diff --git a/.openpublishing.redirection.browsers.json b/.openpublishing.redirection.browsers.json index 0a24f19eed..f0bf2c40cc 100644 --- a/.openpublishing.redirection.browsers.json +++ b/.openpublishing.redirection.browsers.json @@ -70,6 +70,16 @@ "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/home-button-gp", "redirect_document_id": false }, + { + "source_path": "browsers/edge/index.yml", + "redirect_url": "/previous-versions/windows/edge-legacy/index", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/group-policies/index.yml", + "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/index", + "redirect_document_id": false + }, { "source_path": "browsers/edge/group-policies/interoperability-enterprise-guidance-gp.md", "redirect_url": "/previous-versions/windows/edge-legacy/group-policies/interoperability-enterprise-guidance-gp", @@ -125,6 +135,16 @@ "redirect_url": "/previous-versions/windows/edge-legacy/managing-group-policy-admx-files", "redirect_document_id": false }, + { + "source_path": "browsers/edge/microsoft-edge-faq.yml", + "redirect_url": "/previous-versions/windows/edge-legacy/microsoft-edge-faq", + "redirect_document_id": false + }, + { + "source_path": "browsers/edge/microsoft-edge.yml", + "redirect_url": "/previous-versions/windows/edge-legacy/microsoft-edge", + "redirect_document_id": false + }, { "source_path": "browsers/edge/microsoft-edge-forrester.md", "redirect_url": "/previous-versions/windows/edge-legacy/microsoft-edge-forrester", @@ -169,6 +189,1101 @@ "source_path": "browsers/internet-explorer/kb-support/clear-ie-cache-from-command-line.md", "redirect_url": "/internet-explorer/kb-support/ie-edge-faqs", "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/add-employees-enterprise-mode-portal.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/add-employees-enterprise-mode-portal", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/administrative-templates-and-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/administrative-templates-and-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/approve-change-request-enterprise-mode-portal.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/approve-change-request-enterprise-mode-portal", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/check-for-new-enterprise-mode-site-list-xml-file.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/check-for-new-enterprise-mode-site-list-xml-file", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/collect-data-using-enterprise-site-discovery.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/collect-data-using-enterprise-site-discovery", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/configure-settings-enterprise-mode-portal.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/configure-settings-enterprise-mode-portal", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/create-change-request-enterprise-mode-portal.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/create-change-request-enterprise-mode-portal", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/enterprise-mode-and-enterprise-site-list-include.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/enterprise-mode-and-enterprise-site-list-include", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/enterprise-mode-features-include.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/enterprise-mode-features-include", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/enterprise-mode-overview-for-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/enterprise-mode-overview-for-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/enterprise-mode-schema-version-1-guidance.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/enterprise-mode-schema-version-1-guidance", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/enterprise-mode-schema-version-2-guidance.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/enterprise-mode-schema-version-2-guidance", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/enterprise-mode-site-list-mgr-portal-tools-include.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/enterprise-mode-site-list-mgr-portal-tools-include", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/enterprise-mode-site-list-mgr-versions-include.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/enterprise-mode-site-list-mgr-versions-include", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/enterprise-mode.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/enterprise-mode", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/remove-sites-from-a-local-compatibililty-view-list.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/remove-sites-from-a-local-compatibililty-view-list", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/remove-sites-from-a-local-enterprise-mode-site-list.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/remove-sites-from-a-local-enterprise-mode-site-list", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/schedule-production-change-enterprise-mode-portal.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/schedule-production-change-enterprise-mode-portal", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/set-up-enterprise-mode-logging-and-data-collection.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/set-up-enterprise-mode-logging-and-data-collection", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/set-up-enterprise-mode-portal.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/set-up-enterprise-mode-portal", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/turn-off-enterprise-mode.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/turn-off-enterprise-mode", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/turn-on-enterprise-mode-and-use-a-site-list.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/turn-on-enterprise-mode-and-use-a-site-list", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/turn-on-local-control-and-logging-for-enterprise-mode.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/turn-on-local-control-and-logging-for-enterprise-mode", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/use-the-enterprise-mode-portal.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/use-the-enterprise-mode-portal", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/use-the-enterprise-mode-site-list-manager.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/use-the-enterprise-mode-site-list-manager", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/using-enterprise-mode.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/using-enterprise-mode", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/verify-changes-preprod-enterprise-mode-portal.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/verify-changes-preprod-enterprise-mode-portal", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/verify-changes-production-enterprise-mode-portal.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/verify-changes-production-enterprise-mode-portal", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/view-apps-enterprise-mode-site-list.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/view-apps-enterprise-mode-site-list", + "redirect_document_id": false + }, + { + "source_path": "browsers/enterprise-mode/what-is-enterprise-mode-include.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/enterprise-mode/what-is-enterprise-mode-include", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/TOC.yml", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/TOC", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/breadcrumb/toc.yml", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/breadcrumb/toc", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/docfx.json", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/docfx.json", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/.vscode/settings.json", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/.vscode/settings.json", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/activex-installation-using-group-policy.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/activex-installation-using-group-policy", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/add-employees-enterprise-mode-portal.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/add-employees-enterprise-mode-portal", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/administrative-templates-and-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/approve-change-request-enterprise-mode-portal", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/auto-configuration-settings-for-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/auto-detect-settings-for-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/auto-proxy-configuration-settings-for-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/auto-proxy-configuration-settings-for-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/blocked-out-of-date-activex-controls.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/blocked-out-of-date-activex-controls", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/browser-cache-changes-and-roaming-profiles.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/browser-cache-changes-and-roaming-profiles", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/change-history-for-internet-explorer-11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/change-history-for-internet-explorer-11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/check-for-new-enterprise-mode-site-list-xml-file.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/check-for-new-enterprise-mode-site-list-xml-file", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/choose-how-to-deploy-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/choose-how-to-deploy-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/choose-how-to-install-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/choose-how-to-install-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/collect-data-using-enterprise-site-discovery.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/collect-data-using-enterprise-site-discovery", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/configure-settings-enterprise-mode-portal.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/configure-settings-enterprise-mode-portal", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/create-change-request-enterprise-mode-portal.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/create-change-request-enterprise-mode-portal", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/create-install-packages-for-multiple-operating-systems-or-languages.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/create-install-packages-for-multiple-operating-systems-or-languages", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/customize-ie11-install-packages.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/customize-ie11-install-packages", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-automatic-version-synchronization-avs.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/deploy-ie11-using-automatic-version-synchronization-avs", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-software-distribution-tools.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/deploy-ie11-using-software-distribution-tools", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/deprecated-document-modes.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/deprecated-document-modes", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/enable-and-disable-add-ons-using-administrative-templates-and-group-policy.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/enable-and-disable-add-ons-using-administrative-templates-and-group-policy", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/enhanced-protected-mode-problems-with-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/enhanced-protected-mode-problems-with-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/enterprise-mode-overview-for-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-1-guidance.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/enterprise-mode-schema-version-1-guidance", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/fix-validation-problems-using-the-enterprise-mode-site-list-manager.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/fix-validation-problems-using-the-enterprise-mode-site-list-manager", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/group-policy-and-advanced-group-policy-mgmt-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/group-policy-and-advanced-group-policy-mgmt-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/group-policy-and-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/group-policy-and-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/group-policy-and-local-group-policy-editor-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/group-policy-and-local-group-policy-editor-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/group-policy-compatibility-with-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/group-policy-compatibility-with-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/group-policy-objects-and-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/group-policy-objects-and-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/group-policy-preferences-and-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/group-policy-preferences-and-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/group-policy-problems-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/group-policy-problems-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/group-policy-shortcut-extensions-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/group-policy-shortcut-extensions-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/group-policy-windows-powershell-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/group-policy-windows-powershell-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/ie11-delivery-through-automatic-updates.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/ie11-delivery-through-automatic-updates", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/images/img-enterprise-mode-site-list-xml.jpg", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/images/img-enterprise-mode-site-list-xml.jpg", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/images/img-f12-developer-tools-emulation.jpg", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/images/img-f12-developer-tools-emulation.jpg", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/images/wedge.gif", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/images/wedge.gif", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/img-ie11-docmode-lg.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/img-ie11-docmode-lg", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/import-into-the-enterprise-mode-site-list-manager.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/import-into-the-enterprise-mode-site-list-manager", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/index.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/index", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/install-and-deploy-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/install-and-deploy-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-microsoft-intune.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/install-ie11-using-microsoft-intune", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-operating-system-deployment-systems.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/install-ie11-using-operating-system-deployment-systems", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-system-center-configuration-manager.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/install-ie11-using-system-center-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-the-network.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/install-ie11-using-the-network", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-third-party-tools.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/install-ie11-using-third-party-tools", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-windows-server-update-services-wsus.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/install-ie11-using-windows-server-update-services-wsus", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/install-problems-with-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/install-problems-with-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/intranet-problems-and-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/intranet-problems-and-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/manage-ie11-overview.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/manage-ie11-overview", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/missing-internet-explorer-maintenance-settings-for-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/missing-internet-explorer-maintenance-settings-for-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/missing-the-compatibility-view-button.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/missing-the-compatibility-view-button", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/net-framework-problems-with-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/net-framework-problems-with-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/new-group-policy-settings-for-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/new-group-policy-settings-for-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/out-of-date-activex-control-blocking.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/out-of-date-activex-control-blocking", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/problems-after-installing-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/problems-after-installing-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-compatibililty-view-list.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/remove-sites-from-a-local-compatibililty-view-list", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-enterprise-mode-site-list.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/remove-sites-from-a-local-enterprise-mode-site-list", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/review-neutral-sites-with-site-list-manager.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/review-neutral-sites-with-site-list-manager", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/schedule-production-change-enterprise-mode-portal.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/schedule-production-change-enterprise-mode-portal", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/set-the-default-browser-using-group-policy.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/set-the-default-browser-using-group-policy", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-logging-and-data-collection.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/set-up-enterprise-mode-logging-and-data-collection", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/set-up-enterprise-mode-portal", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/setup-problems-with-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/setup-problems-with-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/system-requirements-and-language-support-for-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/system-requirements-and-language-support-for-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/tips-and-tricks-to-manage-ie-compatibility.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/tips-and-tricks-to-manage-ie-compatibility", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/troubleshoot-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/troubleshoot-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/turn-off-enterprise-mode.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/turn-off-enterprise-mode", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/turn-off-natural-metrics.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/turn-off-natural-metrics", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/turn-on-local-control-and-logging-for-enterprise-mode.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/turn-on-local-control-and-logging-for-enterprise-mode", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/updated-features-and-tools-with-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/updated-features-and-tools-with-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-portal.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/use-the-enterprise-mode-portal", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/user-interface-problems-with-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/using-enterprise-mode", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/using-ieak11-to-create-install-packages", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/using-inf-files-to-create-install-packages", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/view-apps-enterprise-mode-site-list", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/view-enterprise-mode-reports-for-portal", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/virtualization-and-compatibility-with-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/what-is-enterprise-mode", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-deploy-guide/workflow-processes-enterprise-mode-portal", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-faq/faq-for-it-pros-ie11.yml", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-faq/faq-for-it-pros-ie11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-faq/faq-ie11-blocker-toolkit.yml", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-faq/faq-ie11-blocker-toolkit", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-faq/faq-ieak11.yml", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-faq/faq-ieak11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/accelerators-ieak11-wizard.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/accelerators-ieak11-wizard", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/add-and-approve-activex-controls-ieak11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/add-and-approve-activex-controls-ieak11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/add-root-certificate-ieak11-wizard.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/add-root-certificate-ieak11-wizard", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/additional-settings-ieak11-wizard.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/additional-settings-ieak11-wizard", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/auto-config-ieak11-wizard.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/auto-config-ieak11-wizard", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/auto-version-sync-ieak11-wizard.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/auto-version-sync-ieak11-wizard", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/before-you-create-custom-pkgs-ieak11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/before-you-create-custom-pkgs-ieak11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/branding-ins-file-setting.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/branding-ins-file-setting", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/browser-ui-ieak11-wizard.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/browser-ui-ieak11-wizard", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/browsertoolbars-ins-file-setting.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/browsertoolbars-ins-file-setting", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/browsing-options-ieak11-wizard.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/browsing-options-ieak11-wizard", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/cabsigning-ins-file-setting.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/cabsigning-ins-file-setting", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/compat-view-ieak11-wizard.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/compat-view-ieak11-wizard", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/connection-mgr-ieak11-wizard.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/connection-mgr-ieak11-wizard", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/connection-settings-ieak11-wizard.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/connection-settings-ieak11-wizard", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/connectionsettings-ins-file-setting.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/connectionsettings-ins-file-setting", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/create-build-folder-structure-ieak11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/create-build-folder-structure-ieak11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/create-manage-deploy-custom-pkgs-ieak11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/create-multiple-browser-packages-ieak11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/create-multiple-browser-packages-ieak11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/create-uninstall-inf-files-for-custom-components.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/create-uninstall-inf-files-for-custom-components", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/custom-components-ieak11-wizard.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/custom-components-ieak11-wizard", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/custombranding-ins-file-setting.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/custombranding-ins-file-setting", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/customize-automatic-search-for-ie.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/customize-automatic-search-for-ie", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/extreginf-ins-file-setting.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/extreginf-ins-file-setting", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/favorites-favoritesbar-and-feeds-ieak11-wizard.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/favorites-favoritesbar-and-feeds-ieak11-wizard", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/favoritesex-ins-file-setting.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/favoritesex-ins-file-setting", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/feature-selection-ieak11-wizard.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/feature-selection-ieak11-wizard", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/file-locations-ieak11-wizard.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/file-locations-ieak11-wizard", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/file-types-ieak11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/file-types-ieak11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/first-run-and-welcome-page-ieak11-wizard.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/first-run-and-welcome-page-ieak11-wizard", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/hardware-and-software-reqs-ieak11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/hardware-and-software-reqs-ieak11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/hidecustom-ins-file-setting.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/hidecustom-ins-file-setting", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/ie-setup-command-line-options-and-return-codes.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/ie-setup-command-line-options-and-return-codes", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/ieak-information-and-downloads.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/ieak-information-and-downloads", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/ieak11-wizard-custom-options.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/ieak11-wizard-custom-options", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/iexpress-command-line-options", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/iexpress-wizard-for-win-server.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/iexpress-wizard-for-win-server", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/images/wedge.gif", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/images/wedge.gif", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/important-urls-home-page-and-support-ieak11-wizard.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/important-urls-home-page-and-support-ieak11-wizard", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/index.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/index", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/internal-install-ieak11-wizard.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/internal-install-ieak11-wizard", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/isp-security-ins-file-setting.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/isp-security-ins-file-setting", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/language-selection-ieak11-wizard.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/language-selection-ieak11-wizard", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/licensing-version-and-features-ieak11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/licensing-version-and-features-ieak11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/media-ins-file-setting.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/media-ins-file-setting", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/pkg-type-selection-ieak11-wizard.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/pkg-type-selection-ieak11-wizard", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/platform-selection-ieak11-wizard.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/platform-selection-ieak11-wizard", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/prep-network-install-with-ieak11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/prep-network-install-with-ieak11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/programs-ieak11-wizard.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/programs-ieak11-wizard", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/proxy-auto-config-examples.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/proxy-auto-config-examples", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/proxy-ins-file-setting.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/proxy-ins-file-setting", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/proxy-settings-ieak11-wizard.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/proxy-settings-ieak11-wizard", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/register-uninstall-app-ieak11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/register-uninstall-app-ieak11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/rsop-snapin-for-policy-settings-ieak11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/search-providers-ieak11-wizard.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/search-providers-ieak11-wizard", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/security-and-ieak11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/security-and-ieak11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/security-and-privacy-settings-ieak11-wizard.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/security-and-privacy-settings-ieak11-wizard", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/security-imports-ins-file-setting.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/security-imports-ins-file-setting", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/troubleshooting-custom-browser-pkg-ieak11.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/troubleshooting-custom-browser-pkg-ieak11", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/url-ins-file-setting.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/url-ins-file-setting", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/user-experience-ieak11-wizard.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/user-experience-ieak11-wizard", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/using-internet-settings-ins-files.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/using-internet-settings-ins-files", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/what-ieak-can-do-for-you.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/what-ieak-can-do-for-you", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/ie11-ieak/wizard-complete-ieak11-wizard.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/ie11-ieak/wizard-complete-ieak11-wizard", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/index.md", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/index", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/internet-explorer.yml", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/internet-explorer", + "redirect_document_id": false + }, + { + "source_path": "browsers/internet-explorer/kb-support/ie-edge-faqs.yml", + "redirect_url": "/previous-versions/windows/internet-explorer/ie-it-pro/internet-explorer-11/kb-support/ie-edge-faqs", + "redirect_document_id": false } ] } diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index ab61b600f3..d6f6446385 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -1305,81 +1305,6 @@ "redirect_url": "/windows/configuration/configure-windows-diagnostic-data-in-your-organization", "redirect_document_id": false }, - { - "source_path": "windows/configure/cortana-at-work-crm.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-crm", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-feedback.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-feedback", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-o365.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-o365", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-overview.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-policy-settings.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-policy-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-powerbi.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-powerbi", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-scenario-1.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-1", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-scenario-2.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-2", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-scenario-3.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-3", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-scenario-4.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-4", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-scenario-5.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-5", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-scenario-6.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-6", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-scenario-7.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-7", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-testing-scenarios.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-testing-scenarios", - "redirect_document_id": false - }, - { - "source_path": "windows/configure/cortana-at-work-voice-commands.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-voice-commands", - "redirect_document_id": false - }, { "source_path": "windows/configure/customize-and-export-start-layout.md", "redirect_url": "/windows/configuration/customize-and-export-start-layout", @@ -1682,12 +1607,12 @@ }, { "source_path": "windows/deploy/assign-applications-using-roles-in-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt", "redirect_document_id": false }, { "source_path": "windows/deploy/build-a-distributed-environment-for-windows-10-deployment.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/build-a-distributed-environment-for-windows-10-deployment", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/build-a-distributed-environment-for-windows-10-deployment", "redirect_document_id": false }, { @@ -1717,17 +1642,17 @@ }, { "source_path": "windows/deploy/configure-mdt-deployment-share-rules.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/configure-mdt-deployment-share-rules", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/configure-mdt-deployment-share-rules", "redirect_document_id": false }, { "source_path": "windows/deploy/configure-mdt-for-userexit-scripts.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/configure-mdt-for-userexit-scripts", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/configure-mdt-for-userexit-scripts", "redirect_document_id": false }, { "source_path": "windows/deploy/configure-mdt-settings.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/configure-mdt-settings", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/configure-mdt-settings", "redirect_document_id": false }, { @@ -1742,7 +1667,7 @@ }, { "source_path": "windows/deploy/create-a-windows-10-reference-image.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/create-a-windows-10-reference-image", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/create-a-windows-10-reference-image", "redirect_document_id": false }, { @@ -1752,12 +1677,12 @@ }, { "source_path": "windows/deploy/deploy-a-windows-10-image-using-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt", "redirect_document_id": false }, { "source_path": "windows/deploy/deploy-whats-new.md", - "redirect_url": "/windows/deployment/deploy-whats-new", + "redirect_url": "/windows/deployment/", "redirect_document_id": false }, { @@ -1772,7 +1697,12 @@ }, { "source_path": "windows/deploy/deploy-windows-to-go.md", - "redirect_url": "/windows/deployment/deploy-windows-to-go", + "redirect_url": "/windows/deployment/windows-deployment-scenarios-and-tools", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-to-go.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/windows-to-go/deploy-windows-to-go", "redirect_document_id": false }, { @@ -1782,7 +1712,7 @@ }, { "source_path": "windows/deploy/get-started-with-the-microsoft-deployment-toolkit.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit", "redirect_document_id": false }, { @@ -1922,7 +1852,7 @@ }, { "source_path": "windows/deploy/prepare-for-windows-deployment-with-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt", "redirect_document_id": false }, { @@ -2002,7 +1932,7 @@ }, { "source_path": "windows/deploy/refresh-a-windows-7-computer-with-windows-10.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10", "redirect_document_id": false }, { @@ -2017,7 +1947,7 @@ }, { "source_path": "windows/deploy/replace-a-windows-7-computer-with-a-windows-10-computer.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer", "redirect_document_id": false }, { @@ -2047,7 +1977,7 @@ }, { "source_path": "windows/deploy/set-up-mdt-for-bitlocker.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/set-up-mdt-for-bitlocker", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/set-up-mdt-for-bitlocker", "redirect_document_id": false }, { @@ -2057,7 +1987,7 @@ }, { "source_path": "windows/deploy/simulate-a-windows-10-deployment-in-a-test-environment.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment", "redirect_document_id": false }, { @@ -2207,7 +2137,7 @@ }, { "source_path": "windows/deploy/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md", - "redirect_url": "/windows/deployment/upgrade/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit", "redirect_document_id": false }, { @@ -2217,12 +2147,12 @@ }, { "source_path": "windows/deploy/use-orchestrator-runbooks-with-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt", "redirect_document_id": false }, { "source_path": "windows/deploy/use-the-mdt-database-to-stage-windows-10-deployment-information.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/use-the-mdt-database-to-stage-windows-10-deployment-information", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/use-the-mdt-database-to-stage-windows-10-deployment-information", "redirect_document_id": false }, { @@ -2252,7 +2182,7 @@ }, { "source_path": "windows/deploy/use-web-services-in-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/use-web-services-in-mdt", "redirect_document_id": false }, { @@ -2532,7 +2462,7 @@ }, { "source_path": "windows/deploy/windows-10-poc-mdt.md", - "redirect_url": "/windows/deployment/windows-10-poc-mdt", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/windows-10-poc-mdt", "redirect_document_id": false }, { @@ -10450,81 +10380,6 @@ "redirect_url": "/windows/client-management/connect-to-remote-aadj-pc", "redirect_document_id": false }, - { - "source_path": "windows/manage/cortana-at-work-crm.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-crm", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-feedback.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-feedback", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-o365.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-o365", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-overview.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-policy-settings.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-policy-settings", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-powerbi.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-powerbi", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-scenario-1.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-1", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-scenario-2.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-2", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-scenario-3.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-3", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-scenario-4.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-4", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-scenario-5.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-5", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-scenario-6.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-6", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-scenario-7.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-scenario-7", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-testing-scenarios.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-testing-scenarios", - "redirect_document_id": false - }, - { - "source_path": "windows/manage/cortana-at-work-voice-commands.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-voice-commands", - "redirect_document_id": false - }, { "source_path": "windows/manage/customize-and-export-start-layout.md", "redirect_url": "/windows/configuration//customize-and-export-start-layout", @@ -10650,11 +10505,6 @@ "redirect_url": "/windows/client-management/index", "redirect_document_id": false }, - { - "source_path": "windows/manage/manage-cortana-in-enterprise.md", - "redirect_url": "/windows/configuration/cortana-at-work/cortana-at-work-overview", - "redirect_document_id": false - }, { "source_path": "windows/manage/manage-inventory-windows-store-for-business.md", "redirect_url": "/microsoft-store/app-inventory-management-windows-store-for-business", @@ -11202,7 +11052,12 @@ }, { "source_path": "windows/plan/best-practice-recommendations-for-windows-to-go.md", - "redirect_url": "/windows/deployment/planning/best-practice-recommendations-for-windows-to-go", + "redirect_url": "/windows/deployment/windows-deployment-scenarios-and-tools", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/best-practice-recommendations-for-windows-to-go.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/windows-to-go/best-practice-recommendations-for-windows-to-go", "redirect_document_id": false }, { @@ -11332,7 +11187,12 @@ }, { "source_path": "windows/plan/deployment-considerations-for-windows-to-go.md", - "redirect_url": "/windows/deployment/planning/deployment-considerations-for-windows-to-go", + "redirect_url": "/windows/deployment/windows-deployment-scenarios-and-tools", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/deployment-considerations-for-windows-to-go.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/windows-to-go/deployment-considerations-for-windows-to-go", "redirect_document_id": false }, { @@ -11427,7 +11287,12 @@ }, { "source_path": "windows/plan/prepare-your-organization-for-windows-to-go.md", - "redirect_url": "/windows/deployment/planning/prepare-your-organization-for-windows-to-go", + "redirect_url": "/windows/deployment/windows-deployment-scenarios-and-tools", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/prepare-your-organization-for-windows-to-go.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/windows-to-go/prepare-your-organization-for-windows-to-go", "redirect_document_id": false }, { @@ -11462,7 +11327,12 @@ }, { "source_path": "windows/plan/security-and-data-protection-considerations-for-windows-to-go.md", - "redirect_url": "/windows/deployment/planning/security-and-data-protection-considerations-for-windows-to-go", + "redirect_url": "/windows/deployment/windows-deployment-scenarios-and-tools", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/security-and-data-protection-considerations-for-windows-to-go.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/windows-to-go/security-and-data-protection-considerations-for-windows-to-go", "redirect_document_id": false }, { @@ -11652,7 +11522,12 @@ }, { "source_path": "windows/plan/windows-to-go-overview.md", - "redirect_url": "/windows/deployment/planning/windows-to-go-overview", + "redirect_url": "/windows/deployment/windows-deployment-scenarios-and-tools", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/windows-to-go-overview.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/windows-to-go/windows-to-go-overview", "redirect_document_id": false }, { @@ -12725,6 +12600,11 @@ "redirect_url": "/windows/deployment/update/waas-wufb-group-policy", "redirect_document_id": false }, + { + "source_path": "windows/deployment/planning/windows-to-go-frequently-asked-questions.yml", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/windows-to-go/windows-to-go-frequently-asked-questions", + "redirect_document_id": false + }, { "source_path": "windows/deployment/upgrade/windows-10-edition-upgrades.md", "redirect_url": "/windows/deployment/upgrade/windows-edition-upgrades", @@ -12734,6 +12614,1796 @@ "source_path": "windows/deployment/windows-10-media.md", "redirect_url": "/licensing/", "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/build-a-distributed-environment-for-windows-10-deployment.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/build-a-distributed-environment-for-windows-10-deployment", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/configure-mdt-deployment-share-rules.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/configure-mdt-deployment-share-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/configure-mdt-for-userexit-scripts.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/configure-mdt-for-userexit-scripts", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/configure-mdt-settings.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/configure-mdt-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/create-a-windows-10-reference-image.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/create-a-windows-10-reference-image", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/set-up-mdt-for-bitlocker.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/set-up-mdt-for-bitlocker", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/use-the-mdt-database-to-stage-windows-10-deployment-information.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/use-the-mdt-database-to-stage-windows-10-deployment-information", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-windows-mdt/use-web-services-in-mdt.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/use-web-services-in-mdt", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-10-poc-mdt.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/windows-10-poc-mdt", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md", + "redirect_url": "/windows/deployment/upgrade/resolve-windows-upgrade-errors", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-10-deployment-scenarios.md", + "redirect_url": "/windows/deployment/windows-deployment-scenarios", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-10-subscription-activation.md", + "redirect_url": "/windows/deployment/windows-subscription-activation", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-10-enterprise-e3-overview.md", + "redirect_url": "/windows/deployment/windows-enterprise-e3-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/advanced-security-audit-policy-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/advanced-security-auditing.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/advanced-security-auditing", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-account-lockout.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-account-lockout", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-application-generated.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-application-generated", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-application-group-management.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-application-group-management", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-audit-policy-change.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-audit-policy-change", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-authentication-policy-change.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-authentication-policy-change", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-authorization-policy-change.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-authorization-policy-change", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-central-access-policy-staging.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-central-access-policy-staging", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-certification-services.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-certification-services", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-computer-account-management.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-computer-account-management", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-credential-validation.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-credential-validation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-detailed-directory-service-replication", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-detailed-file-share.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-detailed-file-share", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-directory-service-access.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-directory-service-access", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-directory-service-changes.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-directory-service-changes", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-directory-service-replication.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-directory-service-replication", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-distribution-group-management.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-distribution-group-management", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-dpapi-activity.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-dpapi-activity", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-file-share.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-file-share", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-file-system.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-file-system", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-filtering-platform-connection.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-filtering-platform-connection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-filtering-platform-packet-drop", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-filtering-platform-policy-change", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-group-membership.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-group-membership", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-handle-manipulation.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-handle-manipulation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-ipsec-driver.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-ipsec-driver", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-ipsec-extended-mode", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-ipsec-main-mode.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-ipsec-main-mode", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-ipsec-quick-mode", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-kerberos-authentication-service", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-kerberos-service-ticket-operations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-kernel-object.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-kernel-object", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-logoff.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-logoff", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-logon.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-logon", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-network-policy-server.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-network-policy-server", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-non-sensitive-privilege-use", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-other-account-logon-events.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-other-account-logon-events", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-other-account-management-events.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-other-account-management-events", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-other-logonlogoff-events", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-other-object-access-events.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-other-object-access-events", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-other-policy-change-events.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-other-policy-change-events", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-other-privilege-use-events.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-other-privilege-use-events", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-other-system-events.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-other-system-events", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-pnp-activity.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-pnp-activity", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-process-creation.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-process-creation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-process-termination.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-process-termination", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-registry.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-registry", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-removable-storage.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-removable-storage", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-rpc-events.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-rpc-events", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-sam.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-sam", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-security-group-management.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-security-group-management", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-security-state-change.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-security-state-change", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-security-system-extension.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-security-system-extension", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-sensitive-privilege-use", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-special-logon.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-special-logon", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-system-integrity.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-system-integrity", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-token-right-adjusted.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-token-right-adjusted", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-user-account-management.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-user-account-management", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/audit-user-device-claims.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/audit-user-device-claims", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/basic-audit-account-logon-events.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/basic-audit-account-logon-events", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/basic-audit-account-management.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/basic-audit-account-management", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/basic-audit-directory-service-access.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/basic-audit-directory-service-access", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/basic-audit-logon-events.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/basic-audit-logon-events", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/basic-audit-object-access.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/basic-audit-object-access", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/basic-audit-policy-change.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/basic-audit-policy-change", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/basic-audit-privilege-use.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/basic-audit-privilege-use", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/basic-audit-process-tracking.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/basic-audit-process-tracking", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/basic-audit-system-events.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/basic-audit-system-events", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/basic-security-audit-policies.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/basic-security-audit-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/basic-security-audit-policy-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-1100.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-1100", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-1102.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-1102", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-1104.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-1104", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-1105.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-1105", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-1108.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-1108", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4608.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4608", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4610.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4610", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4611.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4611", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4612.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4612", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4614.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4614", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4615.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4615", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4616.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4616", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4618.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4618", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4621.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4621", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4622.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4622", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4624.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4624", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4625.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4625", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4626.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4626", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4627.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4627", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4634.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4634", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4647.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4647", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4648.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4648", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4649.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4649", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4656.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4656", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4657.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4657", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4658.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4658", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4660.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4660", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4661.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4661", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4662.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4662", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4663.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4663", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4664.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4664", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4670.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4670", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4671.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4671", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4672.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4672", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4673.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4673", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4674.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4674", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4675.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4675", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4688.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4688", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4689.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4689", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4690.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4690", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4691.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4691", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4692.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4692", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4693.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4693", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4694.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4694", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4695.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4695", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4696.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4696", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4697.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4697", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4698.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4698", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4699.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4699", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4700.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4700", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4701.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4701", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4702.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4702", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4703.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4703", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4704.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4704", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4705.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4705", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4706.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4706", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4707.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4707", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4713.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4713", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4714.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4714", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4715.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4715", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4716.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4716", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4717.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4717", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4718.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4718", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4719.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4719", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4720.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4720", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4722.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4722", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4723.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4723", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4724.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4724", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4725.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4725", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4726.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4726", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4731.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4731", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4732.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4732", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4733.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4733", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4734.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4734", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4735.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4735", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4738.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4738", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4739.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4739", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4740.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4740", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4741.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4741", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4742.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4742", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4743.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4743", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4749.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4749", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4750.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4750", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4751.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4751", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4752.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4752", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4753.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4753", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4764.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4764", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4765.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4765", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4766.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4766", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4767.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4767", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4768.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4768", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4769.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4769", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4770.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4770", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4771.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4771", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4772.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4772", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4773.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4773", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4774.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4774", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4775.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4775", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4776.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4776", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4777.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4777", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4778.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4778", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4779.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4779", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4780.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4780", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4781.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4781", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4782.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4782", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4793.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4793", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4794.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4794", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4798.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4798", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4799.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4799", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4800.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4800", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4801.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4801", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4802.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4802", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4803.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4803", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4816.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4816", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4817.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4817", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4818.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4818", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4819.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4819", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4826.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4826", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4864.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4864", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4865.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4865", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4866.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4866", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4867.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4867", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4902.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4902", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4904.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4904", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4905.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4905", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4906.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4906", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4907.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4907", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4908.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4908", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4909.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4909", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4910.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4910", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4911.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4911", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4912.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4912", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4913.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4913", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4928.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4928", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4929.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4929", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4930.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4930", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4931.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4931", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4932.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4932", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4933.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4933", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4934.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4934", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4935.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4935", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4936.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4936", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4937.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4937", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4944.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4944", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4945.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4945", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4946.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4946", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4947.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4947", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4948.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4948", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4949.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4949", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4950.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4950", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4951.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4951", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4952.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4952", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4953.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4953", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4954.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4954", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4956.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4956", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4957.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4957", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4958.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4958", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4964.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4964", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-4985.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-4985", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5024.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5024", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5025.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5025", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5027.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5027", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5028.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5028", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5029.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5029", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5030.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5030", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5031.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5031", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5032.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5032", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5033.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5033", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5034.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5034", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5035.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5035", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5037.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5037", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5038.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5038", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5039.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5039", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5051.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5051", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5056.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5056", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5057.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5057", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5058.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5058", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5059.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5059", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5060.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5060", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5061.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5061", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5062.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5062", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5063.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5063", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5064.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5064", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5065.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5065", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5066.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5066", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5067.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5067", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5068.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5068", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5069.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5069", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5070.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5070", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5136.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5136", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5137.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5137", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5138.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5138", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5139.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5139", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5140.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5140", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5141.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5141", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5142.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5142", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5143.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5143", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5144.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5144", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5145.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5145", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5148.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5148", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5149.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5149", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5150.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5150", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5151.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5151", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5152.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5152", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5153.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5153", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5154.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5154", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5155.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5155", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5156.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5156", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5157.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5157", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5158.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5158", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5159.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5159", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5168.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5168", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5376.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5376", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5377.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5377", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5378.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5378", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5447.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5447", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5632.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5632", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5633.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5633", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5712.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5712", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5888.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5888", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5889.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5889", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-5890.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-5890", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-6144.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-6144", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-6145.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-6145", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-6281.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-6281", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-6400.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-6400", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-6401.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-6401", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-6402.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-6402", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-6403.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-6403", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-6404.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-6404", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-6405.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-6405", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-6406.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-6406", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-6407.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-6407", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-6408.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-6408", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-6409.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-6409", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-6410.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-6410", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-6416.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-6416", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-6419.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-6419", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-6420.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-6420", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-6421.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-6421", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-6422.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-6422", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-6423.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-6423", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/event-6424.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/event-6424", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/file-system-global-object-access-auditing.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/file-system-global-object-access-auditing", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/how-to-list-xml-elements-in-eventdata.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/how-to-list-xml-elements-in-eventdata", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/monitor-central-access-policy-and-rule-definitions.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/monitor-central-access-policy-and-rule-definitions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/monitor-claim-types.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/monitor-claim-types", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/monitor-resource-attribute-definitions.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/monitor-resource-attribute-definitions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/monitor-the-central-access-policies-associated-with-files-and-folders.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/monitor-the-central-access-policies-associated-with-files-and-folders", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/monitor-the-central-access-policies-that-apply-on-a-file-server.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/monitor-the-central-access-policies-that-apply-on-a-file-server", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/monitor-the-resource-attributes-on-files-and-folders.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/monitor-the-resource-attributes-on-files-and-folders", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/monitor-the-use-of-removable-storage-devices.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/monitor-the-use-of-removable-storage-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/monitor-user-and-device-claims-during-sign-in.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/monitor-user-and-device-claims-during-sign-in", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/other-events.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/other-events", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/registry-global-object-access-auditing.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/registry-global-object-access-auditing", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/security-auditing-overview.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/security-auditing-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/view-the-security-event-log.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/view-the-security-event-log", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/auditing/advanced-security-auditing-faq.yml", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/auditing/advanced-security-auditing-faq", + "redirect_document_id": false } ] -} +} \ No newline at end of file diff --git a/.openpublishing.redirection.windows-configuration.json b/.openpublishing.redirection.windows-configuration.json index a55f0f9966..5de90b60ea 100644 --- a/.openpublishing.redirection.windows-configuration.json +++ b/.openpublishing.redirection.windows-configuration.json @@ -30,16 +30,6 @@ "redirect_url": "/windows/configuration/configure-windows-diagnostic-data-in-your-organization", "redirect_document_id": false }, - { - "source_path": "windows/configuration/cortana-at-work/cortana-at-work-crm.md", - "redirect_url": "/windows/resources", - "redirect_document_id": false - }, - { - "source_path": "windows/configuration/cortana-at-work/cortana-at-work-powerbi.md", - "redirect_url": "/windows/resources", - "redirect_document_id": false - }, { "source_path": "windows/configuration/diagnostic-data-viewer-overview.md", "redirect_url": "/windows/privacy/diagnostic-data-viewer-overview", @@ -284,6 +274,461 @@ "source_path": "windows/configuration/windows-diagnostic-data.md", "redirect_url": "/windows/privacy/windows-diagnostic-data", "redirect_document_id": false + }, + { + "source_path": "windows/configuration/changes-to-start-policies-in-windows-10.md", + "redirect_url": "/windows/configuration/start/customize-windows-10-start-screens-by-using-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/configure-windows-10-taskbar.md", + "redirect_url": "/windows/configuration/taskbar/configure-windows-10-taskbar", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/customize-and-export-start-layout.md", + "redirect_url": "/windows/configuration/start/customize-and-export-start-layout", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/customize-start-menu-layout-windows-11.md", + "redirect_url": "/windows/configuration/start/customize-start-menu-layout-windows-11", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/customize-taskbar-windows-11.md", + "redirect_url": "/windows/configuration/taskbar/customize-taskbar-windows-11", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/customize-windows-10-start-screens-by-using-group-policy.md", + "redirect_url": "/windows/configuration/start/customize-windows-10-start-screens-by-using-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management.md", + "redirect_url": "/windows/configuration/start/customize-windows-10-start-screens-by-using-mobile-device-management", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md", + "redirect_url": "/windows/configuration/start/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/find-the-application-user-model-id-of-an-installed-app.md", + "redirect_url": "/windows/configuration/kiosk/find-the-application-user-model-id-of-an-installed-app", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/guidelines-for-assigned-access-app.md", + "redirect_url": "/windows/configuration/kiosk/guidelines-for-assigned-access-app", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/kiosk-additional-reference.md", + "redirect_url": "/windows/configuration/kiosk/kiosk-additional-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/kiosk-mdm-bridge.md", + "redirect_url": "/windows/configuration/kiosk/kiosk-mdm-bridge", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/kiosk-methods.md", + "redirect_url": "/windows/configuration/kiosk/kiosk-methods", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/kiosk-policies.md", + "redirect_url": "/windows/configuration/kiosk/kiosk-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/kiosk-prepare.md", + "redirect_url": "/windows/configuration/kiosk/kiosk-prepare", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/kiosk-shelllauncher.md", + "redirect_url": "/windows/configuration/kiosk/kiosk-shelllauncher", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/kiosk-single-app.md", + "redirect_url": "/windows/configuration/kiosk/kiosk-single-app", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/kiosk-validate.md", + "redirect_url": "/windows/configuration/kiosk/kiosk-validate", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/kiosk-xml.md", + "redirect_url": "/windows/configuration/kiosk/kiosk-xml", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/lockdown-features-windows-10.md", + "redirect_url": "/windows/configuration/kiosk/lockdown-features-windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/lock-down-windows-10-applocker.md", + "redirect_url": "/windows/configuration/kiosk/lock-down-windows-10-applocker", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/lock-down-windows-10-to-specific-apps.md", + "redirect_url": "/windows/configuration/kiosk/lock-down-windows-10-to-specific-apps", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/lock-down-windows-11-to-specific-apps.md", + "redirect_url": "/windows/configuration/kiosk/lock-down-windows-11-to-specific-apps", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/manage-tips-and-suggestions.md", + "redirect_url": "/windows/configuration/tips/manage-tips-and-suggestions", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/provisioning-apn.md", + "redirect_url": "/windows/configuration/cellular/provisioning-apn", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/setup-digital-signage.md", + "redirect_url": "/windows/configuration/kiosk/setup-digital-signage", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/set-up-shared-or-guest-pc.md", + "redirect_url": "/windows/configuration/shared-pc/set-up-shared-or-guest-pc", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/shared-devices-concepts.md", + "redirect_url": "/windows/configuration/shared-pc/shared-devices-concepts", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/shared-pc-technical.md", + "redirect_url": "/windows/configuration/shared-pc/shared-pc-technical", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/start-layout-xml-desktop.md", + "redirect_url": "/windows/configuration/start/start-layout-xml-desktop", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/start-secondary-tiles.md", + "redirect_url": "/windows/configuration/start/start-secondary-tiles", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/stop-employees-from-using-microsoft-store.md", + "redirect_url": "/windows/configuration/store/stop-employees-from-using-microsoft-store", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/supported-csp-start-menu-layout-windows.md", + "redirect_url": "/windows/configuration/start/supported-csp-start-menu-layout-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/supported-csp-taskbar-windows.md", + "redirect_url": "/windows/configuration/taskbar/supported-csp-taskbar-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/windows-10-start-layout-options-and-policies.md", + "redirect_url": "/windows/configuration/start/windows-10-start-layout-options-and-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/windows-accessibility-for-ITPros.md", + "redirect_url": "/windows/configuration/accessibility", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/windows-spotlight.md", + "redirect_url": "/windows/configuration/lock-screen/windows-spotlight", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/cortana-at-work/cortana-at-work-crm.md", + "redirect_url": "/windows/resources", + "redirect_document_id": false + }, + { + "source_path": "windows/configure/cortana-at-work-crm.md", + "redirect_url": "/windows/resources", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-crm.md", + "redirect_url": "/windows/resources", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/cortana-at-work/cortana-at-work-powerbi.md", + "redirect_url": "/windows/resources", + "redirect_document_id": false + }, + { + "source_path": "windows/configure/cortana-at-work-powerbi.md", + "redirect_url": "/windows/resources", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-powerbi.md", + "redirect_url": "/windows/resources", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/cortana-at-work/cortana-at-work-feedback.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-feedback", + "redirect_document_id": false + }, + { + "source_path": "windows/configure/cortana-at-work-feedback.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-feedback", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-feedback.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-feedback", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/cortana-at-work/cortana-at-work-o365.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-o365", + "redirect_document_id": false + }, + { + "source_path": "windows/configure/cortana-at-work-o365.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-o365", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-o365.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-o365", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/cortana-at-work/cortana-at-work-overview.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/configure/cortana-at-work-overview.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-overview.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/manage-cortana-in-enterprise.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/cortana-at-work/cortana-at-work-policy-settings.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-policy-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/configure/cortana-at-work-policy-settings.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-policy-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-policy-settings.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-policy-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-scenario-1", + "redirect_document_id": false + }, + { + "source_path": "windows/configure/cortana-at-work-scenario-1.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-scenario-1", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-scenario-1.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-scenario-1", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/cortana-at-work/cortana-at-work-scenario-2.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-scenario-2", + "redirect_document_id": false + }, + { + "source_path": "windows/configure/cortana-at-work-scenario-2.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-scenario-2", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-scenario-2.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-scenario-2", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/cortana-at-work/cortana-at-work-scenario-3.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-scenario-3", + "redirect_document_id": false + }, + { + "source_path": "windows/configure/cortana-at-work-scenario-3.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-scenario-3", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-scenario-3.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-scenario-3", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/cortana-at-work/cortana-at-work-scenario-4.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-scenario-4", + "redirect_document_id": false + }, + { + "source_path": "windows/configure/cortana-at-work-scenario-4.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-scenario-4", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-scenario-4.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-scenario-4", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/cortana-at-work/cortana-at-work-scenario-5.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-scenario-5", + "redirect_document_id": false + }, + { + "source_path": "windows/configure/cortana-at-work-scenario-5.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-scenario-5", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-scenario-5.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-scenario-5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/cortana-at-work/cortana-at-work-scenario-6.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-scenario-6", + "redirect_document_id": false + }, + { + "source_path": "windows/configure/cortana-at-work-scenario-6.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-scenario-6", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-scenario-6.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-scenario-6", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/cortana-at-work/cortana-at-work-scenario-7.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-scenario-7", + "redirect_document_id": false + }, + { + "source_path": "windows/configure/cortana-at-work-scenario-7.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-scenario-7", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-scenario-7.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-scenario-7", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/cortana-at-work/cortana-at-work-testing-scenarios.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-testing-scenarios", + "redirect_document_id": false + }, + { + "source_path": "windows/configure/cortana-at-work-testing-scenarios.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-testing-scenarios", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-testing-scenarios.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-testing-scenarios", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/cortana-at-work/cortana-at-work-voice-commands.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-voice-commands", + "redirect_document_id": false + }, + { + "source_path": "windows/configure/cortana-at-work-voice-commands.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-voice-commands", + "redirect_document_id": false + }, + { + "source_path": "windows/manage/cortana-at-work-voice-commands.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/cortana-at-work-voice-commands", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/cortana-at-work/set-up-and-test-cortana-in-windows-10.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/set-up-and-test-cortana-in-windows-10", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/cortana-at-work/test-scenario-1.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/test-scenario-1", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/cortana-at-work/test-scenario-2.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/test-scenario-2", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/cortana-at-work/test-scenario-3.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/test-scenario-3", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/cortana-at-work/test-scenario-4.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/test-scenario-4", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/cortana-at-work/test-scenario-5.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/test-scenario-5", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/cortana-at-work/test-scenario-6.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/test-scenario-6", + "redirect_document_id": false + }, + { + "source_path": "windows/configuration/cortana-at-work/testing-scenarios-using-cortana-in-business-org.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/configuration/cortana-at-work/testing-scenarios-using-cortana-in-business-org", + "redirect_document_id": false } ] } diff --git a/.openpublishing.redirection.windows-deployment.json b/.openpublishing.redirection.windows-deployment.json index 06fc754819..813e7ce7fc 100644 --- a/.openpublishing.redirection.windows-deployment.json +++ b/.openpublishing.redirection.windows-deployment.json @@ -12,7 +12,7 @@ }, { "source_path": "windows/deployment/deploy-windows-mdt/deploy-a-windows-11-image-using-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt", "redirect_document_id": false }, { @@ -22,17 +22,17 @@ }, { "source_path": "windows/deployment/deploy-windows-mdt/deploy-windows-10-with-the-microsoft-deployment-toolkit.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt", "redirect_document_id": false }, { "source_path": "windows/deployment/deploy-windows-mdt/key-features-in-mdt.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit#key-features-in-mdt", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit#key-features-in-mdt", "redirect_document_id": false }, { "source_path": "windows/deployment/deploy-windows-mdt/mdt-lite-touch-components.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit#mdt-lite-touch-components", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit#mdt-lite-touch-components", "redirect_document_id": false }, { @@ -187,7 +187,7 @@ }, { "source_path": "windows/deployment/update/change-history-for-update-windows-10.md", - "redirect_url": "/windows/deployment/deploy-whats-new", + "redirect_url": "/windows/deployment/", "redirect_document_id": false }, { @@ -692,7 +692,7 @@ }, { "source_path": "windows/deployment/upgrade/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md", - "redirect_url": "/windows/deployment/deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit", "redirect_document_id": false }, { @@ -754,7 +754,7 @@ "source_path": "windows/deployment/do/mcc-enterprise-portal-deploy.md", "redirect_url": "/windows/deployment/do/mcc-enterprise-deploy", "redirect_document_id": false - }, + }, { "source_path": "windows/deployment/windows-autopatch/deploy/index.md", "redirect_url": "/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts", @@ -1114,6 +1114,16 @@ "source_path": "windows/deployment/windows-autopilot/windows-autopilot.md", "redirect_url": "/mem/autopilot/windows-autopilot", "redirect_document_id": false + }, + { + "source_path": "windows/deployment/deploy-whats-new.md", + "redirect_url": "/windows/deployment/", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/Windows-AutoPilot-EULA-note.md", + "redirect_url": "/legal/windows/windows-autopilot-eula-note", + "redirect_document_id": false } ] } diff --git a/.openpublishing.redirection.windows-security.json b/.openpublishing.redirection.windows-security.json index d0bee7874b..9a07d9ac68 100644 --- a/.openpublishing.redirection.windows-security.json +++ b/.openpublishing.redirection.windows-security.json @@ -1452,12 +1452,12 @@ }, { "source_path": "windows/security/threat-protection/intelligence/av-tests.md", - "redirect_url": "/windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests", + "redirect_url": "/microsoft-365/security/defender/top-scoring-industry-antivirus-tests.md", "redirect_document_id": false }, { "source_path": "windows/security/threat-protection/intelligence/coinminer-malware.md", - "redirect_url": "/microsoft-365/security/intelligence/coinminer-malware", + "redirect_url": "/microsoft-365/security/defender-endpoint/malware/coinminer-malware", "redirect_document_id": false }, { @@ -1467,12 +1467,12 @@ }, { "source_path": "windows/security/threat-protection/intelligence/criteria.md", - "redirect_url": "/microsoft-365/security/intelligence/criteria", + "redirect_url": "/microsoft-365/security/defender/criteria", "redirect_document_id": false }, { "source_path": "windows/security/threat-protection/intelligence/cybersecurity-industry-partners.md", - "redirect_url": "/microsoft-365/security/intelligence/cybersecurity-industry-partners", + "redirect_url": "/microsoft-365/security/defender/virus-initiative-criteria", "redirect_document_id": false }, { @@ -1487,17 +1487,17 @@ }, { "source_path": "windows/security/threat-protection/intelligence/exploits-malware.md", - "redirect_url": "/microsoft-365/security/intelligence/exploits-malware", + "redirect_url": "/microsoft-365/security/defender-endpoint/malware/exploits-malware", "redirect_document_id": false }, { "source_path": "windows/security/threat-protection/intelligence/fileless-threats.md", - "redirect_url": "/microsoft-365/security/intelligence/fileless-threats", + "redirect_url": "/microsoft-365/security/defender-endpoint/malware/fileless-threats", "redirect_document_id": false }, { "source_path": "windows/security/threat-protection/intelligence/macro-malware.md", - "redirect_url": "/microsoft-365/security/intelligence/macro-malware", + "redirect_url": "/microsoft-365/security/defender-endpoint/malware/macro-malware", "redirect_document_id": false }, { @@ -1507,12 +1507,12 @@ }, { "source_path": "windows/security/threat-protection/intelligence/phishing-trends.md", - "redirect_url": "/microsoft-365/security/intelligence/phishing-trends", + "redirect_url": "/microsoft-365/security/defender-endpoint/malware/phishing-trends", "redirect_document_id": false }, { "source_path": "windows/security/threat-protection/intelligence/phishing.md", - "redirect_url": "/microsoft-365/security/intelligence/phishing", + "redirect_url": "/microsoft-365/security/defender-endpoint/malware/phishing", "redirect_document_id": false }, { @@ -1522,7 +1522,7 @@ }, { "source_path": "windows/security/threat-protection/intelligence/prevent-malware-infection.md", - "redirect_url": "/microsoft-365/security/intelligence/prevent-malware-infection", + "redirect_url": "/microsoft-365/security/defender-endpoint/malware/prevent-malware-infection", "redirect_document_id": false }, { @@ -8172,7 +8172,7 @@ }, { "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust-provision.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust-enroll", + "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works#provisioning", "redirect_document_id": false }, { @@ -8217,13 +8217,958 @@ }, { "source_path": "windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-pki", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust", "redirect_document_id": false }, { "source_path": "windows/security/identity-protection/hello-for-business/hello-identity-verification.md", "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/requirements", "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-mfa.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-adfs", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-mfa.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-adfs", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/deploy/requirements.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/multifactor-unlock", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-and-password-changes.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works-authentication", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works-provisioning", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/policy-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-planning-guide.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/prepare-users", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/passwordless-strategy.md", + "redirect_url": "/windows/security/identity-protection/passwordless-strategy/", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/deploy/cloud.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/cloud-only", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust-enroll.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-pki.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-pki.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-videos.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/hello-faq.yml", + "redirect_url": "/windows/security/identity-protection/hello-for-business/faq", + "redirect_document_id": false + }, + { + "source_path": "windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-pki.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/access-this-computer-from-the-network", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/account-lockout-duration.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/account-lockout-duration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/account-lockout-policy.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/account-lockout-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/account-lockout-threshold", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/account-policies.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/account-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-administrator-account-status", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/accounts-guest-account-status.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-guest-account-status", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-rename-administrator-account", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-rename-guest-account", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/add-workstations-to-domain.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/add-workstations-to-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/administer-security-policy-settings.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/administer-security-policy-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/allow-log-on-locally.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/allow-log-on-locally", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/audit-policy.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/audit-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/back-up-files-and-directories.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/back-up-files-and-directories", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/bypass-traverse-checking.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/bypass-traverse-checking", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/change-the-system-time.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/change-the-system-time", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/change-the-time-zone.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/change-the-time-zone", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/create-a-pagefile.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/create-a-pagefile", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/create-a-token-object.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/create-a-token-object", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/create-global-objects.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/create-global-objects", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/create-permanent-shared-objects", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/create-symbolic-links.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/create-symbolic-links", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/debug-programs.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/debug-programs", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/deny-log-on-as-a-service", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/deny-log-on-locally.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/deny-log-on-locally", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-channel-binding-token-requirements.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-controller-ldap-server-channel-binding-token-requirements", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/enforce-password-history.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/enforce-password-history", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/generate-security-audits.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/generate-security-audits", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/increase-a-process-working-set.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/increase-a-process-working-set", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/increase-scheduling-priority.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/increase-scheduling-priority", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/kerberos-policy.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/kerberos-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/load-and-unload-device-drivers", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/lock-pages-in-memory.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/lock-pages-in-memory", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/log-on-as-a-batch-job", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/log-on-as-a-service.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/log-on-as-a-service", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/manage-auditing-and-security-log", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/maximum-password-age.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/maximum-password-age", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/minimum-password-age.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/minimum-password-age", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/minimum-password-length.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/minimum-password-length", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/modify-an-object-label.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/modify-an-object-label", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/modify-firmware-environment-values", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-list-manager-policies.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-list-manager-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/password-policy.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/password-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/profile-single-process.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/profile-single-process", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/profile-system-performance.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/profile-system-performance", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/remove-computer-from-docking-station.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/remove-computer-from-docking-station", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/replace-a-process-level-token.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/replace-a-process-level-token", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/restore-files-and-directories.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/restore-files-and-directories", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/security-options.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/security-options", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/security-policy-settings.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/security-policy-settings", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/security-policy-settings-reference.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/security-policy-settings-reference", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/shut-down-the-system.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/shut-down-the-system", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/synchronize-directory-service-data.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/synchronize-directory-service-data", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/system-settings-optional-subsystems.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-settings-optional-subsystems", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/security-policy-settings/user-rights-assignment.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-rights-assignment", + "redirect_document_id": false } ] -} \ No newline at end of file +} diff --git a/.openpublishing.redirection.windows-whats-new.json b/.openpublishing.redirection.windows-whats-new.json index 6a9debfcc4..9e05719ebc 100644 --- a/.openpublishing.redirection.windows-whats-new.json +++ b/.openpublishing.redirection.windows-whats-new.json @@ -1,114 +1,169 @@ { - "redirections": [ - { - "source_path": "windows/whats-new/applocker.md", - "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/bitlocker.md", - "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/change-history-for-what-s-new-in-windows-10.md", - "redirect_url": "/windows/whats-new/index", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/contribute-to-a-topic.md", - "redirect_url": "https://github.com/MicrosoftDocs/windows-itpro-docs/blob/public/CONTRIBUTING.md#editing-windows-it-professional-documentation", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/credential-guard.md", - "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/device-guard-overview.md", - "redirect_url": "/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/device-management.md", - "redirect_url": "/windows/client-management/index", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/edge-ie11-whats-new-overview.md", - "redirect_url": "/microsoft-edge/deploy/emie-to-improve-compatibility", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/edp-whats-new-overview.md", - "redirect_url": "/windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/lockdown-features-windows-10.md", - "redirect_url": "/windows/configuration/lockdown-features-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/microsoft-passport.md", - "redirect_url": "/windows/access-protection/hello-for-business/hello-identity-verification", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/new-provisioning-packages.md", - "redirect_url": "/windows/configuration/provisioning-packages/provisioning-packages", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/security-auditing.md", - "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/security.md", - "redirect_url": "/windows/threat-protection/overview-of-threat-mitigations-in-windows-10", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/trusted-platform-module.md", - "redirect_url": "/windows/device-security/tpm/trusted-platform-module-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/user-account-control.md", - "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/windows-10-insider-preview.md", - "redirect_url": "/windows/whats-new", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/windows-11-whats-new.md", - "redirect_url": "/windows/whats-new/windows-11-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/windows-11.md", - "redirect_url": "/windows/whats-new/windows-11-whats-new", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/windows-spotlight.md", - "redirect_url": "/windows/configuration/windows-spotlight", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/windows-store-for-business-overview.md", - "redirect_url": "/microsoft-store/windows-store-for-business-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/whats-new/windows-update-for-business.md", - "redirect_url": "/windows/whats-new/whats-new-windows-10-version-1507-and-1511", - "redirect_document_id": false - } - ] -} + "redirections":[ + { + "source_path":"windows/whats-new/applocker.md", + "redirect_url":"/previous-versions/windows/it-pro/windows-10/whats-new/whats-new-windows-10-version-1507-and-1511", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/bitlocker.md", + "redirect_url":"/previous-versions/windows/it-pro/windows-10/whats-new/whats-new-windows-10-version-1507-and-1511", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/change-history-for-what-s-new-in-windows-10.md", + "redirect_url":"/windows/whats-new/index", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/contribute-to-a-topic.md", + "redirect_url":"https://github.com/MicrosoftDocs/windows-itpro-docs/blob/public/CONTRIBUTING.md#editing-windows-it-professional-documentation", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/credential-guard.md", + "redirect_url":"/previous-versions/windows/it-pro/windows-10/whats-new/whats-new-windows-10-version-1507-and-1511", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/device-guard-overview.md", + "redirect_url":"/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/device-management.md", + "redirect_url":"/windows/client-management/index", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/edge-ie11-whats-new-overview.md", + "redirect_url":"/microsoft-edge/deploy/emie-to-improve-compatibility", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/edp-whats-new-overview.md", + "redirect_url":"/windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/lockdown-features-windows-10.md", + "redirect_url":"/windows/configuration/lockdown-features-windows-10", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/microsoft-passport.md", + "redirect_url":"/windows/access-protection/hello-for-business/hello-identity-verification", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/new-provisioning-packages.md", + "redirect_url":"/windows/configuration/provisioning-packages/provisioning-packages", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/security-auditing.md", + "redirect_url":"/previous-versions/windows/it-pro/windows-10/whats-new/whats-new-windows-10-version-1507-and-1511", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/security.md", + "redirect_url":"/windows/threat-protection/overview-of-threat-mitigations-in-windows-10", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/trusted-platform-module.md", + "redirect_url":"/windows/device-security/tpm/trusted-platform-module-overview", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/user-account-control.md", + "redirect_url":"/previous-versions/windows/it-pro/windows-10/whats-new/whats-new-windows-10-version-1507-and-1511", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/windows-10-insider-preview.md", + "redirect_url":"/windows/whats-new", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/windows-11-whats-new.md", + "redirect_url":"/windows/whats-new/windows-11-overview", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/windows-11.md", + "redirect_url":"/windows/whats-new/windows-11-whats-new", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/windows-spotlight.md", + "redirect_url":"/windows/configuration/windows-spotlight", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/windows-store-for-business-overview.md", + "redirect_url":"/microsoft-store/windows-store-for-business-overview", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/windows-update-for-business.md", + "redirect_url":"/previous-versions/windows/it-pro/windows-10/whats-new/whats-new-windows-10-version-1507-and-1511", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/whats-new-windows-10-version-1507-and-1511.md", + "redirect_url":"/previous-versions/windows/it-pro/windows-10/whats-new/whats-new-windows-10-version-1507-and-1511", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/whats-new-windows-10-version-1607.md", + "redirect_url":"/previous-versions/windows/it-pro/windows-10/whats-new/whats-new-windows-10-version-1607", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/whats-new-windows-10-version-1703.md", + "redirect_url":"/previous-versions/windows/it-pro/windows-10/whats-new/whats-new-windows-10-version-1703", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/whats-new-windows-10-version-1709.md", + "redirect_url":"/previous-versions/windows/it-pro/windows-10/whats-new/whats-new-windows-10-version-1709", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/whats-new-windows-10-version-1803.md", + "redirect_url":"/previous-versions/windows/it-pro/windows-10/whats-new/whats-new-windows-10-version-1803", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/whats-new-windows-10-version-1809.md", + "redirect_url":"/previous-versions/windows/it-pro/windows-10/whats-new/whats-new-windows-10-version-1809", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/whats-new-windows-10-version-1903.md", + "redirect_url":"/previous-versions/windows/it-pro/windows-10/whats-new/whats-new-windows-10-version-1903", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/whats-new-windows-10-version-1909.md", + "redirect_url":"/previous-versions/windows/it-pro/windows-10/whats-new/whats-new-windows-10-version-1909", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/whats-new-windows-10-version-2004.md", + "redirect_url":"/previous-versions/windows/it-pro/windows-10/whats-new/whats-new-windows-10-version-2004", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/whats-new-windows-10-version-20H2.md", + "redirect_url":"/previous-versions/windows/it-pro/windows-10/whats-new/whats-new-windows-10-version-20H2", + "redirect_document_id":false + }, + { + "source_path":"windows/whats-new/whats-new-windows-10-version-21H1.md", + "redirect_url":"/previous-versions/windows/it-pro/windows-10/whats-new/whats-new-windows-10-version-21H1", + "redirect_document_id":false + } + ] + } diff --git a/browsers/TOC.yml b/browsers/TOC.yml deleted file mode 100644 index e396fab3f5..0000000000 --- a/browsers/TOC.yml +++ /dev/null @@ -1,6 +0,0 @@ -- name: Table of Contents - items: - - name: Microsoft Edge - href: edge/index.md - - name: Internet Explorer 11 - href: internet-explorer/index.md diff --git a/browsers/edge/TOC.yml b/browsers/edge/TOC.yml deleted file mode 100644 index 94af3357b5..0000000000 --- a/browsers/edge/TOC.yml +++ /dev/null @@ -1,7 +0,0 @@ -- name: Microsoft Edge deployment for IT Pros - href: index.yml - items: - - name: Group policies & configuration options - href: group-policies/index.yml - - name: Microsoft Edge Frequently Asked Questions (FAQ) - href: microsoft-edge-faq.yml diff --git a/browsers/edge/breadcrumb/toc.yml b/browsers/edge/breadcrumb/toc.yml deleted file mode 100644 index 83065b36a9..0000000000 --- a/browsers/edge/breadcrumb/toc.yml +++ /dev/null @@ -1,3 +0,0 @@ -- name: Microsoft Edge - tocHref: /microsoft-edge/ - topicHref: /microsoft-edge/index diff --git a/browsers/edge/docfx.json b/browsers/edge/docfx.json deleted file mode 100644 index 73d61658e2..0000000000 --- a/browsers/edge/docfx.json +++ /dev/null @@ -1,70 +0,0 @@ -{ - "build": { - "content": [ - { - "files": [ - "**/*.md", - "**/*.yml" - ], - "exclude": [ - "**/obj/**", - "**/includes/**", - "**/shortdesc/**" - ] - } - ], - "resource": [ - { - "files": [ - "**/images/**", - "**/*.png", - "**/*.jpg", - "**/*.gif" - ], - "exclude": [ - "**/obj/**" - ] - } - ], - "globalMetadata": { - "uhfHeaderId": "MSDocsHeader-MSEdge", - "recommendations": true, - "adobe-target": true, - "ms.collection": [ - "tier3" - ], - "breadcrumb_path": "/microsoft-edge/breadcrumbs/toc.json", - "ROBOTS": "INDEX, FOLLOW", - "audience": "ITPro", - "ms.topic": "article", - "manager": "dansimp", - "ms.prod": "microsoft-edge", - "feedback_system": "None", - "hideEdit": true, - "_op_documentIdPathDepotMapping": { - "./": { - "depot_name": "Win.microsoft-edge", - "folder_relative_path_in_docset": "./" - } - }, - "titleSuffix": "Edge", - "contributors_to_exclude": [ - "rjagiewich", - "traya1", - "rmca14", - "claydetels19", - "jborsecnik", - "tiburd", - "garycentric", - "beccarobins", - "Stacyrch140", - "v-stsavell", - "American-Dipper" - ] - }, - "fileMetadata": {}, - "template": "op.html", - "dest": "browsers/edge", - "markdownEngineName": "markdig" - } -} diff --git a/browsers/edge/group-policies/index.yml b/browsers/edge/group-policies/index.yml deleted file mode 100644 index 0934f61897..0000000000 --- a/browsers/edge/group-policies/index.yml +++ /dev/null @@ -1,79 +0,0 @@ -### YamlMime:Landing - -title: Microsoft Edge Legacy group policies # < 60 chars -summary: Microsoft Edge Legacy works with Group Policy and Microsoft Intune to help you manage your organization's computer settings. Group Policy objects (GPOs) can include registry-based Administrative Template policy settings, security settings, software deployment information, scripts, folder redirection, and preferences. # < 160 chars - -metadata: - title: Microsoft Edge Legacy # Required; page title displayed in search results. Include the brand. < 60 chars. - description: Find the tools and resources you need to help deploy and use Microsoft Edge in your organization. # Required; article description that is displayed in search results. < 160 chars. - keywords: Microsoft Edge Legacy, Windows 10 - ms.localizationpriority: medium - ms.prod: microsoft-edge - author: dougeby - ms.author: pashort - ms.topic: landing-page - ms.devlang: na - ms.date: 08/28/2020 #Required; mm/dd/yyyy format. - -# linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | sample | tutorial | video | whats-new - -landingContent: -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: What's new - linkLists: - - linkListType: whats-new - links: - - text: Documentation for Microsoft Edge version 77 or later - url: /DeployEdge/ - - text: Microsoft Edge Legacy desktop app will reach end of support on March 9, 2021 - url: https://techcommunity.microsoft.com/t5/microsoft-365-blog/microsoft-365-apps-say-farewell-to-internet-explorer-11-and/ba-p/1591666 - - # Card (optional) - - title: Group policies configure guidance part 1 - linkLists: - - linkListType: reference - links: - - text: All group policies - url: ../available-policies.md - - text: Address bar - url: ./address-bar-settings-gp.md - - text: Adobe Flash - url: ./adobe-settings-gp.md - - text: Books Library - url: ./books-library-management-gp.md - - text: Browser experience - url: ./browser-settings-management-gp.md - - text: Developer tools - url: ./developer-settings-gp.md - - text: Extensions - url: ./extensions-management-gp.md - - text: Favorites - url: ./favorites-management-gp.md - - text: Home button - url: ./home-button-gp.md - - # Card (optional) - - title: Group policies configure guidance part 2 - linkLists: - - linkListType: reference - links: - - text: Interoperability and enterprise mode - url: ./interoperability-enterprise-guidance-gp.md - - text: New Tab page - url: ./new-tab-page-settings-gp.md - - text: Kiosk mode deployment in Microsoft Edge - url: ../microsoft-edge-kiosk-mode-deploy.md - - text: Prelaunch Microsoft Edge and preload tabs - url: ./prelaunch-preload-gp.md - - text: Search engine customization - url: ./search-engine-customization-gp.md - - text: Security and privacy - url: ./security-privacy-management-gp.md - - text: Start page - url: ./start-pages-gp.md - - text: Sync browser - url: ./sync-browser-settings-gp.md - - text: Telemetry and data collection - url: ./telemetry-management-gp.md diff --git a/browsers/edge/images/Picture1.png b/browsers/edge/images/Picture1.png deleted file mode 100644 index a7cd8ea4a0..0000000000 Binary files a/browsers/edge/images/Picture1.png and /dev/null differ diff --git a/browsers/edge/images/Picture2.png b/browsers/edge/images/Picture2.png deleted file mode 100644 index 665e3d2578..0000000000 Binary files a/browsers/edge/images/Picture2.png and /dev/null differ diff --git a/browsers/edge/images/Picture5.png b/browsers/edge/images/Picture5.png deleted file mode 100644 index 9e11775911..0000000000 Binary files a/browsers/edge/images/Picture5.png and /dev/null differ diff --git a/browsers/edge/images/Picture6.png b/browsers/edge/images/Picture6.png deleted file mode 100644 index b5d9d8401d..0000000000 Binary files a/browsers/edge/images/Picture6.png and /dev/null differ diff --git a/browsers/edge/images/compat1.png b/browsers/edge/images/compat1.png deleted file mode 100644 index 35634d70b5..0000000000 Binary files a/browsers/edge/images/compat1.png and /dev/null differ diff --git a/browsers/edge/images/compat2.png b/browsers/edge/images/compat2.png deleted file mode 100644 index e52f7d6c2d..0000000000 Binary files a/browsers/edge/images/compat2.png and /dev/null differ diff --git a/browsers/edge/images/compat3.png b/browsers/edge/images/compat3.png deleted file mode 100644 index f67fad2e8f..0000000000 Binary files a/browsers/edge/images/compat3.png and /dev/null differ diff --git a/browsers/edge/images/config-enterprise-site-list.png b/browsers/edge/images/config-enterprise-site-list.png deleted file mode 100644 index 82ffc30895..0000000000 Binary files a/browsers/edge/images/config-enterprise-site-list.png and /dev/null differ diff --git a/browsers/edge/images/config-open-me-with-scenarios-tab.PNG b/browsers/edge/images/config-open-me-with-scenarios-tab.PNG deleted file mode 100644 index 0e39d589d5..0000000000 Binary files a/browsers/edge/images/config-open-me-with-scenarios-tab.PNG and /dev/null differ diff --git a/browsers/edge/images/deploy-enduser.png b/browsers/edge/images/deploy-enduser.png deleted file mode 100644 index 2a313013a9..0000000000 Binary files a/browsers/edge/images/deploy-enduser.png and /dev/null differ diff --git a/browsers/edge/images/deploy-land.png b/browsers/edge/images/deploy-land.png deleted file mode 100644 index c8fd9a1ba9..0000000000 Binary files a/browsers/edge/images/deploy-land.png and /dev/null differ diff --git a/browsers/edge/images/edge-emie-grouppolicysitelist.png b/browsers/edge/images/edge-emie-grouppolicysitelist.png deleted file mode 100644 index 82ffc30895..0000000000 Binary files a/browsers/edge/images/edge-emie-grouppolicysitelist.png and /dev/null differ diff --git a/browsers/edge/images/edge-emie-registrysitelist.png b/browsers/edge/images/edge-emie-registrysitelist.png deleted file mode 100644 index 9e9ece9c1a..0000000000 Binary files a/browsers/edge/images/edge-emie-registrysitelist.png and /dev/null differ diff --git a/browsers/edge/images/edgeblog.png b/browsers/edge/images/edgeblog.png deleted file mode 100644 index 544ad83db6..0000000000 Binary files a/browsers/edge/images/edgeblog.png and /dev/null differ diff --git a/browsers/edge/images/emie_open_in_ie.png b/browsers/edge/images/emie_open_in_ie.png deleted file mode 100644 index 40bb22123b..0000000000 Binary files a/browsers/edge/images/emie_open_in_ie.png and /dev/null differ diff --git a/browsers/edge/images/emieopeninie.png b/browsers/edge/images/emieopeninie.png deleted file mode 100644 index 40bb22123b..0000000000 Binary files a/browsers/edge/images/emieopeninie.png and /dev/null differ diff --git a/browsers/edge/images/enduser-land.png b/browsers/edge/images/enduser-land.png deleted file mode 100644 index 61958be866..0000000000 Binary files a/browsers/edge/images/enduser-land.png and /dev/null differ diff --git a/browsers/edge/images/enterprise-mode-value-data.png b/browsers/edge/images/enterprise-mode-value-data.png deleted file mode 100644 index 9e9ece9c1a..0000000000 Binary files a/browsers/edge/images/enterprise-mode-value-data.png and /dev/null differ diff --git a/browsers/edge/images/land-compat.png b/browsers/edge/images/land-compat.png deleted file mode 100644 index f709974ced..0000000000 Binary files a/browsers/edge/images/land-compat.png and /dev/null differ diff --git a/browsers/edge/images/land-security.png b/browsers/edge/images/land-security.png deleted file mode 100644 index 468354869f..0000000000 Binary files a/browsers/edge/images/land-security.png and /dev/null differ diff --git a/browsers/edge/images/land1.png b/browsers/edge/images/land1.png deleted file mode 100644 index b47bbd5b30..0000000000 Binary files a/browsers/edge/images/land1.png and /dev/null differ diff --git a/browsers/edge/images/new1.png b/browsers/edge/images/new1.png deleted file mode 100644 index bfa51b83f4..0000000000 Binary files a/browsers/edge/images/new1.png and /dev/null differ diff --git a/browsers/edge/images/new2.png b/browsers/edge/images/new2.png deleted file mode 100644 index dee2d7eb15..0000000000 Binary files a/browsers/edge/images/new2.png and /dev/null differ diff --git a/browsers/edge/images/new3.png b/browsers/edge/images/new3.png deleted file mode 100644 index 59f83920fb..0000000000 Binary files a/browsers/edge/images/new3.png and /dev/null differ diff --git a/browsers/edge/images/new4.png b/browsers/edge/images/new4.png deleted file mode 100644 index 070a4f9a11..0000000000 Binary files a/browsers/edge/images/new4.png and /dev/null differ diff --git a/browsers/edge/images/security1.png b/browsers/edge/images/security1.png deleted file mode 100644 index f4d8b0421e..0000000000 Binary files a/browsers/edge/images/security1.png and /dev/null differ diff --git a/browsers/edge/images/security2.png b/browsers/edge/images/security2.png deleted file mode 100644 index 23ae998b39..0000000000 Binary files a/browsers/edge/images/security2.png and /dev/null differ diff --git a/browsers/edge/images/security3.png b/browsers/edge/images/security3.png deleted file mode 100644 index 3ee5d56354..0000000000 Binary files a/browsers/edge/images/security3.png and /dev/null differ diff --git a/browsers/edge/images/sendintranettoie.png b/browsers/edge/images/sendintranettoie.png deleted file mode 100644 index a90909e19f..0000000000 Binary files a/browsers/edge/images/sendintranettoie.png and /dev/null differ diff --git a/browsers/edge/images/twitter.png b/browsers/edge/images/twitter.png deleted file mode 100644 index 3b30a9a1cc..0000000000 Binary files a/browsers/edge/images/twitter.png and /dev/null differ diff --git a/browsers/edge/images/wedge.gif b/browsers/edge/images/wedge.gif deleted file mode 100644 index aa3490aee9..0000000000 Binary files a/browsers/edge/images/wedge.gif and /dev/null differ diff --git a/browsers/edge/images/wipinsider.png b/browsers/edge/images/wipinsider.png deleted file mode 100644 index a1f1f0b0fe..0000000000 Binary files a/browsers/edge/images/wipinsider.png and /dev/null differ diff --git a/browsers/edge/index.yml b/browsers/edge/index.yml deleted file mode 100644 index 200205ac8f..0000000000 --- a/browsers/edge/index.yml +++ /dev/null @@ -1,92 +0,0 @@ -### YamlMime:Landing - -title: Microsoft Edge Group Legacy Policy configuration options # < 60 chars -summary: Learn how to deploy and configure group policies in Microsoft Edge Legacy on Windows 10. Some of the features coming to Microsoft Edge Legacy gives you the ability to set a custom URL for the New Tab page or Home button. Another new feature allows you to hide or show the Favorites bar, giving you more control over the favorites bar. # < 160 chars - -metadata: - title: Microsoft Edge Group Legacy Policy configuration options # Required; page title displayed in search results. Include the brand. < 60 chars. - description: Learn about interoperability goals and enterprise guidance along with system requirements, language support and frequently asked questions. # Required; article description that is displayed in search results. < 160 chars. - ms.prod: microsoft-edge - keywords: Microsoft Edge Legacy, Windows 10 - ms.localizationpriority: medium - ms.topic: landing-page # Required - author: dougeby #Required; your GitHub user alias, with correct capitalization. - ms.author: pashort #Required; microsoft alias of author; optional team alias. - ms.date: 07/07/2020 #Required; mm/dd/yyyy format. - -# linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | sample | tutorial | video | whats-new - -landingContent: -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: About Microsoft Edge - linkLists: - - linkListType: whats-new - links: - - text: Documentation for Microsoft Edge version 77 or later - url: /DeployEdge - - text: Microsoft 365 apps say farewell to Internet Explorer 11 and Windows 10 sunsets Microsoft Edge Legacy - url: https://techcommunity.microsoft.com/t5/microsoft-365-blog/microsoft-365-apps-say-farewell-to-internet-explorer-11-and/ba-p/1591666 - - text: Latest group policies and features added to Microsoft Edge - url: ./change-history-for-microsoft-edge.md - - linkListType: overview - links: - - text: System requirements and supported languages - url: ./about-microsoft-edge.md - - text: Compare Windows 10 editions - url: https://www.microsoft.com/en-us/WindowsForBusiness/Compare - - text: Security & protection - url: ./group-policies/security-privacy-management-gp.md - - text: Interoperability & enterprise guidance - url: ./group-policies/interoperability-enterprise-guidance-gp.md - - text: Group policies & configuration options - url: ./group-policies/index.yml - - # Card (optional) - - title: Microsoft Edge resources - linkLists: - - linkListType: overview - links: - - text: Minimum system requirements - url: ./about-microsoft-edge.md#minimum-system-requirements - - text: Supported languages - url: ./about-microsoft-edge.md#supported-languages - - text: Document change history - url: ./change-history-for-microsoft-edge.md - - text: Microsoft Edge Dev blog - url: https://blogs.windows.com/msedgedev - - text: Microsoft Edge Dev on Twitter - url: ./about-microsoft-edge.md#supported-languages - - text: Microsoft Edge changelog - url: ./change-history-for-microsoft-edge.md - - text: Measuring the impact of Microsoft Edge - url: https://blogs.windows.com/msedgedev - - # Card (optional) - - title: IE11 resources - linkLists: - - linkListType: overview - links: - - text: Deploy Internet Explorer 11 (IE11) - IT Pros - url: /internet-explorer/ie11-deploy-guide/ - - text: Internet Explorer Administration Kit 11 (IEAK 11) - url: /internet-explorer/ie11-ieak - - linkListType: download - links: - - text: Download Internet Explorer 11 - url: https://go.microsoft.com/fwlink/p/?linkid=290956 - - # Card (optional) - - title: Additional resources - linkLists: - - linkListType: overview - links: - - text: Group Policy and the Group Policy Management Console (GPMC) - url: /internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11 - - text: Group Policy and the Local Group Policy Editor - url: /internet-explorer/ie11-deploy-guide/group-policy-and-local-group-policy-editor-ie11 - - text: Group Policy and the Advanced Group Policy Management (AGPM) - url: /internet-explorer/ie11-deploy-guide/group-policy-and-advanced-group-policy-mgmt-ie11 - - text: Group Policy and Windows PowerShell - url: /internet-explorer/ie11-deploy-guide/group-policy-windows-powershell-ie11 \ No newline at end of file diff --git a/browsers/edge/microsoft-edge-faq.yml b/browsers/edge/microsoft-edge-faq.yml deleted file mode 100644 index 2c434c71f4..0000000000 --- a/browsers/edge/microsoft-edge-faq.yml +++ /dev/null @@ -1,73 +0,0 @@ -### YamlMime:FAQ -metadata: - title: Microsoft Edge - Frequently Asked Questions (FAQ) for IT Pros - ms.reviewer: - ms.date: 12/14/2020 - audience: itpro - manager: dansimp - description: Answers to frequently asked questions about Microsoft Edge features, integration, support, and potential problems. - author: dansimp - ms.author: dansimp - ms.prod: microsoft-edge - ms.topic: faq - ms.mktglfcycl: general - ms.sitesec: library - ms.localizationpriority: medium -title: Frequently Asked Questions (FAQ) for IT Pros -summary: | - Applies to: Microsoft Edge on Windows 10 - - > [!NOTE] - > You've reached the documentation for Microsoft Edge version 45 and earlier. To see the documentation for Microsoft Edge version 77 or later, go to the [Microsoft Edge documentation landing page](/DeployEdge/). - - -sections: - - name: Ignored - questions: - - question: How can I get the next major version of Microsoft Edge, based on Chromium? - answer: | - In December 2018, Microsoft [announced](https://blogs.windows.com/windowsexperience/2018/12/06/microsoft-edge-making-the-web-better-through-more-open-source-collaboration/#8jv53blDvL6TIKuS.97) our intention to adopt the Chromium open source project in the development of Microsoft Edge on the desktop, to create better web compatibility for our customers and less fragmentation of the web for all web developers. You can get more information at the [Microsoft Edge Insiders site](https://www.microsoftedgeinsider.com/). - - - question: What's the difference between Microsoft Edge and Internet Explorer 11? How do I know which one to use? - answer: | - Microsoft Edge is the default browser for all Windows 10 devices. It's built to be highly compatible with the modern web. For some enterprise web apps and a small set of sites that were built to work with older technologies like ActiveX, [you can use Enterprise Mode](emie-to-improve-compatibility.md) to automatically send users to Internet Explorer 11. - - For more information on how Internet Explorer and Microsoft Edge work together to support your legacy web apps, while still defaulting to the higher security and modern experiences enabled by Microsoft Edge, see [Legacy apps in the enterprise](https://blogs.windows.com/msedgedev/2017/04/07/legacy-web-apps-enterprise/#RAbtRvJSYFaKu2BI.97). - - - question: Does Microsoft Edge work with Enterprise Mode? - answer: | - [Enterprise Mode](/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11) helps you run many legacy web applications with better backward compatibility. You can configure both Microsoft Edge and Internet Explorer to use the same Enterprise Mode Site List, switching seamlessly between browsers to support both modern and legacy web apps. - - - question: How do I customize Microsoft Edge and related settings for my organization? - answer: | - You can use Group Policy or Microsoft Intune to manage settings related to Microsoft Edge, such as security settings, folder redirection, and preferences. See [Group Policy and Mobile Device Management (MDM) settings for Microsoft Edge](./group-policies/index.yml) for a list of policies currently available for Microsoft Edge and configuration information. The preview release of Chromium-based Microsoft Edge might not include management policies or other enterprise functionality; our focus during the preview is modern browser fundamentals. - - - question: Is Adobe Flash supported in Microsoft Edge? - answer: | - Adobe Flash is currently supported as a built-in feature of Microsoft Edge on PCs running Windows 10. In July 2017, Adobe announced that Flash support will end after 2020. With this change to Adobe support, we've started to phase Flash out of Microsoft Edge by adding the [Configure the Adobe Flash Click-to-Run setting group policy](./available-policies.md#configure-the-adobe-flash-click-to-run-setting) - this lets you control which websites can run Adobe Flash content. - - To learn more about Microsoft's plan for phasing Flash out of Microsoft Edge and Internet Explorer, see [The End of an Era — Next Steps for Adobe Flash](https://blogs.windows.com/msedgedev/2017/07/25/flash-on-windows-timeline/#3Bcc3QjRw0l7XsZ4.97) (blog article). - - - question: Does Microsoft Edge support ActiveX controls or BHOs like Silverlight or Java? - answer: | - No, Microsoft Edge doesn't support ActiveX controls and Browser Helper Objects (BHOs) like Silverlight or Java. If you're running web apps that use ActiveX controls, x-ua-compatible headers, or legacy document modes, you need to keep running them in Internet Explorer 11. Internet Explorer 11 offers additional security, manageability, performance, backward compatibility, and standards support. - - - question: How often will Microsoft Edge be updated? - answer: | - In Windows 10, we're delivering Windows as a service, updated on a cadence driven by quality and the availability of new features. Microsoft Edge security updates are released every two to four weeks, while bigger feature updates are included in the Windows 10 releases on a semi-annual cadence. - - - question: How can I provide feedback on Microsoft Edge? - answer: | - Microsoft Edge is an evergreen browser - we'll continue to evolve both the web platform and the user interface with regular updates. To send feedback on user experience, or on broken or malicious sites, use the **Send Feedback** option under the ellipses icon (**...**) in the Microsoft Edge toolbar. - - - question: Will Internet Explorer 11 continue to receive updates? - answer: | - We're committed to keeping Internet Explorer a supported, reliable, and safe browser. Internet Explorer is still a component of Windows and follows the support lifecycle of the OS on which it's installed. For details, see [Lifecycle FAQ - Internet Explorer](/lifecycle/faq/internet-explorer-microsoft-edge). While we continue to support and update Internet Explorer, the latest features and platform updates will only be available in Microsoft Edge. - - - question: How do I find out which version of Microsoft Edge I have? - answer: | - In the upper-right corner of Microsoft Edge, select the ellipses icon (**...**), and then select **Settings**. Look in the **About Microsoft Edge** section to find your version. - - - question: What is Microsoft EdgeHTML? - answer: | - Microsoft EdgeHTML is the web rendering engine that powers the current Microsoft Edge web browser and Windows 10 web app platform (as opposed to *Microsoft Edge, based on Chromium*). diff --git a/browsers/edge/microsoft-edge.yml b/browsers/edge/microsoft-edge.yml deleted file mode 100644 index addd4468b1..0000000000 --- a/browsers/edge/microsoft-edge.yml +++ /dev/null @@ -1,127 +0,0 @@ -### YamlMime:Landing - -title: Microsoft Edge Legacy # < 60 chars -summary: Find the tools and resources you need to help deploy and use Microsoft Edge in your organization. # < 160 chars - -metadata: - title: Microsoft Edge Legacy # Required; page title displayed in search results. Include the brand. < 60 chars. - description: Find the tools and resources you need to help deploy and use Microsoft Edge in your organization. # Required; article description that is displayed in search results. < 160 chars. - keywords: Microsoft Edge, issues, fixes, announcements, Windows Server, advisories - ms.prod: microsoft-edge - ms.localizationpriority: medium - author: aczechowski - ms.author: aaroncz - manager: dansimp - ms.topic: landing-page - ms.date: 08/19/2020 #Required; mm/dd/yyyy format. - -# linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | sample | tutorial | video | whats-new - -landingContent: -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) - - title: What's new - linkLists: - - linkListType: whats-new - links: - - text: Documentation for Microsoft Edge version 77 or later - url: /DeployEdge/ - - text: Microsoft Edge Legacy desktop app will reach end of support on March 9, 2021 - url: https://techcommunity.microsoft.com/t5/microsoft-365-blog/microsoft-365-apps-say-farewell-to-internet-explorer-11-and/ba-p/1591666 - - text: The latest in Microsoft Edge - url: https://blogs.windows.com/msedgedev/2018/04/30/edgehtml-17-april-2018-update/#C7jCBdbPSG6bCXHr.97 - - text: Microsoft Edge for iOS and Android - url: https://blogs.windows.com/windowsexperience/2017/11/30/microsoft-edge-now-available-for-ios-and-android - - text: Application Guard - url: /windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview - - linkListType: download - links: - - text: Evaluate the impact - url: ./microsoft-edge-forrester.md - - # Card (optional) - - title: Improve compatibility with Enterprise Mode - linkLists: - - linkListType: how-to-guide - links: - - text: Use Enterprise mode to improve compatibility - url: ./emie-to-improve-compatibility.md - - text: Turn on Enterprise Mode and use a site list - url: /internet-explorer/ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list - - text: Enterprise Site List Portal - url: https://github.com/MicrosoftEdge/enterprise-mode-site-list-portal - - # Card (optional) - - title: Web Application Compatibility Lab Kit - linkLists: - - linkListType: overview - links: - - text: Overview - url: ./emie-to-improve-compatibility.md - - # Card (optional) - - title: Security - linkLists: - - linkListType: download - links: - - text: NSS Labs web browser security reports - url: https://www.microsoft.com/download/details.aspx?id=58080 - - linkListType: overview - links: - - text: Microsoft Edge sandbox - url: https://blogs.windows.com/msedgedev/2017/03/23/strengthening-microsoft-edge-sandbox/ - - text: Windows Defender SmartScreen - url: /windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-overview - - # Card (optional) - - title: Deployment - linkLists: - - linkListType: overview - links: - - text: Microsoft Edge deployment guide - url: ./index.yml - - text: Microsoft Edge FAQ - url: ./microsoft-edge-faq.yml - - text: System requirements and language support - url: /microsoft-edge/deploy/hardware-and-software-requirements - - text: Group Policy and MDM settings in Microsoft Edge - url: ./available-policies.md - - text: Microsoft Edge training and demonstrations - url: ./edge-technical-demos.md - - linkListType: download - links: - - text: Web Application Compatibility Lab Kit - url: https://www.microsoft.com/itpro/microsoft-edge/web-app-compat-toolkit - - # Card (optional) - - title: End user readiness - linkLists: - - linkListType: download - links: - - text: Quick Start - Microsoft Edge (PDF, .98 MB) - url: https://go.microsoft.com/fwlink/?linkid=825648 - - text: Find it faster with Microsoft Edge (PDF, 605 KB) - url: https://go.microsoft.com/fwlink/?linkid=825661 - - text: Use Microsoft Edge to collaborate (PDF, 468 KB) - url: https://go.microsoft.com/fwlink/?linkid=825653 - - text: Group Policy and MDM settings in Microsoft Edge - url: ./available-policies.md - - text: Microsoft Edge training and demonstrations - url: ./edge-technical-demos.md - - linkListType: how-to-guide - links: - - text: Microsoft Edge features and tips - url: https://microsoftedgetips.microsoft.com - - # Card (optional) - - title: Stay informed - linkLists: - - linkListType: overview - links: - - text: Sign up for the Windows IT Pro Insider - url: https://aka.ms/windows-it-pro-insider - - text: Microsoft Edge Dev blog - url: https://blogs.windows.com/msedgedev - - text: Microsoft Edge Dev on Twitter - url: https://twitter.com/MSEdgeDev diff --git a/browsers/enterprise-mode/add-employees-enterprise-mode-portal.md b/browsers/enterprise-mode/add-employees-enterprise-mode-portal.md deleted file mode 100644 index 08d914e629..0000000000 --- a/browsers/enterprise-mode/add-employees-enterprise-mode-portal.md +++ /dev/null @@ -1,68 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Details about how to add employees to the Enterprise Mode Site List Portal. -author: dansimp -ms.prod: ie11 -title: Add employees to the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 -ms.reviewer: -manager: dansimp -ms.author: dansimp ---- - -# Add employees to the Enterprise Mode Site List Portal - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -After you get the Enterprise Mode Site List Portal up and running, you must add your employees. During this process, you'll also assign roles and groups. - -The available roles are: - -- **Requester.** The primary role to assign to employees that need to access the Enterprise Mode Site List Portal. The Requester can create change requests, validate changes in the pre-production environment, rollback pre-production and production changes in case of failure, send personal approval requests, view personal change requests, and sign off and close personal change requests. - -- **App Manager.** This role is considered part of the Approvers group. The App Manager can approve change requests, validate changes in the pre-production environment, rollback pre-production and production changes in case of failure, send personal approval requests, view personal requests, and sign off and close personal requests. - -- **Group Head.** This role is considered part of the Approvers group. The Group Head can approve change requests, validate changes in the pre-production environment, rollback pre-production and production changes in case of failure, send personal approval requests, view personal requests, and sign off and close personal requests. - -- **Administrator.** The role with the highest-level rights; we recommend limiting the number of employees you grant this role. The Administrator can perform any task that can be performed by the other roles, in addition to adding employees to the portal, assigning employee roles, approving registrations to the portal, configuring portal settings (for example, determining the freeze schedule, determining the pre-production and production XML paths, and determining the attachment upload location), and using the standalone Enterprise Mode Site List Manager page. - -**To add an employee to the Enterprise Mode Site List Portal** -1. Open the Enterprise Mode Site List Portal and click the **Employee Management** icon in the upper-right area of the page. - - The **Employee management** page appears. - -2. Click **Add a new employee**. - - The **Add a new employee** page appears. - -3. Fill out the fields for each employee, including: - - - **Email.** Add the employee's email address. - - - **Name.** This box autofills based on the email address. - - - **Role.** Pick a single role for the employee, based on the list above. - - - **Group name.** Pick the name of the employee's group. The group association also assigns a group of Approvers. - - - **Comments.** Add optional comments about the employee. - - - **Active.** Click the check box to make the employee active in the system. If you want to keep the employee in the system, but you want to prevent access, clear this check box. - -4. Click **Save**. - -**To export all employees to an Excel spreadsheet** -1. On the **Employee management** page, click **Export to Excel**. - -2. Save the EnterpriseModeUsersList.xlsx file. - - The Excel file includes all employees with access to the Enterprise Mode Site List Portal, including user name, email address, role, and group name. diff --git a/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md b/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md deleted file mode 100644 index 39adf2816d..0000000000 --- a/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md +++ /dev/null @@ -1,112 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: You can add multiple sites to your Enterprise Mode site list by creating a custom text (TXT) or Extensible Markup Language (XML) file of problematic sites and then adding it in the Bulk add from file area of the Enterprise Mode Site List Manager. -author: dansimp -ms.prod: ie11 -ms.assetid: 20aF07c4-051a-451f-9c46-5a052d9Ae27c -ms.reviewer: -manager: dansimp -ms.author: dansimp -title: Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.1) (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.1) - -**Applies to:** - -- Windows 8.1 -- Windows 7 - -You can add multiple sites to your Enterprise Mode site list by creating a custom text (TXT) or Extensible Markup Language (XML) file of problematic sites and then adding it in the **Bulk add from file** area of the Enterprise Mode Site List Manager. You can only add specific URLs, not Internet or Intranet Zones. - -If you want to add your websites one at a time, see Add sites to the [Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.1)](add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md). - -## Create an Enterprise Mode site list (TXT) file -You can create and use a custom text file to add multiple sites to your Enterprise Mode site list at the same time.

**Important**
This text file is only lets you add multiple sites at the same time. You can’t use this file to deploy Enterprise Mode into your company. - -You must separate each site using commas or carriage returns. For example: - -``` -microsoft.com, bing.com, bing.com/images -``` -**-OR-** - -``` -microsoft.com -bing.com -bing.com/images -``` - -## Create an Enterprise Mode site list (XML) file using the v.1 version of the Enterprise Mode schema -You can create and use a custom XML file with the Enterprise Mode Site List Manager to add multiple sites to your Enterprise Mode site list at the same time. For more info about the v.1 version of the Enterprise Mode schema, see [Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md). - -Each XML file must include: - -- **Version number.** This number must be incremented with each version of the Enterprise Mode site list, letting Internet Explorer know whether the list is new. Approximately 65 seconds after Internet Explorer 11 starts, it compares your site list version to the stored version number. If your file has a higher number, the newer version is loaded.

**Important**
After this check, IE11 won’t look for an updated list again until you restart the browser. - -- **<emie> tag.** This tag specifies the domains and domain paths that must be rendered using IE7 Enterprise Mode, IE8 Enterprise Mode, or the default IE11 browser environment.

**Important**
If you decide a site requires IE7 Enterprise Mode, you must add `forceCompatView=”true”` to your XML file. That code tells Enterprise Mode to check for a `DOCTYPE` tag on the specified webpage. If there is, the site renders using Windows Internet Explorer 7. If there’s no tag, the site renders using Microsoft Internet Explorer 5. - -- **<docMode> tag.**This tag specifies the domains and domain paths that need either to appear using the specific doc mode you assigned to the site. Enterprise Mode takes precedence over document modes, so sites that are already included in the Enterprise Mode site list won’t be affected by this update and will continue to load in Enterprise Mode, as usual. For more specific info about using document modes, see [Fix web compatibility issues using document modes and the Enterprise Mode site list](fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md). - -### Enterprise Mode v.1 XML schema example -The following is an example of what your XML file should look like when you’re done adding your sites. For more info about how to create your XML file, see [Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md). - -``` - - - www.cpandl.com - www.woodgrovebank.com - adatum.com - contoso.com - relecloud.com - /about - - fabrikam.com - /products - - - - contoso.com - /travel - - fabrikam.com - /products - - - -``` - -To make sure your site list is up-to-date; wait 65 seconds after opening IE and then check that the `CurrentVersion` value in the `HKEY\CURRENT\USER\Software\Microsoft\Internet Explorer\Main\EnterpriseMode\` registry key matches the version number in your file.

**Important**
If `CurrentVersion` is not set or is wrong, it means that the XML parsing failed. This can mean that the XML file isn’t there, that there are access problems, or that the XML file format is wrong. Don’t manually change the `CurrentVersion` registry setting. You must make your changes to your site list and then update the list using the import function in the Enterprise Mode Site List Manager (. - -## Add multiple sites to the Enterprise Mode Site List Manager (schema v.1) -After you create your .xml or .txt file, you can bulk add the sites to the Enterprise Mode Site List Manager (schema v.1). - - **To add multiple sites** - -1. In the Enterprise Mode Site List Manager (schema v.1), click **Bulk add from file**. - -2. Go to your site list (either .txt or .xml) to add the included sites to the tool, and then click **Open**.

-Each site is validated and if successful, added to the global site list when you click **OK** to close the menu. If a site doesn’t pass validation, you can try to fix the issues or pick the site and click **Add to list** to ignore the validation problem. For more information about fixing validation problems, see [Fix validation problems using the Enterprise Mode Site List Manager](fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md). - -3. Click **OK** to close the **Bulk add sites to the list** menu. - -4. On the **File** menu, click **Save to XML**, and save your file.

-You can save the file locally or to a network share. However, you must make sure you deploy it to the location specified in your registry key. For more information about the registry key, see [Turn on Enterprise Mode and use a site list](turn-on-enterprise-mode-and-use-a-site-list.md). - -## Next steps -After you’ve added all of your sites to the tool and saved the file to XML, you can configure the rest of the Enterprise Mode functionality to use it. You can also turn Enterprise Mode on locally, so your users have the option to use Enterprise Mode on individual websites from the **Tools** menu. For more information, see [Turn on local control and logging for Enterprise Mode](turn-on-local-control-and-logging-for-enterprise-mode.md). - -## Related topics -- [Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md) -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) -  - -  - - - diff --git a/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md b/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md deleted file mode 100644 index b4da3f64f5..0000000000 --- a/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md +++ /dev/null @@ -1,122 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Add multiple sites to your Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2). -author: dansimp -ms.prod: ie11 -ms.assetid: da659ff5-70d5-4852-995e-4df67c4871dd -ms.reviewer: -manager: dansimp -ms.author: dansimp -title: Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2) (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 10/24/2017 ---- - - -# Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2) - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 - -You can add multiple sites to your Enterprise Mode site list by creating a custom text (TXT) or Extensible Markup Language (XML) file of problematic sites and then adding it in the **Bulk add from file** area of the Enterprise Mode Site List Manager (schema v.2). You can only add specific URLs, not Internet or Intranet Zones. - -To add your websites one at a time, see [Add sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.2)](add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md). - -## Create an Enterprise Mode site list (TXT) file - -You can create and use a custom text file with the Enterprise Mode Site List Manager (schema v.2) to add multiple sites to your Enterprise Mode site list at the same time. - ->**Important:**
This text file is only lets you add multiple sites at the same time. You can’t use this file to deploy Enterprise Mode into your company. - -You must separate each site using commas or carriage returns. For example: - -``` -microsoft.com, bing.com, bing.com/images -``` -**-OR-** - -``` -microsoft.com -bing.com -bing.com/images -``` - -## Create an Enterprise Mode site list (XML) file using the v.2 version of the Enterprise Mode schema - -You can create and use a custom XML file with the Enterprise Mode Site List Manager (schema v.2) to add multiple sites to your Enterprise Mode site list at the same time. - -Each XML file must include: - -- **site-list version number**. This number must be incremented with each version of the Enterprise Mode site list, letting Internet Explorer know whether the list is new. Approximately 65 seconds after Internet Explorer 11 starts, it compares your site list version to the stored version number. If your file has a higher number, the newer version is loaded.

**Important**
After this check, IE11 won’t look for an updated list again until you restart the browser.  - -- **<compat-mode> tag.** This tag specifies what compatibility setting are used for specific sites or domains. - -- **<open-in> tag.** This tag specifies what browser opens for each sites or domain. - -### Enterprise Mode v.2 XML schema example - -The following is an example of what your XML file should look like when you’re done adding your sites. For more info about how to create your XML file, see [Enterprise Mode schema v.2 guidance](enterprise-mode-schema-version-2-guidance.md). - -``` - - - - EnterpriseSitelistManager - 10240 - 20150728.135021 - - - - IE8Enterprise - MSEdge - - - IE7Enterprise - IE11 - - - default - IE11 - - -``` -In the above example, the following is true: - -- www.cpandl.com, as the main domain, must use IE8 Enterprise Mode. However, www.cpandl.com/images must use IE7 Enterprise Mode. - -- contoso.com, and all of its domain paths, can use the default compatibility mode for the site. - -To make sure your site list is up-to-date; wait 65 seconds after opening IE and then check that the `CurrentVersion` value in the `HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\EnterpriseMode\` registry key matches the version number in your file.

**Important**
If `CurrentVersion` is not set or is wrong, it means that the XML parsing failed. This can mean that the XML file isn’t there, that there are access problems, or that the XML file format is wrong. Don’t manually change the `CurrentVersion` registry setting. You must make your changes to your site list and then update the list using the import function in the Enterprise Mode Site List Manager (schema v.2). - -## Add multiple sites to the Enterprise Mode Site List Manager (schema v.2) -After you create your .xml or .txt file, you can bulk add the sites to the Enterprise Mode Site List Manager (schema v.2). - - **To add multiple sites** - -1. In the Enterprise Mode Site List Manager (schema v.2), click **Bulk add from file**. - -2. Go to your site list (either .txt or .xml) to add the included sites to the tool, and then click **Open**.

-Each site is validated and if successful, added to the global site list when you click **OK** to close the menu. If a site doesn’t pass validation, you can try to fix the issues or pick the site and click **Add to list** to ignore the validation problem. For more information about fixing validation problems, see [Fix validation problems using the Enterprise Mode Site List Manager](fix-validation-problems-using-the-enterprise-mode-site-list-manager.md). - -3. Click **OK** to close the **Bulk add sites to the list** menu. - -4. On the **File** menu, click **Save to XML**, and save your file.

-You can save the file locally or to a network share. However, you must make sure you deploy it to the location specified in your registry key. For more information about the registry key, see [Turn on Enterprise Mode and use a site list](turn-on-enterprise-mode-and-use-a-site-list.md). - -## Next steps -After you’ve added all of your sites to the tool and saved the file to XML, you can configure the rest of the Enterprise Mode functionality to use it. You can also turn Enterprise Mode on locally, so your users have the option to use Enterprise Mode on individual websites from the **Tools** menu. For more information, see [Turn on local control and logging for Enterprise Mode](turn-on-local-control-and-logging-for-enterprise-mode.md). - -## Related topics -- [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) -- [Enterprise Mode schema v.2 guidance](enterprise-mode-schema-version-2-guidance.md) -  - -  - - - diff --git a/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md b/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md deleted file mode 100644 index 55b2dcd28a..0000000000 --- a/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md +++ /dev/null @@ -1,66 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that's designed to emulate either Windows Internet Explorer 7 or Windows Internet Explorer 8, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. -author: dansimp -ms.prod: ie11 -ms.assetid: 042e44e8-568d-4717-8fd3-69dd198bbf26 -ms.reviewer: -manager: dansimp -ms.author: dansimp -title: Add sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.1) (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Add single sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.1) - -**Applies to:** - -- Windows 8.1 -- Windows 7 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that’s designed to emulate either Windows Internet Explorer 7 or Windows Internet Explorer 8, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer.

**Important**
You can only add specific URLs, not Internet or Intranet Zones. - -

**Note**
If you need to include a lot of sites, instead of adding them one at a time, you can create a list of websites and add them all at the same time. For more information, see [Add multiple sites to the Enterprise Mode site list using a file and the Windows 7 and 8.1 Enterprise Mode Site List Manager](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md). - -## Adding a site to your compatibility list -You can add individual sites to your compatibility list by using the Enterprise Mode Site List Manager. -

**Note**
If you're using the v.2 version of the Enterprise Mode schema, you'll need to use the Enterprise Mode Site List Manager (schema v.1). For more info, see [Add sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.2)](add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md). - - **To add a site to your compatibility list using the Enterprise Mode Site List Manager (schema v.1)** - -1. In the Enterprise Mode Site List Manager (schema v.1), click **Add**. - -2. Type the URL for the website that’s experiencing compatibility problems, like *<domain>.com* or *<domain>.com*/*<path>* into the **URL** box.

-Don't include the `https://` or `https://` designation. The tool automatically tries both versions during validation. - -3. Type any comments about the website into the **Notes about URL** box.

-Administrators can only see comments while they’re in this tool. - -4. Choose **IE7 Enterprise Mode**, **IE8 Enterprise Mode**, or the appropriate document mode for sites that must be rendered using the emulation of a previous version of IE, or pick **Default IE** if the site should use the latest version of IE. - -The path within a domain can require a different compatibility mode from the domain itself. For example, the domain might look fine in the default IE11 browser, but the path might have problems and require the use of Enterprise Mode. If you added the domain previously, your original compatibility choice is still selected. However, if the domain is new, **IE8 Enterprise Mode** is automatically selected. - -Enterprise Mode takes precedence over document modes, so sites that are already included in the Enterprise Mode site list won’t be affected by this update and will continue to load in Enterprise Mode, as usual. For more specific info about using document modes, see [Fix web compatibility issues using document modes and the Enterprise Mode site list](fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md). - -5. Click **Save** to validate your website and to add it to the site list for your enterprise.

-If your site passes validation, it’s added to the global compatibility list. If the site doesn’t pass validation, you’ll get an error message explaining the problem. You’ll then be able to either cancel the site or ignore the validation problem and add it to your list anyway. - -6. On the **File** menu, go to where you want to save the file, and then click **Save to XML**.

-You can save the file locally or to a network share. However, you must make sure you deploy it to the location specified in your registry key. For more information about the registry key, see [Turn on local control and logging for Enterprise Mode](turn-on-local-control-and-logging-for-enterprise-mode.md). - -## Next steps -After you’ve added all of your sites to the tool and saved the file to XML, you can configure the rest of the Enterprise Mode functionality to use it. You can also turn Enterprise Mode on locally, so your users have the option to use Enterprise Mode on individual websites from the **Tools** menu. For more information, see [Turn on local control and logging for Enterprise Mode](turn-on-local-control-and-logging-for-enterprise-mode.md). - -## Related topics -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) -  - -  - - - diff --git a/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md b/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md deleted file mode 100644 index c1a7aee9b8..0000000000 --- a/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md +++ /dev/null @@ -1,82 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that''s designed to emulate either Windows Internet Explorer 8 or Windows Internet Explorer 7, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. -author: dansimp -ms.prod: ie11 -ms.assetid: 513e8f3b-fedf-4d57-8d81-1ea4fdf1ac0b -ms.reviewer: -manager: dansimp -ms.author: dansimp -title: Add sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.2) (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Add single sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.2) - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 - -Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that’s designed to emulate either Windows Internet Explorer 8 or Windows Internet Explorer 7, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer.

**Important**
You can only add specific URLs, not Internet or Intranet Zones. - -

**Note**
If you need to include a lot of sites, instead of adding them one at a time, you can create a list of websites and add them all at the same time. For more information, see the [Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md) or the [Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.1)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md) topic, based on your operating system. - -## Adding a site to your compatibility list -You can add individual sites to your compatibility list by using the Enterprise Mode Site List Manager.

-**Note**
If you're using the v.1 version of the Enterprise Mode schema, you'll need to use the Enterprise Mode Site List Manager (schema v.1). For more info, see [Add sites to the Enterprise Mode site list using the WEnterprise Mode Site List Manager (schema v.1)](add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md). - - **To add a site to your compatibility list using the Enterprise Mode Site List Manager (schema v.2)** - -1. In the Enterprise Mode Site List Manager (schema v.2), click **Add**. - -2. Type the URL for the website that’s experiencing compatibility problems, like *<domain>.com* or *<domain>.com*/*<path>* into the **URL** box.

-Don't include the `https://` or `https://` designation. The tool automatically tries both versions during validation. - -3. Type any comments about the website into the **Notes about URL** box.

-Administrators can only see comments while they’re in this tool. - -4. In the **Compat Mode** box, choose one of the following: - - - **IE8Enterprise**. Loads the site in IE8 Enterprise Mode. - - - **IE7Enterprise**. Loads the site in IE7 Enterprise Mode. - - - **IE\[*x*\]**. Where \[x\] is the document mode number and the site loads in the specified document mode. - - - **Default Mode**. Loads the site using the default compatibility mode for the page. - - The path within a domain can require a different compatibility mode from the domain itself. For example, the domain might look fine in the default IE11 browser, but the path might have problems and require the use of Enterprise Mode. If you added the domain previously, your original compatibility choice is still selected. However, if the domain is new, **IE8 Enterprise Mode** is automatically selected. - - Enterprise Mode takes precedence over document modes, so sites that are already included in the Enterprise Mode site list won’t be affected by this update and will continue to load in Enterprise Mode, as usual. For more specific info about using document modes, see [Fix web compatibility issues using document modes and the Enterprise Mode site list](fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md). - -5. In conjunction with the compatibility mode, you'll need to use the **Open in** box to pick which browser opens the site. - - - **IE11**. Opens the site in IE11, regardless of which browser is opened by the employee. - - - **MSEdge**. Opens the site in Microsoft Edge, regardless of which browser is opened by the employee. - - - **None**. Opens in whatever browser the employee chooses. - -6. Click **Save** to validate your website and to add it to the site list for your enterprise.

-If your site passes validation, it’s added to the global compatibility list. If the site doesn’t pass validation, you’ll get an error message explaining the problem. You’ll then be able to either cancel the site or ignore the validation problem and add it to your list anyway. - -7. On the **File** menu, go to where you want to save the file, and then click **Save to XML**.

-You can save the file locally or to a network share. However, you must make sure you deploy it to the location specified in your registry key. For more information about the registry key, see [Turn on local control and logging for Enterprise Mode](turn-on-local-control-and-logging-for-enterprise-mode.md). - -## Next steps -After you’ve added all of your sites to the tool and saved the file to XML, you can configure the rest of the Enterprise Mode functionality to use it. You can also turn Enterprise Mode on locally, so your users have the option to use Enterprise Mode on individual websites from the **Tools** menu. For more information, see [Turn on local control and logging for Enterprise Mode](turn-on-local-control-and-logging-for-enterprise-mode.md). - -## Related topics -- [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) -  - -  - - - diff --git a/browsers/enterprise-mode/administrative-templates-and-ie11.md b/browsers/enterprise-mode/administrative-templates-and-ie11.md deleted file mode 100644 index d92810ceb5..0000000000 --- a/browsers/enterprise-mode/administrative-templates-and-ie11.md +++ /dev/null @@ -1,82 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: security -description: Administrative templates and Internet Explorer 11 -author: dansimp -ms.prod: ie11 -ms.assetid: 2b390786-f786-41cc-bddc-c55c8a4c5af3 -ms.reviewer: -manager: dansimp -ms.author: dansimp -title: Administrative templates and Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Administrative templates and Internet Explorer 11 - -Administrative Templates are made up of a hierarchy of policy categories and subcategories that define how your policy settings appear in the Local Group Policy Editor, including: - -- What registry locations correspond to each setting. - -- What value options or restrictions are associated with each setting. - -- The default value for many settings. - -- Text explanations about each setting and the supported version of Internet Explorer. - -For a conceptual overview of Administrative Templates, see [Managing Group Policy ADMX Files Step-by-Step Guide](https://go.microsoft.com/fwlink/p/?LinkId=214519). - -## What are Administrative Templates? -Administrative Templates are XML-based, multi-language files that define the registry-based Group Policy settings in the Local Group Policy Editor. There are two types of Administrative Templates: - -- **ADMX.** A language-neutral setup file that states the number and type of policy setting, and the location by category, as it shows up in the Local Group Policy Editor. - -- **ADML.** A language-specific setup file that provides language-related information to the ADMX file. This file lets the policy setting show up in the right language in the Local Group Policy Editor. You can add new languages by adding new ADML files in the required language. - -## How do I store Administrative Templates? -As an admin, you can create a central store folder on your SYSVOL directory, named **PolicyDefinitions**. For example, %*SystemRoot*%\\PolicyDefinitions. This folder provides a single, centralized storage location for your Administrative Templates (both ADMX and ADML) files, so they can be used by your domain-based Group Policy Objects (GPOs). -

**Important**
Your Group Policy tools use the ADMX files in your store, ignoring any local copies. For more information about creating a central store, see [Scenario 1: Editing the Local GPO Using ADMX Files](https://go.microsoft.com/fwlink/p/?LinkId=276810). - -## Administrative Templates-related Group Policy settings -When you install Internet Explorer 11, it updates the local administrative files, Inetres.admx and Inetres.adml, both located in the **PolicyDefinitions** folder. -

**Note**
You won't see the new policy settings if you try to view or edit your policy settings on a computer that isn't running IE11. To fix this, you can either install IE11, or you can copy the updated Inetres.admx and Inetres.adml files from another computer to the **PolicyDefinitions** folder on this computer. - -IE11 provides these new policy settings, which are editable in the Local Group Policy Editor, and appear in the following policy paths: - -- Computer Configuration\\Administrative Templates\\Windows Components\\ - -- User Configuration\\Administrative Templates\\Windows Components\\ - - -|Catalog |Description | -| ------------------------------------------------ | --------------------------------------------| -|IE |Turns standard IE configuration on and off. | -|Internet Explorer\Accelerators |Sets up and manages Accelerators. | -|Internet Explorer\Administrator Approved Controls |Turns ActiveX controls on and off. | -|Internet Explorer\Application Compatibility |Turns the **Cut**, **Copy**, or **Paste** operations on or off. This setting also requires that `URLACTION_SCRIPT_PASTE` is set to **Prompt**. | -|Internet Explorer\Browser Menus |Shows or hides the IE menus and menu options.| -|Internet Explorer\Corporate Settings |Turns off whether you specify the code download path for each computer. | -|Internet Explorer\Delete Browsing History |Turns the **Delete Browsing History** settings on and off. | -|Internet Explorer\Internet Control Panel |Turns pages on and off in the **Internet Options** dialog box. Also turns on and off the subcategories that manage settings on the **Content**, **General**, **Security** and **Advanced** pages. | -|Internet Explorer\Internet Settings |Sets up and manages the **Advanced settings**, **AutoComplete**, **Display Settings**, and **URL Encoding** options. | -|Internet Explorer\Persistence Behavior |Sets up and manages the file size limits for Internet security zones. | -|Internet Explorer\Privacy |Turns various privacy-related features on and off. | -|Internet Explorer\Security Features |Turns various security-related features on and off in the browser, Windows Explorer, and other applications. | -|Internet Explorer\Toolbars |Turns on and off the ability for users to edit toolbars in the browser. You can also set the default toolbar buttons here. | -|RSS Feeds |Sets up and manages RSS feeds in the browser. | - - -## Editing Group Policy settings -Regardless which tool you're using to edit your Group Policy settings, you'll need to follow one of these guides for step-by-step editing instructions: - -- **If you're using the Group Policy Management Console (GPMC) or the Local Group Policy Editor.** See [Edit Administrative Template Policy Settings](https://go.microsoft.com/fwlink/p/?LinkId=214521) for step-by-step instructions about editing your Administrative Templates. - -- **If you're using GPMC with Advanced Group Policy Management (AGPM).** See [Checklist: Create, Edit, and Deploy a GPO](https://go.microsoft.com/fwlink/p/?LinkId=214522) for step-by-step instructions about how to check out a GPO from the AGPM archive, edit it, and request deployment. - -## Related topics -- [Administrative templates (.admx) for Windows 10 download](https://go.microsoft.com/fwlink/p/?LinkId=746579) -- [Administrative Templates (.admx) for Windows 8.1 and Windows Server 2012 R2](https://go.microsoft.com/fwlink/p/?LinkId=746580) - diff --git a/browsers/enterprise-mode/approve-change-request-enterprise-mode-portal.md b/browsers/enterprise-mode/approve-change-request-enterprise-mode-portal.md deleted file mode 100644 index fd58f63df5..0000000000 --- a/browsers/enterprise-mode/approve-change-request-enterprise-mode-portal.md +++ /dev/null @@ -1,62 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Details about how Approvers can approve open change requests in the Enterprise Mode Site List Portal. -author: dansimp -ms.prod: ie11 -title: Approve a change request using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 -ms.reviewer: -manager: dansimp -ms.author: dansimp ---- - -# Approve a change request using the Enterprise Mode Site List Portal - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -After a change request is successfully submitted to the pre-defined Approver(s), employees granted the role of **App Manager**, **Group Head**, or **Administrator**, they must approve the changes. - -## Approve or reject a change request -The Approvers get an email stating that a Requester successfully opened, tested, and submitted the change request to the Approvers group. The Approvers can accept or reject a change request. - -**To approve or reject a change request** -1. The Approver logs onto the Enterprise Mode Site List Portal, **All Approvals** page. - - The Approver can also get to the **All Approvals** page by clicking **Approvals Pending** from the left pane. - -2. The Approver clicks the expander arrow (**\/**) to the right side of the change request, showing the list of Approvers and the **Approve** and **Reject** buttons. - -3. The Approver reviews the change request, making sure it's correct. If the info is correct, the Approver clicks **Approve** to approve the change request. If the info seems incorrect, or if the app shouldn't be added to the site list, the Approver clicks **Reject**. - - An email is sent to the Requester, the Approver(s) group, and the Administrator(s) group, with the updated status of the request. - - -## Send a reminder to the Approver(s) group -If the change request is sitting in the approval queue for too long, the Requester can send a reminder to the group. - -- From the **My Approvals** page, click the checkbox next to the name of each Approver to be reminded, and then click **Send reminder**. - - An email is sent to the selected Approver(s). - - -## View rejected change requests -The original Requester, the Approver(s) group, and the Administrator(s) group can all view the rejected change request. - -**To view the rejected change request** - -- In the Enterprise Mode Site List Portal, click **Rejected** from the left pane. - - All rejected change requests appear, with role assignment determining which ones are visible. - - -## Next steps -After an Approver approves the change request, it must be scheduled for inclusion in the production Enterprise Mode Site List. For the scheduling steps, see the [Schedule approved change requests for production using the Enterprise Mode Site List Portal](schedule-production-change-enterprise-mode-portal.md) topic. diff --git a/browsers/enterprise-mode/check-for-new-enterprise-mode-site-list-xml-file.md b/browsers/enterprise-mode/check-for-new-enterprise-mode-site-list-xml-file.md deleted file mode 100644 index 7696eedaca..0000000000 --- a/browsers/enterprise-mode/check-for-new-enterprise-mode-site-list-xml-file.md +++ /dev/null @@ -1,51 +0,0 @@ ---- -title: Check for a new Enterprise Mode site list xml file (Internet Explorer 11 for IT Pros) -description: You can have centralized control over Enterprise Mode by creating a single, global XML site list that includes the list of websites to render using Enterprise Mode. -ms.assetid: 2bbc7017-622e-4baa-8981-c0bbda10e9df -ms.reviewer: -manager: dansimp -ms.prod: ie11 -ms.mktglfcycl: deploy -ms.pagetype: appcompat -ms.sitesec: library -author: dansimp -ms.author: dansimp -ms.date: 08/14/2017 -ms.localizationpriority: low ---- - - -# Check for a new Enterprise Mode site list xml file - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -You can have centralized control over Enterprise Mode by creating a single, global XML site list that includes the list of websites to render using Enterprise Mode. You can add and remove sites from your XML list as frequently as you want, changing which sites should render in Enterprise Mode for your employees. For information about turning on Enterprise Mode and using site lists, see [Turn on Enterprise Mode and use a site list](turn-on-enterprise-mode-and-use-a-site-list.md). - -The information in this topic only covers HTTPS protocol. We strongly recommend that you use HTTPS protocol instead of file protocol due to increased performance. - -**How Internet Explorer 11 looks for an updated site list** - -1. Internet Explorer starts up and looks for an updated site list in the following places: - - 1. **In the cache container.** IE first checks the cache container to see if it finds your XML site list. - - 2. **In the local cache.** If there’s nothing in the cache container, IE checks your local cache for the site list. - - 3. **On the server.** Based on standard IE caching rules, IE might look for a copy of your site list in the location you put specified in the **SiteList** value of the registry. - -2. If there’s an .xml file in the cache container, IE waits 65 seconds and then checks the local cache for a newer version of the file from the server, based on standard caching rules. If the server file has a different version number than the version in the cache container, the server file is used and stored in the cache container.

**Note**
If you’re already using a site list, enterprise mode continues to work during the 65 second wait; it just uses your existing site list instead of your new one. - -   - -  - -  - - - diff --git a/browsers/enterprise-mode/collect-data-using-enterprise-site-discovery.md b/browsers/enterprise-mode/collect-data-using-enterprise-site-discovery.md deleted file mode 100644 index 91c262c502..0000000000 --- a/browsers/enterprise-mode/collect-data-using-enterprise-site-discovery.md +++ /dev/null @@ -1,446 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -description: Use Internet Explorer to collect data on computers running Windows Internet Explorer 8 through Internet Explorer 11 on Windows 10, Windows 8.1, or Windows 7. -author: dansimp -ms.prod: ie11 -ms.assetid: a145e80f-eb62-4116-82c4-3cc35fd064b6 -ms.reviewer: -manager: dansimp -ms.author: dansimp -title: Collect data using Enterprise Site Discovery -ms.sitesec: library -ms.date: 07/27/2017 ---- - -# Collect data using Enterprise Site Discovery - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 with Service Pack 1 (SP1) - -Use Internet Explorer to collect data on computers running Windows Internet Explorer 8 through Internet Explorer 11 on Windows 10, Windows 8.1, or Windows 7. This inventory information helps you build a list of websites used by your company so you can make more informed decisions about your IE deployments, including figuring out which sites might be at risk or require overhauls during future upgrades. - ->**Upgrade Analytics and Windows upgrades**
->You can use Upgrade Analytics to help manage your Windows 10 upgrades on devices running Windows 8.1 and Windows 7 (SP1). You can also use Upgrade Analytics to review several site discovery reports. Check out Upgrade Analytics from [here](https://technet.microsoft.com/itpro/windows/deploy/upgrade-analytics-get-started). - - -## Before you begin -Before you start, you need to make sure you have the following: - -- Latest cumulative security update (for all supported versions of Internet Explorer): - - 1. Go to the [Microsoft Security Bulletin](https://go.microsoft.com/fwlink/p/?LinkID=718223) page, and change the filter to **Windows Internet Explorer 11**. - - ![microsoft security bulletin techcenter.](images/securitybulletin-filter.png) - - 2. Click the title of the latest cumulative security update, and then scroll down to the **Affected software** table. - - ![affected software section.](images/affectedsoftware.png) - - 3. Click the link that represents both your operating system version and Internet Explorer 11, and then follow the instructions in the **How to get this update** section. - -- [Setup and configuration package](https://go.microsoft.com/fwlink/p/?LinkId=517719), including: - - - Configuration-related PowerShell scripts - - - IETelemetry.mof file - - - Sample Configuration Manager report templates - - You must use System Center 2012 R2 Configuration Manager or later for these samples to work. - -Both the PowerShell script and the Managed Object Format (.MOF) file need to be copied to the same location on the client device, before you run the scripts. - -## What data is collected? -Data is collected on the configuration characteristics of IE and the sites it browses, as shown here. - -|Data point |IE11 |IE10 |IE9 |IE8 |Description | -|------------------------|-----|-----|-----|-----|------------------------------------------------------------------------| -|URL | X | X | X | X |URL of the browsed site, including any parameters included in the URL. | -|Domain | X | X | X | X |Top-level domain of the browsed site. | -|ActiveX GUID | X | X | X | X |GUID of the ActiveX controls loaded by the site. | -|Document mode | X | X | X | X |Document mode used by IE for a site, based on page characteristics. | -|Document mode reason | X | X | | |The reason why a document mode was set by IE. | -|Browser state reason | X | X | | |Additional information about why the browser is in its current state. Also called, browser mode. | -|Hang count | X | X | X | X |Number of visits to the URL when the browser hung. | -|Crash count | X | X | X | X |Number of visits to the URL when the browser crashed. | -|Most recent navigation failure (and count) | X | X | X | X |Description of the most recent navigation failure (like, a 404 bad request or 500 internal server error) and the number of times it happened. | -|Number of visits | X | X | X | X |Number of times a site has been visited. | -|Zone | X | X | X | X |Zone used by IE to browse sites, based on browser settings. | - - ->**Important**
By default, IE doesn’t collect this data; you have to turn this feature on if you want to use it. After you turn on this feature, data is collected on all sites visited by IE, except during InPrivate sessions. Additionally, the data collection process is silent, so there’s no notification to the employee. Therefore, you must get consent from the employee before you start collecting info. You must also make sure that using this feature complies with all applicable local laws and regulatory requirements. - -### Understanding the returned reason codes -The following tables provide more info about the Document mode reason, Browser state reason, and the Zone codes that are returned as part of your data collection. - -#### DocMode reason -The codes in this table can tell you what document mode was set by IE for a webpage.
These codes only apply to Internet Explorer 10 and Internet Explorer 11. - -|Code |Description | -|-----|------------| -|3 |Page state is set by the `FEATURE_DOCUMENT_COMPATIBLE_MODE` feature control key.| -|4 |Page is using an X-UA-compatible meta tag. | -|5 |Page is using an X-UA-compatible HTTP header. | -|6 |Page appears on an active **Compatibility View** list. | -|7 |Page is using native XML parsing. | -|8 |Page is using a special Quirks Mode Emulation (QME) mode that uses the modern layout engine, but the quirks behavior of Internet Explorer 5. | -|9 |Page state is set by the browser mode and the page's DOCTYPE.| - -#### Browser state reason -The codes in this table can tell you why the browser is in its current state. Also called “browser mode”.
These codes only apply to Internet Explorer 10 and Internet Explorer 11. - -|Code |Description | -|-----|------------| -|1 |Site is on the intranet, with the **Display intranet sites in Compatibility View** box checked. | -|2 |Site appears on an active **Compatibility View** list, created in Group Policy. | -|3 |Site appears on an active **Compatibility View** list, created by the user. | -|4 |Page is using an X-UA-compatible tag. | -|5 |Page state is set by the **Developer** toolbar. | -|6 |Page state is set by the `FEATURE_BROWSER_EMULATION` feature control key. | -|7 |Site appears on the Microsoft **Compatibility View (CV)** list. | -|8 |Site appears on the **Quirks** list, created in Group Policy. | -|11 |Site is using the default browser. | - -#### Zone -The codes in this table can tell you what zone is being used by IE to browse sites, based on browser settings.
These codes apply to Internet Explorer 8, Internet Explorer 9, Internet Explorer 10, and Internet Explorer 11. - -|Code |Description | -|-----|------------| -|-1 |Internet Explorer is using an invalid zone. | -|0 |Internet Explorer is using the Local machine zone. | -|1 |Internet Explorer is using the Local intranet zone. | -|2 |Internet Explorer is using the Trusted sites zone. | -|3 |Internet Explorer is using the Internet zone. | -|4 |Internet Explorer is using the Restricted sites zone. | - -## Where is the data stored and how do I collect it? -The data is stored locally, in an industry-standard WMI class, .MOF file or in an XML file, depending on your configuration. This file remains on the client computer until it’s collected. To collect the files, we recommend: - -- **WMI file**. Use Microsoft Configuration Manager or any agent that can read the contents of a WMI class on your computer. - -- **XML file**. Any agent that works with XML can be used. - -## WMI Site Discovery suggestions -We recommend that you collect your data for at most a month at a time, to capture a user’s typical workflow. We don’t recommend collecting data longer than that because the data is stored in a WMI provider and can fill up your computer’s hard drive. You may also want to collect data only for pilot users or a representative sample of people, instead of turning this feature on for everyone in your company. - -On average, a website generates about 250bytes of data for each visit, causing only a minor impact to Internet Explorer’s performance. Over the course of a month, collecting data from 20 sites per day from 1,000 users, you’ll get about 150MB of data:

250 bytes (per site visit) X 20 sites/day X 30 days = (approximately) 150KB X 1000 users = (approximately) 150MB - ->**Important**
The data collection process is silent, so there’s no notification to the employee. Therefore, you must get consent from the employee before you start collecting info. You must also make sure that using this feature complies with all applicable local laws and regulatory requirements. - -## Getting ready to use Enterprise Site Discovery -Before you can start to collect your data, you must run the provided PowerShell script (IETelemetrySetUp.ps1) on your client devices to start generating the site discovery data and to set up a place to store this data locally. Then, you must start collecting the site discovery data from the client devices, using one of these three options: - -- Collect your hardware inventory using the MOF Editor, while connecting to a client device.

--OR- -- Collect your hardware inventory using the MOF Editor with a .MOF import file.

--OR- -- Collect your hardware inventory using the SMS\DEF.MOF file (Configuration Manager 2007 only) - -### WMI only: Running the PowerShell script to compile the .MOF file and to update security privileges -You need to set up your computers for data collection by running the provided PowerShell script (IETelemetrySetUp.ps1) to compile the .mof file and to update security privileges for the new WMI classes. - ->**Important**
You must run this script if you’re using WMI as your data output. It's not necessary if you're using XML as your data output. - -**To set up Enterprise Site Discovery** - -- Start PowerShell in elevated mode (using admin privileges) and run IETelemetrySetUp.ps1 by by-passing the PowerShell execution policy, using this command: `powershell -ExecutionPolicy Bypass .\IETelemetrySetUp.ps1`. For more info, see [about Execution Policies](https://go.microsoft.com/fwlink/p/?linkid=517460). - -### WMI only: Set up your firewall for WMI data -If you choose to use WMI as your data output, you need to make sure that your WMI data can travel through your firewall for the domain. If you’re sure, you can skip this section; otherwise, follow these steps: - -**To set up your firewall** - -1. In **Control Panel**, click **System and Security**, and then click **Windows Firewall**. - -2. In the left pane, click **Allow an app or feature through Windows Firewall** and scroll down to check the box for **Windows Management Instrumentation (WMI)**. - -3. Restart your computer to start collecting your WMI data. - -## Use PowerShell to finish setting up Enterprise Site Discovery -You can determine which zones or domains are used for data collection, using PowerShell. If you don’t want to use PowerShell, you can do this using Group Policy. For more info, see [Use Group Policy to finish setting up Enterprise Site Discovery](#use-group-policy-to-finish-setting-up-enterprise-site-discovery). - ->**Important**
The .ps1 file updates turn on Enterprise Site Discovery and WMI collection for all users on a device. - -- **Domain allow list.** If you have a domain allow list, a comma-separated list of domains that should have this feature turned on, you should use this process. - -- **Zone allow list.** If you have a zone allow list, a comma-separated list of zones that should have this feature turned on, you should use this process. - -**To set up data collection using a domain allow list** - -- Start PowerShell in elevated mode (using admin privileges) and run IETelemetrySetUp.ps1, using this command: `.\IETelemetrySetUp.ps1 [other args] -SiteAllowList sharepoint.com,outlook.com,onedrive.com`. - - >**Important**
Wildcards, like \*.microsoft.com, aren’t supported. - -**To set up data collection using a zone allow list** - -- Start PowerShell in elevated mode (using admin privileges) and run IETelemetrySetUp.ps1, using this command: `.\IETelemetrySetUp.ps1 [other args] -ZoneAllowList Computer,Intranet,TrustedSites,Internet,RestrictedSites`. - - >**Important**
Only Computer, Intranet, TrustedSites, Internet, and RestrictedSites are supported. - -## Use Group Policy to finish setting up Enterprise Site Discovery -You can use Group Policy to finish setting up Enterprise Site Discovery. If you don’t want to use Group Policy, you can do this using PowerShell. For more info, see [Use Powershell to finish setting up Enterprise Site Discovery](#use-powershell-to-finish-setting-up-enterprise-site-discovery). - ->**Note**
 All of the Group Policy settings can be used individually or as a group. - - **To set up Enterprise Site Discovery using Group Policy** - -- Open your Group Policy editor, and go to these new settings: - - |Setting name and location |Description |Options | - |---------------------------|-------------|---------| - |Administrative Templates\Windows Components\Internet Explorer\Turn on Site Discovery WMI output |Writes collected data to a WMI class, which can be aggregated using a client-management solution like Configuration Manager. |

| - |Administrative Templates\Windows Components\Internet Explorer\Turn on Site Discovery XML output |Writes collected data to an XML file, which is stored in your specified location. | | - |Administrative Templates\Windows Components\Internet Explorer\Limit Site Discovery output by Zone |Manages which zone can collect data. |To specify which zones can collect data, you must include a binary number that represents your selected zones, based on this order:

0 – Restricted Sites zone
0 – Internet zone
0 – Trusted Sites zone
0 – Local Intranet zone
0 – Local Machine zone

**Example 1:** Include only the Local Intranet zone

Binary representation: *00010*, based on:

0 – Restricted Sites zone
0 – Internet zone
0 – Trusted Sites zone
1 – Local Intranet zone
0 – Local Machine zone

**Example 2:** Include only the Restricted Sites, Trusted Sites, and Local Intranet zones

Binary representation: *10110*, based on:

1 – Restricted Sites zone
0 – Internet zone
1 – Trusted Sites zone
1 – Local Intranet zone
1 – Local Machine zone | - |Administrative Templates\Windows Components\Internet Explorer\Limit Site Discovery output by domain |Manages which domains can collect data |To specify which domains can collect data, you must include your selected domains, one domain per line, in the provided box. It should look like:

microsoft.sharepoint.com
outlook.com
onedrive.com
timecard.contoso.com
LOBApp.contoso.com | - -### Combining WMI and XML Group Policy settings -You can use both the WMI and XML settings individually or together: - -**To turn off Enterprise Site Discovery** - -|Setting name |Option | -|---------|---------| -|Turn on Site Discovery WMI output | Off | -|Turn on Site Discovery XML output | Blank | - -**Turn on WMI recording only** - -|Setting name |Option | -|---------|---------| -|Turn on Site Discovery WMI output | On | -|Turn on Site Discovery XML output | Blank | - -**To turn on XML recording only** - -|Setting name |Option | -|---------|---------| -|Turn on Site Discovery WMI output | Off | -|Turn on Site Discovery XML output | XML file path | - -**To turn on both WMI and XML recording** - -|Setting name |Option | -|---------|---------| -|Turn on Site Discovery WMI output | On | -|Turn on Site Discovery XML output | XML file path | - -## Use Configuration Manager to collect your data -After you’ve collected your data, you’ll need to get the local files off of your employee’s computers. To do this, use the hardware inventory process in Configuration Manager, using one of these options: - -- Collect your hardware inventory using the MOF Editor, while connecting to a client device.

--OR- -- Collect your hardware inventory using the MOF Editor with a .MOF import file.

--OR- -- Collect your hardware inventory using the SMS\DEF.MOF file (Configuration Manager 2007 only) - -### Collect your hardware inventory using the MOF Editor while connected to a client device -You can collect your hardware inventory using the MOF Editor, while you’re connected to your client devices. - - **To collect your inventory** - -1. From the Configuration Manager, click **Administration**, click **Client Settings**, double-click **Default Client Settings**, click **Hardware Inventory**, and then click **Set Classes**. - - ![Configuration Manager, showing the hardware inventory settings for client computers.](images/configmgrhardwareinventory.png) - -2. Click **Add**, click **Connect**, and connect to a computer that has completed the setup process and has already existing classes. - -3. Change the **WMI Namespace** to `root\cimv2\IETelemetry`, and click **Connect**. - - ![Configuration Manager, with the Connect to Windows Management Instrumentation (WMI) box.](images/ie11-inventory-addclassconnectscreen.png) - -4. Select the check boxes next to the following classes, and then click **OK**: - - - IESystemInfo - - - IEURLInfo - - - IECountInfo - -5. Click **OK** to close the default windows.
-Your environment is now ready to collect your hardware inventory and review the sample reports. - -### Collect your hardware inventory using the MOF Editor with a .MOF import file -You can collect your hardware inventory using the MOF Editor and a .MOF import file. - - **To collect your inventory** - -1. From the Configuration Manager, click **Administration**, click **Client Settings**, double-click **Default Client Settings**, click **Hardware Inventory**, and then click **Set Classes**. - -2. Click **Import**, choose the MOF file from the downloaded package we provided, and click **Open**. - -3. Pick the inventory items to install, and then click **Import**. - -4. Click **OK** to close the default windows.
-Your environment is now ready to collect your hardware inventory and review the sample reports. - -### Collect your hardware inventory using the SMS\DEF.MOF file (Configuration Manager 2007 only) -You can collect your hardware inventory using the using the Systems Management Server (SMS\DEF.MOF) file. Editing this file lets you collect your data for Configuration Manager 2007. If you aren’t using this version of Configuration Manager, you won’t want to use this option. - -**To collect your inventory** - -1. Using a text editor like Notepad, open the SMS\DEF.MOF file, located in your `\inboxes\clifiles.src\hinv` directory. - -2. Add this text to the end of the file: - - ``` - [SMS_Report (TRUE), - SMS_Group_Name ("IESystemInfo"), - SMS_Class_ID ("MICROSOFT|IESystemInfo|1.0"), - Namespace ("root\\\\cimv2\\\\IETelemetry") ] - Class IESystemInfo: SMS_Class_Template - { - [SMS_Report (TRUE), Key ] - String SystemKey; - [SMS_Report (TRUE) ] - String IEVer; - }; - - [SMS_Report (TRUE), - SMS_Group_Name ("IEURLInfo"), - SMS_Class_ID ("MICROSOFT|IEURLInfo|1.0"), - Namespace ("root\\\\cimv2\\\\IETelemetry") ] - Class IEURLInfo: SMS_Class_Template - { - [SMS_Report (TRUE), Key ] - String URL; - [SMS_Report (TRUE) ] - String Domain; - [SMS_Report (TRUE) ] - UInt32 DocMode; - [SMS_Report (TRUE) ] - UInt32 DocModeReason; - [SMS_Report (TRUE) ] - UInt32 Zone; - [SMS_Report (TRUE) ] - UInt32 BrowserStateReason; - [SMS_Report (TRUE) ] - String ActiveXGUID[]; - [SMS_Report (TRUE) ] - UInt32 CrashCount; - [SMS_Report (TRUE) ] - UInt32 HangCount; - [SMS_Report (TRUE) ] - UInt32 NavigationFailureCount; - [SMS_Report (TRUE) ] - UInt32 NumberOfVisits; - [SMS_Report (TRUE) ] - UInt32 MostRecentNavigationFailure; - }; - - [SMS_Report (TRUE), - SMS_Group_Name ("IECountInfo"), - SMS_Class_ID ("MICROSOFT|IECountInfo|1.0"), - Namespace ("root\\\\cimv2\\\\IETelemetry") ] - Class IECountInfo: SMS_Class_Template - { - [SMS_Report (TRUE), Key ] - String CountKey; - [SMS_Report (TRUE) ] - UInt32 CrashCount; - [SMS_Report (TRUE) ] - UInt32 HangCount; - [SMS_Report (TRUE) ] - UInt32 NavigationFailureCount; - }; - ``` - -3. Save the file and close it to the same location. - Your environment is now ready to collect your hardware inventory and review the sample reports. - -## View the sample reports with your collected data -The sample reports, **Configuration Manager Report Sample – ActiveX.rdl** and **Configuration Manager Report Sample – Site Discovery.rdl**, work with System Center 2012, so you can review your collected data. - -### Configuration Manager Report Sample – ActiveX.rdl -Gives you a list of all of the ActiveX-related sites visited by the client computer. - -![ActiveX.rdl report, lists all ActiveX-related sites visited by the client computer.](images/configmgractivexreport.png) - -### Configuration Manager Report Sample – Site Discovery.rdl -Gives you a list of all of the sites visited by the client computer. - -![Site Discovery.rdl report, lists all websites visited by the client computer.](images/ie-site-discovery-sample-report.png) - -## View the collected XML data -After the XML files are created, you can use your own solutions to extract and parse the data. The data will look like: - -``` xml - - - [dword] - [dword] - [dword] - - - [string] - - [guid] - - [dword] - [dword] - [dword] - [dword] - [dword] - [dword] - [dword] - [dword] - [string] - [dword] - - - - -``` -You can import this XML data into the correct version of the Enterprise Mode Site List Manager, automatically adding the included sites to your Enterprise Mode site list. - -**To add your XML data to your Enterprise Mode site list** - -1. Open the Enterprise Mode Site List Manager, click **File**, and then click **Bulk add from file**. - - ![Enterprise Mode Site List Manager with Bulk add from file option.](images/bulkadd-emiesitelistmgr.png) - -2. Go to your XML file to add the included sites to the tool, and then click **Open**.
Each site is validated and if successful, added to the global site list when you click **OK** to close the menu. If a site doesn’t pass validation, you can try to fix the issues or pick the site and click **Add to list** to ignore the validation problem. For more information about fixing validation problems, see [Fix validation problems using the Enterprise Mode Site List Manager](fix-validation-problems-using-the-enterprise-mode-site-list-manager.md). - -3. Click **OK** to close the **Bulk add sites to the list** menu. - -## Turn off data collection on your client devices -After you’ve collected your data, you’ll need to turn Enterprise Site Discovery off. - -**To stop collecting data, using PowerShell** - -- On your client computer, start Windows PowerShell in elevated mode (using admin privileges) and run `IETelemetrySetUp.ps1`, using this command: `powershell -ExecutionPolicy Bypass .\IETelemetrySetUp.ps1 –IEFeatureOff`. - - >**Note**
Turning off data collection only disables the Enterprise Site Discovery feature – all data already written to WMI stays on your employee’s computer. - - -**To stop collecting data, using Group Policy** - -1. Open your Group Policy editor, go to `Administrative Templates\Windows Components\Internet Explorer\Turn on Site Discovery WMI output`, and click **Off**. - -2. Go to `Administrative Templates\Windows Components\Internet Explorer\Turn on Site Discovery XML output`, and clear the file path location. - -### Delete already stored data from client computers -You can completely remove the data stored on your employee’s computers. - -**To delete all existing data** - -- On the client computer, start PowerShell in elevated mode (using admin privileges) and run these four commands: - - - `Remove-WmiObject -Namespace root/cimv2/IETelemetry IEURLInfo` - - - `Remove-WmiObject -Namespace root/cimv2/IETelemetry IESystemInfo` - - - `Remove-WmiObject -Namespace root/cimv2/IETelemetry IECountInfo` - - - `Remove-Item -Path 'HKCU:\Software\Microsoft\Internet Explorer\WMITelemetry'` - -## Related topics -* [Enterprise Mode Site List Manager (schema v.2) download](https://go.microsoft.com/fwlink/?LinkId=746562) -* [Enterprise Mode for Internet Explorer 11 (IE11)](enterprise-mode-overview-for-ie11.md) -  - - - diff --git a/browsers/enterprise-mode/configure-settings-enterprise-mode-portal.md b/browsers/enterprise-mode/configure-settings-enterprise-mode-portal.md deleted file mode 100644 index 807cc8d2c8..0000000000 --- a/browsers/enterprise-mode/configure-settings-enterprise-mode-portal.md +++ /dev/null @@ -1,97 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Details about how the Administrator can use the Settings page to set up Groups and roles, the Enterprise Mode Site List Portal environment, and the freeze dates for production changes. -author: dansimp -ms.prod: ie11 -title: Use the Settings page to finish setting up the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 -ms.reviewer: -manager: dansimp -ms.author: dansimp ---- - -# Use the Settings page to finish setting up the Enterprise Mode Site List Portal - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -The **Settings** page lets anyone with Administrator rights set up groups and roles, set up the Enterprise Mode Site List Portal environment, and choose the freeze dates for production changes. - -## Use the Environment settings area -This area lets you specify the location of your production and pre-production environments, where to store your attachments, your settings location, and the website domain for email notifications. - -**To add location info** -1. Open the Enterprise Mode Site List Portal and click the **Settings** icon in the upper-right area of the page. - - The **Settings** page appears. - -2. In the **Environment settings** area of the page, provide the info for your **Pre-production environment**, your **Production environment**, your **Attachments location**, your **Settings location**, and your **Website domain for email notifications**. - -3. Click **Credentials** to add the appropriate domain, user name, and password for each location, and then click **OK**. - -## Use the Group and role settings area -After you set up your email credentials, you'll be able to add or edit your Group info, along with picking which roles must be Approvers for the group. - -**To add a new group and determine the required change request Approvers** -1. Open the Enterprise Mode Site List Portal and click the **Settings** icon in the upper-right area of the page. - - The **Settings** page appears. - -2. In the **Group and role settings** area of the page, click **Group details**. - - The **Add or edit group names** box appears. - -3. Click the **Add group** tab, and then add the following info: - - - **New group name.** Type name of your new group. - - - **Group head email.** Type the email address for the primary contact for the group. - - - **Group head name.** This box automatically fills, based on the email address. - - - **Active.** Click the check box to make the group active in the system. If you want to keep the group in the system, but you want to prevent access, clear this check box. - -4. Click **Save**. - - -**To set a group's required Approvers** -1. In the **Group and role settings** area of the page, choose the group name you want to update with Approvers from the **Group name** box. - -2. In the **Required approvers** area, choose which roles are required to approve a change request for the group. You can choose one or many roles. - - - **App Manager.** All employees in the selected group must get change request approval by someone assigned this role. - - You can change the name of this role by clicking the pencil icon and providing a new name in the **Edit role name** box. - - - **Group Head.** All employees in the selected group must get change request approval by someone assigned this role. - - You can change the name of this role by clicking the pencil icon and providing a new name in the **Edit role name** box. - - - **Administrator.** All employees in the selected group must get change request approval by someone assigned this role. - -## Use the Freeze production changes area -This optional area lets you specify a period when your employees must stop adding changes to the current Enterprise Mode Site List. This must include both a start and an end date. - -**To add the start and end dates** -1. Open the Enterprise Mode Site List Portal and click the **Settings** icon in the upper-right area of the page. - - The **Settings** page appears. - -2. In the **Freeze production changes** area of the page, use the calendars to provide the **Freeze start date** and the **Freeze end date**. Your employees can't add apps to the production Enterprise Mode Site List during this span of time. - -3. Click **Save**. - -## Related topics -- [Enterprise Mode Site List Portal source code](https://github.com/MicrosoftEdge/enterprise-mode-site-list-portal) - -- [Enterprise Mode and the Enterprise Mode Site List](what-is-enterprise-mode.md) - -- [Use the Enterprise Mode Site List Manager tool or page](use-the-enterprise-mode-site-list-manager.md) diff --git a/browsers/enterprise-mode/create-change-request-enterprise-mode-portal.md b/browsers/enterprise-mode/create-change-request-enterprise-mode-portal.md deleted file mode 100644 index 867bb143b8..0000000000 --- a/browsers/enterprise-mode/create-change-request-enterprise-mode-portal.md +++ /dev/null @@ -1,73 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Details about how to create a change request within the Enterprise Mode Site List Portal. -author: dansimp -ms.prod: ie11 -title: Create a change request using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 -ms.reviewer: -manager: dansimp -ms.author: dansimp ---- - -# Create a change request using the Enterprise Mode Site List Portal - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Employees assigned to the Requester role can create a change request. A change request is used to tell the Approvers and the Administrator that a website needs to be added or removed from the Enterprise Mode Site List. The employee can navigate to each stage of the process by using the workflow links provided at the top of each page of the portal. - -> [!Important] -> Each Requester must have access to a test machine with Administrator rights, letting him or her get to the pre-production environment to make sure that the requested change is correct. - -**To create a new change request** -1. The Requester (an employee that has been assigned the Requester role) signs into the Enterprise Mode Site List Portal, and clicks **Create new request**. - - The **Create new request** page appears. - -2. Fill out the required fields, based on the group and the app, including: - - - **Group name.** Select the name of your group from the dropdown box. - - - **App name.** Type the name of the app you want to add, delete, or update in the Enterprise Mode Site List. - - - **Search all apps.** If you can't remember the name of your app, you can click **Search all apps** and search the list. - - - **Add new app.** If your app isn't listed, you can click **Add new app** to add it to the list. - - - **Requested by.** Automatically filled in with your name. - - - **Description.** Add descriptive info about the app. - - - **Requested change.** Select whether you want to **Add to EMIE**, **Delete from EMIE**, or **Update to EMIE**. - - - **Reason for request.** Select the best reason for why you want to update, delete, or add the app. - - - **Business impact (optional).** An optional area where you can provide info about the business impact of this app and the change. - - - **App location (URL).** The full URL location to the app, starting with https:// or https://. - - - **App best viewed in.** Select the best browser experience for the app. This can be Internet Explorer 5 through Internet Explorer 11 or one of the IE7Enterprise or IE8Enterprise modes. - - - **Is an x-ua tag used?** Select **Yes** or **No** whether an x-ua-compatible tag is used by the app. For more info about x-ua-compatible tags, see the topics in [Defining document compatibility](https://msdn.microsoft.com/library/cc288325(v=vs.85).aspx). - -4. Click **Save and continue** to save the request and get the app info sent to the pre-production environment site list for testing. - - A message appears that the request was successful, including a **Request ID** number, saying that the change is being made to the pre-production environment site list. - -5. The Requester gets an email with a batch script, that when run, configures their test machine for the pre-production environment, along with the necessary steps to make sure the changed info is correct. - - - **If the change is correct.** The Requester asks the approvers to approve the change request by selecting **Successful** and clicking **Send for approval**. - - - **If the change is incorrect.** The Requester can rollback the change in pre-production or ask for help from the Administrator. - -## Next steps -After the change request is created, the Requester must make sure the suggested changes work in the pre-production environment. For these steps, see [Verify your changes using the Enterprise Mode Site List Portal](verify-changes-preprod-enterprise-mode-portal.md). diff --git a/browsers/enterprise-mode/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md deleted file mode 100644 index ad225f2556..0000000000 --- a/browsers/enterprise-mode/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md +++ /dev/null @@ -1,49 +0,0 @@ ---- -ms.localizationpriority: low -description: Delete a single site from your global Enterprise Mode site list. -ms.pagetype: appcompat -ms.mktglfcycl: deploy -author: dansimp -ms.prod: ie11 -ms.assetid: 41413459-b57f-48da-aedb-4cbec1e2981a -ms.reviewer: -manager: dansimp -ms.author: dansimp -title: Delete sites from your Enterprise Mode site list in the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Delete sites from your Enterprise Mode site list in the Enterprise Mode Site List Manager - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - - - **To delete a single site from your global Enterprise Mode site list** - -- From the Enterprise Mode Site List Manager, pick the site you want to delete, and then click **Delete**.
-The site is permanently removed from your list. - -If you delete a site by mistake, you’ll need to manually add it back using the instructions in the following topics, based on operating system. - -- [Add sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.2)](add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md) - -- [Add sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.1)](add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md) - -## Related topics -- [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) -- [Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) -  - -  - - - diff --git a/browsers/enterprise-mode/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md deleted file mode 100644 index 403690d64f..0000000000 --- a/browsers/enterprise-mode/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md +++ /dev/null @@ -1,53 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: You can use Internet Explorer 11 and the Enterprise Mode Site List Manager to change whether page rendering should use Enterprise Mode or the default Internet Explorer browser configuration. You can also add, remove, or delete associated comments. -author: dansimp -ms.prod: ie11 -ms.assetid: 76aa9a85-6190-4c3a-bc25-0f914de228ea -ms.reviewer: -manager: dansimp -ms.author: dansimp -title: Edit the Enterprise Mode site list using the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Edit the Enterprise Mode site list using the Enterprise Mode Site List Manager - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -You can use Internet Explorer 11 and the Enterprise Mode Site List Manager to change whether page rendering should use Enterprise Mode or the default Internet Explorer browser configuration. You can also add, remove, or delete associated comments. - -If you need to edit a lot of websites, you probably don’t want to do it one at a time. Instead, you can edit your saved XML or TXT file and add the sites back again. For information about how to do this, depending on your operating system and schema version, see [Add multiple sites to the Enterprise Mode site list using a file and Enterprise Mode Site List Manager (schema v.2)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md) or [Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.1)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md). - - **To change how your page renders** - -1. In the Enterprise Mode Site List Manager, double-click the site you want to change. - -2. Change the comment or the compatibility mode option. - -3. Click **Save** to validate your changes and to add the updated information to your site list.
-If your change passes validation, it’s added to the global site list. If the update doesn’t pass validation, you’ll get an error message explaining the problem. You’ll then be able to either cancel the update or ignore the validation problem and add it to your list anyway. For more information about fixing validation issues, see [Fix validation problems using the Enterprise Mode Site List Manager](fix-validation-problems-using-the-enterprise-mode-site-list-manager.md). - -4. On the **File** menu, click **Save to XML**, and save the updated file.
-You can save the file locally or to a network share. However, you must make sure you deploy it to the location specified in your registry key. For more information about the registry key, see [Turn on Enterprise Mode and use a site list](turn-on-enterprise-mode-and-use-a-site-list.md). - -## Related topics -- [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) -- [Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) -  - -  - - - diff --git a/browsers/enterprise-mode/enterprise-mode-and-enterprise-site-list-include.md b/browsers/enterprise-mode/enterprise-mode-and-enterprise-site-list-include.md deleted file mode 100644 index a8f90c3697..0000000000 --- a/browsers/enterprise-mode/enterprise-mode-and-enterprise-site-list-include.md +++ /dev/null @@ -1,50 +0,0 @@ -## Enterprise Mode and the Enterprise Mode Site List XML file -The Enterprise Mode Site List is an XML document that specifies a list of sites, their compat mode, and their intended browser. Using [Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853), you can automatically start a webpage using a specific browser. In the case of IE11, the webpage can also be launched in a specific compat mode, so it always renders correctly. Your employees can easily view this site list by typing _about:compat_ in either Microsoft Edge or IE11. - -Starting with Windows 10, version 1511 (also known as the Anniversary Update), you can also [restrict IE11 to only the legacy web apps that need it](https://blogs.windows.com/msedgedev/2016/05/19/edge14-ie11-better-together/), automatically sending sites not included in the Enterprise Mode Site List to Microsoft Edge. - -### Site list xml file - -This is a view of the [raw EMIE v2 schema.xml file](https://gist.github.com/kypflug/9e9961de771d2fcbd86b#file-emie-v2-schema-xml). There are equivalent Enterprise Mode Site List policies for both [Microsoft Edge](/microsoft-edge/deploy/emie-to-improve-compatibility) and [Internet Explorer 11](/internet-explorer/ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list). The Microsoft Edge list is used to determine which sites should open in IE11; while the IE11 list is used to determine the compat mode for a site, and which sites should open in Microsoft Edge. We recommend using one list for both browsers, where each policy points to the same XML file location. - -```xml - - - - EnterpriseSiteListManager - 10586 - 20150728.135021 - - - - IE8Enterprise - IE11 - - - default - IE11 - - - IE7Enterprise - IE11 - - - - - IE8Enterprise" - IE11 - - - IE7 - IE11 - - - IE7 - IE11 - - - -``` diff --git a/browsers/enterprise-mode/enterprise-mode-features-include.md b/browsers/enterprise-mode/enterprise-mode-features-include.md deleted file mode 100644 index 9da0e79778..0000000000 --- a/browsers/enterprise-mode/enterprise-mode-features-include.md +++ /dev/null @@ -1,17 +0,0 @@ -### Enterprise Mode features - -Enterprise Mode includes the following features: - -- **Improved web app and website compatibility.** Through improved emulation, Enterprise Mode lets many legacy web apps run unmodified on IE11, supporting several site patterns that aren’t currently supported by existing document modes. - -- **Tool-based management for website lists.** Use the Enterprise Mode Site List Manager to add website domains and domain paths and to specify whether a site renders using Enterprise Mode. -Download the [Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) or the [Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378), based on your operating system and schema. - -- **Centralized control.** You can specify the websites or web apps to interpret using Enterprise Mode, through an XML file on a website or stored locally. Domains and paths within those domains can be treated differently, allowing granular control. Use Group Policy to let users turn Enterprise Mode on or off from the Tools menu and to decide whether the Enterprise browser profile appears on the Emulation tab of the F12 developer tools. - - > [!Important] - > All centrally-made decisions override any locally-made choices. - -- **Integrated browsing.** When Enterprise Mode is set up, users can browse the web normally, letting the browser change modes automatically to accommodate Enterprise Mode sites. - -- **Data gathering.** You can configure Enterprise Mode to collect local override data, posting back to a named server. This lets you "crowd source" compatibility testing from key users; gathering their findings to add to your central site list. diff --git a/browsers/enterprise-mode/enterprise-mode-overview-for-ie11.md b/browsers/enterprise-mode/enterprise-mode-overview-for-ie11.md deleted file mode 100644 index ae103d5802..0000000000 --- a/browsers/enterprise-mode/enterprise-mode-overview-for-ie11.md +++ /dev/null @@ -1,54 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Use the topics in this section to learn how to set up and use Enterprise Mode, Enterprise Mode Site List Manager, and the Enterprise Mode Site List Portal for your company. -author: dansimp -ms.prod: ie11 -ms.assetid: d52ba8ba-b3c7-4314-ba14-0610e1d8456e -ms.reviewer: -manager: dansimp -ms.author: dansimp -title: Enterprise Mode for Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Enterprise Mode for Internet Explorer 11 - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Use the topics in this section to learn how to set up and use Enterprise Mode and the Enterprise Mode Site List Manager in your company. - -## In this section -|Topic |Description | -|---------------------------------------------------------------|-----------------------------------------------------------------------------------| -|[Enterprise Mode and the Enterprise Mode Site List](what-is-enterprise-mode.md)|Includes descriptions of the features of Enterprise Mode. | -|[Set up Enterprise Mode logging and data collection](set-up-enterprise-mode-logging-and-data-collection.md) |Guidance about how to turn on local control of Enterprise Mode and how to use ASP or the GitHub sample to collect data from your local computers. | -|[Turn on Enterprise Mode and use a site list](turn-on-enterprise-mode-and-use-a-site-list.md) |Guidance about how to turn on Enterprise Mode and set up a site list, using Group Policy or the registry. | -|[Enterprise Mode schema v.2 guidance](enterprise-mode-schema-version-2-guidance.md) |Guidance about how to write the XML for your site list, including what not to include, how to use trailing slashes, and info about how to target specific sites. | -|[Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md) |Guidance about how to write the XML for your site list, including what not to include, how to use trailing slashes, and info about how to target specific sites. | -|[Check for a new Enterprise Mode site list xml file](check-for-new-enterprise-mode-site-list-xml-file.md) |Guidance about how the Enterprise Mode functionality looks for your updated site list. | -|[Turn on local control and logging for Enterprise Mode](turn-on-local-control-and-logging-for-enterprise-mode.md) |Guidance about how to turn on local control of Enterprise Mode, using Group Policy or the registry.| -|[Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) |Guidance about how to use the Enterprise Mode Site List Manager, including how to add and update sites on your site list. | -|[Use the Enterprise Mode Site List Portal](use-the-enterprise-mode-portal.md) |Guidance about how to set up and use the Enterprise Mode Site List Manager, including how to add and update sites on your site list. | -|[Using Enterprise Mode](using-enterprise-mode.md) |Guidance about how to turn on either IE7 Enterprise Mode or IE8 Enterprise Mode. | -|[Fix web compatibility issues using document modes and the Enterprise Mode Site List](fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md) |Guidance about how to decide and test whether to use document modes or Enterprise Mode to help fix compatibility issues. | -|[Remove sites from a local Enterprise Mode site list](remove-sites-from-a-local-enterprise-mode-site-list.md) |Guidance about how to remove websites from a device's local Enterprise Mode site list. | -|[Remove sites from a local compatibility view list](remove-sites-from-a-local-compatibililty-view-list.md) |Guidance about how to remove websites from a device's local compatibility view list. | -|[Turn off Enterprise Mode](turn-off-enterprise-mode.md) |Guidance about how to stop using your site list and how to turn off local control, using Group Policy or the registry. | -  - -  - -  - - - diff --git a/browsers/enterprise-mode/enterprise-mode-schema-version-1-guidance.md b/browsers/enterprise-mode/enterprise-mode-schema-version-1-guidance.md deleted file mode 100644 index d04fbf79b9..0000000000 --- a/browsers/enterprise-mode/enterprise-mode-schema-version-1-guidance.md +++ /dev/null @@ -1,125 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Use the Enterprise Mode Site List Manager to create and update your Enterprise Mode site list for devices running Windows 7 or Windows 8.1 Update. -author: dansimp -ms.prod: ie11 -ms.assetid: 17c61547-82e3-48f2-908d-137a71938823 -ms.reviewer: -manager: dansimp -ms.author: dansimp -title: Enterprise Mode schema v.1 guidance (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Enterprise Mode schema v.1 guidance - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 - -Use the Enterprise Mode Site List Manager (schema v.1) to create and update your Enterprise Mode site list for devices running the v.1 version of the schema, or the Enterprise Mode Site List Manager (schema v.2) to create and update your Enterprise Mode site list for devices running the v.2 version of the schema. We strongly recommend moving to the new schema, v.2. For more info, see [Enterprise Mode schema v.2 guidance](enterprise-mode-schema-version-2-guidance.md). - -If you don't want to use the Enterprise Mode Site List Manager, you also have the option to update your XML schema using Notepad, or any other XML-editing app. - -## Enterprise Mode schema v.1 example -The following is an example of the Enterprise Mode schema v.1. This schema can run on devices running Windows 7 and Windows 8.1. - -**Important**
-Make sure that you don't specify a protocol when adding your URLs. Using a URL like `contoso.com` automatically applies to both https://contoso.com and https://contoso.com. - -``` xml - - - www.cpandl.com - www.woodgrovebank.com - adatum.com - contoso.com - relecloud.com - /about - - fabrikam.com - /products - - - - contoso.com - /travel - - fabrikam.com - /products - - - -``` - -### Schema elements -This table includes the elements used by the Enterprise Mode schema. -|Element |Description |Supported browser | -|---------|---------|---------| -|<rules> | Root node for the schema.
**Example**

<rules version="205"> 
<emie>
<domain>contoso.com</domain>
</emie>
</rules> |Internet Explorer 11 and Microsoft Edge | -|<emie> |The parent node for the Enterprise Mode section of the schema. All <domain> entries will have either IE8 Enterprise Mode or IE7 Enterprise Mode applied.
**Example**
<rules version="205"> 
<emie>
<domain>contoso.com</domain>
</emie>
</rules>

**or**
For IPv6 ranges:


<rules version="205">
<emie>
<domain>[10.122.34.99]:8080</domain>
</emie>
</rules>


**or**
For IPv4 ranges:

<rules version="205"> 
<emie>
<domain>[10.122.34.99]:8080</domain>
</emie>
</rules> | Internet Explorer 11 and Microsoft Edge | -|<docMode> |The parent node for the document mode section of the section. All <domain> entries will get IE5 - IE11 document modes applied. If there's a <domain> element in the docMode section that uses the same value as a <domain> element in the emie section, the emie element is applied.
**Example**
 
<rules version="205">
<docmode>
<domain docMode="7">contoso.com</domain>
</docmode>
</rules> |Internet Explorer 11 | -|<domain> |A unique entry added for each site you want to put on the Enterprise Mode site list. The first <domain> element will overrule any additional <domain> elements that use the same value for the section. You can use port numbers for this element.
**Example**
 
<emie>
<domain>contoso.com:8080</domain>
</emie> |Internet Explorer 11 and Microsoft Edge | -|<path> |A unique entry added for each path under a domain you want to put on the Enterprise Mode site list. The <path> element is a child of the <domain> element. Additionally, the first <path> element will overrule any additional <path> elements in the schema section.
**Example**
 
<emie>
<domain exclude="false">fabrikam.com
<path exclude="true">/products</path>
</domain>
</emie>


Where [https://fabrikam.com](https://fabrikam.com) doesn't use IE8 Enterprise Mode, but [https://fabrikam.com/products](https://fabrikam.com/products) does. |Internet Explorer 11 and Microsoft Edge | - -### Schema attributes -This table includes the attributes used by the Enterprise Mode schema. -|Attribute|Description|Supported browser| -|--- |--- |--- | -|<version>|Specifies the version of the Enterprise Mode Site List. This attribute is supported for the <rules> element.|Internet Explorer 11 and Microsoft Edge| -|<exclude>|Specifies the domain or path that is excluded from getting the behavior applied. This attribute is supported on the and elements.
**Example**

<emie>
<domain exclude="false">fabrikam.com
<path exclude="true">/products</path>
</domain>
</emie>

Where [https://fabrikam.com](https://fabrikam.com) doesn't use IE8 Enterprise Mode, but [https://fabrikam.com/products](https://fabrikam.com/products) does.|Internet Explorer 11 and Microsoft Edge| -|<docMode>|Specifies the document mode to apply. This attribute is only supported on <domain> or <path>elements in the <docMode> section.
**Example**

<docMode> 
<domain exclude="false">fabrikam.com
<path docMode="7">/products</path>
</domain>
</docMode>|Internet Explorer 11| - -### Using Enterprise Mode and document mode together -If you want to use both Enterprise Mode and document mode together, you need to be aware that <emie> entries override <docMode> entries for the same domain. - -For example, say you want all of the sites in the contoso.com domain to open using IE8 Enterprise Mode, except test.contoso.com, which needs to open in document mode 11. Because Enterprise Mode takes precedence over document mode, if you want test.contoso.com to open using document mode, you'll need to explicitly add it as an exclusion to the <emie> parent node. - -```xml - - - contoso.com - test.contoso.com - - - test.contoso.com - - -``` - -### What not to include in your schema -We recommend that you not add any of the following items to your schema because they can make your compatibility list behave in unexpected ways: -- Don’t use protocols. For example, `https://`, `https://`, or custom protocols. They break parsing. -- Don’t use wildcards. -- Don’t use query strings, ampersands break parsing. - -## How to use trailing slashes -You can use trailing slashes at the path-level, but not at the domain-level: -- **Domain-level.** Don’t add trailing slashes to a domain, it breaks parsing. -- **Path-level.** Adding a trailing slash to a path means that the path ends at that point. By not adding a trailing slash, the rule applies to all of the sub-paths. - -**Example** - -``` xml -contoso.com - /about/ - -``` -In this example, `contoso.com/about/careers` will use the default version of Internet Explorer, even though `contoso.com/about/` uses Enterprise Mode. - - -## How to target specific sites -If you want to target specific sites in your organization. - -|Targeted site |Example |Explanation | -|--------------|--------|------------| -|You can specify subdomains in the domain tag. |<docMode>
<domain docMode="5">contoso.com</domain>
<domain docMode="9">info.contoso.com</domain>
<docMode>
|
  • contoso.com uses document mode 5.
  • info.contoso.com uses document mode 9.
  • test.contoso.com also uses document mode 5.
| -|You can specify exact URLs by listing the full path. |<emie>
<domain exclude="false">bing.com</domain>
<domain exclude="false" forceCompatView="true">contoso.com</domain>
<emie>
|
  • bing.com uses IE8 Enterprise Mode.
  • contoso.com uses IE7 Enterprise Mode.
| -|You can nest paths underneath domains. |<emie>
<domain exclude="true">contoso.com
<path exclude="false">/about</path>
<path exclude="true">
/about/business</path>
</domain>
</emie>
|
  • contoso.com will use the default version of IE.
  • contoso.com/about and everything underneath that node will load in Enterprise Mode, except contoso.com/about/business, which will load in the default version of IE.
| -|You can’t add a path underneath a path. The file will still be parsed, but the sub-path will be ignored. |<emie>
<domain exclude="true">contoso.com
<path>/about
<path exclude="true">/business</path>
</path>
</domain>
</emie>
|
  • contoso.com will use the default version of IE.
  • contoso.com/about and everything underneath that node will load in Enterprise Mode, including contoso.com/about/business because the last rule is ignored.
| diff --git a/browsers/enterprise-mode/enterprise-mode-schema-version-2-guidance.md b/browsers/enterprise-mode/enterprise-mode-schema-version-2-guidance.md deleted file mode 100644 index fcdaa18eee..0000000000 --- a/browsers/enterprise-mode/enterprise-mode-schema-version-2-guidance.md +++ /dev/null @@ -1,139 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Use the Enterprise Mode Site List Manager to create and update your Enterprise Mode site list for devices running Windows 10. -author: dansimp -ms.prod: ie11 -ms.assetid: 909ca359-5654-4df9-b9fb-921232fc05f5 -ms.reviewer: -manager: dansimp -ms.author: dansimp -title: Enterprise Mode schema v.2 guidance (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 12/04/2017 ---- - - -# Enterprise Mode schema v.2 guidance - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 - -Use the Enterprise Mode Site List Manager to create and update your site list for devices running Windows 7, Windows 8.1, and Windows 10, using the version 2.0 (v.2) of the Enterprise Mode schema. If you don't want to use the Enterprise Mode Site List Manager, you also have the option to update your XML schema using Notepad, or any other XML-editing app. - -**Important**
-If you're running Windows 7 or Windows 8.1 and you've been using the version 1.0 (v.1) of the schema, you can continue to do so, but you won't get the benefits that come with the updated schema. For info about the v.1 schema, see [Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md). - -## Enterprise Mode schema v.2 updates -Because of the schema changes, you can't combine the old version (v.1) with the new version (v.2) of the schema. If you look at your XML file, you can tell which version you're using by: - -- <rules>. If your schema root node includes this key, you're using the v.1 version of the schema. - -- <site-list>. If your schema root node includes this key, you're using the v.2 version of the schema. - -You can continue to use the v.1 version of the schema on Windows 10, but you won't have the benefits of the new v.2 version schema updates and new features. Additionally, saving the v.1 version of the schema in the new Enterprise Mode Site List Manager (schema v.2) automatically updates the file to use the v.2 version of the schema. - -### Enterprise Mode v.2 schema example -The following is an example of the v.2 version of the Enterprise Mode schema. - -**Important**
-Make sure that you don't specify a protocol when adding your URLs. Using a URL like ``, automatically applies to both https://contoso.com and https://contoso.com. -  -``` xml - - - - EnterpriseSitelistManager - 10240 - 20150728.135021 - - - - IE8Enterprise - MSEdge - - - default - IE11 - - - IE7Enterprise - IE11 - - - default - IE11 - - - default - none - - IE8Enterprise" - - - IE7 - IE11 - - - IE8Enterprise - IE11 - - - IE7 - IE11 - - -``` - -### Updated schema elements -This table includes the elements used by the v.2 version of the Enterprise Mode schema. - - -|Element |Description |Supported browser | -|---------|---------|---------| -|<site-list> |A new root node with this text is using the updated v.2 version of the schema. It replaces <rules>.
**Example**
<site-list version="205">
<site url="contoso.com">
<compat-mode>IE8Enterprise</compat-mode>
<open-in>IE11</open-in>
</site>
</site-list>
| Internet Explorer 11 and Microsoft Edge | -|<site> |A unique entry added for each site you want to put on the Enterprise Mode site list. The first <site> element will overrule any additional <site> elements that use the same value for the <url> element.
**Example**
<site url="contoso.com">
<compat-mode>default</compat-mode>
<open-in>none</open-in>
</site>

**or** For IPv4 ranges:
<site url="10.122.34.99:8080">
<compat-mode>IE8Enterprise</compat-mode>
<site>


**or** For IPv6 ranges:

<site url="[10.122.34.99]:8080">
<compat-mode>IE8Enterprise</compat-mode>
<site>


You can also use the self-closing version, <url="contoso.com" />, which also sets:

  • <compat-mode>default</compat-mode>
  • <open-in>none</open-in>
  • | Internet Explorer 11 and Microsoft Edge | -|<compat-mode> |A child element that controls what compatibility setting is used for specific sites or domains. This element is only supported in IE11.
    **Example**

    <site url="contoso.com">
    <compat-mode>IE8Enterprise</compat-mode>
    </site>
    **or**
    For IPv4 ranges:
    <site url="10.122.34.99:8080">
    <compat-mode>IE8Enterprise</compat-mode>
    <site>

    **or** For IPv6 ranges:

    <site url="[10.122.34.99]:8080">
    <compat-mode>IE8Enterprise</compat-mode>
    <site>

    Where

    • **IE8Enterprise.** Loads the site in IE8 Enterprise Mode.
      This element is required for sites included in the **EmIE** section of the v.1 schema and is needed to load in IE8 Enterprise Mode.
    • **IE7Enterprise.** Loads the site in IE7 Enterprise Mode.
      This element is required for sites included in the **EmIE** section of the v.1 schema and is needed to load in IE7 Enterprise Mode

      **Important**
      This tag replaces the combination of the `"forceCompatView"="true"` attribute and the list of sites specified in the EmIE section of the v.1 version of the schema.

    • **IE[x]**. Where [x] is the document mode number into which the site loads.
    • **Default or not specified.** Loads the site using the default compatibility mode for the page. In this situation, X-UA-compatible meta tags or HTTP headers are honored.
    • |Internet Explorer 11 | -|<open-in> |A child element that controls what browser is used for sites. This element supports the **Open in IE11** or **Open in Microsoft Edge** experiences, for devices running Windows 10.
      **Examples**
      <site url="contoso.com">
      <open-in>none</open-in>
      </site>


      Where

      • IE11. Opens the site in IE11, regardless of which browser is opened by the employee.
      • MSEdge. Opens the site in Microsoft Edge, regardless of which browser is opened by the employee.
      • None or not specified. Opens in whatever browser the employee chooses.
      • | Internet Explorer 11 and Microsoft Edge | - -### Updated schema attributes -The <url> attribute, as part of the <site> element in the v.2 version of the schema, replaces the <domain> element from the v.1 version of the schema. - -|Attribute|Description|Supported browser| -|---------|---------|---------| -|allow-redirect|A boolean attribute of the element that controls the behavior for redirected sites. Setting this attribute to "true" indicates that the site will open in IE11 or Microsoft Edge even if the site is navigated to as part of a HTTP or meta refresh redirection chain. Omitting the attribute is equivalent to "false" (sites in redirect chain will not open in another browser).
        **Example**
        <site url="contoso.com/travel">
        <open-in allow-redirect="true">IE11 </open-in>
        </site>
        In this example, if [https://contoso.com/travel](https://contoso.com/travel) is encountered in a redirect chain in Microsoft Edge, it will be opened in Internet Explorer.| Internet Explorer 11 and Microsoft Edge| -|version |Specifies the version of the Enterprise Mode Site List. This attribute is supported for the <site-list> element. | Internet Explorer 11 and Microsoft Edge| -|url|Specifies the URL (and port number using standard port conventions) to which the child elements apply. The URL can be a domain, sub-domain, or any path URL.
        **Note**
        Make sure that you don't specify a protocol. Using <site url="contoso.com"> applies to both [https://contoso.com](https://contoso.com) and [https://contoso.com](https://contoso.com).
        **Example**
        <site url="contoso.com:8080">
        <compat-mode>IE8Enterprise</compat-mode>
        <open-in>IE11</open-in>
        </site>
        In this example, going to [https://contoso.com:8080](https://contoso.com:8080) using Microsoft Edge, causes the site to open in IE11 and load in IE8 Enterprise Mode. | Internet Explorer 11 and Microsoft Edge| - -### Deprecated attributes -These v.1 version schema attributes have been deprecated in the v.2 version of the schema: - -|Deprecated attribute|New attribute|Replacement example| -|--- |--- |--- | -|<forceCompatView>|<compat-mode>|Replace <forceCompatView="true"> with <compat-mode>IE7Enterprise</compat-mode>| -|<docMode>|<compat-mode>|Replace <docMode="IE5"> with <compat-mode>IE5</compat-mode>| -|<doNotTransition>|<open-in>|Replace:
        <doNotTransition="true"> with <open-in>none</open-in>| -|<domain> and <path>|<site>|Replace:
        <emie>
        <domain exclude="false">contoso.com</domain>
        </emie>
        With:
        <site url="contoso.com"/> 
        <compat-mode>IE8Enterprise</compat-mode>
        </site>
        **-AND-**
        Replace:
        <emie> 
        <domain exclude="true">contoso.com
        <path exclude="false" forceCompatView="true">/about</path>
        </domain>
        </emie>

        With:
        <site url="contoso.com/about">
        <compat-mode>IE7Enterprise</compat-mode>
        </site>| - -While the old, replaced attributes aren't supported in the v.2 version of the schema, they'll continue to work in the v.1 version of the schema. If, however, you're using the v.2 version of the schema and these attributes are still there, the v.2 version schema takes precedence. We don’t recommend combining the two schemas, and instead recommend that you move to the v.2 version of the schema to take advantage of the new features. - -**Important**
        -Saving your v.1 version of the file using the new Enterprise Mode Site List Manager (schema v.2) automatically updates the XML to the new v.2 version of the schema. - -### What not to include in your schema -We recommend that you not add any of the following items to your schema because they can make your compatibility list behave in unexpected ways: - -- Don’t use protocols. For example, https://, https://, or custom protocols. They break parsing. -- Don’t use wildcards. -- Don’t use query strings, ampersands break parsing. - -## Related topics -- [Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) - - - - diff --git a/browsers/enterprise-mode/enterprise-mode-site-list-mgr-portal-tools-include.md b/browsers/enterprise-mode/enterprise-mode-site-list-mgr-portal-tools-include.md deleted file mode 100644 index f1c67006ba..0000000000 --- a/browsers/enterprise-mode/enterprise-mode-site-list-mgr-portal-tools-include.md +++ /dev/null @@ -1,36 +0,0 @@ -## Enterprise Mode Site List Manager and the Enterprise Mode Site List Portal tools -You can build and manage your Enterprise Mode Site List is by using any generic text editor. However, we’ve also provided a couple tools that can make that process even easier. - -### Enterprise Mode Site List Manager -This tool helps you create error-free XML documents with simple n+1 versioning and URL verification. We recommend using this tool if your site list is relatively small. For more info about this tool, see the [Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) topics. - -There are 2 versions of this tool, both supported on Windows 7, Windows 8.1, and Windows 10: - -- [Enterprise Mode Site List Manager (schema v.1)](https://www.microsoft.com/download/details.aspx?id=42501). This is an older version of the schema that you must use if you want to create and update your Enterprise Mode Site List for devices running the v.1 version of the schema. - - We strongly recommend moving to the new schema, v.2. For more info, see [Enterprise Mode schema v.2 guidance](enterprise-mode-schema-version-2-guidance.md). - -- [Enterprise Mode Site List Manager (schema v.2)](https://www.microsoft.com/download/details.aspx?id=49974). The updated version of the schema, including new functionality. You can use this version of the schema to create and update your Enterprise Mode Site List for devices running the v.2 version of the schema. - - If you open a v.1 version of your Enterprise Mode Site List using this version, it will update the schema to v.2, automatically. For more info, see [Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md). - -If your list is too large to add individual sites, or if you have more than one person managing the site list, we recommend using the Enterprise Site List Portal. - -### Enterprise Mode Site List Portal -The [Enterprise Mode Site List Portal](https://github.com/MicrosoftEdge/enterprise-mode-site-list-portal) is an open-source web tool on GitHub that allows you to manage your Enterprise Mode Site List, hosted by the app, with multiple users. The portal is designed to use IIS and a SQL Server backend, leveraging Active Directory (AD) for employee management. - -In addition to all the functionality of the Enterprise Mode Site List Manager tool, the Enterprise Mode Site List Portal helps you: - -- Manage site lists from any device supporting Windows 7 or greater. - -- Submit change requests. - -- Operate offline through an on-premise solution. - -- Provide role-based governance. - -- Test configuration settings before releasing to a live environment. - -Updates to your site list are made by submitting new change requests, which are then approved by a designated group of people, put into a pre-production environment for testing, and then deployed immediately, or scheduled for deployment later. - -Because the tool is open-source, the source code is readily available for examination and experimentation. We encourage you to [fork the code, submit pull requests, and send us your feedback](https://github.com/MicrosoftEdge/enterprise-mode-site-list-portal)! For more info about the Enterprise Mode Site List Portal, see the [Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) topics. \ No newline at end of file diff --git a/browsers/enterprise-mode/enterprise-mode-site-list-mgr-versions-include.md b/browsers/enterprise-mode/enterprise-mode-site-list-mgr-versions-include.md deleted file mode 100644 index 4ead83795d..0000000000 --- a/browsers/enterprise-mode/enterprise-mode-site-list-mgr-versions-include.md +++ /dev/null @@ -1,7 +0,0 @@ -## Enterprise Mode Site List Manager versions -There are currently two versions of the Enterprise Site List Manager, both based on your schema and operating system. Download the [Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) or the [Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) tool, based on your operating system. - -|Schema version |Operating system |Enterprise Site List Manager version | -|-----------------|---------------|------------------------------------| -|Enterprise Mode schema, version 2 (v.2) |Windows 10
        -OR-
        Windows 8.1
        -OR-
        Windows 7|Uses the Enterprise Mode Site List Manager (schema v.2) and the v.2 version of the schema. If you import a v.1 version schema into the Enterprise Mode Site List Manager (schema v.2), the XML is saved into the v.2 version of the schema.

        For more info about the v.2 version of the schema, see [Enterprise Mode schema v.2 guidance](enterprise-mode-schema-version-2-guidance.md).| -|Enterprise Mode schema, version 1 (v.1) |Windows 10
        -OR-
        Windows 8.1
        -OR-
        Windows 7|Uses the Enterprise Mode Site List Manager (schema v.1) and the v.1 version of the schema.

        For more info about the v.1 version of the schema, see [Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md)| \ No newline at end of file diff --git a/browsers/enterprise-mode/enterprise-mode.md b/browsers/enterprise-mode/enterprise-mode.md deleted file mode 100644 index 2c433182a9..0000000000 --- a/browsers/enterprise-mode/enterprise-mode.md +++ /dev/null @@ -1,57 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: security -description: Use this section to learn about how to turn on Enterprise Mode. -author: dansimp -ms.author: dansimp -ms.prod: edge -ms.assetid: -ms.reviewer: -manager: dansimp -title: Enterprise Mode for Microsoft Edge -ms.sitesec: library -ms.date: 07/17/2018 ---- - -# Enterprise Mode for Microsoft Edge -Enterprise Mode, a compatibility mode that runs on Internet Explorer 11 on Windows 10, Windows 8.1, and Windows 7 devices, lets websites render using a modified browser configuration that’s designed to emulate either Windows Internet Explorer 7 or Windows Internet Explorer 8. Running in this mode helps to avoid many of the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. - -Many customers identify web app compatibility as a significant cost to upgrading because web apps need to be tested and upgraded before adopting a new browser. The improved compatibility provided by Enterprise Mode can help give customers the confidence to upgrade to IE11, letting customers benefit from modern web standards, increased performance, improved security, and better reliability. - -## Available dual-browser experiences - - -## Enterprise Mode features - - - - -## Enterprise Mode Site List management tools -...description of what you can do with these tools; also specify if you must use both or if each tool works independently and no dependencies on the other tool... I think these tools are for two different scenarios... - -You can build and manage your Enterprise Mode Site List is by using any generic text editor. However, we’ve also provided a couple of tools that can make that process even easier. - -| | | -|---------|---------| -|Enterprise Mode Site List Manager |Use if your site list is relatively small. | -|Enterprise Mode Site List Portal |Use if your site list is too large to add individual sites, or if you have more than one person managing the sites. | - -### Enterprise Mode Site List Manager - - -### Enterprise Mode Site List Portal - - - -## Enterprise Mode Site List XML file -[!INCLUDE [enterprise-mode-and-enterprise-site-list-include](enterprise-mode-and-enterprise-site-list-include.md)] - - -## Turn on Enterprise Mode - - -### Add a single site to the site list - - -### Add multiple sites to the site list diff --git a/browsers/enterprise-mode/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md deleted file mode 100644 index 4f4cbb32bb..0000000000 --- a/browsers/enterprise-mode/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md +++ /dev/null @@ -1,49 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: After you create your Enterprise Mode site list in the Enterprise Mode Site List Manager, you can export the contents to an Enterprise Mode (.EMIE) file. -author: dansimp -ms.prod: ie11 -ms.assetid: 9ee7c13d-6fca-4446-bc22-d23a0213a95d -ms.reviewer: -manager: dansimp -ms.author: dansimp -title: Export your Enterprise Mode site list from the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Export your Enterprise Mode site list from the Enterprise Mode Site List Manager - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -After you create your Enterprise Mode site list in the Enterprise Mode Site List Manager, you can export the contents to an Enterprise Mode (.EMIE) file. This file includes all of your URLs, including your compatibility mode selections and should be stored somewhere safe. If your list gets deleted by mistake you can easily import this file and return everything back to when this file was last saved. - -**Important**
          -This file is not intended for distribution to your managed devices. Instead, it is only for transferring data and comments from one manager to another. For example, if one administrator leaves and passes the existing data to another administrator. Internet Explorer doesn’t read this file. - - **To export your compatibility list** - -1. On the **File** menu of the Enterprise Mode Site List Manager, click **Export**. - -2. Export the file to your selected location. For example, `C:\Users\\Documents\sites.emie`. - -## Related topics - -- [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) -- [Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) -  - -  - - - diff --git a/browsers/enterprise-mode/images/config-enterprise-site-list.png b/browsers/enterprise-mode/images/config-enterprise-site-list.png deleted file mode 100644 index 82ffc30895..0000000000 Binary files a/browsers/enterprise-mode/images/config-enterprise-site-list.png and /dev/null differ diff --git a/browsers/enterprise-mode/images/enterprise-mode-value-data.png b/browsers/enterprise-mode/images/enterprise-mode-value-data.png deleted file mode 100644 index 9e9ece9c1a..0000000000 Binary files a/browsers/enterprise-mode/images/enterprise-mode-value-data.png and /dev/null differ diff --git a/browsers/enterprise-mode/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md deleted file mode 100644 index a1d5a8a76b..0000000000 --- a/browsers/enterprise-mode/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md +++ /dev/null @@ -1,48 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Instructions about how to clear all of the sites from your global Enterprise Mode site list. -author: dansimp -ms.prod: ie11 -ms.assetid: 90f38a6c-e0e2-4c93-9a9e-c425eca99e97 -ms.reviewer: -manager: dansimp -ms.author: dansimp -title: Remove all sites from your Enterprise Mode site list using the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Remove all sites from your Enterprise Mode site list using the Enterprise Mode Site List Manager - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -You can clear all of the sites from your global Enterprise Mode site list. - -**Important**   -This is a permanent removal and erases everything. However, if you determine it was a mistake, and you saved an XML copy of your list, you can add the file again by following the steps in the [Add multiple sites to the Enterprise Mode site list using a file and Enterprise Mode Site List Manager (schema v.2)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md) or [Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.1)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md), depending on your operating system. - - **To clear your compatibility list** - -1. On the **File** menu of the Enterprise Mode Site List Manager, click **Clear list**. - -2. Click **Yes** in the warning message.

        Your sites are all cleared from your list. - -## Related topics -- [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) -- [Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) -  - -  - - - diff --git a/browsers/enterprise-mode/remove-sites-from-a-local-compatibililty-view-list.md b/browsers/enterprise-mode/remove-sites-from-a-local-compatibililty-view-list.md deleted file mode 100644 index 91ff0fab17..0000000000 --- a/browsers/enterprise-mode/remove-sites-from-a-local-compatibililty-view-list.md +++ /dev/null @@ -1,42 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Instructions about how to remove sites from a local compatibility view list. -author: dansimp -ms.prod: ie11 -ms.assetid: f6ecaa75-ebcb-4f8d-8721-4cd6e73c0ac9 -ms.reviewer: -manager: dansimp -ms.author: dansimp -title: Remove sites from a local compatibility view list (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Remove sites from a local compatibility view list - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Remove websites that were added to a local compatibility view list by mistake or because they no longer have compatibility problems. - - **To remove sites from a local compatibility view list** - -1. Open Internet Explorer 11, click **Tools**, and then click **Compatibility View Settings**. - -2. Pick the site to remove, and then click **Remove**.

        -Sites can only be removed one at a time. If one is removed by mistake, it can be added back using this same box and the **Add** section. - -  - -  - - - diff --git a/browsers/enterprise-mode/remove-sites-from-a-local-enterprise-mode-site-list.md b/browsers/enterprise-mode/remove-sites-from-a-local-enterprise-mode-site-list.md deleted file mode 100644 index 4e7e10efde..0000000000 --- a/browsers/enterprise-mode/remove-sites-from-a-local-enterprise-mode-site-list.md +++ /dev/null @@ -1,58 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Instructions about how to remove sites from a local Enterprise Mode site list. -author: dansimp -ms.prod: ie11 -ms.assetid: c7d6dd0b-e264-42bb-8c9d-ac2f837018d2 -ms.reviewer: -manager: dansimp -ms.author: dansimp -title: Remove sites from a local Enterprise Mode site list (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Remove sites from a local Enterprise Mode site list - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Remove websites that were added to a local Enterprise Mode site list by mistake or because the sites no longer have compatibility problems. - -**Note**
        The changes described in this topic only impact sites added to a local Enterprise Mode site list and not the list of sites deployed to all employees by an administrator. Employees can't delete sites added to the list by an administrator. - -  **To remove single sites from a local Enterprise Mode site list** - -1. Open Internet Explorer 11 and go to the site you want to remove. - -2. Click **Tools**, and then click **Enterprise Mode**.

        -The checkmark disappears from next to Enterprise Mode and the site is removed from the list. - -**Note**
        If the site is removed by mistake, it can be added back by clicking **Enterprise Mode** again. - - **To remove all sites from a local Enterprise Mode site list** - -1. Open IE11, click **Tools**, and then click **Internet options**. - -2. Click the **Delete** button from the **Browsing history** area. - -3. Click the box next to **Cookies and website data**, and then click **Delete**. - -**Note**
        This removes all of the sites from a local Enterprise Mode site list. - -   - -  - -  - - - diff --git a/browsers/enterprise-mode/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md deleted file mode 100644 index 2cb578171f..0000000000 --- a/browsers/enterprise-mode/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md +++ /dev/null @@ -1,46 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: You can save your current Enterprise Mode compatibility site list as an XML file, for distribution and use by your managed systems. -author: dansimp -ms.prod: ie11 -ms.assetid: 254a986b-494f-4316-92c1-b089ee8b3e0a -ms.reviewer: -manager: dansimp -ms.author: dansimp -title: Save your site list to XML in the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Save your site list to XML in the Enterprise Mode Site List Manager - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -You can save your current Enterprise Mode compatibility site list as an XML file, for distribution and use by your managed systems. - - **To save your list as XML** - -1. On the **File** menu of the Enterprise Mode Site List Manager, click **Save to XML**. - -2. Save the file to the location you specified in your Enterprise Mode registry key, set up when you turned on Enterprise Mode for use in your company. For information about the Enterprise Mode registry key, see [Turn on local control and logging for Enterprise Mode](turn-on-local-control-and-logging-for-enterprise-mode.md).

        -The first time a user starts Internet Explorer 11 on a managed device; Internet Explorer will look for a new version of the site list at the specified location. If the browser finds an updated site list, IE downloads the new XML site list and uses it. - -## Related topics -- [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) -- [Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) -  - -  - - - diff --git a/browsers/enterprise-mode/schedule-production-change-enterprise-mode-portal.md b/browsers/enterprise-mode/schedule-production-change-enterprise-mode-portal.md deleted file mode 100644 index c946663dda..0000000000 --- a/browsers/enterprise-mode/schedule-production-change-enterprise-mode-portal.md +++ /dev/null @@ -1,53 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Details about how Administrators can schedule approved change requests for production in the Enterprise Mode Site List Portal. -author: dansimp -ms.prod: ie11 -title: Schedule approved change requests for production using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 -ms.reviewer: -manager: dansimp -ms.author: dansimp ---- - -# Schedule approved change requests for production using the Enterprise Mode Site List Portal - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -After a change request is approved, the original Requester can schedule the change for the production environment. The change can be immediate or set for a future time. - -**To schedule an immediate change** -1. The Requester logs onto the Enterprise Mode Site List Portal and clicks **In Progress** from the left pane. - -2. The Requester clicks the **Approved** status for the change request. - - The **Schedule changes** page appears. - -3. The Requester clicks **Now**, and then clicks **Save**. - - The update is scheduled to immediately update the production environment, and an email is sent to the Requester. After the update finishes, the Requester is asked to verify the changes. - - -**To schedule the change for a different day or time** -1. The Requester logs onto the Enterprise Mode Site List Portal and clicks **In Progress** from the left pane. - -2. The Requester clicks the **Approved** status for the change request. - - The **Schedule changes** page appears. - -3. The Requester clicks **Schedule**, sets the **Preferred day**, **Preferred start time**, and the **Preferred end time**, and then clicks **Save**. - - The update is scheduled to update the production environment on that day and time and an email is sent to the Requester. After the update finishes, the Requester will be asked to verify the changes. - - -## Next steps -After the update to the production environment completes, the Requester must again test the change. If the testing succeeds, the Requester can sign off on the change request. If the testing fails, the Requester can contact the Administrator group for more help. For the production environment testing steps, see the [Verify the change request update in the production environment using the Enterprise Mode Site List Portal](verify-changes-production-enterprise-mode-portal.md) topic. diff --git a/browsers/enterprise-mode/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md deleted file mode 100644 index bf7e73664e..0000000000 --- a/browsers/enterprise-mode/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md +++ /dev/null @@ -1,44 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Search to see if a specific site already appears in your global Enterprise Mode site list. -author: dansimp -ms.prod: ie11 -ms.assetid: e399aeaf-6c3b-4cad-93c9-813df6ad47f9 -ms.reviewer: -manager: dansimp -ms.author: dansimp -title: Search your Enterprise Mode site list in the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Search your Enterprise Mode site list in the Enterprise Mode Site List Manager - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -You can search to see if a specific site already appears in your global Enterprise Mode site list so you don’t try to add it again. - - **To search your compatibility list** - -- From the Enterprise Mode Site List Manager, type part of the URL into the **Search** box.

        -The search query searches all of the text. For example, entering *“micro”* will return results like, www.microsoft.com, microsoft.com, and microsoft.com/images. Wildcard characters aren’t supported. - -## Related topics -- [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) -- [Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) -  - -  - - - diff --git a/browsers/enterprise-mode/set-up-enterprise-mode-logging-and-data-collection.md b/browsers/enterprise-mode/set-up-enterprise-mode-logging-and-data-collection.md deleted file mode 100644 index 923d4dfe04..0000000000 --- a/browsers/enterprise-mode/set-up-enterprise-mode-logging-and-data-collection.md +++ /dev/null @@ -1,160 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Set up and turn on Enterprise Mode logging and data collection in your organization. -author: dansimp -ms.prod: ie11 -ms.assetid: 2e98a280-f677-422f-ba2e-f670362afcde -ms.reviewer: -manager: dansimp -ms.author: dansimp -title: Set up Enterprise Mode logging and data collection (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Set up Enterprise Mode logging and data collection - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Using Group Policy, you can turn on Enterprise Mode for Internet Explorer and then you can turn on local user control using the **Let users turn on and use Enterprise Mode from the Tools menu** setting, located in the `Administrative Templates\Windows Components\Internet Explorer` category path. After you turn this setting on, your users can turn on Enterprise Mode locally, from the IE **Tools** menu. - -![enterprise mode option on the tools menu.](images/ie-emie-toolsmenu.png) - -The **Let users turn on and use Enterprise Mode from the Tools menu** setting also lets you decide where to send the user reports (as a URL). We recommend creating a custom HTTP port 81 to let your incoming user information go to a dedicated site. A dedicated site is important so you can quickly pick out the Enterprise Mode traffic from your other website traffic. - -![group policy to turn on enterprise mode.](images/ie-emie-grouppolicy.png) - -Getting these reports lets you find out about sites that aren’t working right, so you can add them to your Enterprise Mode site list, without having to locate them all yourself. For more information about creating and using a site list, see the [Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md) or the [Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.1)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md) topic, based on your operating system. - -## Using ASP to collect your data -When you turn logging on, you need a valid URL that points to a server that can be listened to for updates to a user’s registry key. This means you need to set up an endpoint server for the incoming POST messages, which are sent every time the user turns Enterprise Mode on or off from the **Tools** menu. - - **To set up an endpoint server** - -1. Configure an IIS server to work with your Enterprise Mode data collection process. If you’re unsure how to set up IIS, see the [IIS installation webpage](https://go.microsoft.com/fwlink/p/?LinkId=507609). - -2. Open Internet Information Services (IIS) and turn on the ASP components from the **Add Roles and Features Wizard**, **Server Roles** page.

        -This lets you create an ASP form that accepts the incoming POST messages. - -3. Open the Internet Information Services (IIS) Manager, click **Bindings**, highlight **Port 81**, click **Edit**, and then change the website information to point to Port 81 so it matches your custom-created port. - - ![IIS Manager, editing website bindings.](images/ie-emie-editbindings.png) - -4. Open the **Logging** feature, pick **W3C** for the format, and click **Select Fields** to open the **W3C Logging Fields** box. - - ![IIS Manager, setting logging options.](images/ie-emie-logging.png) - -5. Change the WC3 logging fields to include only the **Date**, **Client IP**, **User Name**, and **URI Query** standard fields, and then click **OK**.

        -Using only these fields keeps the log file simple, giving you the date, client IP address, and the website URI information for any site changed by your users. - -6. Apply these changes to your default website and close the IIS Manager. - -7. Put your EmIE.asp file into the root of the web server, using this command: - - ``` - <% @ LANGUAGE=javascript %> - <% - Response.AppendToLog(" ;" + Request.Form("URL") + " ;" + Request.Form("EnterpriseMode")); - %> - ``` -This code logs your POST fields to your IIS log file, where you can review all of the collected data. - - -### IIS log file information -This is what your log files will look like after you set everything up and at least one of your users has turned on Enterprise Mode locally from the **Tools** menu. You can see the URL of the problematic website and client IP address of the user that turned on Enterprise Mode. - -![Enterprise Mode log file.](images/ie-emie-logfile.png) - - -## Using the GitHub sample to collect your data -Microsoft has created the [EMIE-Data-Collection_Sample](https://go.microsoft.com/fwlink/p/?LinkId=507401) that shows how to collect your Enterprise Mode reports. This sample only shows how to collect data, it doesn’t show how to aggregate the data into your Enterprise Mode site list.

        -This sample starts with you turning on Enterprise Mode and logging (either through Group Policy, or by manually setting the EnterpriseMode registry key) so that your users can use Enterprise Mode locally. For the steps to do this, go to [Turn on local control and logging for Enterprise Mode](turn-on-local-control-and-logging-for-enterprise-mode.md). - -**Note**
        If you decide to manually change the registry key, you can change the **Enable** setting to `[deployment url]/api/records/`, which automatically sends your reports to this page. - -### Setting up, collecting, and viewing reports -For logging, you’re going to need a valid URL that points to a server that can be listened to for updates to a user’s registry key. This means you need to set up an endpoint server for the incoming POST messages, which are sent every time the user turns Enterprise Mode on or off from the **Tools** menu. These POST messages go into your database, aggregating the report data by URL, giving you the total number of reports where users turned on Enterprise Mode, the total number of reports where users turned off Enterprise Mode, and the date of the last report. - - **To set up the sample** - -1. Set up a server to collect your Enterprise Mode information from your users. - -2. Go to the Internet Explorer/[EMIE-Data_Collection_Sample](https://go.microsoft.com/fwlink/p/?LinkId=507401) page on GitHub and tap or click the **Download ZIP** button to download the complete project. - -3. Open Microsoft Visual Studio 2013 with Update 2, and then open the PhoneHomeSample.sln file. - -4. On the **Build** menu, tap or click **Build Solution**.

        -The required packages are automatically downloaded and included in the solution. - - **To set up your endpoint server** - -1. Right-click on the name, PhoneHomeSample, and click **Publish**. - - ![Visual Studio, Publish menu.](images/ie-emie-publishsolution.png) - -2. In the **Publish Web** wizard, pick the publishing target and options that work for your organization. - - **Important**
        - Make sure you have a database associated with your publishing target. Otherwise, your reports won’t be collected and you’ll have problems deploying the website.  - - ![Visual Studio, Publish Web wizard.](images/ie-emie-publishweb.png) - - After you finish the publishing process, you need to test to make sure the app deployed successfully. - - **To test, deploy, and use the app** - -1. Open a registry editor on the computer where you deployed the app, go to the `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Internet Explorer\Main\EnterpriseMode` key, and change the **Enable** string to: - - ``` "Enable"="https:///api/records/" - ``` - Where `` points to your deployment URL. - -2. After you’re sure your deployment works, you can deploy it to your users using one of the following: - - - Turn on the **Let users turn on and use Enterprise Mode from the Tools menu** Group Policy setting, putting your `` information into the **Options** box. - - - Deploy the registry key in Step 3 using System Center or other management software. - -3. Get your users to visit websites, turning Enterprise Mode on or off locally, as necessary. - - **To view the report results** - -- Go to `https:///List` to see the report results.

        -If you’re already on the webpage, you’ll need to refresh the page to see the results. - - ![Enterprise Mode Result report with details.](images/ie-emie-reportwdetails.png) - - -### Troubleshooting publishing errors -If you have errors while you’re publishing your project, you should try to update your packages. - - **To update your packages** - -1. From the **Tools** menu of Microsoft Visual Studio, click **NuGet Package Manager**, and click **Manage NuGet Packages for Solution**. - - ![Nuget Package Manager for package updates.](images/ie-emie-packageupdate.png) - -2. Click **Updates** on the left side of the tool, and click the **Update All** button.

        -You may need to do some additional package cleanup to remove older package versions. - -## Related topics -- [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) -- [What is Enterprise Mode?](what-is-enterprise-mode.md) -- [Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) -- [Turn on Enterprise Mode and use a site list](turn-on-enterprise-mode-and-use-a-site-list.md) -  - -  - - - diff --git a/browsers/enterprise-mode/set-up-enterprise-mode-portal.md b/browsers/enterprise-mode/set-up-enterprise-mode-portal.md deleted file mode 100644 index ff7107b46a..0000000000 --- a/browsers/enterprise-mode/set-up-enterprise-mode-portal.md +++ /dev/null @@ -1,235 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Details about how to set up the Enterprise Mode Site List Portal for your organization. -author: dansimp -ms.prod: ie11 -title: Set up the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 -ms.reviewer: -manager: dansimp -ms.author: dansimp ---- - -# Set up the Enterprise Mode Site List Portal - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -The Enterprise Mode Site List Portal is an open-source web tool on GitHub that allows you to manage your Enterprise Mode Site List, hosted by the app, with multiple users. The portal is designed to use IIS and a SQL Server backend, leveraging Active Directory (AD) for employee management. Updates to your site list are made by submitting new change requests, which are then approved by a designated group of people, put into a pre-production environment for testing, and then deployed immediately, or scheduled for deployment later. - -Before you can begin using the Enterprise Mode Site List Portal, you must set up your environment. - -## Step 1 - Copy the deployment folder to the web server -You must download the deployment folder (**EMIEWebPortal/**), which includes all of the source code for the website, from the [Enterprise Mode Site List Portal](https://github.com/MicrosoftEdge/enterprise-mode-site-list-portal) site to your web server. - -**To download the source code** -1. Download the deployment folder from the [Enterprise Mode Site List Portal](https://github.com/MicrosoftEdge/enterprise-mode-site-list-portal) source code to your web server. - -2. Install the Node.js® package manager, [npm](https://www.npmjs.com/). - - > [!NOTE] - > You need to install the npm package manager to replace all the third-party libraries we removed to make the Enterprise Mode Site List Portal open-source. - -3. Open File Explorer and then open the **EMIEWebPortal/** folder. - -4. Press and hold **Shift**, right-click the window, then click **Open PowerShell window here**. - -5. Type _npm i_ into the command prompt, then press **Enter**. - - Installs the npm package manager and bulk adds all the third-party libraries back into your codebase. - -6. Go back up a directory, open the solution file **EMIEWebPortal.sln** in Visual Studio, and then build the entire solution. - -7. Copy the contents of the **EMIEWebPortal/** folder to a dedicated folder on your file system. For example, _D:\EMIEWebApp_. In a later step, you'll designate this folder as your website in the IIS Manager. - -## Step 2 - Create the Application Pool and website, by using IIS -Create a new Application Pool and the website, by using the IIS Manager. - -**To create a new Application Pool** -1. In IIS Manager, expand your local computer in the **Connections** pane, right-click **Application Pools**, then click **Add Application Pool**. - - The **Add Application Pool** box appears. - -2. In the **Add Application Pool** box, enter the following info: - - - **Name.** Type the name of your new application pool. For example, _EMIEWebAppPool_. - - - **.NET CLR version.** Pick the version of .NET CLR used by your application pool from the drop-down box. It must be version 4.0 or higher. - - - **Managed pipeline mode.** Pick **Integrated** from the drop-down box. IIS uses the integrated IIS and ASP.NET request-processing pipeline for managed content. - -3. Click **OK**. - -4. Select your new application pool from the **Application Pool** pane, click **Advanced Settings** from the **Edit Application Pool** area of the **Actions** pane. - - The **Advanced Settings** box appears. - -5. Make sure your **Identity** value is **ApplicationPoolIdentity**, click **OK**, and then close the box. - -6. Open File Explorer and go to your deployment directory, created in Step 1. For example, _D:\EMIEWebApp_. - -7. Right-click on the directory, click **Properties**, and then click the **Security** tab. - -8. Add your new application pool to the list (for example, _IIS AppPool\EMIEWebAppPool_) with **Full control access**, making sure the location searches the local computer. - -9. Add **Everyone** to the list with **Read & execute access**. - -**To create the website** -1. In IIS Manager, expand your local computer in the **Connections** pane, right-click **Sites**, then click **Add Website**. - - The **Add Website** box appears. - -2. In the **Add Website** box, type the name of your website into the **Site name** box. For example, _EMIEWebApp_, and then click **Select**. - - The **Select Application Pool** box appears. - -4. Pick the name of the application pool created earlier in this step, and then click **OK**. For example, _EMIEWebAppPool_. - -5. In the **Physical path** box, browse to your folder that contains your deployment directory. For example, _D:\EMIEWebApp_. - -6. Set up your **Binding**, including your **Binding Type**, **IP address**, and **Port**, as appropriate for your organization. - -7. Clear the **Start Website immediately** check box, and then click **OK**. - -8. In IIS Manager, expand your local computer, and then double-click your new website. For example, _EMIEWebApp_. - - The **<website_name> Home** pane appears. - -9. Double-click the **Authentication** icon, right-click on **Windows Authentication**, and then click **Enable**. - - > [!NOTE] - > You must also make sure that **Anonymous Authentication** is marked as **Enabled**. - -10. Return to the **<website_name> Home** pane, and double-click the **Connection Strings** icon. - -11. Open the **LOBMergedEntities Connection String** to edit: - - - **Data source.** Type the name of your local computer. - - - **Initial catalog.** The name of your database. - - > [!NOTE] - > Step 3 of this topic provides the steps to create your database. - -## Step 3 - Create and prep your database -Create a SQL Server database and run our custom query to create the Enterprise Mode Site List tables. - -**To create and prep your database** -1. Start SQL Server Management Studio. - -2. Open **Object Explorer** and then connect to an instance of the SQL Server Database Engine. - -3. Expand the instance, right-click on **Databases**, and then click **New Database**. - -4. Type a database name. For example, _EMIEDatabase_. - -5. Leave all default values for the database files, and then click **OK**. - -6. Open the **DatabaseScripts/Create DB Tables/1_CreateEMIETables.sql** query file, located in the deployment directory. - -7. Replace the database name placeholder with the database name you created earlier. For example, _EMIEDatabase_. - -8. Run the query. - -## Step 4 - Map your Application Pool to a SQL Server role -Map your ApplicationPoolIdentity to your database, adding the db_owner role. - -**To map your ApplicationPoolIdentity to a SQL Server role** -1. Start SQL Server Management Studio and connect to your database. - -2. Expand the database instance and then open the server-level **Security** folder. - - > [!IMPORTANT] - > Make sure you open the **Security** folder at the server level and not for the database. - -3. Right-click **Logins**, and then click **New Login**. - - The **Login-New** dialog box appears. - -4. Type the following into the **Login name** box, based on your server instance type: - - - **Local SQL Server instance.** If you have a local SQL Server instance, where IIS and SQL Server are on the same server, type the name of your Application Pool. For example, _IIS AppPool\EMIEWebAppPool_. - - - **Remote SQL Server instance.** If you have a remote SQL Server instance, where IIS and SQL Server are on different servers, type `Domain\ServerName$`. - - > [!IMPORTANT] - > Don't click **Search** in the **Login name** box. Login name searches will resolve to a ServerName\AppPool Name account and SQL Server Management Studio won't be able to resolve the account's virtual Security ID (SID). - -5. Click **User Mapping** from the **Select a page** pane, click the checkbox for your database (for example, _EMIEDatabase_) from the **Users mapped to this login** pane, and then click **db_owner** from the list of available roles in the **Database role membership** pane. - -6. Click **OK**. - -## Step 5 - Restart the Application Pool and website -Using the IIS Manager, you must restart both your Application Pool and your website. - -**To restart your Application Pool and website** -1. In IIS Manager, expand your local computer in the **Connections** pane, select your website, then click **Restart** from the **Manage Website** pane. - -2. In the **Connections** pane, select your Application Pool, and then click **Recycle** from the **Application Pool Tasks** pane. - -## Step 6 - Registering as an administrator -After you've created your database and website, you'll need to register yourself (or another employee) as an administrator for the Enterprise Mode Site List Portal. - -**To register as an administrator** -1. Open Microsoft Edge and type your website URL into the Address bar. For example, https://emieportal:8085. - -2. Click **Register now**. - -3. Type your name or alias into the **Email** box, making sure it matches the info in the drop-down box. - -4. Click **Administrator** from the **Role** box, and then click **Save**. - -5. Append your website URL with `/#/EMIEAdminConsole` in the Address bar to go to your administrator console. For example, https://emieportal:8085/#/EMIEAdminConsole. - - A dialog box appears, prompting you for the system user name and password. The default user name is EMIEAdmin and the default password is Admin123. We strongly recommend that you change the password by using the **Change password** link as soon as you're done with your first visit. - -6. Select your name from the available list, and then click **Activate**. - -7. Go to the Enterprise Mode Site List Portal Home page and sign in. - -## Step 7 - Configure the SMTP server and port for email notification -After you've set up the portal, you need to configure your SMTP server and port for email notifications from the system. - -**To set up your SMTP server and port for emails** -1. Open Visual Studio, and then open the web.config file from your deployment directory. - -2. Update the SMTP server and port info with your info, using this format: - - ``` - - - ``` -3. Open the **Settings** page in the Enterprise Mode Site List Portal, and then update the email account and password info. - -## Step 8 - Register the scheduler service -Register the EMIEScheduler tool and service for production site list changes. - -**To register the scheduler service** - -1. Open File Explorer and go to EMIEWebPortal.SchedulerService\EMIEWebPortal.SchedulerService in your deployment directory, and then copy the **App_Data**, **bin**, and **Logs** folders to a separate folder. For example, C:\EMIEService\. - - > [!IMPORTANT] - > If you can't find the **bin** and **Logs** folders, you probably haven't built the Visual Studio solution. Building the solution creates the folders and files. - -2. In Visual Studio start the Developer Command Prompt as an administrator, and then change the directory to the location of the InstallUtil.exe file. For example, _C:\Windows\Microsoft.NET\Framework\v4.0.30319_. - -3. Run the command, `InstallUtil ""`. For example, _InstallUtil "C:\EMIEService\bin\Debug\EMIEWebPortal.SchedulerService.exe"._ - - You'll be asked for your user name and password for the service. - -4. Open the **Run** command, type `Services.msc`, and then start the EMIEScheduler service. - -## Related topics -- [Enterprise Mode Site List Portal source code](https://github.com/MicrosoftEdge/enterprise-mode-site-list-portal) - -- [Enterprise Mode and the Enterprise Mode Site List](what-is-enterprise-mode.md) - -- [Use the Enterprise Mode Site List Manager tool or page](use-the-enterprise-mode-site-list-manager.md) diff --git a/browsers/enterprise-mode/turn-off-enterprise-mode.md b/browsers/enterprise-mode/turn-off-enterprise-mode.md deleted file mode 100644 index d34ccca8ce..0000000000 --- a/browsers/enterprise-mode/turn-off-enterprise-mode.md +++ /dev/null @@ -1,80 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: How to turn Enterprise Mode off temporarily while testing websites and how to turn it off completely if you no longer want to to use it. -author: dansimp -ms.prod: ie11 -ms.assetid: 5027c163-71e0-49b8-9dc0-f0a7310c7ae3 -ms.reviewer: -manager: dansimp -ms.author: dansimp -title: Turn off Enterprise Mode (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Turn off Enterprise Mode - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -It’s important that you test the sites you’re adding, or considering removing, from your Enterprise Mode site list. To make this testing easier, you can turn off the site list or the entire Enterprise Mode functionality. For example, you might have an intranet site on your list that you’ve upgraded to be compatible with the new web standards . If you test the site while the site list is active, Internet Explorer 11 will automatically switch to Enterprise Mode. By turning off the site list, you can see what the page actually looks like and decide whether to remove it from your site list. - -In addition, if you no longer want your users to be able to turn Enterprise Mode on locally, you can remove Enterprise Mode from the local **Tools** menu. - -**Important**
        -Turning off both of these features turns off Enterprise Mode for your company. Turning off Enterprise Mode also causes any websites included in your employee’s manual site lists to not appear in Enterprise Mode. - -  **To turn off the site list using Group Policy** - -1. Open your Group Policy editor, like Group Policy Management Console (GPMC). - -2. Go to the **Use the Enterprise Mode IE website list** setting, and then click **Disabled**.

        -Enterprise Mode will no longer look for the site list, effectively turning off Enterprise Mode. However, if you previously turned on local control for your employees, Enterprise Mode will still be available from the **Tools** menu. You need to turn that part of the functionality off separately. - - **To turn off local control using Group Policy** - -1. Open your Group Policy editor, like Group Policy Management Console (GPMC). - -2. Go to the **Let users turn on and use Enterprise Mode from the Tools menu** setting, and then click **Disable**. - -3. Enterprise Mode no longer shows up on the **Tools** menu for your employees. However, if you are still using an Enterprise Mode site list, all of the globally listed sites will still appear in Enterprise Mode. If you want to turn off all of Enterprise Mode, you will need to also turn off the site list functionality. - - **To turn off the site list using the registry** - -1. Open a registry editor, such as regedit.exe. - -2. Go to `HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\EnterpriseMode`, and then delete the **SiteList** value.

        -You can also use HKEY_LOCAL_MACHINE, depending whether you want to turn off the Enterprise Mode site list for users or for computers. - -3. Close all and restart all instances of Internet Explorer.

        -IE11 stops looking at the site list for rendering instructions. However, Enterprise Mode is still available to your users locally (if it was turned on). - - **To turn off local control using the registry** - -1. Open a registry editor, such as regedit.exe. - -2. Go `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Internet Explorer\Main\EnterpriseMode`, and then delete the **Enable** value.

        -You can also use HKEY_CURRENT_USER, depending whether you want to turn off Enterprise Mode for users or for computers. - -3. Close and restart all instances of IE.

        -Enterprise Mode is no longer a user option on the **Tools** menu in IE11. However, IE11 still looks at the site list (if it was turned on). - -## Related topics -- [What is Enterprise Mode?](what-is-enterprise-mode.md) -- [Turn on Enterprise Mode and use a site list](turn-on-enterprise-mode-and-use-a-site-list.md) -- [Turn on local control and logging for Enterprise Mode](turn-on-local-control-and-logging-for-enterprise-mode.md) -- [Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) -  - -  - - - diff --git a/browsers/enterprise-mode/turn-on-enterprise-mode-and-use-a-site-list.md b/browsers/enterprise-mode/turn-on-enterprise-mode-and-use-a-site-list.md deleted file mode 100644 index 2cfad8e8db..0000000000 --- a/browsers/enterprise-mode/turn-on-enterprise-mode-and-use-a-site-list.md +++ /dev/null @@ -1,50 +0,0 @@ ---- -ms.date: 07/17/2018 ---- -Before you can use a site list with Enterprise Mode, you must turn the functionality on and set up the system for centralized control. By allowing -centralized control, you can create one global list of websites that render using Enterprise Mode. Approximately 65 seconds after Internet Explorer 11 starts, it looks for a properly formatted site list. If a new site list if found, with a different version number than the active list, IE11 loads and uses the newer version. After the initial check, IE11 won’t look for an updated list again until you restart the browser. - -> [!NOTE] -> We recommend that you store and download your website list from a secure web server (https://), to help protect against data tampering. After the list is downloaded, it's stored locally on your employees' computers so if the centralized file location is unavailable, they can still use Enterprise Mode. - -**Group Policy** - -1. Open your Group Policy editor and go to the **Administrative Templates\\Windows Components\\Microsoft Edge\\Configure the Enterprise Mode Site List** setting.

        Turning this setting on also requires you to create and store a site list. - - - -2. Click **Enabled**, and then in the **Options** area, type the location to your site list. - -3. Refresh your policy and then view the affected sites in Microsoft Edge.

        The site shows a message in Microsoft Edge, saying that the page needs IE. At the same time, the page opens in IE11; in a new frame if it's not yet running, or in a new tab if it is. - -**Registry** - -All of your managed devices must have access to this location if you want them to be able to access and use Enterprise Mode and your site list. - -1. **To turn on Enterprise Mode for all users on the PC:** Open the registry editor and go to `HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\MicrosoftEdge\Main\EnterpriseMode`. - -2. Edit the `SiteList` registry key to point to where you want to keep your Enterprise Mode site list file.

        For example: - - - - **HTTPS location:** `"SiteList"="https://localhost:8080/sites.xml"` - - - **Local network:** `"SiteList"="\\network\shares\sites.xml"` - - - **Local file:** `"SiteList"="file:///c:\\Users\\\\Documents\\testList.xml"` - - > **Example:** - >> _Web URL_ https://localhost:8080/EnterpriseMode.xml - >> - >> _Network Share_ \\NetworkShare.xml (Place this inside the group policy folder on Sysvol) - >> - >> _Drive Letter_ C:.xml - - All of your managed devices must have access to this location if you want them to use Enterprise Mode and your site list. - -3. Refresh the policy in your organization and then view the affected sites in - Microsoft Edge.

        The site shows a message in Microsoft Edge, saying that the page needs IE. - At the same time, the page opens in IE11; in a new frame if it is not yet - running, or in a new tab if it is. diff --git a/browsers/enterprise-mode/turn-on-local-control-and-logging-for-enterprise-mode.md b/browsers/enterprise-mode/turn-on-local-control-and-logging-for-enterprise-mode.md deleted file mode 100644 index c8ef3d030c..0000000000 --- a/browsers/enterprise-mode/turn-on-local-control-and-logging-for-enterprise-mode.md +++ /dev/null @@ -1,64 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Turn on local user control and logging for Enterprise Mode. -author: dansimp -ms.prod: ie11 -ms.assetid: 6622ecce-24b1-497e-894a-e1fd5a8a66d1 -ms.reviewer: -manager: dansimp -ms.author: dansimp -title: Turn on local control and logging for Enterprise Mode (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Turn on local control and logging for Enterprise Mode - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -You can turn on local control of Enterprise Mode so that your users can turn Enterprise Mode on from the **Tools** menu. Turning on this feature also adds the **Enterprise** browser profile to the **Emulation** tab of the F12 developer tools. - -Besides turning on this feature, you also have the option to provide a URL for Enterprise Mode logging. If you turn logging on, Internet Explorer initiates a simple POST back to the supplied address, including the URL and a specification that **EnterpriseMode** was turned on or off through the **Tools** menu. - - **To turn on local control of Enterprise Mode using Group Policy** - -1. Open your Group Policy editor and go to the **Administrative Templates\\Windows Components\\Internet Explorer\\Let users turn on and use Enterprise Mode from the Tools menu** setting. - - ![group policy editor with emie setting.](images/ie-emie-editpolicy.png) - -2. Click **Enabled**, and then in the **Options** area, type the location for where to receive reports about when your employees use this functionality to turn Enterprise Mode on or off from the **Tools** menu. - - **To turn on local control of Enterprise Mode using the registry** - -1. Open a registry editor, like regedit.exe and go to `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Internet Explorer\Main\EnterpriseMode`. - -2. In the right pane, right-click and click **New**, click **String Value**, and then name the new value **Enable**. - -3. Right-click the **Enable** key, click **Modify**, and then type a **Value data** to point to a server that you can listen to for updates. - - ![edit registry string for data collection location.](images/ie-emie-editregistrystring.png) - -Your **Value data** location can be any of the following types: - -- **URL location (like, https://www.emieposturl.com/api/records or https://localhost:13000)**. IE sends a POST message to the URL every time a change is made to Enterprise Mode from the **Tools** menu.

        **Important**
        -The `https://www.emieposturl.com/api/records` example will only work if you’ve downloaded the sample discussed in the [Set up Enterprise Mode logging and data collection](set-up-enterprise-mode-logging-and-data-collection.md) topic. If you don’t have the sample, you won’t have the web API. -- **Local network location (like, https://*emieposturl*/)**. IE sends a POST message to your specified local network location every time a change is made to Enterprise Mode from the **Tools** menu. -- **Empty string**. If you leave the **Value data** box blank; your employees will be able to turn Enterprise Mode on and off from the **Tools** menu, but you won’t collect any logging data. - -For information about how to collect the data provided when your employees turn Enterprise Mode on or off from the **Tools** menu, see [Set up Enterprise Mode logging and data collection](set-up-enterprise-mode-logging-and-data-collection.md). - -  - -  - - - diff --git a/browsers/enterprise-mode/use-the-enterprise-mode-portal.md b/browsers/enterprise-mode/use-the-enterprise-mode-portal.md deleted file mode 100644 index 010448c58d..0000000000 --- a/browsers/enterprise-mode/use-the-enterprise-mode-portal.md +++ /dev/null @@ -1,84 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Use the topics in this section to learn about how to use the Enterprise Mode Site List Portal. -ms.prod: ie11 -title: Use the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 -ms.reviewer: -manager: dansimp -ms.author: dansimp -author: dansimp ---- - -# Use the Enterprise Mode Site List Portal - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that’s designed to emulate either Windows Internet Explorer 8 or Windows Internet Explorer 7, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. - -The Enterprise Mode Site List Portal is an open-source web tool on GitHub that allows you to manage your Enterprise Mode Site List, hosted by the app, with multiple users. The portal is designed to use IIS and a SQL Server backend, leveraging Active Directory (AD) for employee management. Updates to your site list are made by submitting new change requests, which are then approved by a designated group of people, put into a pre-production environment for testing, and then deployed immediately, or scheduled for deployment later. - -You can use IE11 and the Enterprise Mode Site List Portal to manage your Enterprise Mode Site List, hosted by the app, with multiple users. - -## Minimum system requirements for portal and test machines -Some of the components in this table might also need additional system resources. Check the component's documentation for more information. - -|Item |Description | -|-----|------------| -|Operating system |Windows 7 or later | -|Memory |16 GB RAM | -|Hard drive space |At least 8 GB of free space, formatted using the NTFS file system for better security | -|Active Directory (AD) |Devices must be domain-joined | -|SQL Server |Microsoft SQL Server Enterprise Edition 2012 or later | -|Visual Studio |Visual Studio 2015 or later | -|Node.js® package manager |npm Developer version or higher | -|Additional server infrastructure |Internet Information Service (IIS) 6.0 or later | - -## Role assignments and available actions -Admins can assign roles to employees for the Enterprise Mode Site List Portal, allowing the employees to perform specific actions, as described in this table. - -|Role assignment |Available actions | -|----------------|------------------| -|Requester |

        • Create a change request


        • Validate changes in the pre-production environment


        • Rollback pre-production and production changes in case of failure


        • Send approval requests


        • View own requests


        • Sign off and close own requests
        | -|Approver

        (includes the App Manager and Group Head roles) |
        • All of the Requester actions, plus:


        • Approve requests
        | -|Administrator |
        • All of the Requester and Approver actions, plus:


        • Add employees to the portal


        • Assign employee roles


        • Approve registrations to the portal


        • Configure portal settings (for example, determine the freeze schedule, determine the pre-production and production XML paths, and determine the attachment upload location)


        • Use the standalone Enterprise Mode Site List Manager page


        • View reports
        | - -## Enterprise Mode Site List Portal workflow by employee role -The following workflow describes how to use the Enterprise Mode Site List Portal. - -1. [The Requester submits a change request for an app](create-change-request-enterprise-mode-portal.md) - -2. [The Requester tests the change request info, verifying its accuracy](verify-changes-preprod-enterprise-mode-portal.md) - -3. [The Approver(s) group accepts the change request](approve-change-request-enterprise-mode-portal.md) - -4. [The Requester schedules the change for the production environment](schedule-production-change-enterprise-mode-portal.md) - -5. [The change is verified against the production site list and signed off](verify-changes-production-enterprise-mode-portal.md) - - -## Related topics -- [Set up the Enterprise Mode Site List Portal](set-up-enterprise-mode-portal.md) - -- [Workflow-based processes for employees using the Enterprise Mode Site List Portal](workflow-processes-enterprise-mode-portal.md) - -- [How to use the Enterprise Mode Site List Manager tool or page](use-the-enterprise-mode-site-list-manager.md) - -- [Enterprise Mode Site List Portal source code](https://github.com/MicrosoftEdge/enterprise-mode-site-list-portal) - -- [Enterprise Mode and the Enterprise Mode Site List](what-is-enterprise-mode.md) -  - -  - - - diff --git a/browsers/enterprise-mode/use-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/use-the-enterprise-mode-site-list-manager.md deleted file mode 100644 index f68c42ca3c..0000000000 --- a/browsers/enterprise-mode/use-the-enterprise-mode-site-list-manager.md +++ /dev/null @@ -1,64 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Use the topics in this section to learn about how to use the Enterprise Mode Site List Manager. -author: dansimp -ms.prod: ie11 -ms.assetid: f4dbed4c-08ff-40b1-ab3f-60d3b6e8ec9b -ms.reviewer: -manager: dansimp -ms.author: dansimp -title: Use the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 12/04/2017 ---- - - -# Use the Enterprise Mode Site List Manager - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that’s designed to emulate either Windows Internet Explorer 8 or Windows Internet Explorer 7, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. - -You can use IE11 and the Enterprise Mode Site List Manager to add individual website domains and domain paths and to specify whether the site renders using Enterprise Mode or the default mode. - -[!INCLUDE [enterprise-mode-site-list-mgr-versions-include](../../enterprise-mode/enterprise-mode-site-list-mgr-versions-include.md)] - -## Using the Enterprise Mode Site List Manager -The following topics give you more information about the things that you can do with the Enterprise Mode Site List Manager. - -|Topic |Description | -|------|------------| -|[Add sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.2)](add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md) |How to add websites to your site list using the Enterprise Mode Site List Manager (schema v.2). | -|[Add sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.1)](add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md) |How to add websites to your site list using the Enterprise Mode Site List Manager (schema v.1). | -|[Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md) |How to add several websites to your site list at the same time, using a text or XML file and the Enterprise Mode Site List Manager (schema v.2). | -|[Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.1)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md) |How to add several websites to your site list at the same time, using a text or XML file and the WEnterprise Mode Site List Manager (schema v.1). | -|[Edit the Enterprise Mode site list using the Enterprise Mode Site List Manager](edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md) |How to edit the compatibility mode for specific websites.

        This topic applies to both versions of the Enterprise Mode Site List Manager. | -|[Fix validation problems using the Enterprise Mode Site List Manager](fix-validation-problems-using-the-enterprise-mode-site-list-manager.md) |How to fix common site list validation errors.

        This topic applies to both versions of the Enterprise Mode Site List Manager. | -|[Search your Enterprise Mode site list in the Enterprise Mode Site List Manager](search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md) |How to look to see if a site is already in your global Enterprise Mode site list.

        This topic applies to both versions of the Enterprise Mode Site List Manager. | -|[Save your site list to XML in the Enterprise Mode Site List Manager](save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md) |How to save a site list as XML, so you can deploy and use it with your managed systems.

        This topic applies to both versions of the Enterprise Mode Site List Manager. | -|[Export your Enterprise Mode site list from the Enterprise Mode Site List Manager](export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md) |How to export your site list so you can transfer your data and contents to someone else.

        This topic applies to both versions of the Enterprise Mode Site List Manager. | -|[Import your Enterprise Mode site list to the Enterprise Mode Site List Manager](import-into-the-enterprise-mode-site-list-manager.md) |How to import your site list to replace a corrupted or out-of-date list.

        This topic applies to both versions of the Enterprise Mode Site List Manager. | -|[Delete sites from your Enterprise Mode site list in the Enterprise Mode Site List Manager](delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md) |How to delete a website from your site list.

        This topic applies to both versions of the Enterprise Mode Site List Manager. | -|[Remove all sites from your Enterprise Mode site list in the Enterprise Mode Site List Manager](remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md) |How to delete all of the websites in a site list.

        This topic applies to both versions of the Enterprise Mode Site List Manager. | - -## Related topics - - -- [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) -- [Enterprise Mode schema v.2 guidance](enterprise-mode-schema-version-2-guidance.md) -- [Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md) -  - -  - - - diff --git a/browsers/enterprise-mode/using-enterprise-mode.md b/browsers/enterprise-mode/using-enterprise-mode.md deleted file mode 100644 index c6f3e6048e..0000000000 --- a/browsers/enterprise-mode/using-enterprise-mode.md +++ /dev/null @@ -1,60 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: security -description: Use this section to learn about how to turn on and use IE7 Enterprise Mode or IE8 Enterprise Mode. -author: dansimp -ms.prod: ie11 -ms.assetid: 238ead3d-8920-429a-ac23-02f089c4384a -ms.reviewer: -manager: dansimp -ms.author: dansimp -title: Using IE7 Enterprise Mode or IE8 Enterprise Mode (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Using IE7 Enterprise Mode or IE8 Enterprise Mode - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Enterprise Mode gives you a way for your legacy websites and apps to run using emulated versions of Windows Internet Explorer 7 or Windows Internet Explorer 8, while your new sites and apps run using Internet Explorer 11, including modern standards and features. - -Although it’s called IE7 Enterprise Mode, it actually turns on Enterprise Mode along with Internet Explorer 7 or Microsoft Internet Explorer 5 Compatibility View. Compatibility View chooses which document mode to use based on whether there’s a `DOCTYPE` tag in your code: - -- **DOCTYPE tag found.** Webpages render using the Internet Explorer 7 document mode. -- **No DOCTYPE tag found.** Webpages render using the Internet Explorer 5 document mode. - -**Important**
        -Because we’ve added the IE7 Enterprise Mode option, we’ve had to rename the original functionality of Enterprise Mode to be IE8 Enterprise Mode. We’ve also replaced Edge Mode with IE11 Document Mode, so you can explicitly use IE11 on Windows 10. - -## Turning on and using IE7 Enterprise Mode or IE8 Enterprise Mode -For instructions about how to add IE7 Enterprise Mode or IE8 Enterprise Mode to your webpages and apps, see: - -- [Add single sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.2)](add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md) - -- [Add single sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.1)](add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md) - -- [Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md) - -- [Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.1)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md) - -For instructions and more info about how to fix your compatibility issues using Enterprise Mode, see [Fix web compatibility issues using document modes and the Enterprise Mode site list](fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md). - -## Related topics -- [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) -- [Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) -  - -  - - - diff --git a/browsers/enterprise-mode/verify-changes-preprod-enterprise-mode-portal.md b/browsers/enterprise-mode/verify-changes-preprod-enterprise-mode-portal.md deleted file mode 100644 index 3e06b8b806..0000000000 --- a/browsers/enterprise-mode/verify-changes-preprod-enterprise-mode-portal.md +++ /dev/null @@ -1,70 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Details about how to make sure your change request info is accurate within the pre-production environment of the Enterprise Mode Site List Portal. -author: dansimp -ms.prod: ie11 -title: Verify your changes using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 -ms.reviewer: -manager: dansimp -ms.author: dansimp ---- - -# Verify your changes using the Enterprise Mode Site List Portal - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -> [!Important] -> This step requires that each Requester have access to a test machine with Administrator rights, letting him or her get to the pre-production environment to make sure that the requested change is correct. - -The Requester successfully submits a change request to the Enterprise Mode Site List Portal and then gets an email, including: - -- **EMIE_RegKey**. A batch file that when run, sets the registry key to point to the local pre-production Enterprise Mode Site List. - -- **Test steps**. The suggested steps about how to test the change request details to make sure they're accurate in the pre-production environment. - -- **EMIE_Reset**. A batch file that when run, reverts the changes made to the pre-production registry. - -## Verify and send the change request to Approvers -The Requester tests the changes and then goes back into the Enterprise Mode Site List Portal, **Pre-production verification** page to verify whether the testing was successful. - -**To verify changes and send to the Approver(s)** -1. On the **Pre-production verification** page, the Requester clicks **Successful** and optionally includes any attachments (only .jpeg, .png, .jpg and .txt files are allowed) to support the change request and testing results. - -2. The Requester reviews the pre-defined Approver(s), and then clicks **Send for approval**. - - The Requester, the Approver group, and the Administrator group all get an email, stating that the change request is waiting for approval. - - -**To rollback your pre-production changes** -1. On the **Pre-production verification** page, the Requester clicks **Failed** and optionally includes any attachments (only .jpeg, .png, .jpg and .txt files are allowed) to support the change request and testing results. - -2. Add a description about the issue into the **Issue description** box, and then click **Send failure details**. - - The change request and issue info are sent to the Administrators. - -3. The Requester clicks **Roll back** to roll back the changes in the pre-production environment. - - After the Requester rolls back the changes, the request can be updated and re-submitted. - - -## View rolled back change requests -The original Requester and the Administrator(s) group can view the rolled back change requests. - -**To view the rolled back change request** - -- In the Enterprise Mode Site List Portal, click **Rolled back** from the left pane. - - All rolled back change requests appear, with role assignment determining which ones are visible. - -## Next steps -If the change request is certified as successful, the Requester must next send it to the Approvers for approval. For the Approver-related steps, see the [Approve a change request using the Enterprise Mode Site List Portal](approve-change-request-enterprise-mode-portal.md) topic. diff --git a/browsers/enterprise-mode/verify-changes-production-enterprise-mode-portal.md b/browsers/enterprise-mode/verify-changes-production-enterprise-mode-portal.md deleted file mode 100644 index 8387697841..0000000000 --- a/browsers/enterprise-mode/verify-changes-production-enterprise-mode-portal.md +++ /dev/null @@ -1,45 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Details about how the Requester makes sure that the change request update is accurate within the production environment using the Enterprise Mode Site List Portal. -author: dansimp -ms.prod: ie11 -title: Verify the change request update in the production environment using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 -ms.reviewer: -manager: dansimp -ms.author: dansimp ---- - -# Verify the change request update in the production environment using the Enterprise Mode Site List Portal - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -## Verify and sign off on the update in the production environment -The Requester tests the changes in the production environment and then goes back into the Enterprise Mode Site List Portal, **Production verification** page to verify whether the testing was successful. - -**To verify the changes and sign off** -- On the **Production verification** page, the Requester clicks **Successful**, optionally includes any attachments (only .jpeg, .png, .jpg and .txt files are allowed) to support the testing results, optionally includes a description of the change, and then clicks **Sign off**. - - The Requester, Approver group, and Administrator group all get an email, stating that the change request has been signed off. - - -**To rollback production changes** -1. On the **Production verification** page, the Requester clicks **Failed** and optionally includes any attachments (only .jpeg, .png, .jpg and .txt files are allowed) to support the testing results. - -2. Add a description about the issue into the **Change description** box, and then click **Send failure details**. - - The info is sent to the Administrators. - -3. The Requester clicks **Roll back** to roll back the changes in the production environment. - - After the Requester rolls back the changes, the request is automatically handled in the production and pre-production environment site lists. - diff --git a/browsers/enterprise-mode/view-apps-enterprise-mode-site-list.md b/browsers/enterprise-mode/view-apps-enterprise-mode-site-list.md deleted file mode 100644 index 6ae2c865ea..0000000000 --- a/browsers/enterprise-mode/view-apps-enterprise-mode-site-list.md +++ /dev/null @@ -1,41 +0,0 @@ ---- -ms.localizationpriority: low -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Details about how to view the active Enterprise Mode Site List from the Enterprise Mode Site List Portal. -author: dansimp -ms.prod: ie11 -title: View the apps included in the active Enterprise Mode Site List from the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 -ms.reviewer: -manager: dansimp -ms.author: dansimp ---- - -# View the apps included in the active Enterprise Mode Site List from the Enterprise Mode Site List Portal - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Any employee with access to the Enterprise Mode Site List Portal can view the apps included in the current Enterprise Mode Site List. - -**To view the active Enterprise Mode Site List** -1. Open the Enterprise Mode Site List Portal and click the **Production sites list** icon in the upper-right area of the page. - - The **Production sites list** page appears, with each app showing its URL, the compatibility mode to use, and the assigned browser to open the site. - -2. Click any URL to view the actual site, using the compatibility mode and opening in the correct browser. - - -**To export the active Enterprise Mode Site List** -1. On the **Production sites list** page, click **Export**. - -2. Save the ProductionSiteList.xlsx file. - - The Excel file includes all apps in the current Enterprise Mode Site List, including URL, compatibility mode, and assigned browser. diff --git a/browsers/enterprise-mode/what-is-enterprise-mode-include.md b/browsers/enterprise-mode/what-is-enterprise-mode-include.md deleted file mode 100644 index b10897a3d3..0000000000 --- a/browsers/enterprise-mode/what-is-enterprise-mode-include.md +++ /dev/null @@ -1,7 +0,0 @@ ---- -ms.date: 07/17/2018 ---- -## What is Enterprise Mode? -Enterprise Mode, a compatibility mode that runs on Internet Explorer 11 on Windows 10, Windows 8.1, and Windows 7 devices, lets websites render using a modified browser configuration that’s designed to emulate either Windows Internet Explorer 7 or Windows Internet Explorer 8. Running in this mode helps to avoid many of the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. - -Many customers identify web app compatibility as a significant cost to upgrading because web apps need to be tested and upgraded before adopting a new browser. The improved compatibility provided by Enterprise Mode can help give customers confidence to upgrade to IE11, letting customers benefit from modern web standards, increased performance, improved security, and better reliability. diff --git a/browsers/includes/available-duel-browser-experiences-include.md b/browsers/includes/available-duel-browser-experiences-include.md deleted file mode 100644 index e506d779b2..0000000000 --- a/browsers/includes/available-duel-browser-experiences-include.md +++ /dev/null @@ -1,22 +0,0 @@ ---- -author: eavena -ms.author: eravena -ms.date: 10/02/2018 -ms.reviewer: -audience: itpro manager: dansimp -ms.prod: edge -ms.topic: include ---- - -## Available dual-browser experiences -Based on the size of your legacy web app dependency, determined by the data collected with [Windows Upgrade Analytics](https://blogs.windows.com/windowsexperience/2016/09/26/new-windows-10-and-office-365-features-for-the-secure-productive-enterprise/), there are several options from which you can choose to configure your enterprise browsing environment: - -- Use Microsoft Edge as your primary browser. - -- Use Microsoft Edge as your primary browser and use Enterprise Mode to open sites in Internet Explorer 11 (IE11) that use IE proprietary technologies. - -- Use Microsoft Edge as your primary browser and open all intranet sites in IE11. - -- Use IE11 as your primary browser and use Enterprise Mode to open sites in Microsoft Edge that use modern web technologies. - -For more info about when to use which option, and which option is best for you, see the [Continuing to make it easier for Enterprise customers to upgrade to Internet Explorer 11 — and Windows 10](https://blogs.windows.com/msedgedev/2015/11/23/windows-10-1511-enterprise-improvements) blog. diff --git a/browsers/includes/helpful-topics-include.md b/browsers/includes/helpful-topics-include.md deleted file mode 100644 index 21e15f6d8d..0000000000 --- a/browsers/includes/helpful-topics-include.md +++ /dev/null @@ -1,38 +0,0 @@ ---- -author: eavena -ms.author: eravena -ms.date: 10/02/2018 -ms.reviewer: -audience: itpro manager: dansimp -ms.prod: edge -ms.topic: include ---- - - -## Helpful information and additional resources -- [Enterprise Mode Site List Portal source code](https://github.com/MicrosoftEdge/enterprise-mode-site-list-portal) - -- [Technical guidance, tools, and resources on Enterprise browsing](https://technet.microsoft.com/ie) - -- [Enterprise Mode Site List Manager (schema v.1)](https://www.microsoft.com/download/details.aspx?id=42501) - -- [Enterprise Mode Site List Manager (schema v.2)](https://www.microsoft.com/download/details.aspx?id=49974) - -- [Use the Enterprise Mode Site List Manager](../enterprise-mode/use-the-enterprise-mode-site-list-manager.md) - -- [Collect data using Enterprise Site Discovery](../enterprise-mode/collect-data-using-enterprise-site-discovery.md) - -- [Web Application Compatibility Lab Kit](https://technet.microsoft.com/microsoft-edge/mt612809.aspx) - -- [Microsoft Services Support](https://www.microsoft.com/microsoftservices/support.aspx) - -- [Find a Microsoft partner on Pinpoint](https://partnercenter.microsoft.com/pcv/search) - - - - - -- [Web Application Compatibility Lab Kit for Internet Explorer 11](https://technet.microsoft.com/browser/mt612809.aspx) -- [Download Internet Explorer 11](https://go.microsoft.com/fwlink/p/?linkid=290956) -- [Internet Explorer Administration Kit 11 (IEAK 11) - Administrator's Guide](https://go.microsoft.com/fwlink/p/?LinkId=760646) -- [Fix web compatibility issues using document modes and the Enterprise Mode site list](/internet-explorer/ie11-deploy-guide/fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list) diff --git a/browsers/includes/import-into-the-enterprise-mode-site-list-mgr-include.md b/browsers/includes/import-into-the-enterprise-mode-site-list-mgr-include.md deleted file mode 100644 index 31961c97a1..0000000000 --- a/browsers/includes/import-into-the-enterprise-mode-site-list-mgr-include.md +++ /dev/null @@ -1,23 +0,0 @@ ---- -author: eavena -ms.author: eravena -ms.date: 10/02/2018 -ms.reviewer: -audience: itpro -manager: dansimp -ms.prod: edge -ms.topic: include ---- - -If you need to replace your entire site list because of errors, or simply because it’s out of date, you can import your exported Enterprise Mode site list using the Enterprise Mode Site List Manager. - -> [!IMPORTANT] -> Importing your file overwrites everything that’s currently in the tool, so make sure it’s what want to do. - -1. In the Enterprise Mode Site List Manager, click **File \> Import**. - -2. Go to the exported .EMIE file.

        For example, `C:\users\\documents\sites.emie` - -1. Click **Open**. - -2. Review the alert message about all of your entries being overwritten and click **Yes**. diff --git a/browsers/internet-explorer/TOC.yml b/browsers/internet-explorer/TOC.yml deleted file mode 100644 index 2c6602e1de..0000000000 --- a/browsers/internet-explorer/TOC.yml +++ /dev/null @@ -1,361 +0,0 @@ -- name: IE11 Deployment Guide for IT Pros - href: ie11-deploy-guide/index.md - items: - - name: Change history for the Internet Explorer 11 (IE11) Deployment Guide - href: ie11-deploy-guide/change-history-for-internet-explorer-11.md - - name: System requirements and language support for Internet Explorer 11 - href: ie11-deploy-guide/system-requirements-and-language-support-for-ie11.md - - name: List of updated features and tools - Internet Explorer 11 (IE11) - href: ie11-deploy-guide/updated-features-and-tools-with-ie11.md - - name: Install and Deploy Internet Explorer 11 (IE11) - href: ie11-deploy-guide/install-and-deploy-ie11.md - items: - - name: Customize Internet Explorer 11 installation packages - href: ie11-deploy-guide/customize-ie11-install-packages.md - items: - - name: Using IEAK 11 to create packages - href: ie11-deploy-guide/using-ieak11-to-create-install-packages.md - - name: Create packages for multiple operating systems or languages - href: ie11-deploy-guide/create-install-packages-for-multiple-operating-systems-or-languages.md - - name: Using .INF files to create packages - href: ie11-deploy-guide/using-inf-files-to-create-install-packages.md - - name: Choose how to install Internet Explorer 11 (IE11) - href: ie11-deploy-guide/choose-how-to-install-ie11.md - items: - - name: Install Internet Explorer 11 (IE11) - System Center 2012 R2 Configuration Manager - href: ie11-deploy-guide/install-ie11-using-system-center-configuration-manager.md - - name: Install Internet Explorer 11 (IE11) - Windows Server Update Services (WSUS) - href: ie11-deploy-guide/install-ie11-using-windows-server-update-services-wsus.md - - name: Install Internet Explorer 11 (IE11) - Microsoft Intune - href: ie11-deploy-guide/install-ie11-using-microsoft-intune.md - - name: Install Internet Explorer 11 (IE11) - Network - href: ie11-deploy-guide/install-ie11-using-the-network.md - - name: Install Internet Explorer 11 (IE11) - Operating system deployment systems - href: ie11-deploy-guide/install-ie11-using-operating-system-deployment-systems.md - - name: Install Internet Explorer 11 (IE11) - Third-party tools - href: ie11-deploy-guide/install-ie11-using-third-party-tools.md - - name: Choose how to deploy Internet Explorer 11 (IE11) - href: ie11-deploy-guide/choose-how-to-deploy-ie11.md - items: - - name: Deploy Internet Explorer 11 using Automatic Version Synchronization (AVS) - href: ie11-deploy-guide/deploy-ie11-using-automatic-version-synchronization-avs.md - - name: Deploy Internet Explorer 11 using software distribution tools - href: ie11-deploy-guide/deploy-ie11-using-software-distribution-tools.md - - name: Virtualization and compatibility with Internet Explorer 11 - href: ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md - - name: Collect data using Enterprise Site Discovery - href: ie11-deploy-guide/collect-data-using-enterprise-site-discovery.md - - name: Enterprise Mode for Internet Explorer 11 (IE11) - href: ie11-deploy-guide/enterprise-mode-overview-for-ie11.md - items: - - name: Tips and tricks to manage Internet Explorer compatibility - href: ie11-deploy-guide/tips-and-tricks-to-manage-ie-compatibility.md - - name: Enterprise Mode and the Enterprise Mode Site List - href: ie11-deploy-guide/what-is-enterprise-mode.md - - name: Set up Enterprise Mode logging and data collection - href: ie11-deploy-guide/set-up-enterprise-mode-logging-and-data-collection.md - - name: Turn on Enterprise Mode and use a site list - href: ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list.md - - name: Enterprise Mode schema v.2 guidance - href: ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md - - name: Enterprise Mode schema v.1 guidance - href: ie11-deploy-guide/enterprise-mode-schema-version-1-guidance.md - - name: Check for a new Enterprise Mode site list xml file - href: ie11-deploy-guide/check-for-new-enterprise-mode-site-list-xml-file.md - - name: Turn on local control and logging for Enterprise Mode - href: ie11-deploy-guide/turn-on-local-control-and-logging-for-enterprise-mode.md - - name: Use the Enterprise Mode Site List Manager - href: ie11-deploy-guide/use-the-enterprise-mode-site-list-manager.md - items: - - name: Add single sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.2) - href: ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md - - name: Add single sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.1) - href: ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md - - name: Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2) - href: ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md - - name: Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.1) - href: ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md - - name: Edit the Enterprise Mode site list using the Enterprise Mode Site List Manager - href: ie11-deploy-guide/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md - - name: Fix validation problems using the Enterprise Mode Site List Manager - href: ie11-deploy-guide/fix-validation-problems-using-the-enterprise-mode-site-list-manager.md - - name: Search your Enterprise Mode site list in the Enterprise Mode Site List Manager - href: ie11-deploy-guide/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md - - name: Save your site list to XML in the Enterprise Mode Site List Manager - href: ie11-deploy-guide/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md - - name: Export your Enterprise Mode site list from the Enterprise Mode Site List Manager - href: ie11-deploy-guide/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md - - name: Import your Enterprise Mode site list to the Enterprise Mode Site List Manager - href: ie11-deploy-guide/import-into-the-enterprise-mode-site-list-manager.md - - name: Delete sites from your Enterprise Mode site list in the Enterprise Mode Site List Manager - href: ie11-deploy-guide/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md - - name: Remove all sites from your Enterprise Mode site list in the Enterprise Mode Site List Manager - href: ie11-deploy-guide/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md - - name: Review neutral sites for Internet Explorer mode using the Enterprise Mode Site List Manager - href: ie11-deploy-guide/review-neutral-sites-with-site-list-manager.md - - name: Use the Enterprise Mode Site List Portal - href: ie11-deploy-guide/use-the-enterprise-mode-portal.md - items: - - name: Set up the Enterprise Mode Site List Portal - href: ie11-deploy-guide/set-up-enterprise-mode-portal.md - items: - - name: Use the Settings page to finish setting up the Enterprise Mode Site List Portal - href: ie11-deploy-guide/configure-settings-enterprise-mode-portal.md - - name: Add employees to the Enterprise Mode Site List Portal - href: ie11-deploy-guide/add-employees-enterprise-mode-portal.md - - name: Workflow-based processes for employees using the Enterprise Mode Site List Portal - href: ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md - items: - - name: Create a change request using the Enterprise Mode Site List Portal - href: ie11-deploy-guide/create-change-request-enterprise-mode-portal.md - - name: Verify your changes using the Enterprise Mode Site List Portal - href: ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md - - name: Approve a change request using the Enterprise Mode Site List Portal - href: ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md - - name: Schedule approved change requests for production using the Enterprise Mode Site List Portal - href: ie11-deploy-guide/schedule-production-change-enterprise-mode-portal.md - - name: Verify the change request update in the production environment using the Enterprise Mode Site List Portal - href: ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md - - name: View the apps currently on the Enterprise Mode Site List - href: ie11-deploy-guide/view-apps-enterprise-mode-site-list.md - - name: View the available Enterprise Mode reports from the Enterprise Mode Site List Portal - href: ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md - - name: Using IE7 Enterprise Mode or IE8 Enterprise Mode - href: ie11-deploy-guide/using-enterprise-mode.md - - name: Fix web compatibility issues using document modes and the Enterprise Mode site list - href: ie11-deploy-guide/fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md - - name: Remove sites from a local Enterprise Mode site list - href: ie11-deploy-guide/remove-sites-from-a-local-enterprise-mode-site-list.md - - name: Remove sites from a local compatibility view list - href: ie11-deploy-guide/remove-sites-from-a-local-compatibililty-view-list.md - - name: Turn off Enterprise Mode - href: ie11-deploy-guide/turn-off-enterprise-mode.md - - name: Group Policy and Internet Explorer 11 (IE11) - href: ie11-deploy-guide/group-policy-and-ie11.md - items: - - name: Group Policy management tools - href: ie11-deploy-guide/group-policy-objects-and-ie11.md - items: - - name: Group Policy and the Group Policy Management Console (GPMC) - href: ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11.md - - name: Group Policy and the Local Group Policy Editor - href: ie11-deploy-guide/group-policy-and-local-group-policy-editor-ie11.md - - name: Group Policy and Advanced Group Policy Management (AGPM) - href: ie11-deploy-guide/group-policy-and-advanced-group-policy-mgmt-ie11.md - - name: Group Policy and Windows Powershell - href: ie11-deploy-guide/group-policy-windows-powershell-ie11.md - - name: Group Policy and Shortcut Extensions - href: ie11-deploy-guide/group-policy-shortcut-extensions-ie11.md - - name: New group policy settings for Internet Explorer 11 - href: ie11-deploy-guide/new-group-policy-settings-for-ie11.md - - name: Set the default browser using Group Policy - href: ie11-deploy-guide/set-the-default-browser-using-group-policy.md - - name: ActiveX installation using group policy - href: ie11-deploy-guide/activex-installation-using-group-policy.md - - name: Group Policy and compatibility with Internet Explorer 11 - href: ie11-deploy-guide/group-policy-compatibility-with-ie11.md - - name: Group policy preferences and Internet Explorer 11 - href: ie11-deploy-guide/group-policy-preferences-and-ie11.md - - name: Administrative templates and Internet Explorer 11 - href: ie11-deploy-guide/administrative-templates-and-ie11.md - - name: Enable and disable add-ons using administrative templates and group policy - href: ie11-deploy-guide/enable-and-disable-add-ons-using-administrative-templates-and-group-policy.md - - name: Manage Internet Explorer 11 - href: ie11-deploy-guide/manage-ie11-overview.md - items: - - name: Auto detect settings Internet Explorer 11 - href: ie11-deploy-guide/auto-detect-settings-for-ie11.md - - name: Auto configuration settings for Internet Explorer 11 - href: ie11-deploy-guide/auto-configuration-settings-for-ie11.md - - name: Auto proxy configuration settings for Internet Explorer 11 - href: ie11-deploy-guide/auto-proxy-configuration-settings-for-ie11.md - - name: Troubleshoot Internet Explorer 11 (IE11) - href: ie11-deploy-guide/troubleshoot-ie11.md - items: - - name: Setup problems with Internet Explorer 11 - href: ie11-deploy-guide/setup-problems-with-ie11.md - - name: Install problems with Internet Explorer 11 - href: ie11-deploy-guide/install-problems-with-ie11.md - - name: Problems after installing Internet Explorer 11 - href: ie11-deploy-guide/problems-after-installing-ie11.md - - name: Auto configuration and auto proxy problems with Internet Explorer 11 - href: ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md - - name: User interface problems with Internet Explorer 11 - href: ie11-deploy-guide/user-interface-problems-with-ie11.md - - name: Group Policy problems with Internet Explorer 11 - href: ie11-deploy-guide/group-policy-problems-ie11.md - - name: .NET Framework problems with Internet Explorer 11 - href: ie11-deploy-guide/net-framework-problems-with-ie11.md - - name: Enhanced Protected Mode problems with Internet Explorer - href: ie11-deploy-guide/enhanced-protected-mode-problems-with-ie11.md - - name: Fix font rendering problems by turning off natural metrics - href: ie11-deploy-guide/turn-off-natural-metrics.md - - name: Intranet problems with Internet Explorer 11 - href: ie11-deploy-guide/intranet-problems-and-ie11.md - - name: Browser cache changes and roaming profiles - href: ie11-deploy-guide/browser-cache-changes-and-roaming-profiles.md - - name: Out-of-date ActiveX control blocking - href: ie11-deploy-guide/out-of-date-activex-control-blocking.md - items: - - name: Blocked out-of-date ActiveX controls - href: ie11-deploy-guide/blocked-out-of-date-activex-controls.md - - name: Deprecated document modes and Internet Explorer 11 - href: ie11-deploy-guide/deprecated-document-modes.md - - name: What is the Internet Explorer 11 Blocker Toolkit? - href: ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md - items: - - name: Internet Explorer 11 delivery through automatic updates - href: ie11-deploy-guide/ie11-delivery-through-automatic-updates.md - - name: Internet Explorer 11 Blocker Toolkit FAQ - href: ie11-faq/faq-ie11-blocker-toolkit.yml - - name: Missing Internet Explorer Maintenance settings for Internet Explorer 11 - href: ie11-deploy-guide/missing-internet-explorer-maintenance-settings-for-ie11.md - - name: Missing the Compatibility View Button - href: ie11-deploy-guide/missing-the-compatibility-view-button.md - - name: Deploy pinned websites using Microsoft Deployment Toolkit (MDT) 2013 - href: ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013.md -- name: IE11 Frequently Asked Questions (FAQ) Guide for IT Pros - href: ie11-faq/faq-for-it-pros-ie11.yml -- name: Internet Explorer Administration Kit 11 (IEAK 11) - Administration Guide for IT Pros - href: ie11-ieak/index.md - items: - - name: What IEAK can do for you - href: ie11-ieak/what-ieak-can-do-for-you.md - - name: Internet Explorer Administration Kit (IEAK) information and downloads - href: ie11-ieak/ieak-information-and-downloads.md - - name: Before you start using IEAK 11 - href: ie11-ieak/before-you-create-custom-pkgs-ieak11.md - items: - - name: Hardware and software requirements for IEAK 11 - href: ie11-ieak/hardware-and-software-reqs-ieak11.md - - name: Determine the licensing version and features to use in IEAK 11 - href: ie11-ieak/licensing-version-and-features-ieak11.md - - name: Security features and IEAK 11 - href: ie11-ieak/security-and-ieak11.md - - name: File types used or created by IEAK 11 - href: ie11-ieak/file-types-ieak11.md - - name: Tasks and references to consider before creating and deploying custom packages using IEAK 11 - href: ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md - - name: Create the build computer folder structure using IEAK 11 - href: ie11-ieak/create-build-folder-structure-ieak11.md - - name: Set up auto detection for DHCP or DNS servers using IEAK 11 - href: ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11.md - - name: Use proxy auto-configuration (.pac) files with IEAK 11 - href: ie11-ieak/proxy-auto-config-examples.md - - name: Customize the toolbar button and Favorites List icons using IEAK 11 - href: ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md - - name: Use the uninstallation .INF files to uninstall custom components - href: ie11-ieak/create-uninstall-inf-files-for-custom-components.md - - name: Add and approve ActiveX controls using the IEAK 11 - href: ie11-ieak/add-and-approve-activex-controls-ieak11.md - - name: Register an uninstall app for custom components using IEAK 11 - href: ie11-ieak/register-uninstall-app-ieak11.md - - name: Customize Automatic Search for Internet Explorer using IEAK 11 - href: ie11-ieak/customize-automatic-search-for-ie.md - - name: Create multiple versions of your custom package using IEAK 11 - href: ie11-ieak/create-multiple-browser-packages-ieak11.md - - name: Before you install your package over your network using IEAK 11 - href: ie11-ieak/prep-network-install-with-ieak11.md - - name: Use the RSoP snap-in to review policy settings - href: ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md - - name: IEAK 11 - Frequently Asked Questions - href: ie11-faq/faq-ieak11.yml - - name: Troubleshoot custom package and IEAK 11 problems - href: ie11-ieak/troubleshooting-custom-browser-pkg-ieak11.md - - name: Internet Explorer Administration Kit 11 (IEAK 11) Customization Wizard options - href: ie11-ieak/ieak11-wizard-custom-options.md - items: - - name: Use the File Locations page in the IEAK 11 Wizard - href: ie11-ieak/file-locations-ieak11-wizard.md - - name: Use the Platform Selection page in the IEAK 11 Wizard - href: ie11-ieak/platform-selection-ieak11-wizard.md - - name: Use the Language Selection page in the IEAK 11 Wizard - href: ie11-ieak/language-selection-ieak11-wizard.md - - name: Use the Package Type Selection page in the IEAK 11 Wizard - href: ie11-ieak/pkg-type-selection-ieak11-wizard.md - - name: Use the Feature Selection page in the IEAK 11 Wizard - href: ie11-ieak/feature-selection-ieak11-wizard.md - - name: Use the Automatic Version Synchronization page in the IEAK 11 Wizard - href: ie11-ieak/auto-version-sync-ieak11-wizard.md - - name: Use the Custom Components page in the IEAK 11 Wizard - href: ie11-ieak/custom-components-ieak11-wizard.md - - name: Use the Internal Install page in the IEAK 11 Wizard - href: ie11-ieak/internal-install-ieak11-wizard.md - - name: Use the User Experience page in the IEAK 11 Wizard - href: ie11-ieak/user-experience-ieak11-wizard.md - - name: Use the Browser User Interface page in the IEAK 11 Wizard - href: ie11-ieak/browser-ui-ieak11-wizard.md - - name: Use the Search Providers page in the IEAK 11 Wizard - href: ie11-ieak/search-providers-ieak11-wizard.md - - name: Use the Important URLs - Home Page and Support page in the IEAK 11 Wizard - href: ie11-ieak/important-urls-home-page-and-support-ieak11-wizard.md - - name: Use the Accelerators page in the IEAK 11 Wizard - href: ie11-ieak/accelerators-ieak11-wizard.md - - name: Use the Favorites, Favorites Bar, and Feeds page in the IEAK 11 Wizard - href: ie11-ieak/favorites-favoritesbar-and-feeds-ieak11-wizard.md - - name: Use the Browsing Options page in the IEAK 11 Wizard - href: ie11-ieak/browsing-options-ieak11-wizard.md - - name: Use the First Run Wizard and Welcome Page Options page in the IEAK 11 Wizard - href: ie11-ieak/first-run-and-welcome-page-ieak11-wizard.md - - name: Use the Compatibility View page in the IEAK 11 Wizard - href: ie11-ieak/compat-view-ieak11-wizard.md - - name: Use the Connection Manager page in the IEAK 11 Wizard - href: ie11-ieak/connection-mgr-ieak11-wizard.md - - name: Use the Connection Settings page in the IEAK 11 Wizard - href: ie11-ieak/connection-settings-ieak11-wizard.md - - name: Use the Automatic Configuration page in the IEAK 11 Wizard - href: ie11-ieak/auto-config-ieak11-wizard.md - - name: Use the Proxy Settings page in the IEAK 11 Wizard - href: ie11-ieak/proxy-settings-ieak11-wizard.md - - name: Use the Security and Privacy Settings page in the IEAK 11 Wizard - href: ie11-ieak/security-and-privacy-settings-ieak11-wizard.md - - name: Use the Add a Root Certificate page in the IEAK 11 Wizard - href: ie11-ieak/add-root-certificate-ieak11-wizard.md - - name: Use the Programs page in the IEAK 11 Wizard - href: ie11-ieak/programs-ieak11-wizard.md - - name: Use the Additional Settings page in the IEAK 11 Wizard - href: ie11-ieak/additional-settings-ieak11-wizard.md - - name: Use the Wizard Complete - Next Steps page in the IEAK 11 Wizard - href: ie11-ieak/wizard-complete-ieak11-wizard.md - - name: Using Internet Settings (.INS) files with IEAK 11 - href: ie11-ieak/using-internet-settings-ins-files.md - items: - - name: Use the Branding .INS file to create custom branding and setup info - href: ie11-ieak/branding-ins-file-setting.md - - name: Use the BrowserToolbars .INS file to customize the Internet Explorer toolbar - href: ie11-ieak/browsertoolbars-ins-file-setting.md - - name: Use the CabSigning .INS file to review the digital signatures for your apps - href: ie11-ieak/cabsigning-ins-file-setting.md - - name: Use the ConnectionSettings .INS file to review the network connections for install - href: ie11-ieak/connectionsettings-ins-file-setting.md - - name: Use the CustomBranding .INS file to specify the custom branding location - href: ie11-ieak/custombranding-ins-file-setting.md - - name: Use the ExtRegInf .INS file to specify installation files and mode - href: ie11-ieak/extreginf-ins-file-setting.md - - name: Use the FavoritesEx .INS file for your Favorites icon and URLs - href: ie11-ieak/favoritesex-ins-file-setting.md - - name: Use the HideCustom .INS file to hide GUIDs - href: ie11-ieak/hidecustom-ins-file-setting.md - - name: Use the ISP_Security .INS file to add your root certificate - href: ie11-ieak/isp-security-ins-file-setting.md - - name: Use the Media .INS file to specify your install media - href: ie11-ieak/media-ins-file-setting.md - - name: Use the Proxy .INS file to specify a proxy server - href: ie11-ieak/proxy-ins-file-setting.md - - name: Use the Security Imports .INS file to import security info - href: ie11-ieak/security-imports-ins-file-setting.md - - name: Use the URL .INS file to use an auto-configured proxy server - href: ie11-ieak/url-ins-file-setting.md - - name: IExpress Wizard for Windows Server 2008 R2 with SP1 - href: ie11-ieak/iexpress-wizard-for-win-server.md - items: - - name: IExpress Wizard command-line options - href: ie11-ieak/iexpress-command-line-options.md - - name: Internet Explorer Setup command-line options and return codes - href: ie11-ieak/ie-setup-command-line-options-and-return-codes.md - - name: KB Troubleshoot - items: - - name: Internet Explorer and Microsoft Edge FAQ for IT Pros - href: kb-support/ie-edge-faqs.yml -- name: Microsoft Edge and Internet Explorer troubleshooting - href: /troubleshoot/browsers/welcome-browsers diff --git a/browsers/internet-explorer/breadcrumb/toc.yml b/browsers/internet-explorer/breadcrumb/toc.yml deleted file mode 100644 index a0baa945df..0000000000 --- a/browsers/internet-explorer/breadcrumb/toc.yml +++ /dev/null @@ -1,7 +0,0 @@ -- name: Docs - tocHref: / - topicHref: / - items: - - name: Internet Explorer - tocHref: /internet-explorer - topicHref: /internet-explorer/index \ No newline at end of file diff --git a/browsers/internet-explorer/docfx.json b/browsers/internet-explorer/docfx.json deleted file mode 100644 index c62ca17200..0000000000 --- a/browsers/internet-explorer/docfx.json +++ /dev/null @@ -1,62 +0,0 @@ -{ - "build": { - "content": [ - { - "files": [ - "**/*.md", - "**/*.yml" - ], - "exclude": [ - "**/includes/**", - "**/obj/**" - ] - } - ], - "resource": [ - { - "files": [ - "**/images/**" - ], - "exclude": [ - "**/obj/**" - ] - } - ], - "globalMetadata": { - "recommendations": true, - "adobe-target": true, - "ms.collection": [ - "tier3" - ], - "breadcrumb_path": "/internet-explorer/breadcrumb/toc.json", - "ROBOTS": "INDEX, FOLLOW", - "ms.topic": "article", - "feedback_system": "None", - "hideEdit": true, - "_op_documentIdPathDepotMapping": { - "./": { - "depot_name": "Win.internet-explorer", - "folder_relative_path_in_docset": "./" - } - }, - "titleSuffix": "Internet Explorer", - "contributors_to_exclude": [ - "rjagiewich", - "traya1", - "rmca14", - "claydetels19", - "jborsecnik", - "tiburd", - "garycentric", - "beccarobins", - "Stacyrch140", - "v-stsavell", - "American-Dipper" - ] - }, - "externalReference": [], - "template": "op.html", - "dest": "edges/internet-explorer", - "markdownEngineName": "markdig" - } -} diff --git a/browsers/internet-explorer/ie11-deploy-guide/.vscode/settings.json b/browsers/internet-explorer/ie11-deploy-guide/.vscode/settings.json deleted file mode 100644 index d6332e1831..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/.vscode/settings.json +++ /dev/null @@ -1,5 +0,0 @@ -// Place your settings in this file to overwrite default and user settings. -{ - "editor.snippetSuggestions": "none", - "editor.quickSuggestions": false -} \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/activex-installation-using-group-policy.md b/browsers/internet-explorer/ie11-deploy-guide/activex-installation-using-group-policy.md deleted file mode 100644 index 855b556dd8..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/activex-installation-using-group-policy.md +++ /dev/null @@ -1,50 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: security -description: How to use Group Policy to install ActiveX controls. -author: dansimp -ms.prod: ie11 -ms.assetid: 59185370-558c-47e0-930c-8a5ed657e9e3 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: ActiveX installation using group policy (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Group Policy and ActiveX installation - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -ActiveX controls are installed and invoked using the HTML object tag with the CODEBASE attribute. This attribute, through a URL, makes Internet Explorer: - -- Get the ActiveX control if it's not already installed. - -- Download the installation package. - -- Perform trust verification on the object. - -- Prompt for installation permission, using the IE Information Bar. - -During installation, the rendering page registers and invokes the control, so that after installation, any standard user can invoke the control. - -**Important**
        ActiveX control installation requires administrator-level permissions. - -## Group Policy for the ActiveX Installer Service - -You use the ActiveX Installer Service (AXIS) and Group Policy to manage your ActiveX control deployment. The AXIS-related settings can be changed using either the Group Policy Management Console (GPMC) or the Local Group Policy Editor, and include: - -- **Approved Installation Sites for ActiveX Controls.** A list of approved installation sites used by AXIS to determine whether it can install a particular ActiveX control. - -- **ActiveX installation policy for sites in trusted zones.** Identifies how AXIS should behave when a website tries to install an ActiveX control. First, AXIS looks to see if the site appears in either the list of approved installation sites or in the **Trusted sites** zone. If the does, then AXIS checks to make sure the control meets your company's policy requirements. If the ActiveX control meets all of these requirements, the control is installed. - -For more information about the ActiveX Installer Service, see [Administering the ActiveX Installer Service in Windows 7](/previous-versions/windows/it-pro/windows-7/dd631688(v=ws.10)). - -  - -  \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-employees-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/add-employees-enterprise-mode-portal.md deleted file mode 100644 index 455bae28bd..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/add-employees-enterprise-mode-portal.md +++ /dev/null @@ -1,72 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Details about how to add employees to the Enterprise Mode Site List Portal. -author: dansimp -ms.prod: ie11 -title: Add employees to the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp ---- - -# Add employees to the Enterprise Mode Site List Portal - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -After you get the Enterprise Mode Site List Portal up and running, you must add your employees. During this process, you'll also assign roles and groups. - -The available roles are: - -- **Requester.** The primary role to assign to employees that need to access the Enterprise Mode Site List Portal. The Requester can create change requests, validate changes in the pre-production environment, rollback pre-production and production changes in case of failure, send personal approval requests, view personal change requests, and sign off and close personal change requests. - -- **App Manager.** This role is considered part of the Approvers group. The App Manager can approve change requests, validate changes in the pre-production environment, rollback pre-production and production changes in case of failure, send personal approval requests, view personal requests, and sign off and close personal requests. - -- **Group Head.** This role is considered part of the Approvers group. The Group Head can approve change requests, validate changes in the pre-production environment, rollback pre-production and production changes in case of failure, send personal approval requests, view personal requests, and sign off and close personal requests. - -- **Administrator.** The role with the highest-level rights; we recommend limiting the number of employees you grant this role. The Administrator can perform any task that can be performed by the other roles, in addition to adding employees to the portal, assigning employee roles, approving registrations to the portal, configuring portal settings (for example, determining the freeze schedule, determining the pre-production and production XML paths, and determining the attachment upload location), and using the standalone Enterprise Mode Site List Manager page. - -**To add an employee to the Enterprise Mode Site List Portal** -1. Open the Enterprise Mode Site List Portal and click the **Employee Management** icon in the upper-right area of the page. - - The **Employee management** page appears. - -2. Click **Add a new employee**. - - The **Add a new employee** page appears. - -3. Fill out the fields for each employee, including: - - - **Email.** Add the employee's email address. - - - **Name.** This box autofills based on the email address. - - - **Role.** Pick a single role for the employee, based on the list above. - - - **Group name.** Pick the name of the employee's group. The group association also assigns a group of Approvers. - - - **Comments.** Add optional comments about the employee. - - - **Active.** Click the check box to make the employee active in the system. If you want to keep the employee in the system, but you want to prevent access, clear this check box. - -4. Click **Save**. - -**To export all employees to an Excel spreadsheet** -1. On the **Employee management** page, click **Export to Excel**. - -2. Save the EnterpriseModeUsersList.xlsx file. - - The Excel file includes all employees with access to the Enterprise Mode Site List Portal, including user name, email address, role, and group name. diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md b/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md deleted file mode 100644 index 57c8991c7d..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md +++ /dev/null @@ -1,116 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: You can add multiple sites to your Enterprise Mode site list by creating a custom text (TXT) or Extensible Markup Language (XML) file of problematic sites and then adding it in the Bulk add from file area of the Enterprise Mode Site List Manager. -author: dansimp -ms.prod: ie11 -ms.assetid: 20aF07c4-051a-451f-9c46-5a052d9Ae27c -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.1) (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.1) - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 8.1 -- Windows 7 - -You can add multiple sites to your Enterprise Mode site list by creating a custom text (TXT) or Extensible Markup Language (XML) file of problematic sites and then adding it in the **Bulk add from file** area of the Enterprise Mode Site List Manager. You can only add specific URLs, not Internet or Intranet Zones. - -If you want to add your websites one at a time, see Add sites to the [Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.1)](add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md). - -## Create an Enterprise Mode site list (TXT) file -You can create and use a custom text file to add multiple sites to your Enterprise Mode site list at the same time.

        **Important**
        This text file is only lets you add multiple sites at the same time. You can’t use this file to deploy Enterprise Mode into your company. - -You must separate each site using commas or carriage returns. For example: - -``` -microsoft.com, bing.com, bing.com/images -``` -**-OR-** - -``` -microsoft.com -bing.com -bing.com/images -``` - -## Create an Enterprise Mode site list (XML) file using the v.1 version of the Enterprise Mode schema -You can create and use a custom XML file with the Enterprise Mode Site List Manager to add multiple sites to your Enterprise Mode site list at the same time. For more info about the v.1 version of the Enterprise Mode schema, see [Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md). - -Each XML file must include: - -- **Version number.** This number must be incremented with each version of the Enterprise Mode site list, letting Internet Explorer know whether the list is new. Approximately 65 seconds after Internet Explorer 11 starts, it compares your site list version to the stored version number. If your file has a higher number, the newer version is loaded.

        **Important**
        After this check, IE11 won’t look for an updated list again until you restart the browser. - -- **<emie> tag.** This tag specifies the domains and domain paths that must be rendered using IE7 Enterprise Mode, IE8 Enterprise Mode, or the default IE11 browser environment.

        **Important**
        If you decide a site requires IE7 Enterprise Mode, you must add `forceCompatView=”true”` to your XML file. That code tells Enterprise Mode to check for a `DOCTYPE` tag on the specified webpage. If there is, the site renders using Windows Internet Explorer 7. If there’s no tag, the site renders using Microsoft Internet Explorer 5. - -- <docMode> tag.This tag specifies the domains and domain paths that need either to appear using the specific doc mode you assigned to the site. Enterprise Mode takes precedence over document modes, so sites that are already included in the Enterprise Mode site list won’t be affected by this update and will continue to load in Enterprise Mode, as usual. For more specific info about using document modes, see [Fix web compatibility issues using document modes and the Enterprise Mode site list](fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md). - -### Enterprise Mode v.1 XML schema example -The following is an example of what your XML file should look like when you’re done adding your sites. For more info about how to create your XML file, see [Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md). - -``` - - - www.cpandl.com - www.woodgrovebank.com - adatum.com - contoso.com - relecloud.com - /about - - fabrikam.com - /products - - - - contoso.com - /travel - - fabrikam.com - /products - - - -``` - -To make sure your site list is up-to-date; wait 65 seconds after opening IE and then check that the `CurrentVersion` value in the `HKEY\CURRENT\USER\Software\Microsoft\Internet Explorer\Main\EnterpriseMode\` registry key matches the version number in your file.

        **Important**
        If `CurrentVersion` is not set or is wrong, it means that the XML parsing failed. This can mean that the XML file isn’t there, that there are access problems, or that the XML file format is wrong. Don’t manually change the `CurrentVersion` registry setting. You must make your changes to your site list and then update the list using the import function in the Enterprise Mode Site List Manager (. - -## Add multiple sites to the Enterprise Mode Site List Manager (schema v.1) -After you create your .xml or .txt file, you can bulk add the sites to the Enterprise Mode Site List Manager (schema v.1). - - **To add multiple sites** - -1. In the Enterprise Mode Site List Manager (schema v.1), click **Bulk add from file**. - -2. Go to your site list (either .txt or .xml) to add the included sites to the tool, and then click **Open**.

        -Each site is validated and if successful, added to the global site list when you click **OK** to close the menu. If a site doesn’t pass validation, you can try to fix the issues or pick the site and click **Add to list** to ignore the validation problem. For more information about fixing validation problems, see [Fix validation problems using the Enterprise Mode Site List Manager](fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md). - -3. Click **OK** to close the **Bulk add sites to the list** menu. - -4. On the **File** menu, click **Save to XML**, and save your file.

        -You can save the file locally or to a network share. However, you must make sure you deploy it to the location specified in your registry key. For more information about the registry key, see [Turn on Enterprise Mode and use a site list](turn-on-enterprise-mode-and-use-a-site-list.md). - -## Next steps -After you’ve added all of your sites to the tool and saved the file to XML, you can configure the rest of the Enterprise Mode functionality to use it. You can also turn Enterprise Mode on locally, so your users have the option to use Enterprise Mode on individual websites from the **Tools** menu. For more information, see [Turn on local control and logging for Enterprise Mode](turn-on-local-control-and-logging-for-enterprise-mode.md). - -## Related topics -- [Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md) -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) - - - - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md b/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md deleted file mode 100644 index 18c0b63cac..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md +++ /dev/null @@ -1,121 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Add multiple sites to your Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2). -author: dansimp -ms.prod: ie11 -ms.assetid: da659ff5-70d5-4852-995e-4df67c4871dd -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2) (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 10/24/2017 ---- - - -# Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2) - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 - -You can add multiple sites to your Enterprise Mode site list by creating a custom text (TXT) or Extensible Markup Language (XML) file of problematic sites and then adding it in the **Bulk add from file** area of the Enterprise Mode Site List Manager (schema v.2). You can only add specific URLs, not Internet or Intranet Zones. - -To add your websites one at a time, see [Add sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.2)](add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md). - -## Create an Enterprise Mode site list (TXT) file - -You can create and use a custom text file with the Enterprise Mode Site List Manager (schema v.2) to add multiple sites to your Enterprise Mode site list at the same time. - ->**Important:**
        This text file is only lets you add multiple sites at the same time. You can’t use this file to deploy Enterprise Mode into your company. - -You must separate each site using commas or carriage returns. For example: - -``` -microsoft.com, bing.com, bing.com/images -``` -**-OR-** - -``` -microsoft.com -bing.com -bing.com/images -``` - -## Create an Enterprise Mode site list (XML) file using the v.2 version of the Enterprise Mode schema - -You can create and use a custom XML file with the Enterprise Mode Site List Manager (schema v.2) to add multiple sites to your Enterprise Mode site list at the same time. - -Each XML file must include: - -- **site-list version number**. This number must be incremented with each version of the Enterprise Mode site list, letting Internet Explorer know whether the list is new. Approximately 65 seconds after Internet Explorer 11 starts, it compares your site list version to the stored version number. If your file has a higher number, the newer version is loaded.

        **Important**
        After this check, IE11 won’t look for an updated list again until you restart the browser.  - -- **<compat-mode> tag.** This tag specifies what compatibility setting are used for specific sites or domains. - -- **<open-in> tag.** This tag specifies what browser opens for each sites or domain. - -### Enterprise Mode v.2 XML schema example - -The following is an example of what your XML file should look like when you’re done adding your sites. For more info about how to create your XML file, see [Enterprise Mode schema v.2 guidance](enterprise-mode-schema-version-2-guidance.md). - -```xml - - - - EnterpriseSitelistManager - 10240 - 20150728.135021 - - - - IE8Enterprise - MSEdge - - - IE7Enterprise - IE11 - - - default - IE11 - - -``` -In the above example, the following is true: - -- ```www.cpandl.com```, as the main domain, must use IE8 Enterprise Mode. However, ```www.cpandl.com/images``` must use IE7 Enterprise Mode. - -- contoso.com, and all of its domain paths, can use the default compatibility mode for the site. - -To make sure your site list is up-to-date; wait 65 seconds after opening IE and then check that the `CurrentVersion` value in the `HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\EnterpriseMode\` registry key matches the version number in your file.

        **Important**
        If `CurrentVersion` is not set or is wrong, it means that the XML parsing failed. This can mean that the XML file isn’t there, that there are access problems, or that the XML file format is wrong. Don’t manually change the `CurrentVersion` registry setting. You must make your changes to your site list and then update the list using the import function in the Enterprise Mode Site List Manager (schema v.2). - -## Add multiple sites to the Enterprise Mode Site List Manager (schema v.2) -After you create your .xml or .txt file, you can bulk add the sites to the Enterprise Mode Site List Manager (schema v.2). - - **To add multiple sites** - -1. In the Enterprise Mode Site List Manager (schema v.2), click **Bulk add from file**. - -2. Go to your site list (either .txt or .xml) to add the included sites to the tool, and then click **Open**.

        -Each site is validated and if successful, added to the global site list when you click **OK** to close the menu. If a site doesn’t pass validation, you can try to fix the issues or pick the site and click **Add to list** to ignore the validation problem. For more information about fixing validation problems, see [Fix validation problems using the Enterprise Mode Site List Manager](fix-validation-problems-using-the-enterprise-mode-site-list-manager.md). - -3. Click **OK** to close the **Bulk add sites to the list** menu. - -4. On the **File** menu, click **Save to XML**, and save your file.

        -You can save the file locally or to a network share. However, you must make sure you deploy it to the location specified in your registry key. For more information about the registry key, see [Turn on Enterprise Mode and use a site list](turn-on-enterprise-mode-and-use-a-site-list.md). - -## Next steps -After you’ve added all of your sites to the tool and saved the file to XML, you can configure the rest of the Enterprise Mode functionality to use it. You can also turn Enterprise Mode on locally, so your users have the option to use Enterprise Mode on individual websites from the **Tools** menu. For more information, see [Turn on local control and logging for Enterprise Mode](turn-on-local-control-and-logging-for-enterprise-mode.md). - -## Related topics -- [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) -- [Enterprise Mode schema v.2 guidance](enterprise-mode-schema-version-2-guidance.md) - diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md b/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md deleted file mode 100644 index 8c5e4b4426..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md +++ /dev/null @@ -1,70 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that's designed to emulate either Windows Internet Explorer 7 or Windows Internet Explorer 8, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. -author: dansimp -ms.prod: ie11 -ms.assetid: 042e44e8-568d-4717-8fd3-69dd198bbf26 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Add sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.1) (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Add single sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.1) - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 8.1 -- Windows 7 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that’s designed to emulate either Windows Internet Explorer 7 or Windows Internet Explorer 8, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer.

        **Important**
        You can only add specific URLs, not Internet or Intranet Zones. - -

        Note
        If you need to include a lot of sites, instead of adding them one at a time, you can create a list of websites and add them all at the same time. For more information, see Add multiple sites to the Enterprise Mode site list using a file and the Windows 7 and 8.1 Enterprise Mode Site List Manager. - -## Adding a site to your compatibility list -You can add individual sites to your compatibility list by using the Enterprise Mode Site List Manager. -

        Note
        If you're using the v.2 version of the Enterprise Mode schema, you'll need to use the Enterprise Mode Site List Manager (schema v.1). For more info, see Add sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.2). - - **To add a site to your compatibility list using the Enterprise Mode Site List Manager (schema v.1)** - -1. In the Enterprise Mode Site List Manager (schema v.1), click **Add**. - -2. Type the URL for the website that’s experiencing compatibility problems, like *<domain>.com* or *<domain>.com*/*<path>* into the **URL** box.

        -Don't include the `https://` or `https://` designation. The tool automatically tries both versions during validation. - -3. Type any comments about the website into the **Notes about URL** box.

        -Administrators can only see comments while they’re in this tool. - -4. Choose **IE7 Enterprise Mode**, **IE8 Enterprise Mode**, or the appropriate document mode for sites that must be rendered using the emulation of a previous version of IE, or pick **Default IE** if the site should use the latest version of IE. - -The path within a domain can require a different compatibility mode from the domain itself. For example, the domain might look fine in the default IE11 browser, but the path might have problems and require the use of Enterprise Mode. If you added the domain previously, your original compatibility choice is still selected. However, if the domain is new, **IE8 Enterprise Mode** is automatically selected. - -Enterprise Mode takes precedence over document modes, so sites that are already included in the Enterprise Mode site list won’t be affected by this update and will continue to load in Enterprise Mode, as usual. For more specific info about using document modes, see [Fix web compatibility issues using document modes and the Enterprise Mode site list](fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md). - -5. Click **Save** to validate your website and to add it to the site list for your enterprise.

        - If your site passes validation, it’s added to the global compatibility list. If the site doesn’t pass validation, you’ll get an error message explaining the problem. You’ll then be able to either cancel the site or ignore the validation problem and add it to your list anyway. - -6. On the **File** menu, go to where you want to save the file, and then click **Save to XML**.

        - You can save the file locally or to a network share. However, you must make sure you deploy it to the location specified in your registry key. For more information about the registry key, see [Turn on local control and logging for Enterprise Mode](turn-on-local-control-and-logging-for-enterprise-mode.md). - -## Next steps -After you’ve added all of your sites to the tool and saved the file to XML, you can configure the rest of the Enterprise Mode functionality to use it. You can also turn Enterprise Mode on locally, so your users have the option to use Enterprise Mode on individual websites from the **Tools** menu. For more information, see [Turn on local control and logging for Enterprise Mode](turn-on-local-control-and-logging-for-enterprise-mode.md). - -## Related topics -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) - - - - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md b/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md deleted file mode 100644 index 10f60620a8..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md +++ /dev/null @@ -1,86 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that''s designed to emulate either Windows Internet Explorer 8 or Windows Internet Explorer 7, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. -author: dansimp -ms.prod: ie11 -ms.assetid: 513e8f3b-fedf-4d57-8d81-1ea4fdf1ac0b -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Add sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.2) (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Add single sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.2) - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 - -Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that’s designed to emulate either Windows Internet Explorer 8 or Windows Internet Explorer 7, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer.

        **Important**
        You can only add specific URLs, not Internet or Intranet Zones. - -

        Note
        If you need to include a lot of sites, instead of adding them one at a time, you can create a list of websites and add them all at the same time. For more information, see the Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2) or the Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.1) topic, based on your operating system. - -## Adding a site to your compatibility list -You can add individual sites to your compatibility list by using the Enterprise Mode Site List Manager.

        -**Note**
        If you're using the v.1 version of the Enterprise Mode schema, you'll need to use the Enterprise Mode Site List Manager (schema v.1). For more info, see [Add sites to the Enterprise Mode site list using the WEnterprise Mode Site List Manager (schema v.1)](add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md). - - **To add a site to your compatibility list using the Enterprise Mode Site List Manager (schema v.2)** - -1. In the Enterprise Mode Site List Manager (schema v.2), click **Add**. - -2. Type the URL for the website that’s experiencing compatibility problems, like *<domain>.com* or *<domain>.com*/*<path>* into the **URL** box.

        - Don't include the `https://` or `https://` designation. The tool automatically tries both versions during validation. - -3. Type any comments about the website into the **Notes about URL** box.

        - Administrators can only see comments while they’re in this tool. - -4. In the **Compat Mode** box, choose one of the following: - - - **IE8Enterprise**. Loads the site in IE8 Enterprise Mode. - - - **IE7Enterprise**. Loads the site in IE7 Enterprise Mode. - - - **IE\[*x*\]**. Where \[x\] is the document mode number and the site loads in the specified document mode. - - - **Default Mode**. Loads the site using the default compatibility mode for the page. - - The path within a domain can require a different compatibility mode from the domain itself. For example, the domain might look fine in the default IE11 browser, but the path might have problems and require the use of Enterprise Mode. If you added the domain previously, your original compatibility choice is still selected. However, if the domain is new, **IE8 Enterprise Mode** is automatically selected. - - Enterprise Mode takes precedence over document modes, so sites that are already included in the Enterprise Mode site list won’t be affected by this update and will continue to load in Enterprise Mode, as usual. For more specific info about using document modes, see [Fix web compatibility issues using document modes and the Enterprise Mode site list](fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md). - -5. In conjunction with the compatibility mode, you'll need to use the **Open in** box to pick which browser opens the site. - - - **IE11**. Opens the site in IE11, regardless of which browser is opened by the employee. If you have enabled [Internet Explorer mode integration on Microsoft Edge](/deployedge/edge-ie-mode), this option will open sites in Internet Explorer mode. - - - **MSEdge**. Opens the site in Microsoft Edge, regardless of which browser is opened by the employee. - - - **None**. Opens in whatever browser the employee chooses. - -6. If you have enabled [Internet Explorer mode integration on Microsoft Edge](/deployedge/edge-ie-mode), and you have sites that still need to opened in the standalone Internet Explorer 11 application, you can check the box for **Standalone IE**. This checkbox is only relevant when associated to 'Open in' IE11. Checking the box when 'Open In' is set to MSEdge or None will not change browser behavior. - -7. The checkbox **Allow Redirect** applies to the treatment of server side redirects. If you check this box, server side redirects will open in the browser specified by the open-in tag. For more information, see [here](./enterprise-mode-schema-version-2-guidance.md#updated-schema-attributes). - -8. Click **Save** to validate your website and to add it to the site list for your enterprise.

        - If your site passes validation, it’s added to the global compatibility list. If the site doesn’t pass validation, you’ll get an error message explaining the problem. You’ll then be able to either cancel the site or ignore the validation problem and add it to your list anyway. - -9. On the **File** menu, go to where you want to save the file, and then click **Save to XML**.

        - You can save the file locally or to a network share. However, you must make sure you deploy it to the location specified in your registry key. For more information about the registry key, see [Turn on local control and logging for Enterprise Mode](turn-on-local-control-and-logging-for-enterprise-mode.md). - -## Next steps -After you’ve added all of your sites to the tool and saved the file to XML, you can configure the rest of the Enterprise Mode functionality to use it. You can also turn Enterprise Mode on locally, so your users have the option to use Enterprise Mode on individual websites from the **Tools** menu. For more information, see [Turn on local control and logging for Enterprise Mode](turn-on-local-control-and-logging-for-enterprise-mode.md). - -## Related topics -- [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md deleted file mode 100644 index 4de574cbe2..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md +++ /dev/null @@ -1,86 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: security -description: Administrative templates and Internet Explorer 11 -author: dansimp -ms.prod: ie11 -ms.assetid: 2b390786-f786-41cc-bddc-c55c8a4c5af3 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Administrative templates and Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Administrative templates and Internet Explorer 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -Administrative Templates are made up of a hierarchy of policy categories and subcategories that define how your policy settings appear in the Local Group Policy Editor, including: - -- What registry locations correspond to each setting. - -- What value options or restrictions are associated with each setting. - -- The default value for many settings. - -- Text explanations about each setting and the supported version of Internet Explorer. - -For a conceptual overview of Administrative Templates, see [Managing Group Policy ADMX Files Step-by-Step Guide](/previous-versions/windows/it-pro/windows-vista/cc709647(v=ws.10)). - -## What are Administrative Templates? -Administrative Templates are XML-based, multi-language files that define the registry-based Group Policy settings in the Local Group Policy Editor. There are two types of Administrative Templates: - -- **ADMX.** A language-neutral setup file that states the number and type of policy setting, and the location by category, as it shows up in the Local Group Policy Editor. - -- **ADML.** A language-specific setup file that provides language-related information to the ADMX file. This file lets the policy setting show up in the right language in the Local Group Policy Editor. You can add new languages by adding new ADML files in the required language. - -## How do I store Administrative Templates? -As an admin, you can create a central store folder on your SYSVOL directory, named **PolicyDefinitions**. For example, %*SystemRoot*%\\PolicyDefinitions. This folder provides a single, centralized storage location for your Administrative Templates (both ADMX and ADML) files, so they can be used by your domain-based Group Policy Objects (GPOs). -

        Important
        Your Group Policy tools use the ADMX files in your store, ignoring any local copies. For more information about creating a central store, see Scenario 1: Editing the Local GPO Using ADMX Files. - -## Administrative Templates-related Group Policy settings -When you install Internet Explorer 11, it updates the local administrative files, Inetres.admx and Inetres.adml, both located in the **PolicyDefinitions** folder. -

        Note
        You won't see the new policy settings if you try to view or edit your policy settings on a computer that isn't running IE11. To fix this, you can either install IE11, or you can copy the updated Inetres.admx and Inetres.adml files from another computer to the PolicyDefinitions folder on this computer. - -IE11 provides these new policy settings, which are editable in the Local Group Policy Editor, and appear in the following policy paths: - -- Computer Configuration\\Administrative Templates\\Windows Components\\ - -- User Configuration\\Administrative Templates\\Windows Components\\ - - -|Catalog |Description | -| ------------------------------------------------ | --------------------------------------------| -|IE |Turns standard IE configuration on and off. | -|Internet Explorer\Accelerators |Sets up and manages Accelerators. | -|Internet Explorer\Administrator Approved Controls |Turns ActiveX controls on and off. | -|Internet Explorer\Application Compatibility |Turns the **Cut**, **Copy**, or **Paste** operations on or off. This setting also requires that `URLACTION_SCRIPT_PASTE` is set to **Prompt**. | -|Internet Explorer\Browser Menus |Shows or hides the IE menus and menu options.| -|Internet Explorer\Corporate Settings |Turns off whether you specify the code download path for each computer. | -|Internet Explorer\Delete Browsing History |Turns the **Delete Browsing History** settings on and off. | -|Internet Explorer\Internet Control Panel |Turns pages on and off in the **Internet Options** dialog box. Also turns on and off the subcategories that manage settings on the **Content**, **General**, **Security** and **Advanced** pages. | -|Internet Explorer\Internet Settings |Sets up and manages the **Advanced settings**, **AutoComplete**, **Display Settings**, and **URL Encoding** options. | -|Internet Explorer\Persistence Behavior |Sets up and manages the file size limits for Internet security zones. | -|Internet Explorer\Privacy |Turns various privacy-related features on and off. | -|Internet Explorer\Security Features |Turns various security-related features on and off in the browser, Windows Explorer, and other applications. | -|Internet Explorer\Toolbars |Turns on and off the ability for users to edit toolbars in the browser. You can also set the default toolbar buttons here. | -|RSS Feeds |Sets up and manages RSS feeds in the browser. | - - -## Editing Group Policy settings -Regardless which tool you're using to edit your Group Policy settings, you'll need to follow one of these guides for step-by-step editing instructions: - -- **If you're using the Group Policy Management Console (GPMC) or the Local Group Policy Editor.** See [Edit Administrative Template Policy Settings](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc771479(v=ws.11)) for step-by-step instructions about editing your Administrative Templates. - -- **If you're using GPMC with Advanced Group Policy Management (AGPM).** See [Checklist: Create, Edit, and Deploy a GPO](/microsoft-desktop-optimization-pack/agpm/checklist-create-edit-and-deploy-a-gpo-agpm40) for step-by-step instructions about how to check out a GPO from the AGPM archive, edit it, and request deployment. - -## Related topics -- [Administrative templates (.admx) for Windows 10 April 2018 Update](https://www.microsoft.com/download/details.aspx?id=56880) -- [Administrative templates (.admx) for Windows 10 October 2018 Update](https://www.microsoft.com/download/details.aspx?id=57576) -- [Administrative Templates (.admx) for Windows 8.1 and Windows Server 2012 R2](https://go.microsoft.com/fwlink/p/?LinkId=746580) \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md deleted file mode 100644 index 07687792a3..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md +++ /dev/null @@ -1,66 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Details about how Approvers can approve open change requests in the Enterprise Mode Site List Portal. -author: dansimp -ms.prod: ie11 -title: Approve a change request using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp ---- - -# Approve a change request using the Enterprise Mode Site List Portal - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -After a change request is successfully submitted to the pre-defined Approver(s), employees granted the role of **App Manager**, **Group Head**, or **Administrator**, they must approve the changes. - -## Approve or reject a change request -The Approvers get an email stating that a Requester successfully opened, tested, and submitted the change request to the Approvers group. The Approvers can accept or reject a change request. - -**To approve or reject a change request** -1. The Approver logs onto the Enterprise Mode Site List Portal, **All Approvals** page. - - The Approver can also get to the **All Approvals** page by clicking **Approvals Pending** from the left pane. - -2. The Approver clicks the expander arrow (**\/**) to the right side of the change request, showing the list of Approvers and the **Approve** and **Reject** buttons. - -3. The Approver reviews the change request, making sure it's correct. If the info is correct, the Approver clicks **Approve** to approve the change request. If the info seems incorrect, or if the app shouldn't be added to the site list, the Approver clicks **Reject**. - - An email is sent to the Requester, the Approver(s) group, and the Administrator(s) group, with the updated status of the request. - - -## Send a reminder to the Approver(s) group -If the change request is sitting in the approval queue for too long, the Requester can send a reminder to the group. - -- From the **My Approvals** page, click the checkbox next to the name of each Approver to be reminded, and then click **Send reminder**. - - An email is sent to the selected Approver(s). - - -## View rejected change requests -The original Requester, the Approver(s) group, and the Administrator(s) group can all view the rejected change request. - -**To view the rejected change request** - -- In the Enterprise Mode Site List Portal, click **Rejected** from the left pane. - - All rejected change requests appear, with role assignment determining which ones are visible. - - -## Next steps -After an Approver approves the change request, it must be scheduled for inclusion in the production Enterprise Mode Site List. For the scheduling steps, see the [Schedule approved change requests for production using the Enterprise Mode Site List Portal](schedule-production-change-enterprise-mode-portal.md) topic. diff --git a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md deleted file mode 100644 index f87e4e9cc9..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md +++ /dev/null @@ -1,62 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: networking -description: Auto configuration and auto proxy problems with Internet Explorer 11 -author: dansimp -ms.prod: ie11 -ms.assetid: 3fbbc2c8-859b-4b2e-abc3-de2c299e0938 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Auto configuration and auto proxy problems with Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Auto configuration and auto proxy problems with Internet Explorer 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -You might experience some problems using automatic configuration and auto-proxy with Internet Explorer 11. - -## Branding changes aren't distributed using automatic configuration -If you've turned on the **Disable external branding of Internet Explorer** Group Policy Object, you won't be able to use automatic configuration to distribute your branding changes to your users' computers. When this object is turned on, it prevents the branding of IE by a non-Microsoft company or entity, such as an Internet service provider or Internet content provider. For more information about automatic configuration, see [Auto configuration settings for Internet Explorer 11](auto-configuration-settings-for-ie11.md) and [Use the Automatic Configuration page in the IEAK 11 Wizard](../ie11-ieak/auto-config-ieak11-wizard.md). For more information about Group Policy settings, see [Group policy objects and Internet Explorer 11 (IE11)](group-policy-objects-and-ie11.md). - -## Proxy server setup issues -If you experience issues while setting up your proxy server, you can try these troubleshooting steps: - -- Check to make sure the proxy server address is right. - -- Check that both **Automatically detect settings** and **Automatic configuration** are turned on in the browser. - -- Check that the browser is pointing to the right automatic configuration script location. - - **To check your proxy server address** - -1. On the **Tools** menu, click **Internet Options**, and then **Connections**. - -2. Click **Settings** or **LAN Settings**, and then look at your proxy server address. - -3. If you have multiple proxy servers, click **Advanced** to look at all of the additional addresses.

        **Note**
        If IE11 uses a proxy server for local IP addresses, regardless whether you turned on the **Bypass Proxy Server for Local Addresses** option, see [Internet Explorer Uses Proxy Server for Local IP Address Even if the "Bypass Proxy Server for Local Addresses" Option Is Turned On](/troubleshoot/browsers/internet-explorer-uses-proxy-server-local-ip-address). - - **To check that you've turned on the correct settings** - -4. On the **Tools** menu, click **Internet Options**, and then click **Connections**. - -5. Click **Settings** or **LAN Settings**. - -6. In the **Automatic configuration** area, check that you've clicked the **Automatically detect settings** box. If you've turned on automatic configuration, check to make sure that you've also clicked the **Use automatic configuration script** box.

        **Note**
        If at this point everything is set up correctly, but the proxy server still isn't behaving properly, click the **Detect my network settings** box in the **Error** dialog box to try to detect the proxy server, again. - - **To check that you're pointing to the correct automatic configuration script location** - -7. On the **Tools** menu, click **Internet Options**, and then click **Connections**. - -8. Click **Settings** or **LAN Settings**. - -9. In the **Automatic configuration** area, check that you've chosen the **Use automatic configuration script** box, and that it has the correct location to your automatic configuration script or for your automatic proxy URL. - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md deleted file mode 100644 index 10ff22508d..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md +++ /dev/null @@ -1,74 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: networking -description: Auto configuration settings for Internet Explorer 11 -author: dansimp -ms.prod: ie11 -ms.assetid: 90308d59-45b9-4639-ab1b-497e5ba19023 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Auto configuration settings for Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Auto configuration settings for Internet Explorer 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Automatic configuration lets you apply custom branding and graphics to your internal Internet Explorer installations, running on Windows 8.1 or Windows Server 2012 R2. For more information about adding custom branding and graphics to your IE package, see [Customize the toolbar button and Favorites List icons using IEAK 11](../ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md).

        **Important**
        You'll only see and be able to use the **IE Customization Wizard 11 - Automatic Configuration** page if you're creating an internal IE installation package. For more information about the **IE Customization Wizard 11 - Automatic Configuration** page, see [Use the Automatic Configuration page in the IEAK 11 Wizard](../ie11-ieak/auto-config-ieak11-wizard.md). - -## Adding the automatic configuration registry key -For custom graphics and branding, add the `FEATURE\AUTOCONFIG\BRANDING` registry key to your IE installation package.

        **Important**
        Follow these directions carefully because serious problems can occur if you update your registry incorrectly. For added protection, back up your registry so you can restore it if a problem occurs. - - **To add the registry key** - -1. On the **Start** screen, type **regedit**, and then click **Regedit.exe**. - -2. Right-click the `HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl` subkey, point to **New**, and then click **Key**. - -3. Enter the new key name, `FEATURE\AUTOCONFIG\BRANDING`, and then press Enter. - -4. Right-click `FEATURE\AUTOCONFIG\BRANDING`, point to **New**, and then click **DWORD (32-bit) Value**. - -5. Enter the new DWORD value name, **iexplore.exe**, and then press Enter. - -6. Right-click **iexplore.exe**, and then click **Modify**. - -7. In the **Value data** box, enter **1**, and then click **OK**. - -8. Exit the registry editor. - -## Updating your automatic configuration settings -After adding the `FEATURE\AUTOCONFIG\BRANDING` registry key, you can change your automatic configuration settings to pick up the updated branding. -

        Important
        Your branding changes won't be added or updated if you've previously chosen the Disable external branding of IE setting in the User Configuration\Administrative Templates\Windows Components\Internet Explorer Group Policy object. This setting is intended to prevent branding by a third-party, like an Internet service or content provider. For more information about Group Policy, including videos and the latest technical documentation, see the Group Policy TechCenter. - - **To update your settings** - -1. Open the IE Customization Wizard 11, and go to the **Automatic Configuration** page. - -2. Choose the **Automatically detect configuration settings** check box to allow automatic detection of browser settings. - -3. Choose the **Enable Automatic Configuration** box to let you change the rest of the configuration options, including: - - - **Automatically configure every box:** Type how often IE should check for configuration updates. Typing **0** (zero), or not putting in any number, means that automatic configuration only happens when the computer restarts. - - - **Automatic Configuration URL (.INS file) box:** Type the location of your automatic configuration script. - - - **Automatic proxy URL (.JS, .JVS, or .PAC file) box:** Type the location of your automatic proxy script.

        **Important**
        Internet Explorer 11 no longer supports using file server locations with your proxy configuration (.pac) files. To keep using your .pac files, you have to keep them on a web server and reference them using a URL, like `https://share/test.ins`. - -If your branding changes aren't correctly deployed after running through this process, see [Auto configuration and auto proxy problems with Internet Explorer 11](auto-configuration-and-auto-proxy-problems-with-ie11.md). - -## Locking your automatic configuration settings -You have two options to restrict your users' ability to override the automatic configuration settings, based on your environment. - -- **Using Microsoft Active Directory.** Choose **Disable changing Automatic Configuration settings** from the Administrative Templates setting. - -- **Not Using Active Directory.** Choose the **Disable changing Automatic Configuration settings** setting in the `User Configuration\Administrative Templates\Windows Components\Internet Explorer` Group Policy object. - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md deleted file mode 100644 index bf9f448755..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md +++ /dev/null @@ -1,55 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: networking -description: Auto detect settings Internet Explorer 11 -author: dansimp -ms.prod: ie11 -ms.assetid: c6753cf4-3276-43c5-aae9-200e9e82753f -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Auto detect settings Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Auto detect settings Internet Explorer 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -After you specify the specific settings related to automatic detection on your Dynamic Host Configuration Protocol (DHCP) and Domain Name System (DNS) servers, you can set up your users' browser settings from a central location. - -Automatic detection works even if the browser wasn't originally set up or installed by the administrator. - -- **Using DHCP servers:** For local area network (LAN)-based users. This server type lets you specify your global and subnet TCP/IP parameters centrally, defining your users' parameters by using reserved addresses. By doing it this way, a computer can move between subnets, automatically reconfiguring for TCP/IP when it starts. - -- **Using DNS servers:** For users on dial-up connections. This server type uses a set of protocols and services on a TCP/IP network, which lets users search for other computers by using hierarchical, user-friendly names (hosts), instead of numeric IP addresses.

        **Note**
        DHCP has a higher priority than DNS for automatic configuration. If DHCP provides the URL to a .pac, .jvs, .js, or .ins configuration file, the process stops and the DNS lookup doesn't happen. - -## Updating your automatic detection settings -To use automatic detection, you have to set up your DHCP and DNS servers.

        **Note**
        Your DHCP servers must support the `DHCPINFORM` message, to obtain the DHCP options. - - **To turn on automatic detection for DHCP servers** - -1. Open the Internet Explorer Customization Wizard 11, and go to the **Automatic Configuration** page. - -2. Choose the **Automatically detect configuration settings** box to automatically detect your browser settings. For more information about the **Automatic Configuration** page, see [Use the Automatic Configuration page in the IEAK 11 Wizard](../ie11-ieak/auto-config-ieak11-wizard.md). - -3. Open the [DHCP Administrative Tool](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd145324(v=ws.10)), create a new option type, using the code number 252, and then associate it with the URL to your configuration file. For detailed instructions about how to do this, see [Create an option 252 entry in DHCP](/previous-versions/tn-archive/bb794881(v=technet.10)). - - **To turn on automatic detection for DNS servers** - -4. Open the IE Customization Wizard 11, and go to the **Automatic Configuration** page. - -5. Choose the **Automatically detect configuration settings** box to automatically detect your browser settings. - -6. In your DNS database file, create a host record named, **WPAD**. This record has the IP address of the web server storing your automatic configuration (.js, .jvs, .pac, or .ins) file.

        **-OR-**

        Create a canonical name (CNAME) alias record named, **WPAD**. This record has the resolved name (not the IP address) of the server storing your automatic configuration (.pac) file.

        **Note**
        For more information about creating a **WPAD** entry, see [Creating a WPAD entry in DNS](/previous-versions/tn-archive/cc995062(v=technet.10)). - -7. After the database file propagates to the server, the DNS name, `wpad..com` resolves to the server name that includes your automatic configuration file.

        **Note**
        Internet Explorer 11 creates a default URL template based on the host name, **wpad**. For example, `https://wpad..com/wpad.dat`. Because of this, you need to set up a file or redirection point in your web server **WPAD** record, named **wpad.dat**. The **wpad.dat** record delivers the contents of your automatic configuration file. - - - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/auto-proxy-configuration-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/auto-proxy-configuration-settings-for-ie11.md deleted file mode 100644 index faba1eb9ac..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/auto-proxy-configuration-settings-for-ie11.md +++ /dev/null @@ -1,51 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: networking -description: Auto proxy configuration settings for Internet Explorer 11 -author: dansimp -ms.prod: ie11 -ms.assetid: 5120aaf9-8ead-438a-8472-3cdd924b7d9e -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Auto proxy configuration settings for Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Auto proxy configuration settings for Internet Explorer 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Configure and maintain your proxy settings, like pointing your users' browsers to your automatic proxy script, through the Internet Explorer Customization Wizard 11 running on either Windows 8.1 or Windows Server 2012 R2. - -## Updating your auto-proxy settings -You can use your Internet settings (.ins) files to set up your standard proxy settings. You can also specify script files (.js, .jvs, or .pac) to configure and maintain your advanced proxy settings. IE uses your auto-proxy script files to dynamically determine whether to connect to a host or use a proxy server. If a proxy server connection fails, Internet Explorer 11 automatically attempts to connect to another proxy server that you have specified. - - **To update your settings** - -1. Create a script file with your proxy information, copying it to a server location. - -2. Open the IE Customization Wizard 11, and go to the **Automatic Configuration** page. - -3. Choose the **Enable Automatic Configuration** box to let you change the rest of the configuration options, including: - - - **Automatically configure every box:** Type how often IE should check for configuration updates. Typing **0** (zero), or not putting in any number, means that updates only happen when the computer restarts. - - - **Automatic Configuration URL (.INS file) box:** Type the location of the .ins file you want to use for automatic configuration. For more information about setting up **Automatic Configuration**, see [Auto configuration settings for Internet Explorer 11](auto-configuration-settings-for-ie11.md). - - - **Automatic proxy URL (.JS, .JVS, or .PAC file) box:** Type the location of your automatic proxy script. This script runs whenever IE11 makes a network request and can include multiple proxy servers for each protocol type.

        **Important**
        IE11 no longer supports using file server locations with your proxy configuration (.pac) files. To keep using your .pac files, you have to keep them on a web server and reference them using a URL, like `https://share/test.ins`. - -## Locking your auto-proxy settings -You have two options to restrict your users' ability to override the automatic configuration settings, based on your environment. - -- **Using Microsoft Active Directory.** Choose **Disable changing proxy settings** from the Administrative Templates setting. - -- **Not Using Active Directory.** Choose the **Prevent changing proxy settings** setting in the `User Configuration\Administrative Templates\Windows Components\Internet Explorer` Group Policy object. For more information about Group Policy, see the [Group Policy TechCenter](/windows/deployment/deploy-whats-new). - -  - -  \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/blocked-out-of-date-activex-controls.md b/browsers/internet-explorer/ie11-deploy-guide/blocked-out-of-date-activex-controls.md deleted file mode 100644 index 17f6488e0a..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/blocked-out-of-date-activex-controls.md +++ /dev/null @@ -1,47 +0,0 @@ ---- -title: Blocked out-of-date ActiveX controls -description: This page is periodically updated with new ActiveX controls blocked by this feature. -author: dansimp -ms.author: dansimp -audience: itpro -manager: dansimp -ms.date: 05/10/2018 -ms.topic: article -ms.prod: ie11 -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: security -ms.assetid: '' -ms.reviewer: -ms.sitesec: library ---- - -# Blocked out-of-date ActiveX controls - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -ActiveX controls are small apps that let websites provide content, like videos and games, and let you interact with content, like toolbars. Unfortunately, because many ActiveX controls aren't automatically updated, they can become outdated as new versions are released. It's very important that you keep your ActiveX controls up to date because malicious software (or malware) can target security flaws in outdated controls, damaging your computer by collecting info from it, installing unwanted software, or by letting someone else control it remotely. To help avoid this situation, Internet Explorer includes a security feature called _out-of-date ActiveX control blocking_. - -We'll periodically update this page with new ActiveX controls blocked by this feature. We'll typically provide one month's advance notice before adding new controls to the list. - -You will receive a notification if a webpage tries to load one of the following of ActiveX control versions: - -**Java** - -| Java 2 Platform, Standard Edition (J2SE) 1.4, everything below (but not including) update 43 | -|----------------------------------------------------------------------------------------------| -| J2SE 5.0, everything below (but not including) update 99 | -| Java SE 6, everything below (but not including) update 181 | -| Java SE 7, everything below (but not including) update 171 | -| Java SE 8, everything below (but not including) update 161 | -| Java SE 9, everything below (but not including) update 4 | - -**Silverlight** - - -| Everything below (but not including) Silverlight 5.1.50907.0 | -|--------------------------------------------------------------| -| | - -For more information, see [Out-of-date ActiveX control blocking](out-of-date-activex-control-blocking.md) and [Internet Explorer begins blocking out-of-date ActiveX controls](https://blogs.msdn.com/b/ie/archive/2014/08/06/internet-explorer-begins-blocking-out-of-date-activex-controls.aspx). You can also view Microsoft's complete list of out-of-date ActiveX controls in the XML-based [version list](https://go.microsoft.com/fwlink/?LinkId=403864). diff --git a/browsers/internet-explorer/ie11-deploy-guide/browser-cache-changes-and-roaming-profiles.md b/browsers/internet-explorer/ie11-deploy-guide/browser-cache-changes-and-roaming-profiles.md deleted file mode 100644 index 3fc8a84465..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/browser-cache-changes-and-roaming-profiles.md +++ /dev/null @@ -1,39 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: performance -description: Browser cache changes and roaming profiles -author: dansimp -ms.prod: ie11 -ms.assetid: 85f0cd01-6f82-4bd1-9c0b-285af1ce3436 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Browser cache changes and roaming profiles (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 10/16/2017 ---- - - -# Browser cache changes and roaming profiles - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -We’ve redesigned the browser cache to improve the performance, flexibility, reliability, and scalability of Internet Explorer and the apps that rely on the Windows Internet (WinINet) cache. Our new database design stops multiple clients from simultaneously accessing and using cached information, while also providing a higher level of data integrity. - -You won’t notice any changes to the management of your roaming profile data if you use our new database implementation in conjunction with the [roaming user profile guidelines](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj649079(v=ws.11)). This means that IE data that’s stored in the `AppData\Roaming` user profile folder is still be uploaded to your normal profile storage location after a user successfully logs off.

        **Note**
        Cookies in a roaming profile can only be set by Internet Explorer for the desktop, with Enhanced Protected Mode turned off. Cookies set by the immersive version of IE or by Microsoft Store apps, can’t be part of a roaming profile. For more information about persistent cookies and roaming, see [Persistent cookies are not roamed in Internet Explorer](https://go.microsoft.com/fwlink/p/?LinkId=401545). - -To get the best results while using roaming profiles, we strongly recommend the following: - -- Create a separate roaming repository for each domain account that uses roaming. - -- Restrict roaming user profiles so they work on only one computer at a time. Using a single roaming profile on multiple computers isn’t supported (via console or Remote Desktop) and can cause unpredictable results, including cookie loss. - -- Allow all computers that let users sign-on with a roaming profile have identical IE cookie policies and settings. - -- Make sure to delete the user’s local roaming profile at sign off for any computer using user profile roaming. You can do this by turning on the **Delete cached copies of roaming profiles** Group Policy Object. - -  - -  \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/change-history-for-internet-explorer-11.md b/browsers/internet-explorer/ie11-deploy-guide/change-history-for-internet-explorer-11.md deleted file mode 100644 index 1617af18d5..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/change-history-for-internet-explorer-11.md +++ /dev/null @@ -1,60 +0,0 @@ ---- -ms.localizationpriority: medium -title: Change history for Internet Explorer 11 (IE11) - Deployment Guide for IT Pros (Internet Explorer 11 for IT Pros) -description: This topic lists new and updated topics in the Internet Explorer 11 Deployment Guide documentation for Windows 10. -ms.mktglfcycl: deploy -ms.prod: windows-client -ms.sitesec: library -author: dansimp -ms.date: 07/27/2017 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp ---- - - -# Change history for Internet Explorer 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -This topic lists new and updated topics in the Internet Explorer 11 documentation for Windows 10. - -## April 2017 -|New or changed topic | Description | -|----------------------|-------------| -|[Enterprise Mode for Internet Explorer 11](enterprise-mode-overview-for-ie11.md)|Updates to the Enterprise Mode section to include info about the Enterprise Mode Site List Portal. | - -## March 2017 -|New or changed topic | Description | -|----------------------|-------------| -|[New group policy settings for Internet Explorer 11](new-group-policy-settings-for-ie11.md) |Updated to add the Allow VBScript to run in Internet Explorer and the Hide the button (next to the New Tab button) that opens Microsoft Edge settings. | - -## November 2016 -|New or changed topic | Description | -|----------------------|-------------| -|[Collect data using Enterprise Site Discovery](collect-data-using-enterprise-site-discovery.md) |Updated the DocMode reason section to correct Code 8 and to add Code 9.| - -## August 2016 -|New or changed topic | Description | -|----------------------|-------------| -|[Enterprise Mode schema v.2 guidance](enterprise-mode-schema-version-2-guidance.md) |Updated to remove the IP range restrictions and to add code examples for both IPv4 and IPv6 addresses. | -|[Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md) |Updated to remove the IP range restrictions and to add code examples for both IPv4 and IPv6 addresses. | -|[Collect data using Enterprise Site Discovery](collect-data-using-enterprise-site-discovery.md)|Added the Understanding the returned reason codes section to the topic. | - -## July 2016 -|New or changed topic | Description | -|----------------------|-------------| -|[New group policy settings for Internet Explorer 11](new-group-policy-settings-for-ie11.md) |Updated to include the comprehensive list of Group Policies that were added with Internet Explorer 11. | - -## June 2016 -|New or changed topic | Description | -|----------------------|-------------| -|[New group policy settings for Internet Explorer 11](new-group-policy-settings-for-ie11.md) |Updated with 2 new policies, Send all sites not included in the Enterprise Mode Site List to Microsoft Edge and Show message when opening sites in Microsoft Edge using Enterprise Mode. | - - -## May 2016 -|New or changed topic | Description | -|----------------------|-------------| -|[Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md) | Added info about using <emie> and <docMode> together. | - diff --git a/browsers/internet-explorer/ie11-deploy-guide/check-for-new-enterprise-mode-site-list-xml-file.md b/browsers/internet-explorer/ie11-deploy-guide/check-for-new-enterprise-mode-site-list-xml-file.md deleted file mode 100644 index 9b4b3e6f1f..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/check-for-new-enterprise-mode-site-list-xml-file.md +++ /dev/null @@ -1,55 +0,0 @@ ---- -title: Check for a new Enterprise Mode site list xml file (Internet Explorer 11 for IT Pros) -description: You can have centralized control over Enterprise Mode by creating a single, global XML site list that includes the list of websites to render using Enterprise Mode. -ms.assetid: 2bbc7017-622e-4baa-8981-c0bbda10e9df -ms.reviewer: -audience: itpro -manager: dansimp -ms.prod: ie11 -ms.mktglfcycl: deploy -ms.pagetype: appcompat -ms.sitesec: library -author: dansimp -ms.author: dansimp -ms.date: 08/14/2017 -ms.localizationpriority: medium ---- - - -# Check for a new Enterprise Mode site list xml file - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -You can have centralized control over Enterprise Mode by creating a single, global XML site list that includes the list of websites to render using Enterprise Mode. You can add and remove sites from your XML list as frequently as you want, changing which sites should render in Enterprise Mode for your employees. For information about turning on Enterprise Mode and using site lists, see [Turn on Enterprise Mode and use a site list](turn-on-enterprise-mode-and-use-a-site-list.md). - -The information in this topic only covers HTTPS protocol. We strongly recommend that you use HTTPS protocol instead of file protocol due to increased performance. - -**How Internet Explorer 11 looks for an updated site list** - -1. Internet Explorer starts up and looks for an updated site list in the following places: - - 1. **In the cache container.** IE first checks the cache container to see if it finds your XML site list. - - 2. **In the local cache.** If there’s nothing in the cache container, IE checks your local cache for the site list. - - 3. **On the server.** Based on standard IE caching rules, IE might look for a copy of your site list in the location you put specified in the **SiteList** value of the registry. - -2. If there’s an .xml file in the cache container, IE waits 65 seconds and then checks the local cache for a newer version of the file from the server, based on standard caching rules. If the server file has a different version number than the version in the cache container, the server file is used and stored in the cache container.

        **Note**
        If you’re already using a site list, enterprise mode continues to work during the 65 second wait; it just uses your existing site list instead of your new one. - -   - -  - -  - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-deploy-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-deploy-ie11.md deleted file mode 100644 index 810264c501..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-deploy-ie11.md +++ /dev/null @@ -1,35 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Choose how to deploy Internet Explorer 11 (IE11) -author: dansimp -ms.prod: ie11 -ms.assetid: 21b6a301-c222-40bc-ad0b-27f66fc54d9d -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Choose how to deploy Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Choose how to deploy Internet Explorer 11 (IE11) - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -In this section, you can learn about how to deploy your custom version of Internet Explorer using Automatic Version Synchronization (AVS) or using your software distribution tools. - -## In this section - -| Topic | Description | -|------------------------------------------------------------- | ------------------------------------------------------ | -|[Deploy IE11 using Automatic Version Synchronization (AVS)](deploy-ie11-using-automatic-version-synchronization-avs.md) |Guidance about how to deploy your custom browser packages using Automatic Version Synchronization (AVS). | -|[Deploy IE11 using software distribution tools](deploy-ie11-using-software-distribution-tools.md) |Guidance about how to deploy your custom browser packages using System Center 2012 R2, Windows Server Update Services (WSUS), Group Policy software installation, or Microsoft Deployment toolkit (MDT). | - - - - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-install-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-install-ie11.md deleted file mode 100644 index 0175cb7bbe..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-install-ie11.md +++ /dev/null @@ -1,38 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Choose how to install Internet Explorer 11 (IE11) -author: dansimp -ms.prod: ie11 -ms.assetid: 9572f5f1-5d67-483e-bd63-ffea95053481 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Choose how to install Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Choose how to install Internet Explorer 11 (IE11) - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Before you install Internet Explorer 11, you should: - -- **Migrate Group Policy Objects.** Decide if your Group Policy Objects should migrate to the new version. - -- **Check vendor support for updated functionality.** Check whether third-party vendors have new versions or updates to necessary add-ons, apps, or code libraries. - -- **Choose the right version of Internet Explorer.** IE11 comes pre-installed on Windows 8.1 and Windows Server 2012 R2 or you can download it for Windows 7 SP1 or Windows Server 2008 R2 with Service Pack 1 (SP1) from the [Internet Explorer Downloads](https://go.microsoft.com/fwlink/p/?LinkId=214251) site. - -- **Choose how you'll deploy your installation package.** Your deployment method should be based on whether you're installing to computers already running Windows, or if you're deploying IE11 as part of a Windows installation. - - - **Existing computers running Windows.** Use Configuration Manager, System Center Essentials 2010, Windows Server Updates Services (WSUS), or Microsoft Intune to deploy IE11. For more information about how to use these systems, see [Configuration Manager](/previous-versions/system-center/system-center-2012-R2/gg682129(v=technet.10)), [System Center Essentials 2010](https://go.microsoft.com/fwlink/p/?LinkId=395200), [Windows Server Update Services](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh852345(v=ws.11)), and [Microsoft Intune Overview](https://www.microsoft.com/cloud-platform/microsoft-intune). - - - **As part of a Windows deployment.** Update your Windows images to include IE11, and then add the update to your MDT deployment share or to your Windows image. For instructions about how to create and use Windows images, see [Create and Manage a Windows Image Using DISM](/previous-versions/windows/it-pro/windows-8.1-and-8/hh825251(v=win.10)). For general information about deploying IE, see [Microsoft Deployment Toolkit (MDT)](/mem/configmgr/mdt/), [Windows ADK Overview](/previous-versions/windows/it-pro/windows-8.1-and-8/hh825486(v=win.10)). - -  - -  \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/collect-data-using-enterprise-site-discovery.md b/browsers/internet-explorer/ie11-deploy-guide/collect-data-using-enterprise-site-discovery.md deleted file mode 100644 index 961f15218c..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/collect-data-using-enterprise-site-discovery.md +++ /dev/null @@ -1,446 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Use Internet Explorer to collect data on computers running Windows Internet Explorer 8 through Internet Explorer 11 on Windows 10, Windows 8.1, or Windows 7. -author: dansimp -ms.prod: windows-client -ms.assetid: a145e80f-eb62-4116-82c4-3cc35fd064b6 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Collect data using Enterprise Site Discovery -ms.sitesec: library -ms.date: 07/27/2017 ---- - -# Collect data using Enterprise Site Discovery - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 with Service Pack 1 (SP1) - -Use Internet Explorer to collect data on computers running Windows Internet Explorer 8 through Internet Explorer 11 on Windows 10, Windows 8.1, or Windows 7. This inventory information helps you build a list of websites used by your company so you can make more informed decisions about your IE deployments, including figuring out which sites might be at risk or require overhauls during future upgrades. - ->**Upgrade Readiness and Windows upgrades**
        ->You can use Upgrade Readiness to help manage your Windows 10 upgrades on devices running Windows 8.1 and Windows 7 (SP1). You can also use Upgrade Readiness to review several site discovery reports. For more information, see [Manage Windows upgrades with Upgrade Readiness](/windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness). - - -## Before you begin -Before you start, you need to make sure you have the following: - -- Latest cumulative security update (for all supported versions of Internet Explorer): - - 1. Go to the [Microsoft Security Bulletin](/security-updates/) page, and change the filter to **Windows Internet Explorer 11**. - - ![microsoft security bulletin techcenter.](images/securitybulletin-filter.png) - - 2. Click the title of the latest cumulative security update, and then scroll down to the **Affected software** table. - - ![affected software section.](images/affectedsoftware.png) - - 3. Click the link that represents both your operating system version and Internet Explorer 11, and then follow the instructions in the **How to get this update** section. - -- [Setup and configuration package](https://go.microsoft.com/fwlink/p/?LinkId=517719), including: - - - Configuration-related PowerShell scripts - - - IETelemetry.mof file - - - Sample System Center 2012 report templates - - You must use System Center 2012 R2 Configuration Manager or later for these samples to work. - -Both the PowerShell script and the Managed Object Format (.MOF) file need to be copied to the same location on the client device, before you run the scripts. - -## What data is collected? -Data is collected on the configuration characteristics of IE and the sites it browses, as shown here. - -|Data point |IE11 |IE10 |IE9 |IE8 |Description | -|------------------------|-----|-----|-----|-----|------------------------------------------------------------------------| -|URL | ✔️ | ✔️ | ✔️ | ✔️ |URL of the browsed site, including any parameters included in the URL. | -|Domain | ✔️ | ✔️ | ✔️ | ✔️ |Top-level domain of the browsed site. | -|ActiveX GUID | ✔️ | ✔️ | ✔️ | ✔️ |GUID of the ActiveX controls loaded by the site. | -|Document mode | ✔️ | ✔️ | ✔️ | ✔️ |Document mode used by IE for a site, based on page characteristics. | -|Document mode reason | ✔️ | ✔️ | | |The reason why a document mode was set by IE. | -|Browser state reason | ✔️ | ✔️ | | |Additional information about why the browser is in its current state. Also called, browser mode. | -|Hang count | ✔️ | ✔️ | ✔️ | ✔️ |Number of visits to the URL when the browser hung. | -|Crash count | ✔️ | ✔️ | ✔️ | ✔️ |Number of visits to the URL when the browser crashed. | -|Most recent navigation failure (and count) | ✔️ | ✔️ | ✔️ | ✔️ |Description of the most recent navigation failure (like, a 404 bad request or 500 internal server error) and the number of times it happened. | -|Number of visits | ✔️ | ✔️ | ✔️ | ✔️ |Number of times a site has been visited. | -|Zone | ✔️ | ✔️ | ✔️ | ✔️ |Zone used by IE to browse sites, based on browser settings. | - - ->**Important**
        By default, IE doesn’t collect this data; you have to turn this feature on if you want to use it. After you turn on this feature, data is collected on all sites visited by IE, except during InPrivate sessions. Additionally, the data collection process is silent, so there’s no notification to the employee. Therefore, you must get consent from the employee before you start collecting info. You must also make sure that using this feature complies with all applicable local laws and regulatory requirements. - -### Understanding the returned reason codes -The following tables provide more info about the Document mode reason, Browser state reason, and the Zone codes that are returned as part of your data collection. - -#### DocMode reason -The codes in this table can tell you what document mode was set by IE for a webpage.
        These codes only apply to Internet Explorer 10 and Internet Explorer 11. - -|Code |Description | -|-----|------------| -|3 |Page state is set by the `FEATURE_DOCUMENT_COMPATIBLE_MODE` feature control key.| -|4 |Page is using an X-UA-compatible meta tag. | -|5 |Page is using an X-UA-compatible HTTP header. | -|6 |Page appears on an active **Compatibility View** list. | -|7 |Page is using native XML parsing. | -|8 |Page is using a special Quirks Mode Emulation (QME) mode that uses the modern layout engine, but the quirks behavior of Internet Explorer 5. | -|9 |Page state is set by the browser mode and the page's DOCTYPE.| - -#### Browser state reason -The codes in this table can tell you why the browser is in its current state. Also called “browser mode”.
        These codes only apply to Internet Explorer 10 and Internet Explorer 11. - -|Code |Description | -|-----|------------| -|1 |Site is on the intranet, with the **Display intranet sites in Compatibility View** box checked. | -|2 |Site appears on an active **Compatibility View** list, created in Group Policy. | -|3 |Site appears on an active **Compatibility View** list, created by the user. | -|4 |Page is using an X-UA-compatible tag. | -|5 |Page state is set by the **Developer** toolbar. | -|6 |Page state is set by the `FEATURE_BROWSER_EMULATION` feature control key. | -|7 |Site appears on the Microsoft **Compatibility View (CV)** list. | -|8 |Site appears on the **Quirks** list, created in Group Policy. | -|11 |Site is using the default browser. | - -#### Zone -The codes in this table can tell you what zone is being used by IE to browse sites, based on browser settings.
        These codes apply to Internet Explorer 8, Internet Explorer 9, Internet Explorer 10, and Internet Explorer 11. - -|Code |Description | -|-----|------------| -|-1 |Internet Explorer is using an invalid zone. | -|0 |Internet Explorer is using the Local machine zone. | -|1 |Internet Explorer is using the Local intranet zone. | -|2 |Internet Explorer is using the Trusted sites zone. | -|3 |Internet Explorer is using the Internet zone. | -|4 |Internet Explorer is using the Restricted sites zone. | - -## Where is the data stored and how do I collect it? -The data is stored locally, in an industry-standard WMI class, .MOF file or in an XML file, depending on your configuration. This file remains on the client computer until it’s collected. To collect the files, we recommend: - -- **WMI file**. Use Microsoft Configuration Manager or any agent that can read the contents of a WMI class on your computer. - -- **XML file**. Any agent that works with XML can be used. - -## WMI Site Discovery suggestions -We recommend that you collect your data for at most a month at a time, to capture a user’s typical workflow. We don’t recommend collecting data longer than that because the data is stored in a WMI provider and can fill up your computer’s hard drive. You may also want to collect data only for pilot users or a representative sample of people, instead of turning this feature on for everyone in your company. - -On average, a website generates about 250bytes of data for each visit, causing only a minor impact to Internet Explorer’s performance. Over the course of a month, collecting data from 20 sites per day from 1,000 users, you’ll get about 150MB of data:

        250 bytes (per site visit) X 20 sites/day X 30 days = (approximately) 150KB X 1000 users = (approximately) 150MB - ->**Important**
        The data collection process is silent, so there’s no notification to the employee. Therefore, you must get consent from the employee before you start collecting info. You must also make sure that using this feature complies with all applicable local laws and regulatory requirements. - -## Getting ready to use Enterprise Site Discovery -Before you can start to collect your data, you must run the provided PowerShell script (IETelemetrySetUp.ps1) on your client devices to start generating the site discovery data and to set up a place to store this data locally. Then, you must start collecting the site discovery data from the client devices, using one of these three options: - -- Collect your hardware inventory using the MOF Editor, while connecting to a client device.

        --OR- -- Collect your hardware inventory using the MOF Editor with a .MOF import file.

        --OR- -- Collect your hardware inventory using the SMS\DEF.MOF file (Configuration Manager 2007 only) - -### WMI only: Running the PowerShell script to compile the .MOF file and to update security privileges -You need to set up your computers for data collection by running the provided PowerShell script (IETelemetrySetUp.ps1) to compile the .mof file and to update security privileges for the new WMI classes. - ->**Important**
        You must run this script if you’re using WMI as your data output. It's not necessary if you're using XML as your data output. - -**To set up Enterprise Site Discovery** - -- Start PowerShell in elevated mode (using admin privileges) and run IETelemetrySetUp.ps1 by by-passing the PowerShell execution policy, using this command: `powershell -ExecutionPolicy Bypass .\IETelemetrySetUp.ps1`. For more info, see [about Execution Policies](/powershell/module/microsoft.powershell.core/about/about_execution_policies). - -### WMI only: Set up your firewall for WMI data -If you choose to use WMI as your data output, you need to make sure that your WMI data can travel through your firewall for the domain. If you’re sure, you can skip this section; otherwise, follow these steps: - -**To set up your firewall** - -1. In **Control Panel**, click **System and Security**, and then click **Windows Firewall**. - -2. In the left pane, click **Allow an app or feature through Windows Firewall** and scroll down to check the box for **Windows Management Instrumentation (WMI)**. - -3. Restart your computer to start collecting your WMI data. - -## Use PowerShell to finish setting up Enterprise Site Discovery -You can determine which zones or domains are used for data collection, using PowerShell. If you don’t want to use PowerShell, you can do this using Group Policy. For more info, see [Use Group Policy to finish setting up Enterprise Site Discovery](#use-group-policy-to-finish-setting-up-enterprise-site-discovery). - ->**Important**
        The .ps1 file updates turn on Enterprise Site Discovery and WMI collection for all users on a device. - -- **Domain allow list.** If you have a domain allow list, a comma-separated list of domains that should have this feature turned on, you should use this process. - -- **Zone allow list.** If you have a zone allow list, a comma-separated list of zones that should have this feature turned on, you should use this process. - -**To set up data collection using a domain allow list** - -- Start PowerShell in elevated mode (using admin privileges) and run IETelemetrySetUp.ps1, using this command: `.\IETelemetrySetUp.ps1 [other args] -SiteAllowList sharepoint.com,outlook.com,onedrive.com`. - - >**Important**
        Wildcards, like \*.microsoft.com, aren’t supported. - -**To set up data collection using a zone allow list** - -- Start PowerShell in elevated mode (using admin privileges) and run IETelemetrySetUp.ps1, using this command: `.\IETelemetrySetUp.ps1 [other args] -ZoneAllowList Computer,Intranet,TrustedSites,Internet,RestrictedSites`. - - >**Important**
        Only Computer, Intranet, TrustedSites, Internet, and RestrictedSites are supported. - -## Use Group Policy to finish setting up Enterprise Site Discovery -You can use Group Policy to finish setting up Enterprise Site Discovery. If you don’t want to use Group Policy, you can do this using PowerShell. For more info, see [Use Powershell to finish setting up Enterprise Site Discovery](#use-powershell-to-finish-setting-up-enterprise-site-discovery). - ->**Note**
         All of the Group Policy settings can be used individually or as a group. - - **To set up Enterprise Site Discovery using Group Policy** - -- Open your Group Policy editor, and go to these new settings: - - |Setting name and location |Description |Options | - |---------------------------|-------------|---------| - |Administrative Templates\Windows Components\Internet Explorer\Turn on Site Discovery WMI output |Writes collected data to a WMI class, which can be aggregated using a client-management solution like Configuration Manager. |

        • **On.** Turns on WMI recording.
        • **Off.** Turns off WMI recording.
        | - |Administrative Templates\Windows Components\Internet Explorer\Turn on Site Discovery XML output |Writes collected data to an XML file, which is stored in your specified location. |
        • **XML file path.** Including this turns on XML recording.
        • **Blank.** Turns off XML recording.
        | - |Administrative Templates\Windows Components\Internet Explorer\Limit Site Discovery output by Zone |Manages which zone can collect data. |To specify which zones can collect data, you must include a binary number that represents your selected zones, based on this order:

        0 – Restricted Sites zone
        0 – Internet zone
        0 – Trusted Sites zone
        0 – Local Intranet zone
        0 – Local Machine zone

        **Example 1:** Include only the Local Intranet zone

        Binary representation: *00010*, based on:

        0 – Restricted Sites zone
        0 – Internet zone
        0 – Trusted Sites zone
        1 – Local Intranet zone
        0 – Local Machine zone

        **Example 2:** Include only the Restricted Sites, Trusted Sites, and Local Intranet zones

        Binary representation: *10110*, based on:

        1 – Restricted Sites zone
        0 – Internet zone
        1 – Trusted Sites zone
        1 – Local Intranet zone
        1 – Local Machine zone | - |Administrative Templates\Windows Components\Internet Explorer\Limit Site Discovery output by domain |Manages which domains can collect data |To specify which domains can collect data, you must include your selected domains, one domain per line, in the provided box. It should look like:

        microsoft.sharepoint.com
        outlook.com
        onedrive.com
        timecard.contoso.com
        LOBApp.contoso.com | - -### Combining WMI and XML Group Policy settings -You can use both the WMI and XML settings individually or together: - -**To turn off Enterprise Site Discovery** - -|Setting name|Option| -|--- |--- | -|Turn on Site Discovery WMI output|Off| -|Turn on Site Discovery XML output|Blank| - -**Turn on WMI recording only** - -|Setting name|Option| -|--- |--- | -|Turn on Site Discovery WMI output|On| -|Turn on Site Discovery XML output|Blank| - -**To turn on XML recording only** - -|Setting name|Option| -|--- |--- | -|Turn on Site Discovery WMI output|Off| -|Turn on Site Discovery XML output|XML file path| - -**To turn on both WMI and XML recording** - -|Setting name|Option| -|--- |--- | -|Turn on Site Discovery WMI output|On| -|Turn on Site Discovery XML output|XML file path| - -## Use Configuration Manager to collect your data -After you’ve collected your data, you’ll need to get the local files off of your employee’s computers. To do this, use the hardware inventory process in Configuration Manager, using one of these options: - -- Collect your hardware inventory using the MOF Editor, while connecting to a client device.

        --OR- -- Collect your hardware inventory using the MOF Editor with a .MOF import file.

        --OR- -- Collect your hardware inventory using the SMS\DEF.MOF file (Configuration Manager 2007 only) - -### Collect your hardware inventory using the MOF Editor while connected to a client device -You can collect your hardware inventory using the MOF Editor, while you’re connected to your client devices. - - **To collect your inventory** - -1. From the Configuration Manager, click **Administration**, click **Client Settings**, double-click **Default Client Settings**, click **Hardware Inventory**, and then click **Set Classes**. - - ![Configuration Manager, showing the hardware inventory settings for client computers.](images/configmgrhardwareinventory.png) - -2. Click **Add**, click **Connect**, and connect to a computer that has completed the setup process and has already existing classes. - -3. Change the **WMI Namespace** to `root\cimv2\IETelemetry`, and click **Connect**. - - ![Configuration Manager, with the Connect to Windows Management Instrumentation (WMI) box.](images/ie11-inventory-addclassconnectscreen.png) - -4. Select the check boxes next to the following classes, and then click **OK**: - - - IESystemInfo - - - IEURLInfo - - - IECountInfo - -5. Click **OK** to close the default windows.
        -Your environment is now ready to collect your hardware inventory and review the sample reports. - -### Collect your hardware inventory using the MOF Editor with a .MOF import file -You can collect your hardware inventory using the MOF Editor and a .MOF import file. - - **To collect your inventory** - -1. From the Configuration Manager, click **Administration**, click **Client Settings**, double-click **Default Client Settings**, click **Hardware Inventory**, and then click **Set Classes**. - -2. Click **Import**, choose the MOF file from the downloaded package we provided, and click **Open**. - -3. Pick the inventory items to install, and then click **Import**. - -4. Click **OK** to close the default windows.
        -Your environment is now ready to collect your hardware inventory and review the sample reports. - -### Collect your hardware inventory using the SMS\DEF.MOF file (Configuration Manager 2007 only) -You can collect your hardware inventory using the using the Systems Management Server (SMS\DEF.MOF) file. Editing this file lets you collect your data for Configuration Manager 2007. If you aren’t using this version of Configuration Manager, you won’t want to use this option. - -**To collect your inventory** - -1. Using a text editor like Notepad, open the SMS\DEF.MOF file, located in your `\inboxes\clifiles.src\hinv` directory. - -2. Add this text to the end of the file: - - ``` - [SMS_Report (TRUE), - SMS_Group_Name ("IESystemInfo"), - SMS_Class_ID ("MICROSOFT|IESystemInfo|1.0"), - Namespace ("root\\\\cimv2\\\\IETelemetry") ] - Class IESystemInfo: SMS_Class_Template - { - [SMS_Report (TRUE), Key ] - String SystemKey; - [SMS_Report (TRUE) ] - String IEVer; - }; - - [SMS_Report (TRUE), - SMS_Group_Name ("IEURLInfo"), - SMS_Class_ID ("MICROSOFT|IEURLInfo|1.0"), - Namespace ("root\\\\cimv2\\\\IETelemetry") ] - Class IEURLInfo: SMS_Class_Template - { - [SMS_Report (TRUE), Key ] - String URL; - [SMS_Report (TRUE) ] - String Domain; - [SMS_Report (TRUE) ] - UInt32 DocMode; - [SMS_Report (TRUE) ] - UInt32 DocModeReason; - [SMS_Report (TRUE) ] - UInt32 Zone; - [SMS_Report (TRUE) ] - UInt32 BrowserStateReason; - [SMS_Report (TRUE) ] - String ActiveXGUID[]; - [SMS_Report (TRUE) ] - UInt32 CrashCount; - [SMS_Report (TRUE) ] - UInt32 HangCount; - [SMS_Report (TRUE) ] - UInt32 NavigationFailureCount; - [SMS_Report (TRUE) ] - UInt32 NumberOfVisits; - [SMS_Report (TRUE) ] - UInt32 MostRecentNavigationFailure; - }; - - [SMS_Report (TRUE), - SMS_Group_Name ("IECountInfo"), - SMS_Class_ID ("MICROSOFT|IECountInfo|1.0"), - Namespace ("root\\\\cimv2\\\\IETelemetry") ] - Class IECountInfo: SMS_Class_Template - { - [SMS_Report (TRUE), Key ] - String CountKey; - [SMS_Report (TRUE) ] - UInt32 CrashCount; - [SMS_Report (TRUE) ] - UInt32 HangCount; - [SMS_Report (TRUE) ] - UInt32 NavigationFailureCount; - }; - ``` - -3. Save the file and close it to the same location. - Your environment is now ready to collect your hardware inventory and review the sample reports. - -## View the sample reports with your collected data -The sample reports, **Configuration Manager Report Sample – ActiveX.rdl** and **Configuration Manager Report Sample – Site Discovery.rdl**, work with System Center 2012, so you can review your collected data. - -### Configuration Manager Report Sample – ActiveX.rdl -Gives you a list of all of the ActiveX-related sites visited by the client computer. - -![ActiveX.rdl report, lists all ActiveX-related sites visited by the client computer.](images/configmgractivexreport.png) - -### Configuration Manager Report Sample – Site Discovery.rdl -Gives you a list of all of the sites visited by the client computer. - -![Site Discovery.rdl report, lists all websites visited by the client computer.](images/ie-site-discovery-sample-report.png) - -## View the collected XML data -After the XML files are created, you can use your own solutions to extract and parse the data. The data will look like: - -``` xml - - - [dword] - [dword] - [dword] - - - [string] - - [guid] - - [dword] - [dword] - [dword] - [dword] - [dword] - [dword] - [dword] - [dword] - [string] - [dword] - - - - -``` -You can import this XML data into the correct version of the Enterprise Mode Site List Manager, automatically adding the included sites to your Enterprise Mode site list. - -**To add your XML data to your Enterprise Mode site list** - -1. Open the Enterprise Mode Site List Manager, click **File**, and then click **Bulk add from file**. - - ![Enterprise Mode Site List Manager with Bulk add from file option.](images/bulkadd-emiesitelistmgr.png) - -2. Go to your XML file to add the included sites to the tool, and then click **Open**.
        Each site is validated and if successful, added to the global site list when you click **OK** to close the menu. If a site doesn’t pass validation, you can try to fix the issues or pick the site and click **Add to list** to ignore the validation problem. For more information about fixing validation problems, see [Fix validation problems using the Enterprise Mode Site List Manager](fix-validation-problems-using-the-enterprise-mode-site-list-manager.md). - -3. Click **OK** to close the **Bulk add sites to the list** menu. - -## Turn off data collection on your client devices -After you’ve collected your data, you’ll need to turn Enterprise Site Discovery off. - -**To stop collecting data, using PowerShell** - -- On your client computer, start Windows PowerShell in elevated mode (using admin privileges) and run `IETelemetrySetUp.ps1`, using this command: `powershell -ExecutionPolicy Bypass .\IETelemetrySetUp.ps1 –IEFeatureOff`. - - >**Note**
        Turning off data collection only disables the Enterprise Site Discovery feature – all data already written to WMI stays on your employee’s computer. - - -**To stop collecting data, using Group Policy** - -1. Open your Group Policy editor, go to `Administrative Templates\Windows Components\Internet Explorer\Turn on Site Discovery WMI output`, and click **Off**. - -2. Go to `Administrative Templates\Windows Components\Internet Explorer\Turn on Site Discovery XML output`, and clear the file path location. - -### Delete already stored data from client computers -You can completely remove the data stored on your employee’s computers. - -**To delete all existing data** - -- On the client computer, start PowerShell in elevated mode (using admin privileges) and run these four commands: - - - `Remove-WmiObject -Namespace root/cimv2/IETelemetry IEURLInfo` - - - `Remove-WmiObject -Namespace root/cimv2/IETelemetry IESystemInfo` - - - `Remove-WmiObject -Namespace root/cimv2/IETelemetry IECountInfo` - - - `Remove-Item -Path 'HKCU:\Software\Microsoft\Internet Explorer\WMITelemetry'` - -## Related topics -* [Enterprise Mode Site List Manager (schema v.2) download](https://go.microsoft.com/fwlink/?LinkId=746562) -* [Enterprise Mode for Internet Explorer 11 (IE11)](enterprise-mode-overview-for-ie11.md) diff --git a/browsers/internet-explorer/ie11-deploy-guide/configure-settings-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/configure-settings-enterprise-mode-portal.md deleted file mode 100644 index db62af6aab..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/configure-settings-enterprise-mode-portal.md +++ /dev/null @@ -1,101 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Details about how the Administrator can use the Settings page to set up Groups and roles, the Enterprise Mode Site List Portal environment, and the freeze dates for production changes. -author: dansimp -ms.prod: ie11 -title: Use the Settings page to finish setting up the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp ---- - -# Use the Settings page to finish setting up the Enterprise Mode Site List Portal - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -The **Settings** page lets anyone with Administrator rights set up groups and roles, set up the Enterprise Mode Site List Portal environment, and choose the freeze dates for production changes. - -## Use the Environment settings area -This area lets you specify the location of your production and pre-production environments, where to store your attachments, your settings location, and the website domain for email notifications. - -**To add location info** -1. Open the Enterprise Mode Site List Portal and click the **Settings** icon in the upper-right area of the page. - - The **Settings** page appears. - -2. In the **Environment settings** area of the page, provide the info for your **Pre-production environment**, your **Production environment**, your **Attachments location**, your **Settings location**, and your **Website domain for email notifications**. - -3. Click **Credentials** to add the appropriate domain, user name, and password for each location, and then click **OK**. - -## Use the Group and role settings area -After you set up your email credentials, you'll be able to add or edit your Group info, along with picking which roles must be Approvers for the group. - -**To add a new group and determine the required change request Approvers** -1. Open the Enterprise Mode Site List Portal and click the **Settings** icon in the upper-right area of the page. - - The **Settings** page appears. - -2. In the **Group and role settings** area of the page, click **Group details**. - - The **Add or edit group names** box appears. - -3. Click the **Add group** tab, and then add the following info: - - - **New group name.** Type name of your new group. - - - **Group head email.** Type the email address for the primary contact for the group. - - - **Group head name.** This box automatically fills, based on the email address. - - - **Active.** Click the check box to make the group active in the system. If you want to keep the group in the system, but you want to prevent access, clear this check box. - -4. Click **Save**. - - -**To set a group's required Approvers** -1. In the **Group and role settings** area of the page, choose the group name you want to update with Approvers from the **Group name** box. - -2. In the **Required approvers** area, choose which roles are required to approve a change request for the group. You can choose one or many roles. - - - **App Manager.** All employees in the selected group must get change request approval by someone assigned this role. - - You can change the name of this role by clicking the pencil icon and providing a new name in the **Edit role name** box. - - - **Group Head.** All employees in the selected group must get change request approval by someone assigned this role. - - You can change the name of this role by clicking the pencil icon and providing a new name in the **Edit role name** box. - - - **Administrator.** All employees in the selected group must get change request approval by someone assigned this role. - -## Use the Freeze production changes area -This optional area lets you specify a period when your employees must stop adding changes to the current Enterprise Mode Site List. This must include both a start and an end date. - -**To add the start and end dates** -1. Open the Enterprise Mode Site List Portal and click the **Settings** icon in the upper-right area of the page. - - The **Settings** page appears. - -2. In the **Freeze production changes** area of the page, use the calendars to provide the **Freeze start date** and the **Freeze end date**. Your employees can't add apps to the production Enterprise Mode Site List during this span of time. - -3. Click **Save**. - -## Related topics -- [Enterprise Mode Site List Portal source code](https://github.com/MicrosoftEdge/enterprise-mode-site-list-portal) - -- [Enterprise Mode and the Enterprise Mode Site List](what-is-enterprise-mode.md) - -- [Use the Enterprise Mode Site List Manager tool or page](use-the-enterprise-mode-site-list-manager.md) diff --git a/browsers/internet-explorer/ie11-deploy-guide/create-change-request-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/create-change-request-enterprise-mode-portal.md deleted file mode 100644 index cffb48a00d..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/create-change-request-enterprise-mode-portal.md +++ /dev/null @@ -1,78 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Details about how to create a change request within the Enterprise Mode Site List Portal. -author: dansimp -ms.prod: ie11 -title: Create a change request using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp ---- - -# Create a change request using the Enterprise Mode Site List Portal - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Employees assigned to the Requester role can create a change request. A change request is used to tell the Approvers and the Administrator that a website needs to be added or removed from the Enterprise Mode Site List. The employee can navigate to each stage of the process by using the workflow links provided at the top of each page of the portal. - -> [!Important] -> Each Requester must have access to a test machine with Administrator rights, letting him or her get to the pre-production environment to make sure that the requested change is correct. - -**To create a new change request** -1. The Requester (an employee that has been assigned the Requester role) signs into the Enterprise Mode Site List Portal, and clicks **Create new request**. - - The **Create new request** page appears. - -2. Fill out the required fields, based on the group and the app, including: - - - **Group name.** Select the name of your group from the dropdown box. - - - **App name.** Type the name of the app you want to add, delete, or update in the Enterprise Mode Site List. - - - **Search all apps.** If you can't remember the name of your app, you can click **Search all apps** and search the list. - - - **Add new app.** If your app isn't listed, you can click **Add new app** to add it to the list. - - - **Requested by.** Automatically filled in with your name. - - - **Description.** Add descriptive info about the app. - - - **Requested change.** Select whether you want to **Add to EMIE**, **Delete from EMIE**, or **Update to EMIE**. - - - **Reason for request.** Select the best reason for why you want to update, delete, or add the app. - - - **Business impact (optional).** An optional area where you can provide info about the business impact of this app and the change. - - - **App location (URL).** The full URL location to the app, starting with https:// or https://. - - - **App best viewed in.** Select the best browser experience for the app. This can be Internet Explorer 5 through Internet Explorer 11 or one of the IE7Enterprise or IE8Enterprise modes. - - - **Is an x-ua tag used?** Select **Yes** or **No** whether an x-ua-compatible tag is used by the app. For more info about x-ua-compatible tags, see the topics in [Defining document compatibility](/previous-versions/windows/internet-explorer/ie-developer/compatibility/cc288325(v=vs.85)). - -4. Click **Save and continue** to save the request and get the app info sent to the pre-production environment site list for testing. - - A message appears that the request was successful, including a **Request ID** number, saying that the change is being made to the pre-production environment site list. - -5. The Requester gets an email with a batch script, that when run, configures their test machine for the pre-production environment, along with the necessary steps to make sure the changed info is correct. - - - **If the change is correct.** The Requester asks the approvers to approve the change request by selecting **Successful** and clicking **Send for approval**. - - - **If the change is incorrect.** The Requester can rollback the change in pre-production or ask for help from the Administrator. - -## Next steps - -After the change request is created, the Requester must make sure the suggested changes work in the pre-production environment. For these steps, see [Verify your changes using the Enterprise Mode Site List Portal](verify-changes-preprod-enterprise-mode-portal.md). \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/create-install-packages-for-multiple-operating-systems-or-languages.md b/browsers/internet-explorer/ie11-deploy-guide/create-install-packages-for-multiple-operating-systems-or-languages.md deleted file mode 100644 index 395703b43d..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/create-install-packages-for-multiple-operating-systems-or-languages.md +++ /dev/null @@ -1,47 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Create packages for multiple operating systems or languages -author: dansimp -ms.prod: ie11 -ms.assetid: 44051f9d-63a7-43bf-a427-d0a0a1c717da -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Create packages for multiple operating systems or languages (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Create packages for multiple operating systems or languages - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -You'll create multiple versions of your custom browser package if: - -- You support more than 1 version of Windows®. - -- You support more than 1 language. - -- You have custom installation packages with only minor differences. Like, having a different phone number. - - **To create a new package** - -1. Create an installation package using the Internet Explorer Customization Wizard 11, as described in the [Internet Explorer Administration Kit 11 (IEAK 11) Customization Wizard options](../ie11-ieak/ieak11-wizard-custom-options.md) topic. - -2. Go to your **CIE/Custom** folder and rename the `Install.ins`file. For example, if you need a version for employees in Texas, rename the file to Texas.ins. - -3. Run the wizard again, using the Custom folder as the destination directory.

        -**Important**
        -Except for the **Title bar** text, **Favorites**, **Links bar**, **Home page**, and **Search bar**, keep all of your wizard settings the same for all of your build computers. - - - - - - - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/customize-ie11-install-packages.md b/browsers/internet-explorer/ie11-deploy-guide/customize-ie11-install-packages.md deleted file mode 100644 index ddaef22325..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/customize-ie11-install-packages.md +++ /dev/null @@ -1,45 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Customize Internet Explorer 11 installation packages -author: dansimp -ms.prod: windows-client -ms.assetid: 10a14a09-673b-4f8b-8d12-64036135e7fd -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Customize Internet Explorer 11 installation packages (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Customize Internet Explorer 11 installation packages - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -You can customize Internet Explorer 11 to support various browser behaviors, multiple operating system versions and languages, and Setup information (.inf) files. - -|Topic |Description | -|------------------------------------------------------------------------|----------------------------------------------------| -|[Using IEAK 11 to create packages](using-ieak11-to-create-install-packages.md) |How to use the Internet Explorer Administration Kit 11 (IEAK 11) and the IE Customization Wizard 11 to set up, configure, deploy, and maintain IE11. | -|[Create packages for multiple operating systems or languages](create-install-packages-for-multiple-operating-systems-or-languages.md) |How to create multiple versions of your custom installation package, to support multiple operating systems or languages. | -|[Using .INF files to create packages](using-inf-files-to-create-install-packages.md) |How to use the Microsoft® Windows Setup Engine to automate setup tasks and customize your component installations. | - - - -In addition, you can configure IE before, during, or after deployment, using these tools: - -- **IE Administration Kit 11 (IEAK 11)**. Creates customized installation packages that can be deployed through your software distribution system. For more information about the IEAK 11, see [Internet Explorer Administration Kit 11 (IEAK 11) - Administration Guide for IT Pros](../ie11-ieak/index.md). - -- **Group Policy**. Configures and enforces IE11 settings. For more information about settings and configuration options, see [Group policy objects and Internet Explorer 11 (IE11)](group-policy-objects-and-ie11.md). - -- **Unattend.xml**. Customizes some of the IE settings during your Windows installation. This option only applies if you're updating a Windows image with IE11.

        **Note**
        -You'll only see the new IE11 Unattend.xml settings if your Unattend.xml file's associated with a Windows image that includes the IE11 update. For more information about editing and using the Unattend.xml file, see [Unattended Windows Setup Reference](/previous-versions/windows/it-pro/windows-8.1-and-8/ff699026(v=win.10)). For more information about using the Windows System Image Manager, see [Windows System Image Manager Technical Reference](/previous-versions/windows/it-pro/windows-8.1-and-8/hh824929(v=win.10)). - -   - -  - -  \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md deleted file mode 100644 index 843d917596..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md +++ /dev/null @@ -1,53 +0,0 @@ ---- -ms.localizationpriority: medium -description: Delete a single site from your global Enterprise Mode site list. -ms.pagetype: appcompat -ms.mktglfcycl: deploy -author: dansimp -ms.prod: ie11 -ms.assetid: 41413459-b57f-48da-aedb-4cbec1e2981a -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Delete sites from your Enterprise Mode site list in the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Delete sites from your Enterprise Mode site list in the Enterprise Mode Site List Manager - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - - - **To delete a single site from your global Enterprise Mode site list** - -- From the Enterprise Mode Site List Manager, pick the site you want to delete, and then click **Delete**.
        -The site is permanently removed from your list. - -If you delete a site by mistake, you’ll need to manually add it back using the instructions in the following topics, based on operating system. - -- [Add sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.2)](add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md) - -- [Add sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.1)](add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md) - -## Related topics -- [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) -- [Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) -  - -  - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-automatic-version-synchronization-avs.md b/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-automatic-version-synchronization-avs.md deleted file mode 100644 index 0f0c56de35..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-automatic-version-synchronization-avs.md +++ /dev/null @@ -1,39 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: You can deploy Internet Explorer 11 to your users' computers by using your custom browser packages and Automatic Version Synchronization (AVS). -author: dansimp -ms.prod: ie11 -ms.assetid: f51224bd-3371-4551-821d-1d62310e3384 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Deploy Internet Explorer 11 using Automatic Version Synchronization (AVS) (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - -# Deploy Internet Explorer 11 using Automatic Version Synchronization (AVS) - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -You can deploy Internet Explorer 11 to your users' computers by using your custom browser packages and Automatic Version Synchronization (AVS). - -## What is Automatic Version Synchronization? -Automatic Version Synchronization (AVS) lets you use the Internet Explorer Administration Kit 11 (IEAK 11) to synchronize the IE11 setup files on a local computer with the latest setup files on the web. - -You must synchronize the setup files at least once on the local computer, for each language and operating system combination, before proceeding through the rest of the wizard. If your packages have more than one version of IE, you need to keep the versions in separate component download folders, which can be pointed to from the **File Locations** page of the IEAK 11. For more information about using the AVS feature, see [Use the Automatic Version Synchronization page in the IEAK 11 Wizard](../ie11-ieak/auto-version-sync-ieak11-wizard.md) -. - -## Related topics -- [Internet Explorer Administration Kit 11 (IEAK 11) - Administration Guide for IT Pros](../ie11-ieak/index.md) -- [Customize Internet Explorer 11 installation packages](customize-ie11-install-packages.md) - - - - - - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-software-distribution-tools.md b/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-software-distribution-tools.md deleted file mode 100644 index 7eaac18e22..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-software-distribution-tools.md +++ /dev/null @@ -1,34 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Deploy Internet Explorer 11 using software distribution tools -author: dansimp -ms.prod: ie11 -ms.assetid: fd027775-651a-41e1-8ec3-d32eca876d8a -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Deploy Internet Explorer 11 using software distribution tools (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Deploy Internet Explorer 11 using software distribution tools - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -If you already manage software distribution and updates on your network through software distribution tools, you can also use these tools for ongoing deployments of Internet Explorer. Software distribution tools include: - -- **Configuration Manager** Deploy and install Internet Explorer 11 on your user's computers through a software distribution package. For more information about using this tool, see [Configuration Manager](/previous-versions/system-center/system-center-2012-R2/gg682129(v=technet.10)). - -- **Windows Server Update Services (WSUS).** Download a single copy of the IE11 updates, caching them to local servers so your users' computers can receive the updates directly from the WSUS servers, instead of through Windows Update. For more information about using this tool, see [Windows Server Update Services](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh852345(v=ws.11)). - -- **Group Policy Software Installation.** Deploy and install IE11 on your user's computers through a combination of Group Policy and Microsoft Active Directory. For more information about using this tool, see [Group Policy Software Installation overview](/previous-versions/windows/it-pro/windows-server-2003/cc738858(v=ws.10)). - -- **Microsoft Deployment Toolkit (MDT).** Add the IE11 update to your deployment share, using MDT to update your previously-deployed Windows image. For more information about using this tool, see [Microsoft Deployment Toolkit (MDT)](/mem/configmgr/mdt/). - -  - -  \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013.md b/browsers/internet-explorer/ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013.md deleted file mode 100644 index 513e6e6b22..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013.md +++ /dev/null @@ -1,122 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: You can pin websites to the Windows 8.1 taskbar for quick access using the Microsoft Deployment Toolkit (MDT) 2013. -author: dansimp -ms.prod: windows-client -ms.assetid: 24f4dcac-9032-4fe8-bf6d-2d712d61cb0c -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Deploy pinned websites using Microsoft Deployment Toolkit (MDT) 2013 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Deploy pinned websites using Microsoft Deployment Toolkit (MDT) 2013 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -You can pin websites to the Windows 8.1 taskbar for quick access. You pin a website simply by dragging its tab to the taskbar. Some websites can also extend the icon’s Jump List. - -The ability to pin websites to the Windows 8.1 taskbar can help make end users in businesses more productive. As an IT professional, for example, you can pin intranet and SharePoint websites to the taskbar to make them immediately available to users. In this article, you learn how to deploy pinned websites by using Lite Touch Installation in the [Microsoft Deployment Toolkit (MDT) 2013](/mem/configmgr/mdt/). - -## Deploying pinned websites in MDT 2013 -This topic requires that you have a complete MDT 2013 deployment share that contains Windows 8.1 which comes with Internet Explorer 11. If you’re deploying to Windows 7 clients and need to learn how to add IE11 to an MDT 2013 deployment share as an update, see [Installing Internet Explorer 11 using Microsoft Deployment Toolkit (MDT)](./install-ie11-using-operating-system-deployment-systems.md) in the TechNet library. - -Deploying pinned websites in MDT 2013 is a 4-step process: - -1. Create a .website file for each website that you want to deploy. When you pin a website to the taskbar, Windows 8.1 creates a .website file that describes how the icon should look and feel. - -2. Copy the .website files to your deployment share. - -3. Copy the .website files to your target computers. - -4. Edit the task sequence of your Unattend.xml answer files to pin the websites to the taskbar. In particular, you want to add each .website file to the **TaskbarLinks** item in Unattend.xml during oobeSystem phase. You can add up to six .website files to the **TaskbarLinks** item. - -Pinned websites are immediately available to every user who logs on to the computer although the user must click each icon to populate its Jump List. - -**Important**
        -To follow the examples in this topic, you’ll need to pin the Bing (https://www.bing.com/) and MSN (https://www.msn.com/) websites to the taskbar. - -### Step 1: Creating .website files -The first step is to create a .website file for each website that you want to pin to the Windows 8.1 taskbar during deployment. A .website file is like a shortcut, except it’s a plain text file that describes not only the website’s URL but also how the icon looks. - - **To create each .website file** - -1. Open the website in IE11. - -2. Drag the website’s tab and drop it on the Windows 8.1 taskbar. - -3. Go to `%USERPROFILE%\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar` in Windows Explorer, and copy the bing.website and msn.website files to your desktop. - -### Step 2: Copying the .website files to the deployment share -Next, you must enable your deployment share to copy the bing.website and msn.website files to the **Start** menu on each target computer. - - **To copy .website files to the deployment share** - -1. Open your MDT 2013 deployment share in Windows Explorer. - -2. In the `$OEM$` folder, create the path `$1\Users\Public\Public Links`. If the `$OEM$` folder doesn’t exist, create it at the root of your deployment share. - -3. Copy the bing.website and msn.website files from your desktop to `$OEM$\$1\Users\Public\Public Links` in your deployment share. - -### Step 3: Copying .website files to target computers -After your operating system is installed on the target computer, you need to copy the .website files over so they can be pinned to the taskbar. - - **To copy .website files to target computers** - -1. In the **Deployment Workbench** of MDT 2013, open the deployment share containing the task sequence during which you want to deploy pinned websites, and then click **Task Sequences**. - -2. In the right pane of the **Deployment Workbench**, right-click your task sequence (create a new one if you don’t have one yet), and click **Properties**. - -3. In the **Task Sequence** tab, click the **Postinstall** folder, click **General** from the **Add** button, and then click **Run Command Line**. - -4. Rename the newly created item to *Copy Files* and move it up to the top of the **Postinstall** folder. - -5. In the **Command Line** box enter the following text, `xcopy "%DEPLOYROOT%\$OEM$\$1" "%OSDisk%\" /yqe`. - -6. Click the **Apply** button to save your changes. - -### Step 4: Pinning .website files to the Taskbar -With the .website files ready to copy to the **Public Links** folder on target computers for all users, the last step is to edit the Unattend.xml answer files to pin those .website files to the taskbar. You will need to complete the following steps for each task sequence during which you want to pin these websites to the taskbar. - - **To pin .website files to the Taskbar** - -1. Open the Windows System Image Manager (Windows SIM). - -2. On the **OS Info** tab, click **Edit Unattend.xml** to open the Unattend.xml file. - -2. In the **Windows Image** pane, under **Components** and then **Microsoft-Windows-Shell-Setup**, right-click **TaskbarLinks**, and then click **Add Setting to Pass 7 oobeSystem**. - -3. In the **TaskbarLinks Properties** pane, add the relative path to the target computer’s (not the deployment share’s) .website files that you created earlier. You can add up to six links to the **TaskbarLinks** item. For example, `%PUBLIC%\Users\Public\Public Links\Bing.website` and `%PUBLIC%\Users\Public\Public Links\MSN.website` - -4. On the **File** menu, click **Save Answer File**, and then close Windows SIM. - -5. To close the task sequence, click **OK**. - -## Updating intranet websites for pinning -The MDT 2013 deployment share and task sequences are now ready to pin websites to the taskbar during deployment. This pinning feature can include intranet sites important in your organization. - -You can make your intranet websites act more like applications by extending them to fully support the Windows 8.1 taskbar. This includes creating custom Jump Lists, thumbnail previews, and notifications. For info about extending your intranet websites, see [Pinned Sites Developer Documentation](/previous-versions/windows/internet-explorer/ie-developer/samples/gg491731(v=vs.85)) on MSDN. For more ideas about what to pin, see [Add-ons](https://go.microsoft.com/fwlink/p/?LinkId=398483) in the Internet Explorer Gallery. - -## Related topics -- [Unattended Windows Setup Reference](/previous-versions/windows/it-pro/windows-8.1-and-8/ff699026(v=win.10)) -- [Windows System Image Manager Technical Reference](/previous-versions/windows/it-pro/windows-8.1-and-8/hh824929(v=win.10)) -- [Microsoft Deployment Toolkit (MDT)](/mem/configmgr/mdt/) -- [Windows ADK Overview](/previous-versions/windows/it-pro/windows-8.1-and-8/hh825486(v=win.10)) - -  - -  \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/deprecated-document-modes.md b/browsers/internet-explorer/ie11-deploy-guide/deprecated-document-modes.md deleted file mode 100644 index 5cfa201d18..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/deprecated-document-modes.md +++ /dev/null @@ -1,65 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Windows Internet Explorer 8 introduced document modes as a way to move from the proprietary coding of web features to a more standardized type of coding that could run on multiple browsers and devices. -author: dansimp -ms.prod: ie11 -ms.assetid: 00cb1f39-2b20-4d37-9436-62dc03a6320b -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Deprecated document modes and Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - -# Deprecated document modes and Internet Explorer 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Windows Internet Explorer 8 introduced document modes as a way to move from the proprietary coding of web features to a more standardized type of coding that could run on multiple browsers and devices. Starting with Windows 10, we’re deprecating document modes. - -This means that while Internet Explorer 11 will continue to support document modes, Microsoft Edge won’t. And because of that, it also means that if you want to use Microsoft Edge, you’re going to have to update your legacy webpages and apps to support modern features, browsers, and devices. - ->**Note**
        ->For specific details about the technologies and APIs that are no longer supported in Microsoft Edge, see [A break from the past, part 2: Saying goodbye to ActiveX, VBScript, attachEvent](https://go.microsoft.com/fwlink/p/?LinkId=615953). - -## What is document mode? -Each release after Internet Explorer 8 has helped with the transition by introducing additional document modes that emulated previously supported versions, while also introducing support for features defined by industry standards. During this time, numerous websites and apps were updated to the latest and greatest industry standards, while many other sites and apps continued to simply rely on document modes to work properly. - -Because our goal with Microsoft Edge is to give users the best site and app viewing experience possible, we’ve decided to stop support for document modes. All websites and apps using legacy features and code will need to be updated to rely on the new modern standards and practices. - -If you have legacy sites and apps that can’t be updated to modern standards, you can continue to use IE11 and document modes. We recommend that you use the **IE11 Standards document mode** because it represents the highest support available for modern standards. You should also use the HTML5 document type declaration to turn on the latest supported standards while using IE11:``. - -## Document modes and IE11 -The compatibility improvements made in IE11 lets older websites just work in the latest standards mode, by default, without requiring emulation of the previous browser behavior. Because older websites are now just working, we’ve decided that Internet Explorer 10 document mode will be the last new document mode. Instead, developers will need to move to using the IE11 document mode going forward. - -## Document mode selection flowchart -This flowchart shows how IE11 works when document modes are used. - -![Flowchart detailing how document modes are chosen in IE11.](images/docmode-decisions-sm.png)
        -[Click this link to enlarge image](img-ie11-docmode-lg.md) - -## Known Issues with Internet Explorer 8 document mode in Enterprise Mode -The default document mode for Enterprise Mode is Internet Explorer 8. While this mode provides a strong emulation of that browser, it isn’t an exact match. For example, Windows Internet Explorer 9 fundamentally changed how document modes work with iframes and document modes can’t undo architectural changes. It’s also a known issue that Windows 10 supports GDI font rendering while using Enterprise Mode, but uses natural metrics once outside of Enterprise Mode. - -## Related topics -- [Enterprise Mode for Internet Explorer 11](enterprise-mode-overview-for-ie11.md) - -  - -  - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md deleted file mode 100644 index 29574ab860..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md +++ /dev/null @@ -1,57 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: You can use Internet Explorer 11 and the Enterprise Mode Site List Manager to change whether page rendering should use Enterprise Mode or the default Internet Explorer browser configuration. You can also add, remove, or delete associated comments. -author: dansimp -ms.prod: ie11 -ms.assetid: 76aa9a85-6190-4c3a-bc25-0f914de228ea -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Edit the Enterprise Mode site list using the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Edit the Enterprise Mode site list using the Enterprise Mode Site List Manager - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -You can use Internet Explorer 11 and the Enterprise Mode Site List Manager to change whether page rendering should use Enterprise Mode or the default Internet Explorer browser configuration. You can also add, remove, or delete associated comments. - -If you need to edit a lot of websites, you probably don’t want to do it one at a time. Instead, you can edit your saved XML or TXT file and add the sites back again. For information about how to do this, depending on your operating system and schema version, see [Add multiple sites to the Enterprise Mode site list using a file and Enterprise Mode Site List Manager (schema v.2)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md) or [Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.1)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md). - - **To change how your page renders** - -1. In the Enterprise Mode Site List Manager, double-click the site you want to change. - -2. Change the comment or the compatibility mode option. - -3. Click **Save** to validate your changes and to add the updated information to your site list.
        -If your change passes validation, it’s added to the global site list. If the update doesn’t pass validation, you’ll get an error message explaining the problem. You’ll then be able to either cancel the update or ignore the validation problem and add it to your list anyway. For more information about fixing validation issues, see [Fix validation problems using the Enterprise Mode Site List Manager](fix-validation-problems-using-the-enterprise-mode-site-list-manager.md). - -4. On the **File** menu, click **Save to XML**, and save the updated file.
        -You can save the file locally or to a network share. However, you must make sure you deploy it to the location specified in your registry key. For more information about the registry key, see [Turn on Enterprise Mode and use a site list](turn-on-enterprise-mode-and-use-a-site-list.md). - -## Related topics -- [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) -- [Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) -  - -  - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/enable-and-disable-add-ons-using-administrative-templates-and-group-policy.md b/browsers/internet-explorer/ie11-deploy-guide/enable-and-disable-add-ons-using-administrative-templates-and-group-policy.md deleted file mode 100644 index e21f3e41ed..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/enable-and-disable-add-ons-using-administrative-templates-and-group-policy.md +++ /dev/null @@ -1,114 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: security -description: Enable and disable add-ons using administrative templates and group policy -ms.author: dansimp -author: dansimp -ms.prod: ie11 -ms.assetid: c6fe1cd3-0bfc-4d23-8016-c9601f674c0b -ms.reviewer: -audience: itpro -manager: dansimp -title: Enable and disable add-ons using administrative templates and group policy (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 4/12/2018 ---- - - -# Enable and disable add-ons using administrative templates and group policy - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Add-ons let your employees personalize Internet Explorer. You can manage IE add-ons using Group Policy and Group Policy templates. - -There are four types of add-ons: - -- **Search Providers.** Type a term and see suggestions provided by your search provider. - -- **Accelerators.** Highlight text on a web page and then click the blue **Accelerator** icon to email, map, search, translate, or do many other tasks. - -- **Web Slices.** Subscribe to parts of a website to get real-time information on the Favorites bar. - -- **Toolbars.** Add features (like stock tickers) to your browser. - -## Using the Local Group Policy Editor to manage group policy objects -You can use the Local Group Policy Editor to change how add-ons work in your organization. - - **To manage add-ons** - -1. In the Local Group Policy Editor, go to `Computer Configuration\Administrative Templates\Windows Components\Internet Explorer`. - -2. Change any or all of these settings to match your company’s policy and requirements. - - - Turn off add-on performance notifications - - - Automatically activate newly installed add-ons - - - Do not allow users to enable or disable add-ons - -3. Go into the **Internet Control Panel\\Advance Page** folder, where you can change: - - - Do not allow resetting IE settings - - - Allow third-party browser extensions - -4. Go into the **Security Features\\Add-on Management** folder, where you can change: - - - Add-on List - - - Deny all add-ons unless specifically allowed in the Add-on List - - - Turn off Adobe Flash in IE and prevent applications from using IE technology to instantiate Flash objects - -5. Close the Local Group Policy Editor when you’re done. - -## Using the CLSID and Administrative Templates to manage group policy objects -Every add-on has a Class ID (CLSID) that you use to enable and disable specific add-ons, using Group Policy and Administrative Templates. - - **To manage add-ons** - -1. Get the CLSID for the add-on you want to enable or disable: - - 1. Open IE, click **Tools**, and then click **Manage Add-ons**. - - 2. Double-click the add-on you want to change. - - 3. In the More Information dialog, click **Copy** and then click **Close**. - - 4. Open Notepad and paste the information for the add-on. - - 5. On the Manage Add-ons windows, click **Close**. - - 6. On the Internet Options dialog, click **Close** and then close IE. - -2. From the copied information, select and copy just the **Class ID** value. - - > [!NOTE] - > You want to copy the curly brackets as well as the CLSID: **{47833539-D0C5-4125-9FA8-0819E2EAAC93}**. - -3. Open the Group Policy Management Editor and go to: Computer Configuration\Policies\Administrative Templates\Windows Components\Internet Explorer\Security Features\Add-on Management. -
        **-OR-**
        -Open the Local Group Policy Editor and go to: User Configuration\Administrative Templates\Windows Components\Internet Explorer\Security Features\Add-on Management. - -4. Open the **Add-on List** Group Policy Object, select **Enabled**, and then click **Show**.
        The Show Contents dialog appears. - -6. In **Value Name**, paste the Class ID for your add-on, for example, **{47833539-D0C5-4125-9FA8-0819E2EAAC93}**. - -6. In **Value**, enter one of the following: - - - **0**. The add-on is disabled and your employees can’t change it. - - - **1**. The add-on is enabled and your employees can’t change it. - - - **2**. The add-on is enabled and your employees can change it. - -7. Close the Show Contents dialog. - -7. In the Group Policy editor, go to: Computer Configuration\Administrative Templates\Windows Components\Internet Explorer. - -8. Double-click **Automatically activate/enable newly installed add-ons** and select **Enabled**.

        Enabling turns off the message prompting you to Enable or Don't enable the add-on. - -7. Click **OK** twice to close the Group Policy editor. - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/enhanced-protected-mode-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/enhanced-protected-mode-problems-with-ie11.md deleted file mode 100644 index e284e24e3f..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/enhanced-protected-mode-problems-with-ie11.md +++ /dev/null @@ -1,31 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: security -description: Enhanced Protected Mode problems with Internet Explorer -author: dansimp -ms.prod: windows-client -ms.assetid: 15890ad1-733d-4f7e-a318-10399b389f45 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Enhanced Protected Mode problems with Internet Explorer (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Enhanced Protected Mode problems with Internet Explorer - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Enhanced Protected Mode further restricts Protected Mode to deny potential attackers access to sensitive or personal information. If this feature is turned on, users might start to see errors asking them to turn it off, like **This webpage wants to run "npctrl.dll. If you trust this site, you can disable Enhanced Protected Mode for this site to run the control**. If your users click the **Disable** box, Enhanced Protected Mode is turned off for only the single visit to that specific site. After the user leaves the site, Enhanced Protected Mode is automatically turned back on. - -You can use your company’s Group Policy to turn Enhanced Protected Mode on or off for all users. For more information, see the [Group policy objects and Internet Explorer 11 (IE11)](group-policy-objects-and-ie11.md) information in this guide. - -For more information about Enhanced Protected Mode, see the [Enhanced Protected Mode](https://go.microsoft.com/fwlink/p/?LinkId=267512) post on IEBlog, and both the [Understanding Enhanced Protected Mode](/archive/blogs/ieinternals/understanding-enhanced-protected-mode) and the [Enhanced Protected Mode and Local Files](https://go.microsoft.com/fwlink/p/?LinkId=282663) blog posts on IEInternals. - -  - -  \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11.md deleted file mode 100644 index e5e3c31095..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11.md +++ /dev/null @@ -1,59 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Use the topics in this section to learn how to set up and use Enterprise Mode, Enterprise Mode Site List Manager, and the Enterprise Mode Site List Portal for your company. -author: dansimp -ms.prod: ie11 -ms.assetid: d52ba8ba-b3c7-4314-ba14-0610e1d8456e -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Enterprise Mode for Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Enterprise Mode for Internet Explorer 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Use the topics in this section to learn how to set up and use Enterprise Mode and the Enterprise Mode Site List Manager in your company. - -## In this section - -|Topic |Description | -|---------------------------------------------------------------|-----------------------------------------------------------------------------------| -|[Enterprise Mode and the Enterprise Mode Site List](what-is-enterprise-mode.md)|Includes descriptions of the features of Enterprise Mode. | -|[Set up Enterprise Mode logging and data collection](set-up-enterprise-mode-logging-and-data-collection.md) |Guidance about how to turn on local control of Enterprise Mode and how to use ASP or the GitHub sample to collect data from your local computers. | -|[Turn on Enterprise Mode and use a site list](turn-on-enterprise-mode-and-use-a-site-list.md) |Guidance about how to turn on Enterprise Mode and set up a site list, using Group Policy or the registry. | -|[Enterprise Mode schema v.2 guidance](enterprise-mode-schema-version-2-guidance.md) |Guidance about how to write the XML for your site list, including what not to include, how to use trailing slashes, and info about how to target specific sites. | -|[Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md) |Guidance about how to write the XML for your site list, including what not to include, how to use trailing slashes, and info about how to target specific sites. | -|[Check for a new Enterprise Mode site list xml file](check-for-new-enterprise-mode-site-list-xml-file.md) |Guidance about how the Enterprise Mode functionality looks for your updated site list. | -|[Turn on local control and logging for Enterprise Mode](turn-on-local-control-and-logging-for-enterprise-mode.md) |Guidance about how to turn on local control of Enterprise Mode, using Group Policy or the registry.| -|[Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) |Guidance about how to use the Enterprise Mode Site List Manager, including how to add and update sites on your site list. | -|[Use the Enterprise Mode Site List Portal](use-the-enterprise-mode-portal.md) |Guidance about how to set up and use the Enterprise Mode Site List Manager, including how to add and update sites on your site list. | -|[Using Enterprise Mode](using-enterprise-mode.md) |Guidance about how to turn on either IE7 Enterprise Mode or IE8 Enterprise Mode. | -|[Fix web compatibility issues using document modes and the Enterprise Mode Site List](fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md) |Guidance about how to decide and test whether to use document modes or Enterprise Mode to help fix compatibility issues. | -|[Remove sites from a local Enterprise Mode site list](remove-sites-from-a-local-enterprise-mode-site-list.md) |Guidance about how to remove websites from a device's local Enterprise Mode site list. | -|[Remove sites from a local compatibility view list](remove-sites-from-a-local-compatibililty-view-list.md) |Guidance about how to remove websites from a device's local compatibility view list. | -|[Turn off Enterprise Mode](turn-off-enterprise-mode.md) |Guidance about how to stop using your site list and how to turn off local control, using Group Policy or the registry. | - - - - - - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-1-guidance.md b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-1-guidance.md deleted file mode 100644 index e486ed248d..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-1-guidance.md +++ /dev/null @@ -1,133 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Use the Enterprise Mode Site List Manager to create and update your Enterprise Mode site list for devices running Windows 7 or Windows 8.1 Update. -author: dansimp -ms.prod: ie11 -ms.assetid: 17c61547-82e3-48f2-908d-137a71938823 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Enterprise Mode schema v.1 guidance (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Enterprise Mode schema v.1 guidance - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 - -Use the Enterprise Mode Site List Manager (schema v.1) to create and update your Enterprise Mode site list for devices running the v.1 version of the schema, or the Enterprise Mode Site List Manager (schema v.2) to create and update your Enterprise Mode site list for devices running the v.2 version of the schema. We strongly recommend moving to the new schema, v.2. For more info, see [Enterprise Mode schema v.2 guidance](enterprise-mode-schema-version-2-guidance.md). - -If you don't want to use the Enterprise Mode Site List Manager, you also have the option to update your XML schema using Notepad, or any other XML-editing app. - -## Enterprise Mode schema v.1 example -The following is an example of the Enterprise Mode schema v.1. This schema can run on devices running Windows 7 and Windows 8.1. - -> [!IMPORTANT] -> Make sure that you don't specify a protocol when adding your URLs. Using a URL like `contoso.com` automatically applies to both `http://contoso.com` and `https://contoso.com`. - -```xml - - - www.cpandl.com - www.woodgrovebank.com - adatum.com - contoso.com - relecloud.com - /about - - fabrikam.com - /products - - - - contoso.com - /travel - - fabrikam.com - /products - - - -``` - -### Schema elements -This table includes the elements used by the Enterprise Mode schema. - -|Element |Description |Supported browser | -|---------|---------|---------| -|<rules> | Root node for the schema.
        **Example**

        <rules version="205"> 
        <emie>
        <domain>contoso.com</domain>
        </emie>
        </rules> |Internet Explorer 11 and Microsoft Edge | -|<emie> |The parent node for the Enterprise Mode section of the schema. All <domain> entries will have either IE8 Enterprise Mode or IE7 Enterprise Mode applied.
        **Example**
        <rules version="205"> 
        <emie>
        <domain>contoso.com</domain>
        </emie>
        </rules>

        **or**
        For IPv6 ranges:


        <rules version="205">
        <emie>
        <domain>[10.122.34.99]:8080</domain>
        </emie>
        </rules>


        **or**
        For IPv4 ranges:

        <rules version="205"> 
        <emie>
        <domain>[10.122.34.99]:8080</domain>
        </emie>
        </rules> | Internet Explorer 11 and Microsoft Edge | -|<docMode> |The parent node for the document mode section of the section. All <domain> entries will get IE5 - IE11 document modes applied. If there's a <domain> element in the docMode section that uses the same value as a <domain> element in the emie section, the emie element is applied.
        **Example**
         
        <rules version="205">
        <docmode>
        <domain docMode="7">contoso.com</domain>
        </docmode>
        </rules> |Internet Explorer 11 | -|<domain> |A unique entry added for each site you want to put on the Enterprise Mode site list. The first <domain> element will overrule any additional <domain> elements that use the same value for the section. You can use port numbers for this element.
        **Example**
         
        <emie>
        <domain>contoso.com:8080</domain>
        </emie> |Internet Explorer 11 and Microsoft Edge | -|<path> |A unique entry added for each path under a domain you want to put on the Enterprise Mode site list. The <path> element is a child of the <domain> element. Additionally, the first <path> element will overrule any additional <path> elements in the schema section.
        **Example**
         
        <emie>
        <domain exclude="true">fabrikam.com
        <path exclude="false">/products</path>
        </domain>
        </emie>


        Where `https://fabrikam.com` doesn't use IE8 Enterprise Mode, but `https://fabrikam.com/products` does. |Internet Explorer 11 and Microsoft Edge | - -### Schema attributes -This table includes the attributes used by the Enterprise Mode schema. - -|Attribute|Description|Supported browser| -|--- |--- |--- | -|version|Specifies the version of the Enterprise Mode Site List. This attribute is supported for the <rules> element.|Internet Explorer 11 and Microsoft Edge| -|exclude|Specifies the domain or path that is excluded from getting the behavior applied. This attribute is supported on the <domain> and <path> elements.
        **Example**

        <emie>
        <domain exclude="false">fabrikam.com
        <path exclude="true">/products</path>
        </domain>
        </emie>

        Where `https://fabrikam.com` doesn't use IE8 Enterprise Mode, but `https://fabrikam.com/products` does.|Internet Explorer 11 and Microsoft Edge| -|docMode|Specifies the document mode to apply. This attribute is only supported on <domain> or <path>elements in the <docMode> section.
        **Example**

        <docMode> 
        <domain exclude="false">fabrikam.com
        <path docMode="9">/products</path>
        </domain>
        </docMode>|Internet Explorer 11| -|doNotTransition| Specifies that the page should load in the current browser, otherwise it will open in IE11. This attribute is supported on all <domain> or <path> elements. If this attribute is absent, it defaults to false.
        **Example**
        <emie>
        <domain doNotTransition="false">fabrikam.com
        <path doNotTransition="true">/products</path>
        </domain>
        </emie>

        Where `https://fabrikam.com` opens in the IE11 browser, but `https://fabrikam.com/products` loads in the current browser (eg. Microsoft Edge)|Internet Explorer 11 and Microsoft Edge| -|forceCompatView|Specifies that the page should load in IE7 document mode (Compat View). This attribute is only supported on <domain> or <path> elements in the <emie> section. If the page is also configured to load in Enterprise Mode, it will load in IE7 Enterprise Mode. Otherwise (exclude="true"), it will load in IE11's IE7 document mode. If this attribute is absent, it defaults to false.
        **Example**

        <emie>
        <domain exclude="true">fabrikam.com
        <path forcecompatview="true">/products</path>
        </domain>
        </emie>

        Where `https://fabrikam.com` does not use Enterprise Mode, but `https://fabrikam.com/products` uses IE7 Enterprise Mode.|Internet Explorer 11| - -### Using Enterprise Mode and document mode together -If you want to use both Enterprise Mode and document mode together, you need to be aware that <emie> entries override <docMode> entries for the same domain. - -For example, say you want all of the sites in the contoso.com domain to open using IE8 Enterprise Mode, except test.contoso.com, which needs to open in document mode 11. Because Enterprise Mode takes precedence over document mode, if you want test.contoso.com to open using document mode, you'll need to explicitly add it as an exclusion to the <emie> parent node. - -```xml - - - contoso.com - test.contoso.com - - - test.contoso.com - - -``` - -### What not to include in your schema -We recommend that you not add any of the following items to your schema because they can make your compatibility list behave in unexpected ways: -- Don’t use protocols. For example, `http://`, `https://`, or custom protocols. They break parsing. -- Don’t use wildcards. -- Don’t use query strings, ampersands break parsing. - -## How to use trailing slashes -You can use trailing slashes at the path-level, but not at the domain-level: -- **Domain-level.** Don’t add trailing slashes to a domain, it breaks parsing. -- **Path-level.** Adding a trailing slash to a path means that the path ends at that point. By not adding a trailing slash, the rule applies to all of the sub-paths. - -**Example** - -```xml -contoso.com - /about/ - -``` -In this example, `contoso.com/about/careers` will use the default version of Internet Explorer, even though `contoso.com/about/` uses Enterprise Mode. - - -## How to target specific sites -If you want to target specific sites in your organization. - -|Targeted site |Example |Explanation | -|--------------|--------|------------| -|You can specify subdomains in the domain tag. |<docMode>
        <domain docMode="5">contoso.com</domain>
        <domain docMode="9">info.contoso.com</domain>
        <docMode>
        |

        • contoso.com uses document mode 5.
        • info.contoso.com uses document mode 9.
        • test.contoso.com also uses document mode 5.
        | -|You can specify exact URLs by listing the full path. |<emie>
        <domain exclude="false">bing.com</domain>
        <domain exclude="false" forceCompatView="true">contoso.com</domain>
        <emie>
        |
        • bing.com uses IE8 Enterprise Mode.
        • contoso.com uses IE7 Enterprise Mode.
        | -|You can nest paths underneath domains. |<emie>
        <domain exclude="true">contoso.com
        <path exclude="false">/about</path>
        <path exclude="true">
        /about/business</path>
        </domain>
        </emie>
        |
        • contoso.com will use the default version of IE.
        • contoso.com/about and everything underneath that node will load in Enterprise Mode, except contoso.com/about/business, which will load in the default version of IE.
        | -|You can’t add a path underneath a path. The file will still be parsed, but the sub-path will be ignored. |<emie>
        <domain exclude="true">contoso.com
        <path>/about
        <path exclude="true">/business</path>
        </path>
        </domain>
        </emie>
        |
        • contoso.com will use the default version of IE.
        • contoso.com/about and everything underneath that node will load in Enterprise Mode, including contoso.com/about/business because the last rule is ignored.
        | diff --git a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md deleted file mode 100644 index 5af6fab521..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md +++ /dev/null @@ -1,139 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Use the Enterprise Mode Site List Manager to create and update your Enterprise Mode site list for devices running Windows 10. -author: dansimp -ms.prod: ie11 -ms.assetid: 909ca359-5654-4df9-b9fb-921232fc05f5 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Enterprise Mode schema v.2 guidance (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 12/04/2017 ---- - - -# Enterprise Mode schema v.2 guidance - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 - -Use the Enterprise Mode Site List Manager to create and update your site list for devices running Windows 7, Windows 8.1, and Windows 10, using the version 2.0 (v.2) of the Enterprise Mode schema. If you don't want to use the Enterprise Mode Site List Manager, you also have the option to update your XML schema using Notepad, or any other XML-editing app. - -> [!IMPORTANT] -> If you're running Windows 7 or Windows 8.1 and you've been using the version 1.0 (v.1) of the schema, you can continue to do so, but you won't get the benefits that come with the updated schema. For info about the v.1 schema, see [Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md). - -## Enterprise Mode schema v.2 updates -Because of the schema changes, you can't combine the old version (v.1) with the new version (v.2) of the schema. If you look at your XML file, you can tell which version you're using by: - -- <rules>. If your schema root node includes this key, you're using the v.1 version of the schema. - -- <site-list>. If your schema root node includes this key, you're using the v.2 version of the schema. - -You can continue to use the v.1 version of the schema on Windows 10, but you won't have the benefits of the new v.2 version schema updates and new features. Additionally, saving the v.1 version of the schema in the new Enterprise Mode Site List Manager (schema v.2) automatically updates the file to use the v.2 version of the schema. - -### Enterprise Mode v.2 schema example -The following is an example of the v.2 version of the Enterprise Mode schema. - -> [!IMPORTANT] -> Make sure that you don't specify a protocol when adding your URLs. Using a URL like ``, automatically applies to both `http://contoso.com` and `https://contoso.com`. - -```xml - - - - EnterpriseSitelistManager - 10240 - 20150728.135021 - - - - IE8Enterprise - MSEdge - - - Default - IE11 - - - IE7Enterprise - IE11 - - - Default - IE11 - - - Default - None - - IE8Enterprise" - None - - - IE7 - IE11 - - - IE8Enterprise - IE11 - - - IE7 - IE11 - - -``` - -### Updated schema elements -This table includes the elements used by the v.2 version of the Enterprise Mode schema. - -|Element |Description |Supported browser | -|---------|---------|---------| -|<site-list> |A new root node with this text is using the updated v.2 version of the schema. It replaces <rules>.
        **Example**
        <site-list version="205">
        <site url="contoso.com">
        <compat-mode>IE8Enterprise</compat-mode>
        <open-in>IE11</open-in>
        </site>
        </site-list>
        | Internet Explorer 11 and Microsoft Edge | -|<site> |A unique entry added for each site you want to put on the Enterprise Mode site list. The first <site> element will overrule any additional <site> elements that use the same value for the <url> element.
        **Example**
        <site url="contoso.com">
        <compat-mode>default</compat-mode>
        <open-in>none</open-in>
        </site>

        **or** For IPv4 ranges:
        <site url="10.122.34.99:8080">
        <compat-mode>IE8Enterprise</compat-mode>
        <site>


        **or** For IPv6 ranges:

        <site url="[10.122.34.99]:8080">
        <compat-mode>IE8Enterprise</compat-mode>
        <site>


        You can also use the self-closing version, <url="contoso.com" />, which also sets:

        • <compat-mode>default</compat-mode>
        • <open-in>none</open-in>
        • | Internet Explorer 11 and Microsoft Edge | -|<compat-mode> |A child element that controls what compatibility setting is used for specific sites or domains. This element is only supported in IE11.
          **Example**

          <site url="contoso.com">
          <compat-mode>IE8Enterprise</compat-mode>
          </site>
          **or**
          For IPv4 ranges:
          <site url="10.122.34.99:8080">
          <compat-mode>IE8Enterprise</compat-mode>
          <site>

          **or** For IPv6 ranges:

          <site url="[10.122.34.99]:8080">
          <compat-mode>IE8Enterprise</compat-mode>
          <site>

          Where

          • **IE8Enterprise.** Loads the site in IE8 Enterprise Mode.
            This element is required for sites included in the **EmIE** section of the v.1 schema and is needed to load in IE8 Enterprise Mode.
          • **IE7Enterprise.** Loads the site in IE7 Enterprise Mode.
            This element is required for sites included in the **EmIE** section of the v.1 schema and is needed to load in IE7 Enterprise Mode

            **Important**
            This tag replaces the combination of the `"forceCompatView"="true"` attribute and the list of sites specified in the EmIE section of the v.1 version of the schema.

          • **IE[x]**. Where [x] is the document mode number into which the site loads.
          • **Default or not specified.** Loads the site using the default compatibility mode for the page. In this situation, X-UA-compatible meta tags or HTTP headers are honored.
          • |Internet Explorer 11 | -|<open-in> |A child element that controls what browser is used for sites. This element supports the **Open in IE11** or **Open in Microsoft Edge** experiences, for devices running Windows 10.
            **Examples**
            <site url="contoso.com">
            <open-in>none</open-in>
            </site>


            Where

            • IE11. Opens the site in IE11, regardless of which browser is opened by the employee.
            • MSEdge. Opens the site in Microsoft Edge, regardless of which browser is opened by the employee.
            • None or not specified. Opens in whatever browser the employee chooses.
            • | Internet Explorer 11 and Microsoft Edge | - -### Updated schema attributes -The <url> attribute, as part of the <site> element in the v.2 version of the schema, replaces the <domain> element from the v.1 version of the schema. - -|Attribute|Description|Supported browser| -|---------|---------|---------| -|allow-redirect|A boolean attribute of the <open-in> element that controls the behavior for redirected sites. Setting this attribute to "true" indicates that the site will open in IE11 or Microsoft Edge even if the site is navigated to as part of a HTTP or meta refresh redirection chain. Omitting the attribute is equivalent to "false" (sites in redirect chain will not open in another browser).
              **Example**
              <site url="contoso.com/travel">
              <open-in allow-redirect="true">IE11 </open-in>
              </site>
              In this example, if `https://contoso.com/travel` is encountered in a redirect chain in Microsoft Edge, it will be opened in Internet Explorer. | Internet Explorer 11 and Microsoft Edge| -|version |Specifies the version of the Enterprise Mode Site List. This attribute is supported for the <site-list> element. | Internet Explorer 11 and Microsoft Edge| -|url|Specifies the URL (and port number using standard port conventions) to which the child elements apply. The URL can be a domain, sub-domain, or any path URL.
              **Note**
              Make sure that you don't specify a protocol. Using <site url="contoso.com"> applies to both `http://contoso.com` and `https://contoso.com`.
              **Example**
              <site url="contoso.com:8080">
              <compat-mode>IE8Enterprise</compat-mode>
              <open-in>IE11</open-in>
              </site>
              In this example, going to `https://contoso.com:8080` using Microsoft Edge, causes the site to open in IE11 and load in IE8 Enterprise Mode. | Internet Explorer 11 and Microsoft Edge| - -### Deprecated attributes -These v.1 version schema attributes have been deprecated in the v.2 version of the schema: - -|Deprecated attribute|New attribute|Replacement example| -|--- |--- |--- | -|forceCompatView|<compat-mode>|Replace <forceCompatView="true"> with <compat-mode>IE7Enterprise</compat-mode>| -|docMode|<compat-mode>|Replace <docMode="IE5"> with <compat-mode>IE5</compat-mode>| -|doNotTransition|<open-in>|Replace:
              <doNotTransition="true"> with <open-in>none</open-in>| -|<domain> and <path>|<site>|Replace:
              <emie>
              <domain>contoso.com</domain>
              </emie>
              With:
              <site url="contoso.com"/> 
              <compat-mode>IE8Enterprise</compat-mode>
              <open-in>IE11</open-in>
              </site>
              **-AND-**
              Replace:
              <emie> 
              <domain exclude="true" donotTransition="true">contoso.com
              <path forceCompatView="true">/about</path>
              </domain>
              </emie>

              With:
              <site url="contoso.com/about">
              <compat-mode>IE7Enterprise</compat-mode>
              <open-in>IE11</open-in>
              </site>| - -While the old, replaced attributes aren't supported in the v.2 version of the schema, they'll continue to work in the v.1 version of the schema. If, however, you're using the v.2 version of the schema and these attributes are still there, the v.2 version schema takes precedence. We don’t recommend combining the two schemas, and instead recommend that you move to the v.2 version of the schema to take advantage of the new features. - -> [!IMPORTANT] -> Saving your v.1 version of the file using the new Enterprise Mode Site List Manager (schema v.2) automatically updates the XML to the new v.2 version of the schema. - -### What not to include in your schema -We recommend that you not add any of the following items to your schema because they can make your compatibility list behave in unexpected ways: - -- Don’t use protocols. For example, `http://`, `https://`, or custom protocols. They break parsing. -- Don’t use wildcards. -- Don’t use query strings, ampersands break parsing. - -## Related topics -- [Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) diff --git a/browsers/internet-explorer/ie11-deploy-guide/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md deleted file mode 100644 index 602eeb31b1..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md +++ /dev/null @@ -1,53 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: After you create your Enterprise Mode site list in the Enterprise Mode Site List Manager, you can export the contents to an Enterprise Mode (.EMIE) file. -author: dansimp -ms.prod: windows-client -ms.assetid: 9ee7c13d-6fca-4446-bc22-d23a0213a95d -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Export your Enterprise Mode site list from the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Export your Enterprise Mode site list from the Enterprise Mode Site List Manager - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -After you create your Enterprise Mode site list in the Enterprise Mode Site List Manager, you can export the contents to an Enterprise Mode (.EMIE) file. This file includes all of your URLs, including your compatibility mode selections and should be stored somewhere safe. If your list gets deleted by mistake you can easily import this file and return everything back to when this file was last saved. - -**Important**
                -This file is not intended for distribution to your managed devices. Instead, it is only for transferring data and comments from one manager to another. For example, if one administrator leaves and passes the existing data to another administrator. Internet Explorer doesn’t read this file. - - **To export your compatibility list** - -1. On the **File** menu of the Enterprise Mode Site List Manager, click **Export**. - -2. Export the file to your selected location. For example, `C:\Users\\Documents\sites.emie`. - -## Related topics - -- [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) -- [Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) -  - -  - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md b/browsers/internet-explorer/ie11-deploy-guide/fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md deleted file mode 100644 index 9ec7ddf862..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md +++ /dev/null @@ -1,110 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: The Internet Explorer 11 Enterprise Mode site list lets you specify document modes for specific websites, helping you fix compatibility issues without changing a single line of code on the site. -author: dansimp -ms.prod: ie11 -ms.assetid: 4b21bb27-aeac-407f-ae58-ab4c6db2baf6 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Fix web compatibility issues using document modes and the Enterprise Mode site list (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Fix web compatibility issues using document modes and the Enterprise Mode site list - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -The Internet Explorer 11 Enterprise Mode site list lets you specify document modes for specific websites, helping you fix compatibility issues without changing a single line of code on the site. This addition to the site list is a continuation of our commitment to help you upgrade and stay up-to-date on the latest version of Internet Explorer, while still preserving your investments in existing apps. - -## What does this mean for me? -Enterprises can have critical apps that are coded explicitly for a specific browser version and that might not be in their direct control, making it very difficult and expensive to update to modern standards or newer browser versions. Because you can decide which URLs should open using specific document modes, this update helps ensure better compatibility, faster upgrades, and reduced testing and fixing costs. - -## How does this fix work? -You can continue to use your legacy and orphaned web apps, by specifying a document mode in the centralized Enterprise Mode site list. Then, when IE11 goes to a site on your list, the browser loads the page in the specified document mode just as it would if it were specified through an X-UA-Compatible meta tag on the site. For more information about document modes and X-UA-compatible headers, see [Defining document compatibility](/previous-versions/windows/internet-explorer/ie-developer/compatibility/cc288325(v=vs.85)). - -**Important**
              -Enterprise Mode takes precedence over document modes, so sites that are already included in the Enterprise Mode site list won’t be affected by this update and will continue to load in Enterprise Mode, as usual. - -### When do I use document modes versus Enterprise Mode? -While the `` functionality provides great compatibility for you on Windows Internet Explorer 8 or Windows Internet Explorer 7, the new `` capabilities can help you stay up-to-date regardless of which versions of IE are running in your environment. Because of this, we recommend starting your testing process like this: - -- If your enterprise primarily uses Internet Explorer 8 or Internet Explorer 7 start testing using Enterprise Mode. - -- If your enterprise primarily uses Windows Internet Explorer 9 or Internet Explorer 10, start testing using the various document modes. - -Because you might have multiple versions of IE deployed, you might need to use both Enterprise Mode and document modes to effectively move to IE11. - -### Test your sites for document mode compatibility -To see if this fix might help you, run through this process one step at a time, for each of your problematic sites: - -1. Go to a site having compatibility problems, press **F12** to open the **F12 Developer Tools**, and go to the **Emulation** tool. - - ![Emulation tool showing document mode selection.](images/docmode-f12.png) - -2. Starting with the **11 (Default)** option, test your broken scenario.
              -If that doesn’t work, continue down to the next lowest document mode, stopping as soon as you find a document mode that fixes your problems. For more information about the Emulation tool, see [Emulate browsers, screen sizes, and GPS locations](/previous-versions/windows/internet-explorer/ie-developer/samples/dn255001(v=vs.85)). - -3. If none of the document modes fix your issue, change the **Browser Profile** to **Enterprise**, pick the mode you want to test with starting with **8** (IE8 Enterprise Mode), and then test your broken scenario. - -### Add your site to the Enterprise Mode site list -After you’ve figured out the document mode that fixes your compatibility problems, you can add the site to your Enterprise Mode site list. - -**Note**
              -There are two versions of the Enterprise Mode site list schema and the Enterprise Mode Site List Manager, based on your operating system. For more info about the schemas, see [Enterprise Mode schema v.2 guidance](enterprise-mode-schema-version-2-guidance.md) or [Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md). For more info about the different site list management tools, see [Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md). - - **To add your site to the site list** - -1. Open the Enterprise Mode Site List Manager, and click **Add**. - - ![Enterprise Mode Site List Manager, showing the available modes.](images/emie-listmgr.png) - -2. Add the **URL** and pick the document mode from the **Launch in** box. This should be the same document mode you found fixed your problems while testing the site.
              -Similar to Enterprise Mode, you can specify a document mode for a particular web path—such as contoso.com/ERP—or at a domain level. In the above, the entire contoso.com domain loads in Enterprise Mode, while microsoft.com is forced to load into IE8 Document Mode and bing.com loads in IE11. - -**Note**
              -For more information about Enterprise Mode, see [What is Enterprise Mode?](what-is-enterprise-mode.md) For more information about the Enterprise Mode Site List Manager and how to add sites to your site list, see [Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md). - - -### Review your Enterprise Mode site list -Take a look at your Enterprise Mode site list and make sure everything is the way you want it. The next step will be to turn the list on and start to use it in your company. The Enterprise Mode Site List Manager will look something like: - -![Enterprise Mode Site List Manager, showing the different modes.](images/emie-sitelistmgr.png) - -And the underlying XML code will look something like: - -``` xml - - - bing.com/images - www.msn.com/news - - - - timecard - tar - msdn.microsoft.com - - -``` - -### Turn on Enterprise Mode and using your site list -If you haven’t already turned on Enterprise Mode for your company, you’ll need to do that. You can turn on Enterprise Mode using Group Policy or your registry. For specific instructions and details, see [Turn on Enterprise Mode and use a site list](turn-on-enterprise-mode-and-use-a-site-list.md). - -## Turn off default Compatibility View for your intranet sites -By default, IE11 uses the **Display intranet sites in Compatibility View** setting. However, we’ve heard your feedback and know that you might want to turn this functionality off so you can continue to upgrade your web apps to more modern standards. - -To help you move forward, you can now use the Enterprise Mode site list to specify sites or web paths to use the IE7 document mode, which goes down to IE5 “Quirks” mode if the page doesn’t have an explicit `DOCTYPE` tag. Using this document mode effectively helps you provide the Compatibility View functionality for single sites or a group of sites, which after thorough testing, can help you turn off Compatibility View as the default setting for your intranet sites. - -## Related topics -- [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) -- [Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) -  - -  \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/fix-validation-problems-using-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/fix-validation-problems-using-the-enterprise-mode-site-list-manager.md deleted file mode 100644 index 54da1d4ba1..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/fix-validation-problems-using-the-enterprise-mode-site-list-manager.md +++ /dev/null @@ -1,52 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: When you add multiple sites to your Enterprise Mode site list entries, they’re validated by the Enterprise Mode Site List Manager before they’re entered into your global list. -author: dansimp -ms.prod: ie11 -ms.assetid: 9f80e39f-dcf1-4124-8931-131357f31d67 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Fix validation problems using the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Fix validation problems using the Enterprise Mode Site List Manager - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -When you add multiple sites to your Enterprise Mode site list entries, they’re validated by the Enterprise Mode Site List Manager before they’re entered into your global list. If a site doesn’t pass validation, you’ll have a couple of options to address it. - -There are typically 3 types of errors you’ll see: - -- **Validation**. The site caused a validation error. Typically these occur because of typos, malformed URLs, or access-related issues. You can pick the site, click **Add to list** to ignore the problem and accept the site to your site list, or you can click **OK** to keep the site off of your site list. - -- **Duplicate**. The site already exists in the global compatibility list with a different compatibility mode. For example, the site was originally rendered in Enterprise Mode, but this update is for Default IE. You can pick the site, click **Add to list** to ignore the problem and accept the change to your site list, or you can click **OK** to keep your original compatibility mode. - -- **Redirection**. This is the least common type of validation error. Typically in this situation, a site redirects from an easy-to-remember URL to a longer URL. Like `\\tar` redirects to `\\timecard`. You can add the short URL or you can add both the short and long versions to your list.
              -Another possibility is that redirection happens multiple times, with an intermediary site experiencing compatibility issues. For example, an employee types a short URL that then redirects multiple times, finally ending up on a non-intranet site. In this situation, you might want to add the intermediary URLs to your Enterprise Mode site list, in case there’s logic in one of them that has compatibility issues. - -## Related topics -- [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) -- [Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) -  - -  - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-advanced-group-policy-mgmt-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-advanced-group-policy-mgmt-ie11.md deleted file mode 100644 index 93486e7113..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-advanced-group-policy-mgmt-ie11.md +++ /dev/null @@ -1,47 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: security -description: Overview about Group Policy, Advanced Group Policy Management (AGPM), and Internet Explorer 11 -author: dansimp -ms.prod: ie11 -ms.assetid: 63a7ef4a-6de2-4d08-aaba-0479131e3406 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Group Policy, Advanced Group Policy Management (AGPM), and Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Group Policy, Advanced Group Policy Management (AGPM), and Internet Explorer 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Advanced Group Policy Management (AGPM) is an add-on license that available for the Microsoft Desktop Optimization Pack (MDOP). This license gives you change control and a role assignment-model that helps optimize Group Policy management and reduce the risk of widespread failures. - -From AGPM you can: - -- **Edit GPOs outside of your production environment.** Your GPOs are stored in an outside archive for editing, reviewing, and approving. Then, when you deploy, AGPM moves the GPOs to your production environment. - -- **Assign roles to your employees.** You can assign 3 roles to your employees or groups, including: - - - **Reviewer.** Can view and compare GPOs in the archive. This role can't edit or deploy GPOs. - - - **Editor.** Can view, compare, check-in and out, and edit GPOs in the archive. This role can also request GPO deployment. - - - **Approver.** Can approve GPO creation and deployment to the production environment. - -- **Manage your GPO lifecycle with change control features.** You can use the available version-control, history, and auditing features to help you manage your GPOs while moving through your archive, to your editing process, and finally to your GPO deployment. - -**Note**
              -For more information about AGPM, and to get the license, see [Advanced Group Policy Management 4.0 Documents](https://www.microsoft.com/download/details.aspx?id=13975). - -  - -  - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11.md deleted file mode 100644 index b56fd8d946..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11.md +++ /dev/null @@ -1,49 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: security -description: Overview about Group Policy, the Group Policy Management Console (GPMC), and Internet Explorer 11 -author: dansimp -ms.prod: windows-client -ms.assetid: ae3d227d-3da7-46b8-8a61-c71bfeae0c63 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Group Policy, the Group Policy Management Console (GPMC), and Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Group Policy, the Group Policy Management Console (GPMC), and Internet Explorer 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -A Microsoft Management Console (MMC)-based tool that uses scriptable interfaces to manage Group Policy. The 32-bit and 64-bit versions are included with Windows Server R2 with Service Pack 1 (SP1) and Windows Server 2012 R2. - -## Why use the GPMC? -The GPMC lets you: - -- Import, export, copy, paste, backup and restore GPOs. - -- Search for existing GPOs. - -- Create reports, including providing the Resultant Set of Policy (RSoP) data in HTML reports that you can save and print. - -- Use simulated RSoP data to prototype your Group Policy before implementing it in the production environment. - -- Obtain RSoP data to view your GPO interactions and to troubleshoot your Group Policy deployment. - -- Create migration tables to let you import and copy GPOs across domains and across forests. Migration tables are files that map references to users, groups, computers, and Universal Naming Convention (UNC) paths in the source GPO to new values in the destination GPO. - -- Create scriptable interfaces to support all of the operations available within the GPMC. You can't use scripts to edit individual policy settings in a GPO. - -For more information about the GPMC, see [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc753298(v=ws.11)) on TechNet. - -## Searching for Group Policy settings -To search for Group Policy settings in the Group Policy Management Console (GPMC), use the [Group Policy Search tool](https://go.microsoft.com/fwlink/p/?LinkId=279857). To find the Group Policy settings, click **Windows Components**, and then click **Internet Explorer**. - -  - -  \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-ie11.md deleted file mode 100644 index 7e8c419582..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-ie11.md +++ /dev/null @@ -1,52 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: security -description: Use the topics in this section to learn about Group Policy and how to use it to manage Internet Explorer. -author: dansimp -ms.prod: ie11 -ms.assetid: 50383d3f-9ac9-4a30-8852-354b6eb9434a -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Group Policy and Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Group Policy and Internet Explorer 11 (IE11) - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Use the topics in this section to learn about Group Policy and how to use it to manage Internet Explorer. - -## In this section - -|Topic |Description | -|----------------------------------------------------|-----------------------------------------------------------------| -|[New group policy settings for Internet Explorer 11](new-group-policy-settings-for-ie11.md) |Info about many of the new group policy settings added for Internet Explorer 11. | -|[Group Policy management tools](group-policy-objects-and-ie11.md) |Guidance about how to use Microsoft Active Directory Domain Services (AD DS) to manage your Group Policy settings. | -|[ActiveX installation using group policy](activex-installation-using-group-policy.md) |Info about using the ActiveX Installer Service (AXIS) and Group Policy to manage your ActiveX control deployment. | -|[Group Policy and compatibility with Internet Explorer 11](group-policy-compatibility-with-ie11.md) |Our Group Policy recommendations for security, performance, and compatibility with previous versions of IE, regardless of which Zone the website is in. | -|[Group policy preferences and Internet Explorer 11](group-policy-preferences-and-ie11.md) |Info about Group Policy preferences, as compared to Group Policy settings. | -|[Administrative templates and Internet Explorer 11](administrative-templates-and-ie11.md) |Info about Administrative Templates, including where to store them and the related Group Policy settings. | -|[Enable and disable add\-ons using administrative templates and group policy](enable-and-disable-add-ons-using-administrative-templates-and-group-policy.md) |Guidance about how to use your local Group Policy editor or the CLSID and Administrative Templates to manage your Group Policy objects. - - - - - - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-local-group-policy-editor-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-local-group-policy-editor-ie11.md deleted file mode 100644 index c3a615888f..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-local-group-policy-editor-ie11.md +++ /dev/null @@ -1,37 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: security -description: Group Policy, the Local Group Policy Editor, and Internet Explorer 11 -author: dansimp -ms.prod: ie11 -ms.assetid: 6fc30e91-efac-4ba5-9ee2-fa77dcd36467 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Group Policy, the Local Group Policy Editor, and Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Group Policy, the Local Group Policy Editor, and Internet Explorer 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -A Microsoft Management Console (MMC)-based tool that manages both computer and user-related configurations for an individual computer policy. This tool is included with Windows® 7 Service Pack 1 (SP1) and Windows 8.1. - -Here's a list of the policy settings you can use, based on the configuration type. For more info, see [Local Group Policy Editor](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc725970(v=ws.11)). - -|Computer configuration |User configuration | -|-----------------------|-------------------| -|Windows settings:
              • Name Resolution policy
              • Scripts (Startup/Shutdown)
              • Deployed printers
              • Security settings
              • Policy-based Quality of Service (QoS)
              |Windows settings:
              • Scripts (Startup/Shutdown)
              • Deployed printers
              • Security settings
              • Policy-based Quality of Service (QoS)

              | -|Administrative templates:
              • Control Panel
              • Network
              • Printers
              • Server
              • System
              • Windows components
              • All settings

              |Administrative templates:
              • Control Panel
              • Desktop
              • Network
              • Shared folders
              • Start menu and taskbar
              • System
              • Windows components
              • All settings
              | - - -  - -  - -  \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-compatibility-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-compatibility-with-ie11.md deleted file mode 100644 index 12b360b126..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-compatibility-with-ie11.md +++ /dev/null @@ -1,42 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: security -description: Group Policy suggestions for compatibility with Internet Explorer 11 -author: dansimp -ms.prod: ie11 -ms.assetid: 7482c99f-5d79-4344-9e1c-aea9f0a68e18 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Group Policy and compatibility with Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Group Policy and compatibility with Internet Explorer 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Internet Explorer 11 has many Group Policy entries that can be configured for keeping your environment managed and safe. This table includes all of our recommendations around security, performance, and compatibility with the previous versions of Internet Explorer, regardless of which Zone the website is in. - -|Activity |Location |Setting the policy object | -|---------------------------------|----------------------------------------------|-------------------------------------------------------------------------| -|Turn on Compatibility View for all intranet zones |`Administrative Templates\Windows Components\Internet Explorer\Compatibility View` |Double-click **Turn on IE Standards Mode for local intranet** , and then click **Disabled**. | -|Turn on Compatibility View for selected websites, using Group Policy |`Administrative Templates\Windows Components\Internet Explorer\Compatibility View` |Double-click **Use Policy List of Windows Internet Explorer 7 sites** , and then click **Enabled**.Users will be able to add or remove sites manually to their local Compatibility View list, but they won’t be able to remove the sites you specifically added. | -|Turn on Quirks mode for selected websites, using Group Policy |`Administrative Templates\Windows Components\Internet Explorer\Compatibility View` |Double-click **Use Policy List of Quirks Mode sites**, and then click **Enabled**. | -|Ensure your users are using the most up-to-date version of Microsoft’s compatibility list. |`Administrative Templates\Windows Components\Internet Explorer\Compatibility View` |Double-click **Include updated Web site lists from Microsoft**, and then click **Enabled**. | -|Restrict users from making security zone configuration changes. |`Administrative Templates\ Windows Components\Internet Explorer\Internet Control Panel` |Double-click **Disable the Security Page**, and then click **Enabled**. | -|Control which security zone settings are applied to specific websites. |`Administrative Templates\ Windows Components\Internet Explorer\Internet Control Panel\Security Page` |Double-click **Site to Zone Assignment List**, click **Enabled**, and then enter your list of websites and their applicable security zones. | -|Turn off Data Execution Prevention (DEP). |`Administrative Templates\ Windows Components\Internet Explorer\Security Features` |Double-click **Turn off Data Execution Prevention**, and then click **Enabled**. | - -  - -  - -  - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-objects-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-objects-and-ie11.md deleted file mode 100644 index 4e6daed0d1..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-objects-and-ie11.md +++ /dev/null @@ -1,55 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: security -description: Overview of the available Group Policy management tools -author: dansimp -ms.prod: windows-client -ms.assetid: e33bbfeb-6b80-4e71-8bba-1d0369a87312 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Group Policy management tools (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Group Policy management tools - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Group Policy, based on Microsoft Active Directory Domain Services (AD DS), lets you manage your organization's computer and user settings as part of your Group Policy objects (GPOs), which are added and changed in the Group Policy Management Console (GPMC). GPOs can include registry-based Administrative Template policy settings, security settings, software deployment information, scripts, folder redirection, and preferences. The most effective way to target a specific GPO is to use Windows Management Instrumentation (WMI) filters. Like, creating a WMI filter that applies a GPO only to computers with a specific make and model. - -By using Group Policy, you can set up a policy setting once, and then copy that setting onto many computers. For example, you can set up multiple Internet Explorer 11 security settings in a GPO that's linked to a domain, and then apply all of those settings to every computer in the domain. - -**Note**
                 -For more information about Group Policy, see the [Group Policy TechCenter](/windows/deployment/deploy-whats-new). This site provides links to the latest technical documentation, videos, and downloads for Group Policy. - -## Managing settings with GPOs -After deploying IE11 to your organization, you can continue to manage the browser settings by using Active Directory Domain Services (AD DS) together with the following Group Policy-related setting management groups: - -- [Administrative templates and Internet Explorer 11](administrative-templates-and-ie11.md). Used to manage registry-based policies and options. - -- [Group policy preferences and Internet Explorer 11](group-policy-preferences-and-ie11.md). Used to set up and manage options that can be changed by the user after installation. - -**Note**
              -Whenever possible, we recommend that you manage IE11 using Administrative Templates, because these settings are always written to secure policy branches in the registry. In addition, we recommend that you deploy using standard user accounts instead of letting your users log on to their computers as administrators. This helps to prevent your users from making unwanted changes to their systems or overriding Group Policy settings. - - -Users won't be able to use the IE11 user interface or the registry to change any managed settings on their computers. However, they will be able to change many of the preferences associated with the settings you set up using the Internet Explorer Administration Kit 11 (IEAK 11). - -## Which GPO tool should I use? -You can use any of these tools to create, manage, view, and troubleshoot Group Policy objects (GPOs). For information about each, see: - -- [Group Policy, the Group Policy Management Console (GPMC), and Internet Explorer 11](group-policy-and-group-policy-mgmt-console-ie11.md). Provides a single location to manage all GPOs, WMI filters, and Group Policy–related permissions across multiple forests in an organization. - -- [Group Policy, the Local Group Policy Editor, and Internet Explorer 11](group-policy-and-local-group-policy-editor-ie11.md). Provides a user interface that lets you edit settings within individual GPOs. - -- [Group Policy, Advanced Group Policy Management (AGPM), and Internet Explorer 11](group-policy-and-advanced-group-policy-mgmt-ie11.md). An add-on license for the Microsoft Desktop Optimization Pack (MDOP) that helps to extend Group Policy for Software Assurance customers. - -- [Group Policy, Windows Powershell, and Internet Explorer 11](group-policy-windows-powershell-ie11.md). A command-line shell and scripting language that helps automate Windows and application administration on a single computer locally, or across many computers remotely. - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-preferences-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-preferences-and-ie11.md deleted file mode 100644 index b30e90d746..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-preferences-and-ie11.md +++ /dev/null @@ -1,42 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: security -description: Info about Group Policy preferences versus Group Policy settings -author: dansimp -ms.prod: ie11 -ms.assetid: f2264c97-7f09-4f28-bb5c-58ab80dcc6ee -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Group policy preferences and Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Group policy preferences and Internet Explorer 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Group Policy preferences are less strict than Group Policy settings, based on: - -| Type |Group Policy preferences |Group Policy settings | -|-----|-------------------------|----------------------| -|Enforcement |
              • Not enforced
              • Has the user interface turned on
              • Can only be refreshed or applied once
              |
              • Enforced
              • Has the user interface turned off
              • Can be refreshed multiple times
              | -|Flexibility |Lets you create preference items for registry settings, files, and folders. |
              • Requires app support
              • Needs you to create Administrative Templates for new policy settings
              • Won't let you create policy settings to manage files and folders
              | -|Local Group Policy |Not available |Available -|Awareness |Supports apps that aren't Group Policy-aware |Requires apps to be Group Policy-aware | -|Storage |
              • Overwrites the original settings
              • Removing the preference doesn't restore the original setting
              |
              • Doesn't overwrite the original settings
              • Stored in the Policy branches of the registry
              • Removing the setting restores the original setting
              | -|Targeting and filtering |
              • Targeting is specific, with a user interface for each type of targeting item
              • Supports targeting at the individual preference item level
              |
              • Filtering is based on Windows Management Instrumentation (WMI), and requires writing WMI queries
              • Supports filtering at the Group Policy Object (GPO) level
              | - - -For more information about Group Policy preferences, see the [Group Policy Settings Reference for Windows and Windows Server](https://go.microsoft.com/fwlink/p/?LinkId=279876). - -  - -  - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-problems-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-problems-ie11.md deleted file mode 100644 index 8cec1052e4..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-problems-ie11.md +++ /dev/null @@ -1,30 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: security -description: Links to troubleshooting topics and log files that can help address Group Policy problems with Internet Explorer 11. -author: dansimp -ms.prod: ie11 -ms.assetid: 0da0d9a9-200c-46c4-96be-630e82de017b -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Group Policy problems with Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Group Policy problems with Internet Explorer 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -If you're having problems with Group Policy and Internet Explorer 11, or if you're looking for high-level information about the concepts and techniques used to troubleshoot Group Policy, as well as links to detailed reference topics, procedures, and troubleshooting scenario guides, see [Group Policy Analysis and Troubleshooting Overview](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj134223(v=ws.11)). - -## Group Policy Object-related Log Files -You can use the Event Viewer to review Group Policy-related messages in the **Windows Logs**, **System** file. All of the Group Policy-related events are shown with a source of **GroupPolicy** - -  - -  \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-shortcut-extensions-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-shortcut-extensions-ie11.md deleted file mode 100644 index 8a23dbf697..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-shortcut-extensions-ie11.md +++ /dev/null @@ -1,50 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: security -description: Instructions about how to create and configure shortcut preference extensions to file system objects, URLs, and shell objects. -author: dansimp -ms.prod: ie11 -ms.assetid: c6fbf990-13e4-4be7-9f08-5bdd43179b3b -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Group Policy, Shortcut Extensions, and Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Group Policy, Shortcut Extensions, and Internet Explorer 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Group Policy includes the Shortcuts preference extension, which lets you configure shortcuts to: - -- **File system objects.** Traditional shortcuts that link to apps, files, folders, drives, shares, or computers. For example, linking a shortcut to an app from the **Start** screen. - -- **URLs.** Shortcuts to webpages or FTP sites. For example, a link to your intranet site from your employee's **Favorites** folder. - -- **Shell objects.** Shortcuts to objects that appear in the shell namespace, such as printers, desktop items, Control Panel items, the Recycle Bin, and so on. - -## How do I configure shortcuts? -You can create and configure shortcuts for any domain-based Group Policy Object (GPO) in the Group Policy Management Console (GPMC). - - **To create a new Shortcut preference item** - -1. Open GPMC, right-click the Group Policy object that needs the new shortcut extension, and click **Edit**. - -2. From **Computer Configuration** or **User Configuration**, go to **Preferences**, and then go to **Windows Settings**. - -3. Right-click **Shortcuts**, click **New**, and then choose **Shortcut**. - -4. Choose what the shortcut should do, including **Create**, **Delete**, **Replace**, or **Update**. - -5. Type the required shortcut settings and your comments into the **Description** box, and click **OK**. - -For more information about shortcut extensions, including step-by-step guidance, see [Shortcuts Extension](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc730592(v=ws.11)) and [Configure a Shortcut Item](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc753580(v=ws.11)). - -  - -  \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-windows-powershell-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-windows-powershell-ie11.md deleted file mode 100644 index c3f3970e4d..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-windows-powershell-ie11.md +++ /dev/null @@ -1,39 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: security -description: Overview about how Group Policy works with Windows Powershell and Internet Explorer 11 -author: dansimp -ms.prod: windows-client -ms.assetid: e3607cde-a498-4e04-9daa-b331412967fc -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Group Policy, Windows Powershell, and Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Group Policy, Windows Powershell, and Internet Explorer 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Your domain-joined Group Policy Objects (GPOs) can use any of Group Policy-related “cmdlets” that run within Windows PowerShell. - -Each cmdlet is a single-function command-line tool that can: - -- Create, edit, remove, back up, and import GPOs. - -- Create, update, and remove Group Policy links. - -- Set inheritance flags and permissions on organizational units (OU) and domains. - -- Configure registry-based policy settings and registry settings for Group Policy preferences. - -For more info about PowerShell and Group Policy management, see [Use Windows PowerShell to Manage Group Policy](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd759177(v=ws.11)). - -  - -  \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/ie11-delivery-through-automatic-updates.md b/browsers/internet-explorer/ie11-deploy-guide/ie11-delivery-through-automatic-updates.md deleted file mode 100644 index c8b17e2ff9..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/ie11-delivery-through-automatic-updates.md +++ /dev/null @@ -1,144 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: support -ms.pagetype: security -description: A high-level overview of the delivery process and your options to control deployment of Internet Explorer through automatic updates. -author: dansimp -ms.author: dansimp -ms.manager: dansimp -ms.prod: ie11 -ms.assetid: -ms.reviewer: -audience: itpro -manager: dansimp -title: Internet Explorer 11 delivery through automatic updates -ms.sitesec: library -ms.date: 05/22/2018 ---- - -# Internet Explorer 11 delivery through automatic updates - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Internet Explorer 11 makes browsing the web faster, easier, safer, and more reliable than ever. To help customers become more secure and up-to-date, Microsoft will distribute Internet Explorer 11 through Automatic Updates and the Windows Update and Microsoft Update sites. Internet Explorer 11 will be available for users of the 32-bit and 64-bit versions of Windows 7 Service Pack 1 (SP1), and 64-bit version of Windows Server 2008 R2 SP1. This article provides an overview of the delivery process and options available for IT administrators to control how and when Internet Explorer 11 is deployed to their organization through Automatic Updates. - -- [Automatic updates delivery process](#automatic-updates-delivery-process) - -- [Internet Explorer 11 automatic upgrades](#internet-explorer-11-automatic-upgrades) - -- [Options for blocking automatic delivery](#options-for-blocking-automatic-delivery) - -- [Prevent automatic installation of Internet Explorer 11 with WSUS](#prevent-automatic-installation-of-internet-explorer-11-with-wsus) - -## Automatic updates delivery process - -Internet Explorer 11 only downloads and installs if it’s available for delivery through Automatic Updates; and Automatic Updates only offer Internet Explorer 11 -to users with local administrator accounts. User’s without local administrator accounts won’t be prompted to install the update and will continue using their -current version of Internet Explorer. - -Internet Explorer 11 replaces Internet Explorer 8, Internet Explorer 9, or Internet Explorer 10. If you decide you don’t want Internet Explorer 11, and you’re running Windows 7 SP1 or Windows Server 2008 R2 with SP1, you can uninstall it from the **View installed updates** section of the **Uninstall an update** page of the Control Panel. - -> [!NOTE] -> If a user installs Internet Explorer 11 and then removes it, it won’t be re-offered to that computer through Automatic Updates. Instead, the user will have to manually re-install the app. - -## Internet Explorer 11 automatic upgrades - -Internet Explorer 11 is offered through Automatic Updates and Windows Update as an Important update. Users running Windows 7 SP1, who have chosen to download and install updates automatically through Windows Update, are automatically upgraded to Internet Explorer 11. - -Users who were automatically upgraded to Internet Explorer 11 can decide to uninstall Internet Explorer 11. However, Internet Explorer 11 will still appear as an optional update through Windows Update. - -## Options for blocking automatic delivery - -If you use Automatic Updates in your company, but want to stop your users from automatically getting Internet Explorer 11, do one of the following: - -- **Download and use the Internet Explorer 11 Blocker Toolkit.** Includes a Group Policy template and a script that permanently blocks Internet Explorer 11 from being offered by Windows Update or Microsoft Update as a high-priority update. You can download this kit from the [Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=40722). - - > [!NOTE] - > The toolkit won't stop users with local administrator accounts from manually installing Internet Explorer 11. Using this toolkit also prevents your users from receiving automatic upgrades from Internet Explorer 8, Internet Explorer 9, or Internet Explorer 10 to Internet Explorer 11. For more information, see the [Internet Explorer 11 Blocker Toolkit frequently asked questions](../ie11-faq/faq-ie11-blocker-toolkit.yml). - -- **Use an update management solution to control update deployment.** - If you already use an update management solution, like [Windows Server Update Services (WSUS)](/windows-server/administration/windows-server-update-services/get-started/windows-server-update-services-wsus) or the more advanced [Microsoft Configuration Manager](/previous-versions/system-center/system-center-2012-R2/gg682129(v=technet.10)), you should use that instead of the Internet Explorer Blocker Toolkit. - - > [!NOTE] - > If you use WSUS to manage updates, and Update Rollups are configured for automatic installation, Internet Explorer will automatically install throughout your company. - -Additional information on Internet Explorer 11, including a Readiness Toolkit, technical overview, in-depth feature summary, and Internet Explorer 11 download is available on the [Internet Explorer 11 page of the Microsoft Edge IT Center](https://technet.microsoft.com/microsoft-edge/dn262703.aspx). - -## Availability of Internet Explorer 11 - -Automatic Updates will start to distribute Internet Explorer 11 shortly after the final release of the product and will distribute it through the Microsoft Configuration Manager and WSUS. - -## Prevent automatic installation of Internet Explorer 11 with WSUS - -Internet Explorer 11 will be released to WSUS as an Update Rollup package. Therefore, if you’ve configured WSUS to “auto-approve” Update Rollup packages, it’ll be automatically approved and installed. To stop Internet Explorer 11 from being automatically approved for installation, you need to: - -1. Click **Start**, click **Administrative Tools**, and then click **Microsoft - Windows Server Update Services 3.0**. - -2. Expand *ComputerName*, and then click **Options**. - -3. Click **Automatic Approvals**. - -4. Click the rule that automatically approves an update that is classified as - Update Rollup, and then click **Edit.** - - > [!NOTE] - > If you don’t see a rule like this, you most likely haven’t configured WSUS to automatically approve Update Rollups for installation. In this situation, you don’t have to do anything else. - -5. Click the **Update Rollups** property under the **Step 2: Edit the properties (click an underlined value)** section. - - > [!NOTE] - > The properties for this rule will resemble the following:
              • When an update is in Update Rollups
              • Approve the update for all computers
              - -6. Clear the **Update Rollup** check box, and then click **OK**. - -7. Click **OK** to close the **Automatic Approvals** dialog box.

              After the new Internet Explorer 11 package is available for download, you should manually synchronize the new package to your WSUS server, so that when you re-enable auto-approval it won’t be automatically installed. - -8. Click **Start**, click **Administrative Tools**, and then click **Microsoft Windows Server Update Services 3.0**. - -9. Expand *ComputerName*, and then click **Synchronizations**. - -10. Click **Synchronize Now**. - -11. Expand *ComputerName*, expand **Updates**, and then click **All Updates**. - -12. Choose **Unapproved** in the **Approval** drop down box. - -13. Check to make sure that Microsoft Internet Explorer 11 is listed as an unapproved update. - - > [!NOTE] - > There may be multiple updates, depending on the imported language and operating system updates. - -**Optional** - -If you need to reset your Update Rollups packages to auto-approve, do this: - -1. Click **Start**, click **Administrative Tools**, and then click **Microsoft Windows Server Update Services 3.0**. - -2. Expand *ComputerName*, and then click **Options**. - -3. Click **Automatic Approvals**. - -4. Click the rule that automatically approves updates of different classifications, and then click **Edit**. - -5. Click the **Update Rollups** property under the **Step 2: Edit the properties (click an underlined value)** section. - -6. Check the **Update Rollups** check box, and then click **OK**. - -7. Click **OK** to close the **Automatic Approvals** dialog box. - -> [!NOTE] -> Because auto-approval rules are only evaluated when an update is first imported into WSUS, turning this rule back on after the Internet Explorer 11 update has been imported and synchronized to the server won’t cause this update to be auto-approved. - - -## Additional resources - -- [Automatic delivery process](what-is-the-internet-explorer-11-blocker-toolkit.md#automatic-delivery-process) - -- [Internet Explorer 11 Blocker Toolkit download](https://www.microsoft.com/download/details.aspx?id=40722) - -- [Internet Explorer 11 FAQ for IT pros](../ie11-faq/faq-for-it-pros-ie11.yml) - -- [Internet Explorer 11 delivery through automatic updates]() - -- [Internet Explorer 11 deployment guide](./index.md) \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/affectedsoftware.png b/browsers/internet-explorer/ie11-deploy-guide/images/affectedsoftware.png deleted file mode 100644 index df63b88432..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/affectedsoftware.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/bulkadd-emiesitelistmgr.png b/browsers/internet-explorer/ie11-deploy-guide/images/bulkadd-emiesitelistmgr.png deleted file mode 100644 index 040df5bb07..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/bulkadd-emiesitelistmgr.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/configmgractivexreport.png b/browsers/internet-explorer/ie11-deploy-guide/images/configmgractivexreport.png deleted file mode 100644 index a782b6657c..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/configmgractivexreport.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/configmgrhardwareinventory.png b/browsers/internet-explorer/ie11-deploy-guide/images/configmgrhardwareinventory.png deleted file mode 100644 index 7626296e87..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/configmgrhardwareinventory.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/docmode-decisions-lg.png b/browsers/internet-explorer/ie11-deploy-guide/images/docmode-decisions-lg.png deleted file mode 100644 index 07a182461b..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/docmode-decisions-lg.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/docmode-decisions-sm.png b/browsers/internet-explorer/ie11-deploy-guide/images/docmode-decisions-sm.png deleted file mode 100644 index c887d9c193..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/docmode-decisions-sm.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/docmode-f12.png b/browsers/internet-explorer/ie11-deploy-guide/images/docmode-f12.png deleted file mode 100644 index 28adf37af6..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/docmode-f12.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/emie-listmgr.png b/browsers/internet-explorer/ie11-deploy-guide/images/emie-listmgr.png deleted file mode 100644 index f3a1773a45..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/emie-listmgr.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/emie-sitelistmgr.png b/browsers/internet-explorer/ie11-deploy-guide/images/emie-sitelistmgr.png deleted file mode 100644 index ccd5c9cd4b..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/emie-sitelistmgr.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-editbindings.png b/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-editbindings.png deleted file mode 100644 index 3d22ce267e..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-editbindings.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-editpolicy.png b/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-editpolicy.png deleted file mode 100644 index f2b011d717..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-editpolicy.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-editregistrystring.png b/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-editregistrystring.png deleted file mode 100644 index dc365fc8ad..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-editregistrystring.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-grouppolicy.png b/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-grouppolicy.png deleted file mode 100644 index 115e7d8a05..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-grouppolicy.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-grouppolicysitelist.png b/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-grouppolicysitelist.png deleted file mode 100644 index 14079ffd7c..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-grouppolicysitelist.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-logfile.png b/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-logfile.png deleted file mode 100644 index b58e2a21b8..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-logfile.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-logging.png b/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-logging.png deleted file mode 100644 index becf942ecd..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-logging.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-packageupdate.png b/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-packageupdate.png deleted file mode 100644 index 66480b5f6c..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-packageupdate.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-publishsolution.png b/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-publishsolution.png deleted file mode 100644 index a3daa4e483..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-publishsolution.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-publishweb.png b/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-publishweb.png deleted file mode 100644 index eaf44305e2..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-publishweb.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-registrysitelist.png b/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-registrysitelist.png deleted file mode 100644 index 3c32b1af1a..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-registrysitelist.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-reportwdetails.png b/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-reportwdetails.png deleted file mode 100644 index 7209452cf3..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-reportwdetails.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-toolsmenu.png b/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-toolsmenu.png deleted file mode 100644 index 66e8ecf082..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/ie-emie-toolsmenu.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/ie-site-discovery-sample-report.png b/browsers/internet-explorer/ie11-deploy-guide/images/ie-site-discovery-sample-report.png deleted file mode 100644 index c53b4d160e..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/ie-site-discovery-sample-report.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/ie11-inventory-addclassconnectscreen.png b/browsers/internet-explorer/ie11-deploy-guide/images/ie11-inventory-addclassconnectscreen.png deleted file mode 100644 index 629267fb62..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/ie11-inventory-addclassconnectscreen.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/ieoutdatedcontroloutsideofie.png b/browsers/internet-explorer/ie11-deploy-guide/images/ieoutdatedcontroloutsideofie.png deleted file mode 100644 index 8c1d246aaf..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/ieoutdatedcontroloutsideofie.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/ieoutdatedcontrolwarning.png b/browsers/internet-explorer/ie11-deploy-guide/images/ieoutdatedcontrolwarning.png deleted file mode 100644 index 4a6ea00e6f..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/ieoutdatedcontrolwarning.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/img-enterprise-mode-site-list-xml.jpg b/browsers/internet-explorer/ie11-deploy-guide/images/img-enterprise-mode-site-list-xml.jpg deleted file mode 100644 index 0bcfd3b650..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/img-enterprise-mode-site-list-xml.jpg and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/img-f12-developer-tools-emulation.jpg b/browsers/internet-explorer/ie11-deploy-guide/images/img-f12-developer-tools-emulation.jpg deleted file mode 100644 index 48ed75b701..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/img-f12-developer-tools-emulation.jpg and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/outdatedcontrolwarning.png b/browsers/internet-explorer/ie11-deploy-guide/images/outdatedcontrolwarning.png deleted file mode 100644 index 87e49b5093..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/outdatedcontrolwarning.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/securitybulletin-filter.png b/browsers/internet-explorer/ie11-deploy-guide/images/securitybulletin-filter.png deleted file mode 100644 index 73d11e3644..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/securitybulletin-filter.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/setdefaultbrowsergp.png b/browsers/internet-explorer/ie11-deploy-guide/images/setdefaultbrowsergp.png deleted file mode 100644 index 2a52b20e23..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/setdefaultbrowsergp.png and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/images/wedge.gif b/browsers/internet-explorer/ie11-deploy-guide/images/wedge.gif deleted file mode 100644 index aa3490aee9..0000000000 Binary files a/browsers/internet-explorer/ie11-deploy-guide/images/wedge.gif and /dev/null differ diff --git a/browsers/internet-explorer/ie11-deploy-guide/img-ie11-docmode-lg.md b/browsers/internet-explorer/ie11-deploy-guide/img-ie11-docmode-lg.md deleted file mode 100644 index 83c7c6b9b8..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/img-ie11-docmode-lg.md +++ /dev/null @@ -1,21 +0,0 @@ ---- -description: A full-sized view of how document modes are chosen in IE11. -title: Full-sized flowchart detailing how document modes are chosen in IE11 -author: dansimp -ms.date: 04/19/2017 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -ms.prod: ie11 ---- - -# Full-sized flowchart detailing how document modes are chosen in IE11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -Return to: [Deprecated document modes and Internet Explorer 11](deprecated-document-modes.md) - -:::image type="content" source="images/docmode-decisions-lg.png" alt-text="Full-sized flowchart detailing how document modes are chosen in IE11" lightbox="images/docmode-decisions-lg.png"::: - diff --git a/browsers/internet-explorer/ie11-deploy-guide/import-into-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/import-into-the-enterprise-mode-site-list-manager.md deleted file mode 100644 index f585e3210d..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/import-into-the-enterprise-mode-site-list-manager.md +++ /dev/null @@ -1,54 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: If you need to replace your entire site list because of errors, or simply because it’s out of date, you can import your exported Enterprise Mode site list using the Enterprise Mode Site List Manager. -author: dansimp -ms.prod: ie11 -ms.assetid: cacd5d68-700b-4a96-b4c9-ca2c40c1ac5f -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Import your Enterprise Mode site list to the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Import your Enterprise Mode site list to the Enterprise Mode Site List Manager - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -If you need to replace your entire site list because of errors, or simply because it’s out of date, you can import your exported Enterprise Mode site list using the Enterprise Mode Site List Manager. - -**Important**   -Importing your file overwrites everything that’s currently in the tool, so make sure it’s what you really mean to do. - - **To import your compatibility list** - -1. On the **File** menu of the Enterprise Mode Site List Manager, click **Import**. - -2. Go to your exported .EMIE file (for example, `C:\users\\documents\sites.emie`), and then click **Open**. - -3. Review the alert message about all of your entries being overwritten. If you still want to import the file, click **Yes**. - -## Related topics -- [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) -- [Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) - - - - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/index.md b/browsers/internet-explorer/ie11-deploy-guide/index.md deleted file mode 100644 index 75027dfd9d..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/index.md +++ /dev/null @@ -1,66 +0,0 @@ ---- -ms.mktglfcycl: deploy -description: Use this guide to learn about the several options and processes you'll need to consider while you're planning for, deploying, and customizing Internet Explorer 11 for your employee's devices. -author: dansimp -ms.author: dansimp -ms.prod: windows-client -ms.assetid: bddc2d97-c38d-45c5-9588-1f5bbff2e9c3 -title: Internet Explorer 11 (IE11) - Deployment Guide for IT Pros (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.localizationpriority: medium -manager: dansimp -ms.date: 02/24/2016 ---- - - -# Internet Explorer 11 (IE11) - Deployment Guide for IT Pros - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Use this guide to learn about the several options and processes you'll need to consider while you're planning for, deploying, and customizing Internet Explorer 11 for your employee's computers. - -**Important**
              -Because this content isn't intended to be a step-by-step guide, not all of the steps are necessary to deploy IE11. - -## In this guide -|Topic |Description | -|------|------------| -|[Change history for Internet Explorer 11](change-history-for-internet-explorer-11.md) |Lists new and updated topics in the Internet Explorer 11 documentation for Windows 10. | -|[System requirements and language support for Internet Explorer 11 (IE11)](system-requirements-and-language-support-for-ie11.md) |IE11 is available for a number of systems and languages. This topic provides info about the minimum system requirements and language support. | -|[List of updated features and tools - Internet Explorer 11 (IE11)](updated-features-and-tools-with-ie11.md) |IE11 includes several new features and tools. This topic includes high-level info about the each of them. | -|[Install and Deploy Internet Explorer 11 (IE11)](install-and-deploy-ie11.md) |Use the topics in this section to learn how to customize your Internet Explorer installation package, how to choose the right method for installation, and how to deploy IE into your environment. You can also find more info about your virtualization options for legacy apps. | -|[Collect data using Enterprise Site Discovery](collect-data-using-enterprise-site-discovery.md) |Use IE to collect data on computers running Windows Internet Explorer 8 through IE11 on Windows 10, Windows 8.1, or Windows 7. This inventory information helps you build a list of websites used by your company so you can make more informed decisions about your IE deployments, including figuring out which sites might be at risk or require overhauls during future upgrades. | -|[Enterprise Mode for Internet Explorer 11 (IE11)](enterprise-mode-overview-for-ie11.md) |Use the topics in this section to learn how to set up and use Enterprise Mode, the Enterprise Mode Site List Manager, and the Enterprise Mode Site List Portal in your company. | -|[Group Policy and Internet Explorer 11 (IE11)](group-policy-and-ie11.md) |Use the topics in this section to learn about Group Policy and how to use it to manage IE. | -|[Manage Internet Explorer 11](manage-ie11-overview.md) |Use the topics in this section to learn about how to auto detect your settings, auto configure your configuration settings, and auto configure your proxy configuration settings for IE. | -|[Troubleshoot Internet Explorer 11 (IE11)](troubleshoot-ie11.md) |Use the topics in this section to learn how to troubleshoot several of the more common problems experienced with IE. | -|[Out-of-date ActiveX control blocking](out-of-date-activex-control-blocking.md) |ActiveX controls are small apps that let websites provide content, like videos, games, and let you interact with content like toolbars. Unfortunately, because many ActiveX controls aren’t automatically updated, they can become outdated as new versions are released. It’s important that you keep your ActiveX controls up-to-date because malicious software (or malware) can target security flaws in outdated controls, damaging your computer by collecting info from it, installing unwanted software, or by letting someone else control it remotely. To help avoid this situation, IE includes a new security feature, called out-of-date ActiveX control blocking. | -|[Deprecated document modes and Internet Explorer 11](deprecated-document-modes.md) |Internet Explorer 8 introduced document modes as a way to move from the proprietary coding of web features to a more standardized type of coding that could run on multiple browsers and devices. Starting with Windows 10, we’re deprecating document modes.

              This means that while IE11 will continue to support document modes, Microsoft Edge won’t. And because of that, it also means that if you want to use Microsoft Edge, you’re going to have to update your legacy webpages and apps to support modern features, browsers, and devices.

              Note
              For specific details about the technologies and APIs that are no longer supported in Microsoft Edge, see [A break from the past, part 2: Saying goodbye to ActiveX, VBScript, attachEvent](https://go.microsoft.com/fwlink/p/?LinkId=615953). | -|[What is the Internet Explorer 11 Blocker Toolkit?](what-is-the-internet-explorer-11-blocker-toolkit.md) |The IE11 Blocker Toolkit lets you turn off the automatic delivery of IE11 through the Automatic Updates feature of Windows Update. | -|[Missing Internet Explorer Maintenance (IEM) settings for Internet Explorer 11](missing-internet-explorer-maintenance-settings-for-ie11.md) |The Internet Explorer Maintenance (IEM) settings have been deprecated in favor of Group Policy preferences, Administrative Templates (.admx), and the Internet Explorer Administration Kit 11 (IEAK 11).

              Because of this change, your IEM-configured settings will no longer work on computers running Internet Explorer 10 or newer. To fix this, you need to update the affected settings using Group Policy preferences, Administrative Templates (.admx), or the IEAK 11.

              Because Group Policy Preferences and IEAK 11 run using asynchronous processes, you should choose to use only one of the tools within each group of settings. For example, using only IEAK 11 in the Security settings or Group Policy Preferences within the Internet Zone settings. Also, it's important to remember that policy is enforced and can't be changed by the user, while preferences are configured, but can be changed by the user. | -|[Missing the Compatibility View Button](missing-the-compatibility-view-button.md) |Compatibility View was introduced in Internet Explorer 8 to help existing content continue to work with Windows Internet Explorer 7, while developers updated their content to support modern interoperable web standards. Since then, the IE web platform, and the web itself, have changed so that most public web content looks for standards-based features instead of IE 7-compatible behavior.

              Thanks to these changes, using IE11 in the latest standards mode is more compatible with the web than ever before. As a result, IE11 simplifies web page compatibility for users by removing the Compatibility View button and reducing the number of compatibility options in the F12 developer tools for developers. | -|[Deploy pinned websites using Microsoft Deployment Toolkit (MDT) 2013](deploy-pinned-sites-using-mdt-2013.md) |You can pin websites to the Windows 8.1 taskbar for quick access. You pin a website simply by dragging its tab to the taskbar. Some websites can also extend the icon’s Jump List.

              The ability to pin websites to the Windows 8.1 taskbar can help make end-users in businesses more productive. As an IT professional, for example, you can pin intranet and SharePoint websites to the taskbar to make them immediately available to employees. In this article, you learn how to deploy pinned websites by using Lite Touch Installation in the [Microsoft Deployment Toolkit (MDT) 2013](/mem/configmgr/mdt/). - - -## IE11 naming conventions -IE11 offers differing experiences in Windows 8.1: - -|Name |Description | -|-----|------------| -|Internet Explorer or IE |The immersive browser, or IE, without a specific version. | -|Internet Explorer for the desktop |The desktop browser. This is the only experience available when running IE11 on Windows 7 SP1 | -|Internet Explorer 11 or IE11 |The whole browser, which includes both IE and Internet Explorer for the desktop. | - -## Related topics -- [Internet Explorer 11 - FAQ for IT Pros](../ie11-faq/faq-for-it-pros-ie11.yml) -- [Internet Explorer Administration Kit 11 (IEAK 11) - Administrator's Guide](../ie11-ieak/index.md) -- [Microsoft Edge - Deployment Guide for IT Pros](/microsoft-edge/deploy/) diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-and-deploy-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/install-and-deploy-ie11.md deleted file mode 100644 index 47a4d07569..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/install-and-deploy-ie11.md +++ /dev/null @@ -1,48 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Use the topics in this section to learn how to customize your Internet Explorer installation package, how to choose the right method for installation, and how to deploy IE into your environment. -author: dansimp -ms.prod: ie11 -ms.assetid: caca18c1-d5c4-4404-84f8-d02bc562915f -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Install and Deploy Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Install and Deploy Internet Explorer 11 (IE11) - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 Update -- Windows 7 with Service Pack 1 (SP1) -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Use the topics in this section to learn how to customize your Internet Explorer installation package, how to choose the right method for installation, and how to deploy IE into your environment. You can also find more info about your virtualization options for legacy apps. - -## In this section - -|Topic |Description | -|------|------------| -|[Customize Internet Explorer 11 installation packages](customize-ie11-install-packages.md) |Guidance about how to use .INF files or the IE Administration Kit 11 (IEAK 11) to create custom packages and about how to create those packages for multiple operating systems. | -|[Choose how to install Internet Explorer 11 (IE11)](choose-how-to-install-ie11.md) |Guidance for the different ways you can install IE, including using System Center 2012 R2 Configuration Manager, Windows Server Update Services (WSUS), Microsoft Intune, your network, the operating system deployment system, or third-party tools. | -|[Choose how to deploy Internet Explorer 11 (IE11)](choose-how-to-deploy-ie11.md) |Guidance about how to deploy your custom version of IE using Automatic Version Synchronization (AVS) or using your software distribution tools. | -|[Virtualization and compatibility with Internet Explorer 11](virtualization-and-compatibility-with-ie11.md) |Info about the Microsoft-supported options for virtualizing web apps. | - - - - - - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-microsoft-intune.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-microsoft-intune.md deleted file mode 100644 index 0ec2a15346..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-microsoft-intune.md +++ /dev/null @@ -1,54 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to add and deploy the Internet Explorer 11 update using Microsoft Intune. -author: dansimp -ms.prod: ie11 -ms.assetid: b2dfc08c-78af-4c22-8867-7be3b92b1616 -ms.reviewer: -manager: dansimp -ms.author: dansimp -title: Install Internet Explorer 11 (IE11) using Microsoft Intune (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Install Internet Explorer 11 (IE11) using Microsoft Intune - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Internet Explorer 11 is available as an update in Microsoft Intune. Microsoft Intune uses Windows cloud services to help you manage updates, monitor and protect your computers, provide remote assistance, track hardware and software inventory, and set security policies. For more information, see the [Documentation Library for Microsoft Intune](/mem/intune/). - -## Adding and deploying the IE11 package -You can add and then deploy the IE11 package to any computer that's managed by Microsoft Intune. - - **To add the IE11 package** - -1. From the Microsoft Intune administrator console, start the Microsoft Intune Software Publisher. - -2. Add your IE11 package as either an external link or as a Windows installer package (.exe or .msi). - -For more info about how to decide which one to use, and how to use it, see [Deploy and configure apps](/mem/intune/). - - **To automatically deploy and install the IE11 package** - -1. From the Microsoft Intune administrator console, start and run through the Deploy Software wizard. - -2. Deploy the package to any of your employee computers that are managed by Microsoft Intune. - -3. After the package is on your employee's computers, the installation process runs, based on what you set up in your wizard. - -For more info about this, see [Deploy and configure apps](/mem/intune/). - - **To let your employees install the IE11 package** - -1. Install the package on your company's Microsoft Intune site, marking it as **Available** for the appropriate groups. - -2. Any employee in the assigned group can now install the package. - -For more info about this, see [Update apps using Microsoft Intune](/mem/intune/apps/apps-windows-10-app-deploy) - -  - -  \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-operating-system-deployment-systems.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-operating-system-deployment-systems.md deleted file mode 100644 index 469b700481..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-operating-system-deployment-systems.md +++ /dev/null @@ -1,60 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to install the Internet Explorer 11 update using Microsoft Deployment Toolkit (MDT) and your Windows images. -author: dansimp -ms.prod: ie11 -ms.assetid: e16f9144-170c-4964-a62d-0d1a16f4cd1f -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Install Internet Explorer 11 (IE11) using Microsoft Deployment Toolkit (MDT) and your Windows images (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Install Internet Explorer 11 (IE11) using Microsoft Deployment Toolkit (MDT) and your Windows images - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -You can install Internet Explorer 11 (IE11) using Microsoft Deployment Toolkit (MDT) and your Windows images. - -You'll need to extract the .cab file for each supported operating system and platform combination and the .msu file for each prerequisite update. Download the IE11 update and prerequisites here: - -- [Microsoft Download Center](https://go.microsoft.com/fwlink/p/?LinkId=279697) - -- [Microsoft Update Catalog](https://go.microsoft.com/fwlink/p/?LinkId=214287) - -After you install the .msu file updates, you'll need to add them to your MDT deployment. You'll also need to extract the IE11 .cab update file from the IE11 installation package, using the `/x` command-line option. For example, `IE11-Windows6.1-x64-en-us.exe /x:c:\ie11cab`. - -## Installing IE11 using Microsoft Deployment Toolkit (MDT) - -MDT adds IE11 to your Windows images, regardless whether you are creating or deploying a customized or non-customized image. MDT also lets you perform offline servicing during the System Center 2012 R2 Configuration Manager task sequence, letting you add IE11 before starting Windows. For info, see [Microsoft Deployment Toolkit (MDT)](/mem/configmgr/mdt/). - - **To add IE11 to a MDT deployment share** - -1. Right-click **Packages** from each **Deployment Shares** location, and then click **Import OS Packages**. - -2. Go to the **Specify Directory** page, search for your folder with your update files (.cab and .msu) for import, and click **Next**. - -3. Go to the **Summary** page and click **Next**.

              -MDT starts importing your update files.

              **Note**
              Ignore any warnings that say, "Skipping invalid CAB file". This shows up because the **Import OS Packages** wizard skips the IE11\_Support.cab file, which isn't an actual update file. - -4. After the import finishes, click **Finish**. - -### Offline servicing with MDT - -You can add the IE11 update while you're performing offline servicing, or slipstreaming, of your Windows images. This method lets you deploy IE11 without needing any additional installation after you've deployed Windows. - -These articles have step-by-step details about adding packages to your Windows images: - -- For Windows 8.1, see [Add or Remove Packages Offline Using DISM](/previous-versions/windows/it-pro/windows-8.1-and-8/hh824838(v=win.10)). - -- For Windows 7 SP1, see [Add or Remove Packages Offline](/previous-versions/windows/it-pro/windows-7/dd744559(v=ws.10)). - -  - -  \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-system-center-configuration-manager.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-system-center-configuration-manager.md deleted file mode 100644 index b8083e1f8d..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-system-center-configuration-manager.md +++ /dev/null @@ -1,39 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: How to install the Internet Explorer 11 update using System Center 2012 R2 Configuration Manager -author: dansimp -ms.prod: windows-client -ms.assetid: 9ede9722-29b3-4cb7-956d-ffa91e7bedbd -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Install Internet Explorer 11 (IE11) using System Center 2012 R2 Configuration Manager (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Install Internet Explorer 11 (IE11) using System Center 2012 R2 Configuration Manager - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -You can install Internet Explorer 11 (IE11) by using [System Center R2 2012 Configuration Manager](/previous-versions/system-center/system-center-2012-R2/gg682129(v=technet.10)). Complete these steps for each operating system and platform combination. - - **To install IE11** - -1. Download and approve the [System requirements and language support for Internet Explorer 11 (IE11)](system-requirements-and-language-support-for-ie11.md). - -2. Create a software distribution package that includes the IE11 installation package. - -3. Create a program that includes the command-line needed to run the IE11 installation package. To run the package silently, without restarting and without checking the Internet for updates, use:`ie11_package.exe /quiet /norestart /update-no`. - -4. Move the installation package to your distribution points, and then advertise the package. - -You can also use System Center Essentials 2010 to deploy IE11 installation packages. For info, see [System Center Essentials 2010](https://go.microsoft.com/fwlink/p/?linkid=395200) and the [System Center Essentials 2010 Operations Guide](https://go.microsoft.com/fwlink/p/?LinkId=214266). - -  - -  \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-the-network.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-the-network.md deleted file mode 100644 index d0d9d17be1..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-the-network.md +++ /dev/null @@ -1,46 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to install the Internet Explorer 11 update using your network -author: dansimp -ms.prod: ie11 -ms.assetid: 85f6429d-947a-4031-8f93-e26110a35828 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Install Internet Explorer 11 (IE11) using your network (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Install Internet Explorer 11 (IE11) using your network - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -You can install Internet Explorer 11 (IE11) over your network by putting your custom IE11 installation package in a shared network folder and letting your employees run the Setup program on their own computers. You can create the network folder structure manually, or you can run Internet Explorer Administration Kit 11 (IEAK 11). - -**Note**
              If you support multiple architectures and operating systems, create a subfolder for each combination. If you support multiple languages, create a subfolder for each localized installation file. - - **To manually create the folder structure** - -- Copy your custom IE11 installation file into a folder on your network, making sure it's available to your employees. - - **To create the folder structure using IEAK 11** - -- Run the Internet Explorer Customization Wizard 11 in IEAK 11, using the **Full Installation Package** option.

              - The wizard automatically puts your custom installation files in your `\\Flat` folder. Where the `` is the location of your other build files. - -**Note**
              Use the localized versions of the IE Customization Wizard 11 to create localized IE11 installation packages. - -## Related topics -- [Internet Explorer Administration Kit 11 (IEAK 11) - Administration Guide for IT Pros](../ie11-ieak/index.md) - - - - - - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-third-party-tools.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-third-party-tools.md deleted file mode 100644 index d593de27c6..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-third-party-tools.md +++ /dev/null @@ -1,54 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to install the Internet Explorer 11 update using third-party tools and command-line options. -author: dansimp -ms.prod: ie11 -ms.assetid: 30190c66-49f7-4ca4-8b57-a47656aa0c7e -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Install Internet Explorer 11 (IE11) using third-party tools (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Install Internet Explorer 11 (IE11) using third-party tools - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -You can install Internet Explorer 11 (IE11) using third-party electronic software distribution (ESD) systems and these command-line options: - -## Setup Modes - -|Command-line options |Description | -|---------------------|------------------------------------------------------| -|`/passive` |Installs without customer involvement. | -|`/quiet` |Installs without customer involvement and without showing the UI. | - -## Setup Options - -|Command-line options |Description | -|---------------------|------------------------------------------------------| -|`/update-no` |Installs without checking for updates.

              **Important**
              If you don't use this option, you'll need an Internet connection to finish your installation. | -|`/no-default` |Installs without making IE11 the default web browser. | -|`/closeprograms` |Automatically closes running programs. | - - -## Restart Options - -|Command-line options |Description | -|---------------------|------------------------------------------------------| -|`/norestart` |Installs without restarting the computer. | -|`/forcerestart` |Installs and restarts after installation. | - -  - -  - -  - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-windows-server-update-services-wsus.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-windows-server-update-services-wsus.md deleted file mode 100644 index 07b0485309..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-windows-server-update-services-wsus.md +++ /dev/null @@ -1,52 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to install the Internet Explorer 11 update using Windows Server Update Services (WSUS)' -author: dansimp -ms.prod: ie11 -ms.assetid: 6cbd6797-c670-4236-8423-e0919478f2ce -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Install Internet Explorer 11 (IE11) using Windows Server Update Services (WSUS) (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Install Internet Explorer 11 (IE11) using Windows Server Update Services (WSUS) - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Windows Server Update Services (WSUS) lets you download a single copy of the Microsoft product update and cache it on your local WSUS servers. You can then configure your computers to get the update from your local servers instead of Windows Update. For more information about WSUS, see [Windows Server Update Services](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh852345(v=ws.11)). - - **To import from Windows Update to WSUS** - -1. Open your WSUS admin site. For example, `https:///WSUSAdmin/`.

              - Where `` is the name of your WSUS server. - -2. Choose the top server node or the **Updates** node, and then click **Import Updates**. - -3. To get the updates, install the Microsoft Update Catalog ActiveX control. - -4. Search for Internet Explorer 11 and add its contents to your basket. - -5. After you're done browsing, go to your basket and click **Import**. - - You can also download the updates without importing them by unchecking the **Import directly into Windows Server Update Services** box. - - **To approve Internet Explorer in WSUS for installation** - -6. Open your WSUS admin site and check the **Review synchronization settings** box from the **To Do** list. - -7. Click **Synchronize now** to sync your WSUS server with Windows Update, and then click **Updates** from the navigation bar. - -8. Enter **Internet Explorer 11** into the **Search Contains** box, and then click **Apply**. - -9. Choose the right version of IE11 for your operating system, and click **Approve for installation**. - -10. Click each computer group you want to set up for the WSUS server, picking the right approval level, and then click **OK**. - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/install-problems-with-ie11.md deleted file mode 100644 index 09442d827c..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/install-problems-with-ie11.md +++ /dev/null @@ -1,65 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to fix potential installation problems with Internet Explorer 11 -author: dansimp -ms.prod: windows-client -ms.assetid: 3ae77745-86ac-40a9-a37d-eebbf37661a3 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Install problems with Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Install problems with Internet Explorer 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Most Internet Explorer 11 installations are straightforward and work the way they should. But it's possible that you might have problems. - -If you do, you can: - -- Check that you meet the minimum operating system requirements and have the prerequisites installed. - -- Check that there are no other updates or restarts waiting. - -- Temporarily turn off your antispyware and antivirus software. - -- Try another IE11 installer. For example from [Windows Update](https://go.microsoft.com/fwlink/p/?LinkId=302315) or from the [Download Internet Explorer 11](https://go.microsoft.com/fwlink/p/?linkid=327753) website. - -- Review the `IE11_main.log` file in the `\Windows` folder. This log file has information about each installation and is appended for each subsequent installation. - -- Make sure you use the same download server URLs that you entered during the Setup process. - -## Internet Explorer didn't finish installing -If Internet Explorer doesn't finish installing, it might mean that Windows Update wasn't able to install an associated update, that you have a previous, unsupported version of IE installed, or that there's a problem with your copy of IE. We recommend you try this: - - **To fix this issue** - -1. Uninstall IE: - - 1. In the Control Panel, open the **Programs and Features** box, scroll down to IE11, and then click **Uninstall**. - - 2. After the uninstall finishes, restart your computer. - -2. Run [Windows Update](https://go.microsoft.com/fwlink/p/?LinkId=302315), clicking **Check for updates**. - -3. Check the list for IE11. If it's included in the list of updates for download, exclude it before you update your computer.

              -If you get an error during the Windows Update process, see [Fix the problem with Microsoft Windows Update that is not working](https://go.microsoft.com/fwlink/p/?LinkId=302316). - -4. Restart your computer, making sure all of your the updates are finished. - -5. Try to reinstall IE11 from either Windows Update (if you saw it in Step 3) or from the [Download Internet Explorer 11](https://go.microsoft.com/fwlink/p/?linkid=327753) website. - - - -  - -  - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/intranet-problems-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/intranet-problems-and-ie11.md deleted file mode 100644 index 803fc7fb83..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/intranet-problems-and-ie11.md +++ /dev/null @@ -1,46 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to fix intranet search problems with Internet Explorer 11 -author: dansimp -ms.prod: ie11 -ms.assetid: 3ee71d93-d9d2-48e1-899e-07932c73faa6 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Fix intranet search problems with Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Fix intranet search problems with Internet Explorer 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -After upgrading to Internet Explorer 11, you might experience search issues while using your intranet site. - -## Why is my intranet redirecting me to search results? -IE11 works differently with search, based on whether your organization is domain-joined. - -- **Domain-joined computers.** A single word entry is treated as a search term. However, IE11 also checks for available intranet sites and offers matches through the **Notification bar**. If you select **Yes** from the **Notification bar** to navigate to the intranet site, IE11 associates that word with the site so that the next time you type in the intranet site name, inline auto-complete will resolve to the intranet site address. - -- **Non-domain-joined computers.** A single word entry is treated as an intranet site. However, if the term doesn't resolve to a site, IE11 then treats the entry as a search term and opens your default search provider. - -To explicitly go to an intranet site, regardless of the environment, users can type either a trailing slash like `contoso/` or the `https://` prefix. Either of these will cause IE11 to treat the entry as an intranet search. You can also change the default behavior so that IE11 treats your single word entry in the address bar as an intranet site, regardless of your environment. - - **To enable single-word intranet search** - -1. Open Internet Explorer for the desktop, click the **Tools** menu, and then click **Internet Options**. - -2. Click **Advanced**, check the **Go to an intranet site for a single word entry in the Address bar** box, and then click **OK**. - -If you'd like your entire organization to have single word entries default to an intranet site, you can turn on the **Go to an intranet site for a single word entry in the Address bar** Group Policy. With this policy turned on, a search for `contoso` automatically resolves to `https://contoso`. - -  - -  - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/manage-ie11-overview.md b/browsers/internet-explorer/ie11-deploy-guide/manage-ie11-overview.md deleted file mode 100644 index 58a2d5298b..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/manage-ie11-overview.md +++ /dev/null @@ -1,39 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Use the topics in this section to learn about how to auto detect your settings, auto configure your configuration settings, and auto configure your proxy configuration settings for Internet Explorer. -author: dansimp -ms.prod: ie11 -ms.assetid: eb3cce62-fc7b-41e3-97b6-2916b85bcf55 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Manage Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Manage Internet Explorer 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Use the topics in this section to learn about how to auto detect your settings, auto configure your configuration settings, and auto configure your proxy configuration settings for Internet Explorer. - -## In this section - -|Topic |Description | -|------|------------| -|[Auto detect settings Internet Explorer 11](auto-detect-settings-for-ie11.md) |Guidance about how to update your automatic detection of DHCP and DNS servers. | -|[Auto configuration settings for Internet Explorer 11](auto-configuration-settings-for-ie11.md) |Guidance about how to add, update and lock your auto configuration settings. | -|[Auto proxy configuration settings for Internet Explorer 11](auto-proxy-configuration-settings-for-ie11.md) |Guidance about how to add, update, and lock your auto-proxy settings. | diff --git a/browsers/internet-explorer/ie11-deploy-guide/missing-internet-explorer-maintenance-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/missing-internet-explorer-maintenance-settings-for-ie11.md deleted file mode 100644 index e3e56157b3..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/missing-internet-explorer-maintenance-settings-for-ie11.md +++ /dev/null @@ -1,101 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: support -description: IEM-configured settings have been deprecated for Internet Explorer 10 and newer. Use this topic to learn where to go to fix the affected settings through Group Policy Preferences, Administrative Templates (.admx), or the IEAK. -author: dansimp -ms.prod: ie11 -ms.assetid: 89084e01-4e3f-46a6-b90e-48ee58d6821c -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Missing Internet Explorer Maintenance settings for Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Missing Internet Explorer Maintenance settings for Internet Explorer 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -The Internet Explorer Maintenance (IEM) settings have been deprecated in favor of Group Policy Preferences, Administrative Templates (.admx), and the IE Administration Kit 11 (IEAK 11). - -Because of this change, your IEM-configured settings will no longer work on computers running Internet Explorer 10 or newer. To fix this, you need to update the affected settings using Group Policy Preferences, Administrative Templates (.admx), or IE Administration Kit 11 (IEAK 11). - -Because Group Policy Preferences and IEAK 11 run using asynchronous processes, you should choose to use only one of the tools within each group of settings. For example, using only IEAK 11 in the **Security** settings or Group Policy Preferences within the **Internet Zone** settings. Also, it's important to remember that policy is enforced and can't be changed by the user, while preferences are configured, but can be changed by the user. - -For more information about all of the new options and Group Policy, see: - -- [Group policy preferences and Internet Explorer 11](group-policy-preferences-and-ie11.md) - -- [Administrative templates and Internet Explorer 11](administrative-templates-and-ie11.md) - -- [Internet Explorer Administration Kit 11 (IEAK 11) - Administration Guide for IT Pros](../ie11-ieak/index.md) - -- [Group Policy Settings Reference for Windows and Windows Server](https://go.microsoft.com/fwlink/p/?LinkId=279876) - -- [Group Policy ADMX Syntax Reference Guide](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc753471(v=ws.10)) - -- [Enable and Disable Settings in a Preference Item](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc754299(v=ws.11)) - -## IEM replacements -The IEM settings have replacements you can use in either Group Policy Preferences or IEAK 11. - -### Browser user interface replacements - -|IEM setting |Description |Replacement tool | -|------------|------------|-----------------| -|Browser title |Lets you customize the text that shows up in the title bar of the browser.|On the **Browser User Interface** page of IEAK 11, click **Customize Title Bars**, and then type the text that appears on the title bar of the **Title Bar Text** box.

              Your text is appended to the text," Microsoft Internet Explorer provided by". | -|Browser toolbar customizations (background and buttons) |Lets you customize the buttons on the browser toolbar.

              • **Buttons.** Customizes the buttons on the Internet Explorer 11 toolbar.
              • **Background.** No longer available.
              |On the **Browser User Interface** page of IEAK 11, click **Add**, type your new toolbar caption, action, and icon, and if the button should appear by default, and then click **OK**. You can also edit, remove, or delete an existing toolbar button from this page. | -|Custom logo and animated bitmaps |Lets you replace the static and animated logos in the upper-right corner of the IE window with customized logos. |This setting isn't available anymore. | - - -### Connection replacements - -|IEM setting |Description |Replacement tool | -|------------|------------|-----------------| -|Connection settings|Lets you import your connection settings from a previously set up computer. These settings define how your employees interact with the connection settings on the **System Polices and Restrictions** page. You can also remove old dial-up connections settings from your employee's computers.|In the **Internet Settings Group Policy Preferences** dialog box, click the **Connections** tab, and set up your proxy settings.

              -OR-

              On the **Connection Settings** page of IEAK 11, change your connection settings, including importing your current connection settings and deleting existing dial-up connection settings (as needed). | -|Automatic browser configuration |Lets you update your employee's computer after you've deployed IE11, by specifying a URL to an .ins file, an auto-proxy URL, or both. You can decide when the update occurs, in minutes. Typing zero, or not putting in any number, means that automatic configuration only happens after the browser is started and used to go to a page. |In the **Internet Settings Group Policy Preferences** dialog box, click the **Automatic Configuration** tab, and then add your URL.

              On the **Automatic Configuration** page of IEAK 11, modify the configuration settings, including providing the URL to an .ins file or an auto-proxy site. | -|Proxy settings |Lets you specify your proxy servers. |In the **Internet Settings Group Policy Preferences** dialog box, click the **Connections** tab, click **LAN Settings**, and then choose whether to turn on automatic detection of your configuration settings and if you want to use proxy servers.

              -OR-

              On the **Proxy Settings** page of IEAK 11, turn on your proxy settings, adding your proxy server addresses and exceptions. | -|User Agent string |Lets the browser provide identification to visited servers. This string is often used to keep Internet traffic statistics. |This setting isn't available anymore. | - -### URLs replacements - -|IEM setting |Description |Replacement tool | -|------------|------------|-----------------| -|Favorites and links |Lets you use custom URLs for the **Favorites** and **Links** folders. You can also specify the folder order, disable IE Suggested Sites, and import an existing folder structure. |On the **Favorites, Favorites Bar and Feeds** page of IEAK 11, add your custom URLs to the **Favorites**, **Favorites Bar**, or **RSS Feeds** folders, or create new folders.

              You can also edit, test, or remove your URLs, sort the list order, or disable IE Suggested Sites. | -|Important URLs |Lets you add custom **Home** pages that can open different tabs. You can also add a **Support** page that shows up when an employee clicks online Help.|In the **Internet Settings Group Policy Preferences** dialog box, click the **General** tab, and add your custom **Home** page.

              On the **Important URLs - Home page and Support** page of IEAK 11, add the custom URLs to your **Home** and **Support** pages.

              You can also click to retain the previous home page information when the user upgrades to a newer version of IE. | - -### Security Zones and Content Ratings - -|IEM setting |Description |Replacement tool | -|------------|------------|-----------------| -|Security zones |Lets you change your security settings, by zone |In the **Internet Settings Group Policy Preferences** dialog box, click the **Security** tab, and update your security settings, based on zone.

              -OR-

              On the **Security and Privacy Settings** page of IEAK 11, choose your **Security Zones and Privacy** setting, changing it, as necessary. | -|Content ratings |Lets you change your content ratings so your employees can't view sites with risky content. |On the **Security and Privacy Settings** page of IEAK 11, choose your **Content Ratings** setting, changing it, as necessary. | -|Authenticode settings |Lets you pick your trustworthy software publishers and stop your employees from adding new, untrusted publishers while browsing. |These settings aren't available anymore. | - -### Programs - -|IEM setting |Description |Replacement tool | -|------------|------------|-----------------| -|Programs |Lets you import your default program settings, which specify the programs Windows uses for each Internet service. |In the **Internet Settings Group Policy Preferences** dialog box, click the **Programs** tab, and choose how to open IE11 links.

              -OR-

              On the **Programs** page of IEAK 11, choose whether to customize or import your program settings. | - -#### Advanced IEM settings -The Advanced IEM settings, including Corporate and Internet settings, were also deprecated. However, they also have replacements you can use in either Group Policy Preferences or IEAK 11. - -**Note**
              Advanced IEM Settings were shown under **Programs** and only available when running in **Preference** mode. - -|IEM setting |Description |Replacement tool | -|------------|------------|-----------------| -|Corporate settings |Specifies the location of the file with the settings you use to make IE work best in your organization. |On the Additional Settings page of IEAK 11, expand Corporate Settings, and then customize how your organization handles temporary Internet files, code downloads, menu items, and toolbar buttons. | -|Internet settings |Specifies the location of the file that includes your default IE settings. |In the Internet Settings Group Policy Preferences dialog box, click the Advanced tab, and then update your Internet-related settings, as required

              -OR-

              On the Additional Settings page of IEAK 11, expand Internet Settings, and then customize your default values in the Internet Options dialog box. | \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/missing-the-compatibility-view-button.md b/browsers/internet-explorer/ie11-deploy-guide/missing-the-compatibility-view-button.md deleted file mode 100644 index a002fae480..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/missing-the-compatibility-view-button.md +++ /dev/null @@ -1,57 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: support -description: Internet Explorer 11 uses the latest standards mode, which simplifies web page compatibility for users by removing the **Compatibility View** button and reducing the number of compatibility options in the F12 developer tools for developers. -author: dansimp -ms.prod: windows-client -ms.assetid: 501c96c9-9f03-4913-9f4b-f67bd9edbb61 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Missing the Compatibility View Button (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Missing the Compatibility View Button - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Compatibility View was introduced in Windows Internet Explorer 8 to help existing content continue to work with Windows Internet Explorer 7, while developers updated their content to support modern interoperable web standards. Since then, the Internet Explorer web platform, and the web itself, have changed so that most public web content looks for standards-based features instead of IE 7-compatible behavior. - -Thanks to these changes, using Internet Explorer 11 in the latest standards mode is more compatible with the web than ever before. As a result, IE11 simplifies web page compatibility for users by removing the **Compatibility View** button and reducing the number of compatibility options in the F12 developer tools for developers. - -## What happened to the Compatibility View button? -In previous versions of IE, the **Compatibility View** button would attempt to fix a broken standards-based website, by getting the page to appear like it did in Internet Explorer 7. Today however, more standards-based websites are broken by attempting to appear like they did in Internet Explorer 7. So instead of implementing and using Compatibility View, developers are updating their server configuration to add X-UA-Compatible meta tags, which forces the content to the “edge”, making the **Compatibility View** button disappear. In support of these changes, the Compatibility View button has been completely removed for IE11. - -## What if I still need Compatibility View? -There might be extenuating circumstances in your company, which require you to continue to use Compatibility View. In this situation, this process should be viewed strictly as a workaround. You should work with the website vendor to make sure that the affected pages are updated to match the latest web standards. The functionality described here is currently deprecated and will be removed at a time in the future. - -**Important**
              This functionality is only available in Internet Explorer for the desktop. - - **To change your Compatibility View settings** - -1. Open Internet Explorer for the desktop, click **Tools**, and then click **Compatibility View settings**. - -2. In the **Compatibility View Settings** box, add the problematic website URL, and then click **Add**.

              -Compatibility View is turned on for this single website, for this specific computer. - -3. Decide if you want your intranet sites displayed using Compatibility View, decide whether to use Microsoft compatibility lists, and then click **Close**. - -  - -  - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/net-framework-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/net-framework-problems-with-ie11.md deleted file mode 100644 index 6c68a1ec01..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/net-framework-problems-with-ie11.md +++ /dev/null @@ -1,43 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: support -description: How to turn managed browser hosting controls back on in Internet Explorer 11. -author: dansimp -ms.prod: ie11 -ms.assetid: b0b7f60f-9099-45ab-84f4-4ac64d7bcb43 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: .NET Framework problems with Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# .NET Framework problems with Internet Explorer 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -## Summary - -If you’re having problems launching your legacy apps while running Internet Explorer 11, it’s most likely because Internet Explorer no longer starts apps that use managed browser hosting controls, like in .NET Framework 1.1 and 2.0. - - **To turn managed browser hosting controls back on** - -1. **For x86 systems or for 64-bit processes on x64 systems:** Go to the `HKLM\SOFTWARE\MICROSOFT\.NETFramework` registry key and change the **EnableIEHosting** value to **1**. - -2. **For 32-bit processes on x64 systems:** Go to the `HKLM\SOFTWARE\Wow6432Node\MICROSOFT\.NETFramework` registry key and change the **EnableIEHosting** value to **1**. - -## More information - -IEHost is a Microsoft .NET Framework 1.1-based technology that provides a better model than ActiveX controls to host controls within the browser. The IEHost controls are lightweight and are operated under the .NET security model where they are operated inside a sandbox.  - -From the .NET Framework 4, we remove the IEHost.dll file for the following reasons: - -- IEHost/HREF-EXE-style controls are exposed to the Internet. This poses a high security risk, and most customers who install the Framework are benefiting very little from this security risk. -- Managed hosting controls and invoking random ActiveX controls may be unsafe, and this risk cannot be countered in the .NET Framework. Therefore, the ability to host is disabled. We strongly suggest that IEHost should be disabled in any production environment. -- Potential security vulnerabilities and assembly versioning conflicts in the default application domain. By relying on COM Interop wrappers to load your assembly, it is implicitly loaded in the default application domain. If other browser extensions do the same function, they have the risks in the default application domain such as disclosing information, and so on. If you are not using strong-named assemblies as dependencies, type loading exceptions can occur. You cannot freely configure the common language runtime (CLR), because you do not own the host process, and you cannot run any code before your extension is loaded. - -For more information about .NET Framework application compatibility, see [Application compatibility in the .NET Framework](/dotnet/framework/migration-guide/application-compatibility). diff --git a/browsers/internet-explorer/ie11-deploy-guide/new-group-policy-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/new-group-policy-settings-for-ie11.md deleted file mode 100644 index 1dd3438086..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/new-group-policy-settings-for-ie11.md +++ /dev/null @@ -1,78 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: security -description: New group policy settings for Internet Explorer 11 -author: dansimp -ms.prod: windows-client -ms.assetid: 669cc1a6-e2cb-403f-aa31-c1de52a615d1 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: New group policy settings for Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# New group policy settings for Internet Explorer 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Internet Explorer 11 gives you some new Group Policy settings to help you manage your company's web browser configurations, including: - - -| Policy | Category Path | Supported on | Explanation | -|-----------------------------------------------------------------------------------------------------|---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|--------------------------------------------|------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Allow IE to use the HTTP2 network protocol | Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel\Advanced Page | IE11 on Windows 10 | This policy setting determines whether IE uses the HTTP2 network protocol. HTTP2 works with HTTP requests to optimize the latency of network requests through compression, multiplexing, and prioritization.

              If you enable this policy setting, IE uses the HTTP2 network protocol.

              If you disable this policy setting, IE won't use the HTTP2 network protocol.

              If you don't configure this policy setting, users can turn this behavior on or off, using the **Internet Explorer Advanced Internet Options** settings. The default is on. | -| Allow IE to use the SPDY/3 network protocol | Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel\Advanced Page | IE11 on Windows 10 | This policy setting determines whether Internet Explorer uses the SPDY/3 network protocol. SPDY/3 works with HTTP requests to optimize the latency of network requests through compression, multiplexing and prioritization.

              If you enable this policy setting, Internet Explorer uses the SPDY/3 network protocol.

              If you disable this policy setting, Internet Explorer won't use the SPDY/3 network protocol.

              If you don't configure this policy setting, users can turn this behavior on or off, on the **Advanced\* tab of the \*\*Internet Options** dialog box. The default is on.

              **Note**
              We've replaced the SPDY/3 protocol with the HTTP2 protocol in Windows 10. You can configure the HTTP2 protocol by using the **Allow IE to use the HTTP2 network protocol** setting. | -| Allow Microsoft services to provide enhanced suggestions as the user types in the Address bar | Administrative Templates\Windows Components\Internet Explorer | IE11 on Windows 10 | This policy setting allows IE to provide enhanced suggestions as the user types in the Address bar. To provide enhanced suggestions, the user’s keystrokes are sent to Microsoft through Microsoft services.

              If you enable this policy setting, users receive enhanced suggestions while typing in the Address bar. In addition, users won’t be able to change the **Suggestions** setting on the **Settings** charm.

              If you disable this policy setting, users won’t receive enhanced suggestions while typing in the Address bar. In addition, users won’t be able to change the **Suggestions** setting on the **Settings** charm.

              If you don’t configure this policy setting, users can change the **Suggestions** setting on the **Settings** charm. | -| Allow only approved domains to use the TDC ActiveX control |

              • Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone
              • Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone
              • Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone
              • Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone
              • Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone
              • Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone
              | IE11 in Windows 10 | This policy setting determines whether users can run the Tabular Data Control (TDC) ActiveX control, based on security zone. By default, the TDC ActiveX Control is disabled in the **Internet** and **Restricted Sites** security zones.

              If you enable this policy setting, users won’t be able to run the TDC ActiveX control from all sites in the specified zone.

              If you disable this policy setting, users can run the TDC Active X control from all sites in the specified zone. | -| Allow SSL3 Fallback | Administrative Templates\Windows Components\Internet Explorer\Security Features | Internet Explorer 11 on Windows 10 | This policy setting allows you to stop websites from falling back to using Secure Socket Layer (SSL) 3.0 or lower, if Transport Layer Security (TLS) 1.0 or higher, fails. This setting doesn’t affect which security protocols are enabled.

              If you enable this policy setting and a website fails while using the TLS 1.0 or higher security protocols, Internet Explorer will try to fallback and use SSL 3.0 or lower security protocols.

              If you disable or don’t configure this setting, Internet Explorer uses the default system protocols.

              **Important:**
              By default, SSL 3.0 is disabled. If you choose to enable SSL 3.0, we recommend that you disable or don't configure this setting to help mitigate potential man-in-the-middle attacks. | -| Allow VBScript to run in Internet Explorer |

              • Administrative Templates/Windows Components/Internet Explorer/Internet Control Panel/Security Page/Internet Zone/Internet Zone
              • Administrative Templates/Windows Components/Internet Explorer/Internet Control Panel/Security Page/Internet Zone/Intranet Zone
              • Administrative Templates/Windows Components/Internet Explorer/Internet Control Panel/Security Page/Internet Zone/Local Machine Zone
              • Administrative Templates/Windows Components/Internet Explorer/Internet Control Panel/Security Page/Internet Zone/Locked-Down Internet Zone
              • Administrative Templates/Windows Components/Internet Explorer/Internet Control Panel/Security Page/Internet Zone/Locked-Down Intranet Zone
              • Administrative Templates/Windows Components/Internet Explorer/Internet Control Panel/Security Page/Internet Zone/Locked-Down Local Machine Zone
              • Administrative Templates/Windows Components/Internet Explorer/Internet Control Panel/Security Page/Internet Zone/Locked-Down Restricted Sites Zone
              • Administrative Templates/Windows Components/Internet Explorer/Internet Control Panel/Security Page/Internet Zone/Locked-Down Trusted Sites Zone
              • Administrative Templates/Windows Components/Internet Explorer/Internet Control Panel/Security Page/Internet Zone/Restricted Sites Zone
              • Administrative Templates/Windows Components/Internet Explorer/Internet Control Panel/Security Page/Internet Zone/Trusted Sites Zone
              | Internet Explorer 11 | This policy setting lets you decide whether VBScript can run on pages in specific Internet Explorer zones.

              If you enable this policy setting (default), you must also pick one of the following options from the Options box:

              • Enable. VBScript runs on pages in specific zones, without any interaction.
              • Prompt. Employees are prompted whether to allow VBScript to run in the zone.
              • Disable. VBScript is prevented from running in the zone.

              If you disable or don’t configure this policy setting, VBScript runs without any interaction in the specified zone. | -| Always send Do Not Track header | Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel\Advanced Page | At least Internet Explorer 10 | This policy setting allows you to configure how IE sends the Do Not Track (DNT) header.

              If you enable this policy setting, IE sends a `DNT:1` header with all HTTP and HTTPS requests. The `DNT:1` header signals to the servers not to track the user.

              **In Internet Explorer 9 and 10:**
              If you disable this policy setting, IE only sends the Do Not Track header if a Tracking Protection List is enabled or inPrivate Browsing mode is used.

              **In at least IE11:**
              If you disable this policy setting, IE only sends the Do Not Track header if inPrivate Browsing mode is used.

              If you don't configure the policy setting, users can select the **Always send Do Not Track header** option on the **Advanced\* tab of the \*\*Internet Options** dialog box. By selecting this option, IE sends a `DNT:1` header with all HTTP and HTTPS requests; unless the user grants a site-specific exception, in which case IE sends a `DNT:0` header. By default, this option is enabled. | -| Don't run antimalware programs against ActiveX controls
              (Internet, Restricted Zones) |

              • Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone
              • Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone
              • Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone
              • Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone
              | IE11 on Windows 10 | This policy setting determines whether IE runs antimalware programs against ActiveX controls, to check if they're safe to load on pages.

              If you enable this policy setting, IE won't check with your antimalware program to see if it's safe to create an instance of the ActiveX control.

              If you disable this policy setting, IE always checks with your antimalware program to see if it's safe to create an instance of the ActiveX control.

              If you don't configure this policy setting, IE always checks with your antimalware program to see if it's safe to create an instance of the ActiveX control. Users can turn this behavior on or off, using the Internet Explorer's **Security** settings. | -| Don't run antimalware programs against ActiveX controls
              (Intranet, Trusted, Local Machine Zones) |

              • Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone
              • Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone
              • Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone
              • Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone
              • Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone
              • Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone
              | IE11 on Windows 10 | This policy setting determines whether IE runs antimalware programs against ActiveX controls, to check if they're safe to load on pages.

              If you enable this policy setting, IE won't check with your antimalware program to see if it's safe to create an instance of the ActiveX control.

              If you disable this policy setting, IE always checks with your antimalware program to see if it's safe to create an instance of the ActiveX control.

              If you don't configure this policy setting, IE won't check with your antimalware program to see if it's safe to create an instance of the ActiveX control. Users can turn this behavior on or off, using Internet Explorer's **Security** settings. | -| Hide Internet Explorer 11 Application Retirement Notification | Administrative Templates\Windows Components\Internet Explorer | Internet Explorer 11 on Windows 10 20H2 & newer | This policy setting allows you to prevent the notification bar that informs users of Internet Explorer 11’s retirement from showing up.
              If you disable or don’t configure this setting, the notification will be shown. | -| Hide the button (next to the New Tab button) that opens Microsoft Edge | User Configuration\Administrative Templates\Windows Components/Internet Explorer\Internet Settings\Advanced Settings\Browsing\ | IE11 on Windows 10, version 1703 | This policy setting lets you decide whether employees can see the open Microsoft Edge button, which appears next to the New Tab button.

              If you enable this policy setting, the button to open Microsoft Edge from Internet Explorer will be hidden.

              If you disable this policy setting, the button to open Microsoft Edge from Internet Explorer appears.

              If you don't configure this policy setting, the button to open Microsoft Edge from Internet Explorer can be configured by your employees. | -| Let users turn on and use Enterprise Mode from the **Tools** menu | Administrative Templates\Windows Components\Internet Explorer | IE11 on Windows 10 | This policy setting lets you decide whether users can turn on Enterprise Mode for websites with compatibility issues. Optionally, this policy also lets you specify where to get reports (through post messages) about the websites for which users turn on Enterprise Mode using the **Tools** menu.

              If you enable this policy setting, users can see and use the **Enterprise Mode** option from the **Tools** menu. If you enable this setting, but don’t specify a report location, Enterprise Mode will still be available to your users, but you won’t get any reports.

              If you disable or don’t configure this policy setting, the menu option won’t appear and users won’t be able to turn on Enterprise Mode locally. | -| Limit Site Discovery output by Domain | Administrative Templates\Windows Components\Internet Explorer | At least Internet Explorer 8 | This policy setting allows you to control which domains are included in the discovery function of the Internet Explorer Site Discovery Toolkit.

              If you enable this policy setting, the Internet Explorer Site Discovery Toolkit collects data from all sites in your specified domains, configured by adding one domain per line to the included text box.

              If you disable or don’t configure this setting, the Internet Explorer Site Discovery Toolkit collects data from all sites in all domains.

              **Note:**
              You can use this setting in conjunction with the other settings that control the Internet Explorer Site Discovery Toolkit. | -| Limit Site Discovery output by Zone | Administrative Templates\Windows Components\Internet Explorer | At least Internet Explorer 8 | This policy setting allows you to control which zones are included in the discovery function of the Internet Explorer Site Discovery Toolkit.

              If you enable this policy setting, the Internet Explorer Site Discovery Toolkit collects data from all specified security zones.

              If you disable or don’t configure this setting, the Internet Explorer Site Discovery Toolkit collects data from all sites in all security zones.

              To specify which zones can collect data, you must include a binary number that represents your selected zones, based on this order:

              • 0 – Restricted Sites zone
              • 0 – Internet zone
              • 0 – Trusted Sites zone
              • 0 – Local Intranet zone
              • 0 – Local Machine zone

              **Example 1:** Include only the Local Intranet zone (binary representation: 00010), based on:
              • 0 – Restricted Sites zone
              • 0 – Internet zone
              • 0 – Trusted Sites zone
              • 1 – Local Intranet zone
              • 0 – Local Machine zone

              **Example 2:** Include only the Restricted Sites, Trusted Sites, and Local Intranet zones (binary representation: 10110), based on:
              • 1 – Restricted Sites zone
              • 0 – Internet zone
              • 1 – Trusted Sites zone
              • 1 – Local Intranet zone
              • 1 – Local Machine zone

              **Note:**
              You can use this setting in conjunction with the other settings that control the Internet Explorer Site Discovery Toolkit. | -| Prevent deleting ActiveX Filtering, Tracking Protection and Do Not Track data | Administrative Templates\Windows Components\Internet Explorer\Delete Browsing History | At least Windows Internet Explorer 9 | **In Internet Explorer 9 and Internet Explorer 10:**
              This policy setting prevents users from deleting ActiveX Filtering and Tracking Protection data, which includes the list of websites for which the user has chosen to disable ActiveX Filtering or Tracking Protection. In addition, Tracking Protection data is also collected if users turn on the **Personalized Tracking Protection List**, which blocks third-party items while the user is browsing.

              **In IE11:**
              This policy setting prevents users from deleting ActiveX Filtering, Tracking Protection data, and Do Not Track exceptions, stored in the **Delete Browsing History** dialog box, for visited websites.

              If you enable this policy setting, ActiveX Filtering, Tracking Protection and Do Not Track data is preserved when the user clicks **Delete**.

              If you disable this policy setting, ActiveX Filtering, Tracking Protection and Do Not Track data is deleted when the user clicks **Delete**.

              If you don’t configure this policy setting, users can turn this feature on and off, determining whether to delete ActiveX Filtering, Tracking Protection, and Do Not Track data when clicking **Delete**. | -| Send all sites not included in the Enterprise Mode Site List to Microsoft Edge | Administrative Templates\Windows Components\Internet Explorer | IE11 on Windows 10, version 1607 | This policy setting lets you decide whether to open all sites that aren’t specified to open in IE11 by the Enterprise Mode site list, to open in Microsoft Edge.

              If you enable this policy setting, you must also enable the Administrative Templates\Windows Components\Internet Explorer\Use the Enterprise Mode IE website list policy setting and you must include at least one site in the Enterprise Mode site list.

              If you disable or don't configure this policy setting, all sites will open based on the currently active browser.

              **Note:**
              If you’ve also enabled the Administrative Templates\Windows Components\Microsoft Edge\Send all intranet sites to Internet Explorer 11 policy setting, then all intranet sites will continue to open in Internet Explorer 11. | -| Show message when opening sites in Microsoft Edge using Enterprise Mode | Administrative Templates\Windows Components\Internet Explorer | IE11 on Windows 10, version 1607 | This policy setting lets you decide whether employees see an additional page in Internet Explorer 11, stating that a site has been opened using Microsoft Edge with Enterprise Mode.

              If you enable this policy setting, employees see an additional page in Internet Explorer 11, stating that a site has been opened using Microsoft Edge with Enterprise Mode.

              If you disable or don't configure this policy setting, the default app behavior occurs and no additional page appears. | -| Turn off automatic download of the ActiveX VersionList | Administrative Templates\Windows Components\Internet Explorer\Security Features\Add-on Management | At least Windows Internet Explorer 8 | This policy setting allows you to decide whether Internet Explorer automatically downloads updated versions of Microsoft's VersionList.XML file. This file tells Internet Explorer whether to stop specific ActiveX controls from loading.

              If you enable this policy setting, Internet Explorer stops automatically downloading updated versions of the VersionList.XML file.

              If you disable or don’t configure this setting, Internet Explorer continues to download updated versions of the VersionList.XML file.

              **Important:**
              Stopping this file from updating breaks the out-of-date ActiveX control blocking feature, potentially compromising the security of the device. For more info, see the Out-of-Date ActiveX Control Blocking () topic. | -| Turn off loading websites and content in the background to optimize performance | Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel\Advanced Page | IE11 on Windows 10 | This policy setting determines whether Internet Explorer preemptively loads websites and content in the background, speeding up performance such that when the user clicks a hyperlink, the background page seamlessly switches into view.

              If you enable this policy setting, IE doesn't load any websites or content in the background.

              If you disable this policy setting, IE preemptively loads websites and content in the background.

              If you don’t configure this policy setting, users can turn this behavior on or off, using IE settings. This feature is turned on by default. | -| Turn off phone number detection | Administrative Templates\Windows Components\Internet Explorer\Internet Settings\Advanced settings\Browsing | IE11 on Windows 10 | This policy setting determines whether phone numbers are recognized and turned into hyperlinks, which can be used to invoke the default phone application on the system.

              If you enable this policy setting, phone number detection is turned off. Users won’t be able to modify this setting.

              If you disable this policy setting, phone number detection is turned on. Users won’t be able to modify this setting.

              If you don't configure this policy setting, users can turn this behavior on or off, using IE settings. The default is on. | -| Turn off sending URL path as UTF-8 | User Configuration\Administrative Templates\Windows Components\Internet Explorer\Internet Settings\URL Encoding | At least Windows Internet Explorer 7 | This policy setting determines whether to let IE send the path portion of a URL using the UTF-8 standard. This standard defines characters so they're readable in any language and lets you exchange Internet addresses (URLs) with characters included in any language.

              If you enable this policy setting, UTF-8 is not allowed. Users won't be able to change this setting.

              If you disable this policy setting, UTF-8 is allowed. Users won't be able to change this setting.

              If you don't configure this policy setting, users can turn this behavior on or off. | -| Turn off sending UTF-8 query strings for URLs | Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel\Advanced Page | IE11 on Windows 10 | This policy setting determines whether IE uses 8-bit Unicode Transformation Format (UTF-8) to encode query strings in URLs before sending them to servers or to proxy servers.

              If you enable this policy setting, you must specify when to use UTF-8 to encode query strings:

              • **0.** Never encode query strings.
              • **1.** Only encode query strings for URLs that aren't in the Intranet zone.
              • **2.** Only encode query strings for URLs that are in the Intranet zone.
              • **3.** Always encode query strings.

              If you disable or don't configure this policy setting, users can turn this behavior on or off, using IE Advanced Options settings. The default is to encode all query strings in UTF-8. | -| Turn off the ability to launch report site problems using a menu option | Administrative Templates\Windows Components\Internet Explorer\Browser menus | Internet Explorer 11 | This policy setting allows you to manage whether users can start the **eport Site Problems** dialog box from the **Internet Explorer** settings area or from the **Tools** menu.

              If you enable this policy setting, users won’t be able to start the **Report Site Problems** dialog box from the Internet Explorer settings or the Tools menu.

              If you disable or don’t configure this policy setting, users will be able to start the **Report Site Problems** dialog box from the **Internet Explorer** settings area or from the **Tools** menu. | -| Turn off the flip ahead with page prediction feature | Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel\Advanced Page | At least Internet Explorer 10 on Windows 8 | This policy setting determines whether a user can swipe across a screen or click Forward to go to the next pre-loaded page of a website.

              If you enable this policy setting, flip ahead with page prediction is turned off and the next webpage isn’t loaded into the background.

              If you disable this policy setting, flip ahead with page prediction is turned on and the next webpage is loaded into the background.

              If you don’t configure this setting, users can turn this behavior on or off, using the **Settings** charm.

              **Note**
              Microsoft collects your browsing history to improve how flip ahead with page prediction works. This feature isn’t available for Internet Explorer for the desktop. | -| Turn on 64-bit tab processes when running in Enhanced Protected Mode on 64-bit versions of Windows | Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel\Advanced Page | IE11 on Windows 10 | This policy setting determines whether IE11 uses 64-bit processes (for greater security) or 32-bit processes (for greater compatibility) when running in Enhanced Protected Mode on 64-bit versions of Windows.

              If you enable this policy setting, IE11 will use 64-bit tab processes when running in Enhanced Protected Mode on 64-bit versions of Windows.

              If you disable this policy setting, IE11 will use 32-bit tab processes when running in Enhanced Protected Mode on 64-bit versions of Windows.

              If you don't configure this policy setting, users can turn this feature on or off using IE settings. This feature is turned off by default.

              **Important**
              When using 64-bit processes, some ActiveX controls and toolbars might not be available. | -| Turn on Site Discovery WMI output | Administrative Templates\Windows Components\Internet Explorer | At least Internet Explorer 8 | This policy setting allows you to manage the WMI output functionality of the Internet Explorer Site Discovery Toolkit.

              If you enable this policy setting, the Internet Explorer Site Discovery Toolkit will log its collected data to an WMI class, which can be aggregated by using a client-management solution, such as Microsoft Configuration Manager.

              If you disable or don’t configure this setting, the Internet Explorer Site Discovery Toolkit won’t log its collected data to an WMI class.

              **Note:**
              Enabling or disabling this setting won’t impact any other output methods available to the Internet Explorer Site Discovery Toolkit. | -| Turn on Site Discovery XML output | Administrative Templates\Windows Components\Internet Explorer | At least Internet Explorer 8 | This policy setting allows you to manage the XML output functionality of the Internet Explorer Site Discovery Toolkit.

              If you enable this policy setting, the Internet Explorer Site Discovery Toolkit will log its collected data to an XML file, stored in your specified location.

              If you disable or don’t configure this setting, the Internet Explorer Site Discovery Toolkit won’t log its collected data to an XML file.

              **Note:**
              Enabling or disabling this setting won’t impact any other output methods available to the Internet Explorer Site Discovery Toolkit. | -| Use the Enterprise Mode IE website list | Administrative Templates\Windows Components\Internet Explorer | IE11 on Windows 10, version 1511 | This policy setting lets you specify where to find the list of websites you want opened using Enterprise Mode, instead of Standard mode, because of compatibility issues. Users can’t edit this list.

              If you enable this policy setting, Internet Explorer downloads the Enterprise Mode website list from the `HKEY_CURRENT_USER or HKEY_LOCAL_MACHINE`\Software\Policies\Microsoft\Internet Explorer\Main\EnterpriseMode hive, opening all included websites using Enterprise Mode. We recommend storing and downloading your list from a secure web server `(https://)`, to help protect against data tampering.

              If you disable or don’t configure this policy setting, Internet Explorer opens all websites using **Standard** mode. | - -## Removed Group Policy settings -IE11 no longer supports these Group Policy settings: - -- Turn on Internet Explorer 7 Standards Mode - -- Turn off Compatibility View button - -- Turn off Quick Tabs functionality - -- Turn off the quick pick menu - -- Use large icons for command buttons - -## Viewing your policy settings -After you've finished updating and deploying your Group Policy, you can use the Resultant Set of Policy (RSoP) snap-in to view your settings. - -**To use the RSoP snap-in** - -1. Open and run the Resultant Set of Policy (RSoP) wizard, specifying the information you want to see. - -2. Open your wizard results in the Group Policy Management Console (GPMC).

              -For complete instructions about how to add, open, and use RSoP, see [Use the RSoP Snap-in](/previous-versions/windows/it-pro/windows-server-2003/cc736424(v=ws.10)) \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/out-of-date-activex-control-blocking.md b/browsers/internet-explorer/ie11-deploy-guide/out-of-date-activex-control-blocking.md deleted file mode 100644 index 4eed39657f..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/out-of-date-activex-control-blocking.md +++ /dev/null @@ -1,211 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: security -description: Use out-of-date ActiveX control blocking to help you know when IE prevents a webpage from loading outdated ActiveX controls and to update the outdated control, so that it’s safer to use. -author: dansimp -ms.author: dansimp -ms.prod: ie11 -ms.assetid: e61866bb-1ff1-4a8d-96f2-61d3534e8199 -ms.reviewer: -audience: itpro -manager: dansimp -title: Out-of-date ActiveX control blocking (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 05/10/2018 ---- - - -# Out-of-date ActiveX control blocking - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) -- Windows Vista SP2 - -ActiveX controls are small apps that let websites provide content, like videos, games, and let you interact with content like toolbars. Unfortunately, because many ActiveX controls aren’t automatically updated, they can become outdated as new versions are released. It’s very important that you keep your ActiveX controls up-to-date because malicious software (or malware) can target security flaws in outdated controls, damaging your computer by collecting info from it, installing unwanted software, or by letting someone else control it remotely. To help avoid this situation, Internet Explorer includes a new security feature, called *out-of-date ActiveX control blocking*. - -Out-of-date ActiveX control blocking lets you: - -- Know when IE prevents a webpage from loading common, but outdated ActiveX controls. - -- Interact with other parts of the webpage that aren’t affected by the outdated control. - -- Update the outdated control, so that it’s up-to-date and safer to use. - -The out-of-date ActiveX control blocking feature works with all [Security Zones](https://go.microsoft.com/fwlink/p/?LinkId=403863), except the Local Intranet Zone and the Trusted Sites Zone. - -It also works with these operating system and IE combinations: - -|Windows operating system |IE version | -|----------------------------------------|---------------------------------| -|Windows 10 |All supported versions of IE.
              Microsoft Edge doesn't support ActiveX controls. | -|Windows 8.1 and Windows 8.1 Update |All supported versions of IE | -|Windows 7 SP1 |All supported versions of IE | -|Windows Server 2012 |All supported versions of IE | -|Windows Server 2008 R2 SP1 |All supported versions of IE | -|Windows Server 2008 SP2 |Windows Internet Explorer 9 only | -|Windows Vista SP2 |Windows Internet Explorer 9 only | - -For more info about this new feature, see the [Internet Explorer begins blocking out-of-date ActiveX controls](https://go.microsoft.com/fwlink/p/?LinkId=507691) blog. To see the complete list of out-of-date Active controls blocked by this feature, see [Blocked out-of-date ActiveX controls](blocked-out-of-date-activex-controls.md). - - -## What does the out-of-date ActiveX control blocking notification look like? -When IE blocks an outdated ActiveX control, you’ll see a notification bar similar to this, depending on your version of IE: - -**Internet Explorer 9 through Internet Explorer 11** - -![Warning about outdated activex controls (ie9+).](images/outdatedcontrolwarning.png) - -**Windows Internet Explorer 8** - -![Warning about outdated activex controls (ie8).](images/ieoutdatedcontrolwarning.png) - -Out-of-date ActiveX control blocking also gives you a security warning that tells you if a webpage tries to launch specific outdated apps, outside of IE: - -![Warning about outdated activex controls outside ie.](images/ieoutdatedcontroloutsideofie.png) - - -## How do I fix an outdated ActiveX control or app? -From the notification about the outdated ActiveX control, you can go to the control’s website to download its latest version. - - **To get the updated ActiveX control** - -1. From the notification bar, tap or click **Update**.

              -IE opens the ActiveX control’s website. - -2. Download the latest version of the control. - -**Security Note:**
              If you don’t fully trust a site, you shouldn’t allow it to load an outdated ActiveX control. However, although we don’t recommend it, you can view the missing webpage content by tapping or clicking **Run this time**. This option runs the ActiveX control without updating or fixing the problem. The next time you visit a webpage running the same outdated ActiveX control, you’ll get the notification again. - - **To get the updated app** - -1. From the security warning, tap or click **Update** link.

              -IE opens the app’s website. - -2. Download the latest version of the app. - -**Security Note:**
              If you don’t fully trust a site, you shouldn’t allow it to launch an outdated app. However, although we don’t recommend it, you can let the webpage launch the app by tapping or clicking **Allow**. This option opens the app without updating or fixing the problem. The next time you visit a webpage running the same outdated app, you’ll get the notification again. - -## How does IE decide which ActiveX controls to block? -IE uses Microsoft’s versionlist.xml or versionlistWin7.xml file to determine whether an ActiveX control should be stopped from loading. These files are updated with newly-discovered out-of-date ActiveX controls, which IE automatically downloads to your local copy of the file. - -You can see your copy of the file here `%LOCALAPPDATA%\Microsoft\Internet Explorer\VersionManager\versionlist.xml` or you can view Microsoft’s version, based on your operating system and version of IE, here: -- [Internet Explorer 11 on Windows 7 SP1 or Windows Server 2008 R2](https://go.microsoft.com/fwlink/p/?LinkId=798230) -- [All other configurations](https://go.microsoft.com/fwlink/p/?LinkId=403864) - -**Security Note:**
              Although we strongly recommend against it, if you don’t want your computer to automatically download the updated version list from Microsoft, run the following command from a command prompt: - -``` -reg add "HKCU\Software\Microsoft\Internet Explorer\VersionManager" /v DownloadVersionList /t REG_DWORD /d 0 /f -``` -Turning off this automatic download breaks the out-of-date ActiveX control blocking feature by not letting the version list update with newly outdated controls, potentially compromising the security of your computer. Use this configuration option at your own risk. - -## Out-of-date ActiveX control blocking - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - on managed devices -Out-of-date ActiveX control blocking includes four new Group Policy settings that you can use to manage your web browser configuration, based on your domain controller. You can download the administrative templates, including the new settings, from the [Administrative templates (.admx) for Windows 10](https://go.microsoft.com/fwlink/p/?LinkId=746579) page or the [Administrative Templates (.admx) for Windows 8.1 and Windows Server 2012 R2](https://go.microsoft.com/fwlink/p/?LinkId=746580) page, depending on your operating system. - -### Group Policy settings -Here’s a list of the new Group Policy info, including the settings, location, requirements, and Help text strings. All of these settings can be set in either the Computer Configuration or User Configuration scope, but Computer Configuration takes precedence over User Configuration. - -**Important**
              -Out-of-date ActiveX control blocking is turned off in the Local Intranet Zone and the Trusted Sites Zone; therefore, intranet websites and line-of-business apps will continue to use out-of-date ActiveX controls without disruption. - -|Setting |Category path |Supported on |Help text | -|--------|--------------|-------------|----------| -|Turn on ActiveX control logging in IE |`Administrative Templates\Windows Components\Internet Explorer\Security Features\Add-on Management` |Internet Explorer 8 through IE11 |This setting determines whether IE saves log information for ActiveX controls.

              If you enable this setting, IE logs ActiveX control information (including the source URI that loaded the control and whether it was blocked) to a local file.

              If you disable or don't configure this setting, IE won't log ActiveX control information.

              Note that you can turn this setting on or off regardless of the **Turn off blocking of outdated ActiveX controls for IE** or **Turn off blocking of outdated ActiveX controls for IE on specific domains** settings. | -|Remove the **Run this time** button for outdated ActiveX controls in IE |`Administrative Templates\Windows Components\Internet Explorer\Security Features\Add-on Management`|Internet Explorer 8 through IE11 |This setting allows you stop users from seeing the **Run this time** button and from running specific outdated ActiveX controls in IE.

              If you enable this setting, users won't see the **Run this time** button on the warning message that appears when IE blocks an outdated ActiveX control.

              If you disable or don't configure this setting, users will see the **Run this time** button on the warning message that appears when IE blocks an outdated ActiveX control. Clicking this button lets the user run the outdated ActiveX control once. | -|Turn off blocking of outdated ActiveX controls for IE on specific domains |`Administrative Templates\Windows Components\Internet Explorer\Security Features\Add-on Management` |Internet Explorer 8 through IE11 |This setting allows you to manage a list of domains on which IE will stop blocking outdated ActiveX controls. Outdated ActiveX controls are never blocked in the Intranet Zone.

              If you enable this setting, you can enter a custom list of domains for which outdated ActiveX controls won't be blocked in IE. Each domain entry must be formatted like one of the following:

              • **"domainname.TLD".** For example, if you want to include `*.contoso.com/*`, use "contoso.com".
              • **"hostname".** For example, if you want to include `https://example`, use "example".
              • **"file:///path/filename.htm"**. For example, use `file:///C:/Users/contoso/Desktop/index.htm`.

              If you disable or don't configure this setting, the list is deleted and IE continues to block specific outdated ActiveX controls on all domains in the Internet Zone. | -|Turn off blocking of outdated ActiveX controls for IE |`Administrative Templates\Windows Components\Internet Explorer\Security Features\Add-on Management` |Internet Explorer 8 through IE11 |This setting determines whether IE blocks specific outdated ActiveX controls. Outdated ActiveX controls are never blocked in the Intranet Zone.

              If you enable this setting, IE stops blocking outdated ActiveX controls.

              If you disable or don't configure this setting, IE continues to block specific outdated ActiveX controls. | -|Remove the **Update** button in the out-of-date ActiveX control blocking notification for IE |This functionality is only available through the registry |Internet Explorer 8 through IE11 |This setting determines whether the out-of-date ActiveX control blocking notification shows the **Update** button. This button points users to update specific out-of-date ActiveX controls in IE. | - - -If you don't want to use Group Policy, you can also turn these settings on or off using the registry. You can update the registry manually. - -|Setting |Registry setting | -|-------------------------|----------------------------------------------------------------| -|Turn on ActiveX control logging in IE |`reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext" /v AuditModeEnabled /t REG_DWORD /d 1 /f`

              Where:

              • **0 or not configured.** Logs ActiveX control information (including the source URI that loaded the control and whether it was blocked) to a local file.
              • **1.** Logs ActiveX control information.
              | -|Remove **Run this time** button for outdated ActiveX controls in IE |`reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext" /v RunThisTimeEnabled /t REG_DWORD /d 0 /f`

              Where:

              • **0.** Removes the **Run this time** button.
              • **1 or not configured.** Leaves the **Run this time** button.
              | -|Turn off blocking of outdated ActiveX controls for IE on specific domains |reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\Domain" /v contoso.com /t REG_SZ /f

              Where:

              • **contoso.com.** A single domain on which outdated ActiveX controls won't be blocked in IE. Use a new `reg add` command for each domain you wish to add to the **Allow** list.
              | -|Turn off blocking of outdated ActiveX controls for IE |`reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext" /v VersionCheckEnabled /t REG_DWORD /d 0 /f`

              Where:

              • **0.** Stops blocking outdated ActiveX controls.
              • **1 or not configured.** Continues to block specific outdated ActiveX controls.
              | -|Remove the **Update** button in the out-of-date ActiveX control blocking notification for IE |`reg add "HKCU\Software\Microsoft\Internet Explorer\VersionManager" /v UpdateEnabled /t REG_DWORD /d 0 /f`

              Where:

              • **0.** Removes the **Update** button
              • **1 or not configured.** Leaves the **Update** button.
              - -## Inventory your ActiveX controls -You can inventory the ActiveX controls being used in your company, by turning on the **Turn on ActiveX control logging in IE** setting: - -- **Windows 10:** Through a comma-separated values (.csv) file or through a local Windows Management Instrumentation (WMI) class. - -- **All other versions of Microsoft Windows:** Through a .csv file only. - - -### Inventory your ActiveX controls by using a .CSV file -If you decide to inventory the ActiveX controls being used in your company by turning on the **Turn on ActiveX control logging in IE** setting, IE logs the ActiveX control information to the `%LOCALAPPDATA%\Microsoft\Internet Explorer\AuditMode\VersionAuditLog.csv` file. - -Here’s a detailed example and description of what’s included in the VersionAuditLog.csv file. - -|Source URI |File path |Product version |File version |Allowed/Blocked |Reason |EPM-compatible | -|-----------|----------|----------------|-------------|----------------|-------|---------------| -|`https://contoso.com/test1.html` |C:\Windows\System32\Macromed\Flash\Flash.ocx |14.0.0.125 |14.0.0.125 |Allowed |Not in blocklist |EPM-compatible | -|`https://contoso.com/test2.html` |C:\Program Files\Java\jre6\bin\jp2iexp.dll |6.0.410.2 |6.0.410.2 |Blocked |Out of date |Not EPM-compatible | - -**Where:** -- **Source URI.** The URL of the page that loaded the ActiveX control. - -- **File path.** The location of the binary that implements the ActiveX control. - -- **Product version.** The product version of the binary that implements the ActiveX control. - -- **File version.** The file version of the binary that implements the ActiveX control. - -- **Allowed/Blocked** Whether IE blocked the ActiveX control. - -- **Enhanced Protected Mode (EPM)-compatible.** Whether the loaded ActiveX control is compatible with [Enhanced Protected Mode](/troubleshoot/browsers/enhanced-protected-mode-add-on-compatibility).

              **Note**
              Enhanced Protected Mode isn’t supported on Internet Explorer 9 or earlier versions of IE. Therefore, if you’re using Internet Explorer 8 or Internet Explorer 9, all ActiveX controls will always be marked as not EPM-compatible. - -- **Reason.** The ActiveX control can be blocked or allowed for any of these reasons: - -|Reason |Corresponds to |Description | -|-------------------------|---------------|-------------------------------------------------| -|Version not in blocklist |Allowed |The version of the loaded ActiveX control is explicitly allowed by the IE version list. | -|Trusted domain |Allowed |The ActiveX control was loaded on a domain listed in the **Turn off blocking of outdated ActiveX controls for IE on specific domains** setting. | -|File doesn’t exist |Allowed |The loaded ActiveX control is missing required binaries to run correctly. | -|Out-of-date |Blocked |The loaded ActiveX control is explicitly blocked by the IE version list because it is out-of-date. | -|Not in blocklist |Allowed |The loaded ActiveX control isn’t in the IE version list. | -|Managed by policy |Allowed |The loaded ActiveX control is managed by a Group Policy setting that isn’t listed here, and will be managed in accordance with that Group Policy setting. | -|Trusted Site Zone or intranet |Allowed |The ActiveX control was loaded in the Trusted Sites Zone or the Local Intranet Zone. | -|Hardblocked |Blocked |The loaded ActiveX control is blocked in IE because it contains known security vulnerabilities. | -|Unknown |Allowed or blocked |None of the above apply. | - -### Inventory your ActiveX controls by using a local WMI class -For Windows 10 you also have the option to log your inventory info to a local WMI class. Info logged to this class includes all of info you get from the .csv file, plus the CLSID of the loaded ActiveX control or the name of any apps started from an ActiveX control. - -#### Before you begin -Before you can use WMI to inventory your ActiveX controls, you need to [download the configuration package (.zip file)](https://go.microsoft.com/fwlink/p/?LinkId=616971), which includes: - -- **ConfigureWMILogging.ps1**. A Windows PowerShell script. - -- **ActiveXWMILogging.mof**. A managed object file. - -Before running the PowerShell script, you must copy both the .ps1 and .mof file to the same directory location, on the client computer. - - **To configure IE to use WMI logging** - -1. Open your Group Policy editor and turn on the `Administrative Templates\Windows Components\Internet Explorer\Turn on ActiveX control logging in IE` setting. - -2. On the client device, start PowerShell in elevated mode (using admin privileges) and run `ConfigureWMILogging.ps1` by by-passing the PowerShell execution policy, using this command: - ``` - powershell –ExecutionPolicy Bypass .\ConfigureWMILogging.ps1 - ``` - For more info, see [about_Execution_Policies](/powershell/module/microsoft.powershell.core/about/about_execution_policies). - -3. **Optional:** Set up your domain firewall for WMI data. For more info, see [Collect data using Enterprise Site Discovery](collect-data-using-enterprise-site-discovery.md). - -The inventory info appears in the WMI class, `IEAXControlBlockingAuditInfo`, located in the WMI namespace, *root\\cimv2\\IETelemetry*. To collect the inventory info from your client computers, we recommend using System Center 2012 R2 Configuration Manager or any agent that can access the WMI data. For more info, see [Collect data using Enterprise Site Discovery](collect-data-using-enterprise-site-discovery.md). \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/problems-after-installing-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/problems-after-installing-ie11.md deleted file mode 100644 index 41a67c1f65..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/problems-after-installing-ie11.md +++ /dev/null @@ -1,77 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: support -description: Possible solutions to the problems you might encounter after installing IE11, such as crashing or seeming slow, getting into an unusable state, or problems with adaptive streaming and DRM playback. -author: dansimp -ms.prod: windows-client -ms.assetid: c4b75ad3-9c4a-4dd2-9fed-69f776f542e6 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Problems after installing Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 10/16/2017 ---- - - -# Problems after installing Internet Explorer 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -After you install Internet Explorer 11 in your organization, you might run into the following issues. By following these suggestions, you should be able to fix them. - -## Internet Explorer is in an unusable state -If IE11 gets into an unusable state on an employee's computer, you can use the **Reset Internet Explorer Settings (RIES)** feature to restore the default settings for many of the browser features, including: - -- Search scopes - -- Appearance settings - -- Toolbars - -- ActiveX® controls (resets to the opt-in state, unless they're pre-approved) - -- Branding settings created with IEAK 11 - -RIES does not: - -- Clear the Favorites list, RSS feeds, or Web slices. - -- Reset connection or proxy settings. - -- Affect the applied Administrative Template Group Policy settings. - -RIES turns off all custom toolbars, browser extensions, and customizations installed with IE11. If you change your mind, you can turn each of the customizations back on through the **Manage Add-ons** dialog box. For more information about resetting IE settings, see [How to Reset Internet Explorer Settings](https://support.microsoft.com/windows/change-or-reset-internet-explorer-settings-2d4bac50-5762-91c5-a057-a922533f77d5). - -## IE is crashing or seems slow -If you notice that CPU usage is running higher than normal, or that IE is frequently crashing or slowing down, you should check your browser add-ons and video card. By default, IE11 uses graphics processing unit (GPU) rendering mode. However, some outdated video cards and video drivers don't support GPU hardware acceleration. If IE11 determines that your current video card or video driver doesn't support GPU hardware acceleration, it'll use Software Rendering mode. - - **To check your browser add-ons** - -1. Start IE11 in **No Add-ons mode** by running the **Run** command from the **Start** menu, and then typing `iexplore.exe -extoff` into the box. - -2. Check if IE still crashes.

              - If the browser doesn't crash, open Internet Explorer for the desktop, click the **Tools** menu, and click **Manage Add-ons**. - -3. Click **Toolbars and Extensions**, click each toolbar or extension, clicking **Disable** to turn off all of the browser extensions and toolbars. - -4. Restart IE11. Go back to the **Manage Add-Ons** window and turn on each item, one-by-one.

              - After you turn each item back on, see if IE crashes or slows down. Doing it this way will help you identify the add-on that's causing IE to crash. After you've figured out which add-on was causing the problem, turn it off until you have an update from the manufacturer. - - **To check for Software Rendering mode** - -5. Open Internet Explorer for the desktop, click the **Tools** menu, and then click **Internet Options**. - -6. On the **Advanced** tab, go to the **Accelerated graphics** section, and then turn on Software Rendering mode by choosing the **Use software rendering instead of GPU rendering** box.

              - If the **Use software rendering instead of GPU rendering** option is greyed out, it means that your current video card or video driver doesn't support GPU hardware acceleration. For more information, see [Windows 10 Support](https://go.microsoft.com/fwlink/?LinkId=746588). - -## Adaptive streaming and DRM playback don’t work with Windows Server 2012 R2 -IE11 in Windows Server 2012 R2 doesn’t include media features like adaptive streaming or Digital Rights Management (DRM) playback. To add these features, you’ll need to download and install the Media Feature Pack from the [Microsoft Download Center](https://go.microsoft.com/fwlink/p/?LinkId=320789), as well as an app that uses PlayReady DRM from the Microsoft Store, such as the Xbox Music app or Xbox Video app. The app must be installed to specifically turn on DRM features, while all other media features are installed with the Media Feature Pack. - - - - - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md deleted file mode 100644 index 4c973ffad6..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md +++ /dev/null @@ -1,52 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Instructions about how to clear all of the sites from your global Enterprise Mode site list. -author: dansimp -ms.prod: ie11 -ms.assetid: 90f38a6c-e0e2-4c93-9a9e-c425eca99e97 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Remove all sites from your Enterprise Mode site list using the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Remove all sites from your Enterprise Mode site list using the Enterprise Mode Site List Manager - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -You can clear all of the sites from your global Enterprise Mode site list. - -**Important**   -This is a permanent removal and erases everything. However, if you determine it was a mistake, and you saved an XML copy of your list, you can add the file again by following the steps in the [Add multiple sites to the Enterprise Mode site list using a file and Enterprise Mode Site List Manager (schema v.2)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md) or [Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.1)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md), depending on your operating system. - - **To clear your compatibility list** - -1. On the **File** menu of the Enterprise Mode Site List Manager, click **Clear list**. - -2. Click **Yes** in the warning message.

              Your sites are all cleared from your list. - -## Related topics -- [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) -- [Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) - - - - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-compatibililty-view-list.md b/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-compatibililty-view-list.md deleted file mode 100644 index 4a0eace5e7..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-compatibililty-view-list.md +++ /dev/null @@ -1,46 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Instructions about how to remove sites from a local compatibility view list. -author: dansimp -ms.prod: windows-client -ms.assetid: f6ecaa75-ebcb-4f8d-8721-4cd6e73c0ac9 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Remove sites from a local compatibility view list (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Remove sites from a local compatibility view list - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Remove websites that were added to a local compatibility view list by mistake or because they no longer have compatibility problems. - - **To remove sites from a local compatibility view list** - -1. Open Internet Explorer 11, click **Tools**, and then click **Compatibility View Settings**. - -2. Pick the site to remove, and then click **Remove**.

              -Sites can only be removed one at a time. If one is removed by mistake, it can be added back using this same box and the **Add** section. - -  - -  - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-enterprise-mode-site-list.md b/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-enterprise-mode-site-list.md deleted file mode 100644 index d6bb2e98eb..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-enterprise-mode-site-list.md +++ /dev/null @@ -1,57 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Instructions about how to remove sites from a local Enterprise Mode site list. -author: dansimp -ms.prod: ie11 -ms.assetid: c7d6dd0b-e264-42bb-8c9d-ac2f837018d2 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Remove sites from a local Enterprise Mode site list (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Remove sites from a local Enterprise Mode site list - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Remove websites that were added to a local Enterprise Mode site list by mistake or because the sites no longer have compatibility problems. - -> [!NOTE] -> The changes described in this topic only impact sites added to a local Enterprise Mode site list and not the list of sites deployed to all employees by an administrator. Employees can't delete sites added to the list by an administrator. - -**To remove single sites from a local Enterprise Mode site list** - -1. Open Internet Explorer 11 and go to the site you want to remove. - -2. Click **Tools**, and then click **Enterprise Mode**. - - The checkmark disappears from next to Enterprise Mode and the site is removed from the list. - - > [!NOTE] - > If the site is removed by mistake, it can be added back by clicking **Enterprise Mode** again. - -**To remove all sites from a local Enterprise Mode site list** - -1. Open Internet Explorer 11, click **Tools**, and then click **Internet options**. - -2. Click the **Delete** button from the **Browsing history** area. - -3. Click the box next to **Cookies and website data**, and then click **Delete**. - - > [!NOTE] - > This removes all of the sites from a local Enterprise Mode site list. diff --git a/browsers/internet-explorer/ie11-deploy-guide/review-neutral-sites-with-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/review-neutral-sites-with-site-list-manager.md deleted file mode 100644 index 4b385be382..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/review-neutral-sites-with-site-list-manager.md +++ /dev/null @@ -1,50 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: How to use Site List Manager to review neutral sites for IE mode -author: dansimp -ms.prod: windows-client -ms.assetid: f4dbed4c-08ff-40b1-ab3f-60d3b6e8ec9b -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Review neutral sites for Internet Explorer mode using the Enterprise Mode Site List Manager -ms.sitesec: library -ms.date: 04/02/2020 ---- - -# Review neutral sites for Internet Explorer mode using the Enterprise Mode Site List Manager - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8 -- Windows Server 2012 R2 -- Microsoft Edge version 77 or later - -> [!NOTE] -> This feature is available on the Enterprise Mode Site List Manager version 11.0. - -## Overview - -While converting your site from v.1 schema to v.2 schema using the latest version of the Enterprise Mode Site List Manager, sites with the *doNotTransition=true* in v.1 convert to *open-in=None* in the v.2 schema, which is characterized as a "neutral site". This is the expected behavior for conversion unless you are using Internet Explorer mode (IE mode). When IE mode is enabled, only authentication servers that are used for modern and legacy sites should be set as neutral sites. For more information, see [Configure neutral sites](/deployedge/edge-ie-mode-sitelist#configure-neutral-sites). Otherwise, a site meant to open in Edge might potentially be tagged as neutral, which results in inconsistent experiences for users. - -The Enterprise Mode Site List Manager provides the ability to flag sites that are listed as neutral sites, but might have been added in error. This check is automatically performed when you are converting from v.1 to v.2 through the tool. This check might flag sites even if there was no prior schema conversion. - -## Flag neutral sites - -To identify neutral sites to review: - -1. In the Enterprise Mode Site List Manager (schema v.2), click **File > Flag neutral sites**. -2. If selecting this option has no effect, there are no sites that needs to be reviewed. Otherwise, you will see a message **"Engine neutral sites flagged for review"**. When a site is flagged, you can assess if the site needs to be removed entirely, or if it needs the open-in attribute changed from None to MSEdge. -3. If you believe that a flagged site is correctly configured, you can edit the site entry and click on **"Clear Flag"**. Once you select that option for a site, it will not be flagged again. - -## Related topics - -- [About IE Mode](/deployedge/edge-ie-mode) -- [Configure neutral sites](/deployedge/edge-ie-mode-sitelist#configure-neutral-sites) \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md deleted file mode 100644 index 7b80dd178d..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md +++ /dev/null @@ -1,50 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: You can save your current Enterprise Mode compatibility site list as an XML file, for distribution and use by your managed systems. -author: dansimp -ms.prod: ie11 -ms.assetid: 254a986b-494f-4316-92c1-b089ee8b3e0a -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Save your site list to XML in the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Save your site list to XML in the Enterprise Mode Site List Manager - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -You can save your current Enterprise Mode compatibility site list as an XML file, for distribution and use by your managed systems. - - **To save your list as XML** - -1. On the **File** menu of the Enterprise Mode Site List Manager, click **Save to XML**. - -2. Save the file to the location you specified in your Enterprise Mode registry key, set up when you turned on Enterprise Mode for use in your company. For information about the Enterprise Mode registry key, see [Turn on local control and logging for Enterprise Mode](turn-on-local-control-and-logging-for-enterprise-mode.md).

              -The first time a user starts Internet Explorer 11 on a managed device; Internet Explorer will look for a new version of the site list at the specified location. If the browser finds an updated site list, IE downloads the new XML site list and uses it. - -## Related topics -- [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) -- [Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) -  - -  - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/schedule-production-change-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/schedule-production-change-enterprise-mode-portal.md deleted file mode 100644 index 52343886ce..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/schedule-production-change-enterprise-mode-portal.md +++ /dev/null @@ -1,57 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Details about how Administrators can schedule approved change requests for production in the Enterprise Mode Site List Portal. -author: dansimp -ms.prod: windows-client -title: Schedule approved change requests for production using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 -ms.reviewer: -audience: itprom -manager: dansimp -ms.author: dansimp ---- - -# Schedule approved change requests for production using the Enterprise Mode Site List Portal - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -After a change request is approved, the original Requester can schedule the change for the production environment. The change can be immediate or set for a future time. - -**To schedule an immediate change** -1. The Requester logs onto the Enterprise Mode Site List Portal and clicks **In Progress** from the left pane. - -2. The Requester clicks the **Approved** status for the change request. - - The **Schedule changes** page appears. - -3. The Requester clicks **Now**, and then clicks **Save**. - - The update is scheduled to immediately update the production environment, and an email is sent to the Requester. After the update finishes, the Requester is asked to verify the changes. - - -**To schedule the change for a different day or time** -1. The Requester logs onto the Enterprise Mode Site List Portal and clicks **In Progress** from the left pane. - -2. The Requester clicks the **Approved** status for the change request. - - The **Schedule changes** page appears. - -3. The Requester clicks **Schedule**, sets the **Preferred day**, **Preferred start time**, and the **Preferred end time**, and then clicks **Save**. - - The update is scheduled to update the production environment on that day and time and an email is sent to the Requester. After the update finishes, the Requester will be asked to verify the changes. - - -## Next steps -After the update to the production environment completes, the Requester must again test the change. If the testing succeeds, the Requester can sign off on the change request. If the testing fails, the Requester can contact the Administrator group for more help. For the production environment testing steps, see the [Verify the change request update in the production environment using the Enterprise Mode Site List Portal](verify-changes-production-enterprise-mode-portal.md) topic. diff --git a/browsers/internet-explorer/ie11-deploy-guide/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md deleted file mode 100644 index f96a952626..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md +++ /dev/null @@ -1,48 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Search to see if a specific site already appears in your global Enterprise Mode site list. -author: dansimp -ms.prod: ie11 -ms.assetid: e399aeaf-6c3b-4cad-93c9-813df6ad47f9 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Search your Enterprise Mode site list in the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Search your Enterprise Mode site list in the Enterprise Mode Site List Manager - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -You can search to see if a specific site already appears in your global Enterprise Mode site list so you don’t try to add it again. - - **To search your compatibility list** - -- From the Enterprise Mode Site List Manager, type part of the URL into the **Search** box.

              - The search query searches all of the text. For example, entering *“micro”* will return results like, `www.microsoft.com`, `microsoft.com`, and `microsoft.com/images`. Wildcard characters aren’t supported. - -## Related topics -- [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) -- [Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) - - - - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/set-the-default-browser-using-group-policy.md b/browsers/internet-explorer/ie11-deploy-guide/set-the-default-browser-using-group-policy.md deleted file mode 100644 index 6ea7312b42..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/set-the-default-browser-using-group-policy.md +++ /dev/null @@ -1,42 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: security -description: Use the Group Policy setting, Set a default associations configuration file, to set the default browser for your company devices running Windows 10. -author: dansimp -ms.prod: windows-client -ms.assetid: f486c9db-0dc9-4cd6-8a0b-8cb872b1d361 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Set the default browser using Group Policy (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Set the default browser using Group Policy - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -You can use the Group Policy setting, **Set a default associations configuration file**, to set the default browser for your company devices running Windows 10. - - **To set the default browser as Internet Explorer 11** - -1. Open your Group Policy editor and go to the **Computer Configuration\Administrative Templates\\Windows Components\\File Explorer\\Set a default associations configuration file** setting.

              -Turning this setting on also requires you to create and store a default associations configuration file, locally or on a network share. For more information about creating this file, see [Export or Import Default Application Associations]( https://go.microsoft.com/fwlink/p/?LinkId=618268). - - ![set default associations group policy setting.](images/setdefaultbrowsergp.png) - -2. Click **Enabled**, and then in the **Options** area, type the location to your default associations configuration file.

              -If this setting is turned on and your employee's device is domain-joined, this file is processed and default associations are applied at logon. If this setting isn't configured or is turned off, or if your employee's device isn't domain-joined, no default associations are applied at logon. - -Your employees can change this setting by changing the Internet Explorer default value from the **Set Default Programs** area of the Control Panel. - -  - -  - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-logging-and-data-collection.md b/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-logging-and-data-collection.md deleted file mode 100644 index b42426f1d7..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-logging-and-data-collection.md +++ /dev/null @@ -1,160 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Set up and turn on Enterprise Mode logging and data collection in your organization. -author: dansimp -ms.prod: ie11 -ms.assetid: 2e98a280-f677-422f-ba2e-f670362afcde -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Set up Enterprise Mode logging and data collection (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Set up Enterprise Mode logging and data collection - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Using Group Policy, you can turn on Enterprise Mode for Internet Explorer and then you can turn on local user control using the **Let users turn on and use Enterprise Mode from the Tools menu** setting, located in the `Administrative Templates\Windows Components\Internet Explorer` category path. After you turn this setting on, your users can turn on Enterprise Mode locally, from the IE **Tools** menu. - -![enterprise mode option on the tools menu.](images/ie-emie-toolsmenu.png) - -The **Let users turn on and use Enterprise Mode from the Tools menu** setting also lets you decide where to send the user reports (as a URL). We recommend creating a custom HTTP port 81 to let your incoming user information go to a dedicated site. A dedicated site is important so you can quickly pick out the Enterprise Mode traffic from your other website traffic. - -![group policy to turn on enterprise mode.](images/ie-emie-grouppolicy.png) - -Getting these reports lets you find out about sites that aren’t working right, so you can add them to your Enterprise Mode site list, without having to locate them all yourself. For more information about creating and using a site list, see the [Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md) or the [Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.1)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md) topic, based on your operating system. - -## Using ASP to collect your data -When you turn logging on, you need a valid URL that points to a server that can be listened to for updates to a user’s registry key. This means you need to set up an endpoint server for the incoming POST messages, which are sent every time the user turns Enterprise Mode on or off from the **Tools** menu. - - **To set up an endpoint server** - -1. Configure an IIS server to work with your Enterprise Mode data collection process. If you’re unsure how to set up IIS, see the [IIS installation webpage](/iis/install/installing-iis-7/installing-necessary-iis-components-on-windows-vista). - -2. Open Internet Information Services (IIS) and turn on the ASP components from the **Add Roles and Features Wizard**, **Server Roles** page.

              - This lets you create an ASP form that accepts the incoming POST messages. - -3. Open the Internet Information Services (IIS) Manager, click **Bindings**, highlight **Port 81**, click **Edit**, and then change the website information to point to Port 81 so it matches your custom-created port. - - ![IIS Manager, editing website bindings.](images/ie-emie-editbindings.png) - -4. Open the **Logging** feature, pick **W3C** for the format, and click **Select Fields** to open the **W3C Logging Fields** box. - - ![IIS Manager, setting logging options.](images/ie-emie-logging.png) - -5. Change the WC3 logging fields to include only the **Date**, **Client IP**, **User Name**, and **URI Query** standard fields, and then click **OK**.

              - Using only these fields keeps the log file simple, giving you the date, client IP address, and the website URI information for any site changed by your users. - -6. Apply these changes to your default website and close the IIS Manager. - -7. Put your EmIE.asp file into the root of the web server, using this command: - - ``` - <% @ LANGUAGE=javascript %> - <% - Response.AppendToLog(" ;" + Request.Form("URL") + " ;" + Request.Form("EnterpriseMode")); - %> - ``` - This code logs your POST fields to your IIS log file, where you can review all of the collected data. - - -### IIS log file information -This is what your log files will look like after you set everything up and at least one of your users has turned on Enterprise Mode locally from the **Tools** menu. You can see the URL of the problematic website and client IP address of the user that turned on Enterprise Mode. - -![Enterprise Mode log file.](images/ie-emie-logfile.png) - - -## Using the GitHub sample to collect your data -Microsoft has created the [EMIE-Data-Collection_Sample](https://go.microsoft.com/fwlink/p/?LinkId=507401) that shows how to collect your Enterprise Mode reports. This sample only shows how to collect data, it doesn’t show how to aggregate the data into your Enterprise Mode site list.

              -This sample starts with you turning on Enterprise Mode and logging (either through Group Policy, or by manually setting the EnterpriseMode registry key) so that your users can use Enterprise Mode locally. For the steps to do this, go to [Turn on local control and logging for Enterprise Mode](turn-on-local-control-and-logging-for-enterprise-mode.md). - -**Note**
              If you decide to manually change the registry key, you can change the **Enable** setting to `[deployment url]/api/records/`, which automatically sends your reports to this page. - -### Setting up, collecting, and viewing reports -For logging, you’re going to need a valid URL that points to a server that can be listened to for updates to a user’s registry key. This means you need to set up an endpoint server for the incoming POST messages, which are sent every time the user turns Enterprise Mode on or off from the **Tools** menu. These POST messages go into your database, aggregating the report data by URL, giving you the total number of reports where users turned on Enterprise Mode, the total number of reports where users turned off Enterprise Mode, and the date of the last report. - - **To set up the sample** - -1. Set up a server to collect your Enterprise Mode information from your users. - -2. Go to the Internet Explorer/[EMIE-Data_Collection_Sample](https://go.microsoft.com/fwlink/p/?LinkId=507401) page on GitHub and tap or click the **Download ZIP** button to download the complete project. - -3. Open Microsoft Visual Studio 2013 with Update 2, and then open the PhoneHomeSample.sln file. - -4. On the **Build** menu, tap or click **Build Solution**.

              - The required packages are automatically downloaded and included in the solution. - - **To set up your endpoint server** - -5. Right-click on the name, PhoneHomeSample, and click **Publish**. - - ![Visual Studio, Publish menu.](images/ie-emie-publishsolution.png) - -6. In the **Publish Web** wizard, pick the publishing target and options that work for your organization. - - **Important**
              - Make sure you have a database associated with your publishing target. Otherwise, your reports won’t be collected and you’ll have problems deploying the website.  - - ![Visual Studio, Publish Web wizard.](images/ie-emie-publishweb.png) - - After you finish the publishing process, you need to test to make sure the app deployed successfully. - - **To test, deploy, and use the app** - -7. Open a registry editor on the computer where you deployed the app, go to the `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Internet Explorer\Main\EnterpriseMode` key, and change the **Enable** string to: - - ``` "Enable"="https:///api/records/" - ``` - Where `` points to your deployment URL. - -8. After you’re sure your deployment works, you can deploy it to your users using one of the following: - - - Turn on the **Let users turn on and use Enterprise Mode from the Tools menu** Group Policy setting, putting your `` information into the **Options** box. - - - Deploy the registry key in Step 3 using System Center or other management software. - -9. Get your users to visit websites, turning Enterprise Mode on or off locally, as necessary. - - **To view the report results** - -- Go to `https:///List` to see the report results.

              -If you’re already on the webpage, you’ll need to refresh the page to see the results. - - ![Enterprise Mode Result report with details.](images/ie-emie-reportwdetails.png) - - -### Troubleshooting publishing errors -If you have errors while you’re publishing your project, you should try to update your packages. - - **To update your packages** - -1. From the **Tools** menu of Microsoft Visual Studio, click **NuGet Package Manager**, and click **Manage NuGet Packages for Solution**. - - ![Nuget Package Manager for package updates.](images/ie-emie-packageupdate.png) - -2. Click **Updates** on the left side of the tool, and click the **Update All** button.

              -You may need to do some additional package cleanup to remove older package versions. - -## Related topics -- [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) -- [What is Enterprise Mode?](what-is-enterprise-mode.md) -- [Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) -- [Turn on Enterprise Mode and use a site list](turn-on-enterprise-mode-and-use-a-site-list.md) - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md deleted file mode 100644 index c022c08569..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md +++ /dev/null @@ -1,231 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Details about how to set up the Enterprise Mode Site List Portal for your organization. -author: dansimp -ms.prod: ie11 -title: Set up the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp ---- - -# Set up the Enterprise Mode Site List Portal - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -The Enterprise Mode Site List Portal is an open-source web tool on GitHub that allows you to manage your Enterprise Mode Site List, hosted by the app, with multiple users. The portal is designed to use IIS and a SQL Server backend, leveraging Active Directory (AD) for employee management. Updates to your site list are made by submitting new change requests, which are then approved by a designated group of people, put into a pre-production environment for testing, and then deployed immediately, or scheduled for deployment later. - -Before you can begin using the Enterprise Mode Site List Portal, you must set up your environment. - -## Step 1 - Copy the deployment folder to the web server -You must download the deployment folder (**EMIEWebPortal/**), which includes all of the source code for the website, from the [Enterprise Mode Site List Portal](https://github.com/MicrosoftEdge/enterprise-mode-site-list-portal) site to your web server. - -**To download the source code** -1. Download the deployment folder from the [Enterprise Mode Site List Portal](https://github.com/MicrosoftEdge/enterprise-mode-site-list-portal) source code to your web server. - -2. Install the Node.js® package manager, [npm](https://www.npmjs.com/). - - > [!NOTE] - > You need to install the npm package manager to replace all the third-party libraries we removed to make the Enterprise Mode Site List Portal open-source. - -3. Open File Explorer and then open the **EMIEWebPortal/** folder. - -4. Press and hold **Shift**, right-click the window, then click **Open PowerShell window here**. - -5. Type _npm i_ into the command prompt, then press **Enter**. - - Installs the npm package manager and bulk adds all the third-party libraries back into your codebase. - -6. Go back up a directory, open the solution file **EMIEWebPortal.sln** in Visual Studio, open **Web.config** from **EMIEWebPortal/** folder, and replace MSIT-LOB-COMPAT with your server name hosting your database, replace LOBMerged with your database name, and build the entire solution. - - > [!NOTE] - > Step 3 of this topic provides the steps to create your database. - -7. Copy the contents of the **EMIEWebPortal/** folder to a dedicated folder on your file system. For example, _D:\EMIEWebApp_. In a later step, you'll designate this folder as your website in the IIS Manager. - -## Step 2 - Create the Application Pool and website, by using IIS -Create a new Application Pool and the website, by using the IIS Manager. - -**To create a new Application Pool** -1. In IIS Manager, expand your local computer in the **Connections** pane, right-click **Application Pools**, then click **Add Application Pool**. - - The **Add Application Pool** box appears. - -2. In the **Add Application Pool** box, enter the following info: - - - **Name.** Type the name of your new application pool. For example, _EMIEWebAppPool_. - - - **.NET CLR version.** Pick the version of .NET CLR used by your application pool from the drop-down box. It must be version 4.0 or higher. - - - **Managed pipeline mode.** Pick **Integrated** from the drop-down box. IIS uses the integrated IIS and ASP.NET request-processing pipeline for managed content. - -3. Click **OK**. - -4. Select your new application pool from the **Application Pool** pane, click **Advanced Settings** from the **Edit Application Pool** area of the **Actions** pane. - - The **Advanced Settings** box appears. - -5. Make sure your **Identity** value is **ApplicationPoolIdentity**, click **OK**, and then close the box. - -6. Open File Explorer and go to your deployment directory, created in Step 1. For example, _D:\EMIEWebApp_. - -7. Right-click on the directory, click **Properties**, and then click the **Security** tab. - -8. Add your new application pool to the list (for example, _IIS AppPool\EMIEWebAppPool_) with **Full control access**, making sure the location searches the local computer. - -9. Add **Everyone** to the list with **Read & execute access**. - -**To create the website** -1. In IIS Manager, expand your local computer in the **Connections** pane, right-click **Sites**, then click **Add Website**. - - The **Add Website** box appears. - -2. In the **Add Website** box, type the name of your website into the **Site name** box. For example, _EMIEWebApp_, and then click **Select**. - - The **Select Application Pool** box appears. - -4. Pick the name of the application pool created earlier in this step, and then click **OK**. For example, _EMIEWebAppPool_. - -5. In the **Physical path** box, browse to your folder that contains your deployment directory. For example, _D:\EMIEWebApp_. - -6. Set up your **Binding**, including your **Binding Type**, **IP address**, and **Port**, as appropriate for your organization. - -7. Clear the **Start Website immediately** check box, and then click **OK**. - -8. In IIS Manager, expand your local computer, and then double-click your new website. For example, _EMIEWebApp_. - - The **<website_name> Home** pane appears. - -9. Double-click the **Authentication** icon, right-click on **Windows Authentication**, and then click **Enable**. - - > [!NOTE] - > You must also make sure that **Anonymous Authentication** is marked as **Enabled**. - -## Step 3 - Create and prep your database -Create a SQL Server database and run our custom query to create the Enterprise Mode Site List tables. - -**To create and prep your database** -1. Start SQL Server Management Studio. - -2. Open **Object Explorer** and then connect to an instance of the SQL Server Database Engine. - -3. Expand the instance, right-click on **Databases**, and then click **New Database**. - -4. Type a database name. For example, _EMIEDatabase_. - -5. Leave all default values for the database files, and then click **OK**. - -6. Open the **DatabaseScripts/Create DB Tables/1_CreateEMIETables.sql** query file, located in the deployment directory. - -7. Replace the database name placeholder with the database name you created earlier. For example, _EMIEDatabase_. - -8. Run the query. - -## Step 4 - Map your Application Pool to a SQL Server role -Map your ApplicationPoolIdentity to your database, adding the db_owner role. - -**To map your ApplicationPoolIdentity to a SQL Server role** -1. Start SQL Server Management Studio and connect to your database. - -2. Expand the database instance and then open the server-level **Security** folder. - - > [!IMPORTANT] - > Make sure you open the **Security** folder at the server level and not for the database. - -3. Right-click **Logins**, and then click **New Login**. - - The **Login-New** dialog box appears. - -4. Type the following into the **Login name** box, based on your server instance type: - - - **Local SQL Server instance.** If you have a local SQL Server instance, where IIS and SQL Server are on the same server, type the name of your Application Pool. For example, _IIS AppPool\EMIEWebAppPool_. - - - **Remote SQL Server instance.** If you have a remote SQL Server instance, where IIS and SQL Server are on different servers, type `Domain\ServerName$`. - - > [!IMPORTANT] - > Don't click **Search** in the **Login name** box. Login name searches will resolve to a ServerName\AppPool Name account and SQL Server Management Studio won't be able to resolve the account's virtual Security ID (SID). - -5. Click **User Mapping** from the **Select a page** pane, click the checkbox for your database (for example, _EMIEDatabase_) from the **Users mapped to this login** pane, and then click **db_owner** from the list of available roles in the **Database role membership** pane. - -6. Click **OK**. - -## Step 5 - Restart the Application Pool and website -Using the IIS Manager, you must restart both your Application Pool and your website. - -**To restart your Application Pool and website** -1. In IIS Manager, expand your local computer in the **Connections** pane, select your website, then click **Restart** from the **Manage Website** pane. - -2. In the **Connections** pane, select your Application Pool, and then click **Recycle** from the **Application Pool Tasks** pane. - -## Step 6 - Registering as an administrator -After you've created your database and website, you'll need to register yourself (or another employee) as an administrator for the Enterprise Mode Site List Portal. - -**To register as an administrator** -1. Open Microsoft Edge and type your website URL into the Address bar. For example, https://emieportal:8085. - -2. Click **Register now**. - -3. Type your name or alias into the **Email** box, making sure it matches the info in the drop-down box. - -4. Click **Administrator** from the **Role** box, and then click **Save**. - -5. Append your website URL with `/#/EMIEAdminConsole` in the Address bar to go to your administrator console. For example, https://emieportal:8085/#/EMIEAdminConsole. - - A dialog box appears, prompting you for the system user name and password. The default user name is EMIEAdmin and the default password is Admin123. We strongly recommend that you change the password by using the **Change password** link as soon as you're done with your first visit. - -6. Select your name from the available list, and then click **Activate**. - -7. Go to the Enterprise Mode Site List Portal Home page and sign in. - -## Step 7 - Configure the SMTP server and port for email notification -After you've set up the portal, you need to configure your SMTP server and port for email notifications from the system. - -**To set up your SMTP server and port for emails** -1. Open Visual Studio, and then open the web.config file from your deployment directory. - -2. Update the SMTP server and port info with your info, using this format: - - ``` - - - ``` -3. Open the **Settings** page in the Enterprise Mode Site List Portal, and then update the email account and password info. - -## Step 8 - Register the scheduler service -Register the EMIEScheduler tool and service for production site list changes. - -**To register the scheduler service** - -1. Open File Explorer and go to EMIEWebPortal.SchedulerService\EMIEWebPortal.SchedulerService in your deployment directory, and then copy the **App_Data**, **bin**, and **Logs** folders to a separate folder. For example, C:\EMIEService\. - - > [!IMPORTANT] - > If you can't find the **bin** and **Logs** folders, you probably haven't built the Visual Studio solution. Building the solution creates the folders and files. - -2. In Visual Studio start the Developer Command Prompt as an administrator, and then change the directory to the location of the InstallUtil.exe file. For example, _C:\Windows\Microsoft.NET\Framework\v4.0.30319_. - -3. Run the command, `InstallUtil ""`. For example, _InstallUtil "C:\EMIEService\bin\Debug\EMIEWebPortal.SchedulerService.exe"._ - - You'll be asked for your user name and password for the service. - -4. Open the **Run** command, type `Services.msc`, and then start the EMIEScheduler service. - -## Related topics -- [Enterprise Mode Site List Portal source code](https://github.com/MicrosoftEdge/enterprise-mode-site-list-portal) - -- [Enterprise Mode and the Enterprise Mode Site List](what-is-enterprise-mode.md) - -- [Use the Enterprise Mode Site List Manager tool or page](use-the-enterprise-mode-site-list-manager.md) diff --git a/browsers/internet-explorer/ie11-deploy-guide/setup-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/setup-problems-with-ie11.md deleted file mode 100644 index 70d197c391..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/setup-problems-with-ie11.md +++ /dev/null @@ -1,70 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: support -ms.pagetype: appcompat -description: Reviewing log files to learn more about potential setup problems with Internet Explorer 11. -author: dansimp -ms.prod: ie11 -ms.assetid: 2cd79988-17d1-4317-bee9-b3ae2dd110a0 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Setup problems with Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Setup problems with Internet Explorer 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Installing Internet Explorer creates the following log files, which are stored in the Windows installation folder (typically, the C:\\Windows folder): - -- `IE11_main.log` - -- `IE11_NR_Setup.log` - -- `IE11_uninst.log` - -- `cbs*.log` - -- `WU_ IE11_LangPacks.log` - -These log files continuously record the entire process from the moment the IE setup program starts running until the last .cab file is downloaded, including error codes. The possible error codes are: - -|Error code |Description | -|-----------|-------------------------------------------| -|0 |Success | -|1460 |Timeout | -|3010 |Success, reboot required | -|40001 |USER_ERROR_CANNOT_OPEN_LOG_FILE | -|40003 |USER_ERROR_CANNOT_INITIALIZE_APPLICATION | -|40004 |USER_ERROR_OLD_OS_VERSION | -|40005 |USER_ERROR_WRONG_PLATFORM | -|40006 |USER_ERROR_BAD_SPVERSION | -|40007 |USER_ERROR_MISSING_REQUIRED_PREREQUISITE | -|40008 |USER_ERROR_IE_GREATERVERSION_INSTALLED | -|40010 |USER_ERROR_BAD_LANGUAGE | -|40012 |USER_ERROR_CRYPTO_VALIDATION_FAILED | -|40013 |USER_ERROR_ALREADY_INSTALLED | -|40015 |USER_ERROR_WRONG_OS | -|40016 |USER_ERROR_EXTRACTION_FAILED | -|40019 |USER_ERROR_WINDOWS_PRERELEASE_NOT_SUPPORTED | -|40021 |USER_ERROR_UNSUPPORTED_VIDEO_HARDWARE | -|40022 |USER_ERROR_UNSUPPORTED_VIDEO_DRIVER | -|40023 |USER_ERROR_PREREQUISITE_INSTALL_FAILED | -|40024 |USER_ERROR_NEUTRAL_CAB_DOWNLOAD_FAILED | -|40025 |USER_ERROR_NEUTRAL_CAB_INSTALL_FAILED | -|41001 |USER_ERROR_UNKNOWN | -|50005 |USER_SUCCESS_USER_CANCELLED | - -  - -  - -  - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/system-requirements-and-language-support-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/system-requirements-and-language-support-for-ie11.md deleted file mode 100644 index 818b3acf64..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/system-requirements-and-language-support-for-ie11.md +++ /dev/null @@ -1,61 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Lists the minimum system requirements and supported languages for Internet Explorer 11. -author: dansimp -ms.prod: ie11 -ms.assetid: 27185e3d-c486-4e4a-9c51-5cb317c0006d -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: System requirements and language support for Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# System requirements and language support for Internet Explorer 11 (IE11) - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 Update -- Windows 7 with Service Pack 1 (SP1) -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Internet Explorer 11 is available for a number of systems and languages. This topic provides info about the minimum system requirements and language support. - -## Minimum system requirements for IE11 -IE11 is pre-installed on Windows 8.1, Windows 10, and Windows Server 2012 R2 and is listed here for reference. For more info about IE11 on Windows 10, see [Browser: Microsoft Edge and Internet Explorer 11](/microsoft-edge/deploy/emie-to-improve-compatibility). - -**Important**
                -IE11 isn't supported on Windows 8 or Windows Server 2012. - -Some of the components in this table might also need additional system resources. Check the component's documentation for more information. - - -| Item | Minimum requirements | -|--------------------|---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Computer/processor | 1 gigahertz (GHz) 32-bit (x86) or 64-bit (x64) | -| Operating system |

              • Windows 10 (32-bit or 64-bit)
              • Windows 8.1 Update (32-bit or 64-bit)
              • Windows 7 with SP1 (32-bit or 64-bit)
              • Windows Server 2012 R2
              • Windows Server 2008 R2 with SP1 (64-bit only)
              | -| Memory |
              • Windows 10 (32-bit)-1 GB
              • Windows 10 (64-bit)-2 GB
              • Windows 8.1 Update (32-bit)-1 GB
              • Windows 8.1 Update (64-bit)-2 GB
              • Windows 7 with SP1 (32-bit or 64-bit)-512 MB
              • Windows Server 2012 R2-512 MB
              • Windows Server 2008 R2 with SP1 (64-bit only)-512 MB
              | -| Hard drive space |
              • Windows 10 (32-bit)-16 GB
              • Windows 10 (64-bit)-20 GB
              • Windows 8.1 Update (32-bit)-16 GB
              • Windows 8.1 Update (64-bit)-20 GB
              • Windows 7 with SP1 (32-bit)-70 MB
              • Windows 7 with SP1 (64-bit)-120 MB
              • Windows Server 2012 R2-32 GB
              • Windows Server 2008 R2 with SP1 (64-bit only)-200 MB
                • | -| Drive | CD-ROM drive (if installing from a CD-ROM) | -| Display | Super VGA (800 x 600) or higher-resolution monitor with 256 colors | -| Peripherals | Internet connection and a compatible pointing device | - -## Support for .NET Framework -You might experience start up issues where IE11 fails to launch an application that uses managed browser hosting controls with your legacy apps. This is because, starting with Internet Explorer 10, the browser started blocking legacy apps from using the .NET Framework 1.1 and 2.0. To fix this problem, see [.NET Framework problems with Internet Explorer 11](net-framework-problems-with-ie11.md). - -## Support for multiple languages -IE11 is available in 108 languages for Windows 8.1 and Windows 10 and in 97 languages for Windows 7 with SP1. For the list of languages and download links, see [Available language packs based on operating system](https://go.microsoft.com/fwlink/p/?LinkId=281818). - -Computers running localized versions of Windows should run the same version of IE11. For example, if your employees use the Spanish edition of Windows, you should deploy the Spanish version of IE11. On the other hand, if your employees use multiple localized versions of Windows, like Spanish, French, and Catalan, you should install IE11 in one of the languages, and then install language packs for the others. - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/tips-and-tricks-to-manage-ie-compatibility.md b/browsers/internet-explorer/ie11-deploy-guide/tips-and-tricks-to-manage-ie-compatibility.md deleted file mode 100644 index ec77071c73..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/tips-and-tricks-to-manage-ie-compatibility.md +++ /dev/null @@ -1,139 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Find out how to achieve better backward compatibility for your legacy web applications with the Enterprise Mode Site List. -author: dansimp -ms.author: dansimp -ms.prod: ie11 -ms.assetid: -ms.reviewer: -audience: itpro -manager: dansimp -title: Tips and tricks to manage Internet Explorer compatibility -ms.sitesec: library -ms.date: 05/10/2018 ---- - -# Tips and tricks to manage Internet Explorer compatibility - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -Find out how to achieve better backward compatibility for your legacy web applications with the Enterprise Mode Site List. - -Jump to: -- [Tips for IT professionals](#tips-for-it-professionals) -- [Tips for web developers](#tips-for-web-developers) - -[Enterprise Mode for Internet Explorer 11](enterprise-mode-overview-for-ie11.md) can be very effective in providing backward compatibility for older web apps. The Enterprise Mode Site List includes the ability to put any web app in any document mode, include IE8 and IE7 Enterprise Modes, without changing a single line of code on the website. - -![Internet Explorer Enterprise Modes and document modes.](images/img-enterprise-mode-site-list-xml.jpg) - -Sites in the \ section can be rendered in any document mode, as shown in blue above. Some sites designed for older versions of Internet Explorer may require better backward compatibility, and these can leverage the \ section of the Enterprise Mode Site List. IE8 Enterprise Mode provides higher-fidelity emulation for Internet Explorer 8 by using, among other improvements, the original Internet Explorer 8 user agent string. IE7 Enterprise Mode further improves emulation by adding Compatibility View. - -Compatibility View, first introduced with Internet Explorer 8, is basically a switch. If a webpage has no DOCTYPE, that page will be rendered in Internet Explorer 5 mode. If there is a DOCTYPE, the page will be rendered in Internet Explorer 7 mode. You can effectively get Compatibility View by specifying Internet Explorer 7 in the \ section, as this falls back to Internet Explorer 5 automatically if there's no DOCTYPE, or you can use IE7 Enterprise Mode for even better emulation. - -## Tips for IT professionals - -### Inventory your sites - -Upgrading to a new browser can be a time-consuming and potentially costly venture. To help reduce these costs, you can download the [Enterprise Site Discovery Toolkit](https://www.microsoft.com/download/details.aspx?id=44570), which can help you prioritize which sites you should be testing based on their usage in your enterprise. For example, if the data shows that no one is visiting a particular legacy web app, you may not need to test or fix it. The toolkit is supported on Internet Explorer 8, Internet Explorer 9, Internet Explorer 10, and Internet Explorer 11. The toolkit also gives you information about which document mode a page runs in your current browser so you can better understand how to fix that site if it breaks in a newer version of the browser. - -Once you know which sites to test and fix, the following remediation methods may help fix your compatibility issues in Internet Explorer 11 and Windows 10. - -### If you're on Internet Explorer 8 and upgrading to Internet Explorer 11: - -Use the Enterprise Mode Site List to add sites to the Internet Explorer 5, Internet Explorer 7, and Internet Explorer 8 documents modes, as well as IE8 Enterprise Mode and IE7 Enterprise Mode. - -- Sites with the *x-ua-compatible* meta tag or HTTP header set to "IE=edge" may break in Internet Explorer 11 and need to be set to Internet Explorer 8 mode. This is because "edge" in Internet Explorer 8 meant Internet Explorer 8 mode, but "edge" in Internet Explorer 11 means Internet Explorer 11 mode. - -- Sites without a DOCTYPE in zones other than Intranet will default to QME (or "interoperable quirks") rather than Internet Explorer 5 Quirks and may need to be set to Internet Explorer 5 mode. - -- Some sites may need to be added to both Enterprise Mode and Compatibility View to work. You can do this by adding the site to IE7 Enterprise Mode. - -### If you're on Internet Explorer 9 and upgrading to Internet Explorer 11: - -Use the Enterprise Mode Site List to add sites to the Internet Explorer 5, Internet Explorer 7, and Internet Explorer 9 document modes. - -- Sites with the *x-ua-compatible* meta tag or HTTP header set to "IE=edge" may break in Internet Explorer 11 and need to be set to Internet Explorer 9 mode. This is because "edge" in Internet Explorer 9 meant Internet Explorer 9 mode, but "edge" in Internet Explorer 11 means Internet Explorer 11 mode. - -- Sites without a DOCTYPE in zones other than Intranet will default to Interoperable Quirks rather than Internet Explorer 5 Quirks and may need to be set to Internet Explorer 5 mode. - -- If your sites worked in Internet Explorer 9, you won't need IE8 Enterprise Mode or IE7 Enterprise Mode. - -### If you're on Internet Explorer 10 and upgrading to Internet Explorer 11: - -Use the Enterprise Mode Site List to add sites to the Internet Explorer 5, Internet Explorer 7, and Internet Explorer 10 modes. - -- Sites with the *x-ua-compatible* meta tag or HTTP header set to "IE=edge" may break in Internet Explorer 11 and need to be set to Internet Explorer 10 mode. This is because "edge" in Internet Explorer 10 meant Internet Explorer 10 mode, but "edge" in Internet Explorer 11 means Internet Explorer 11 mode. - -- If your sites worked in Internet Explorer 10, you won't need IE8 Enterprise Mode or IE7 Enterprise Mode. - -### If you're on Internet Explorer 11 and upgrading to Windows 10: - -You're all set! You shouldn’t need to make any changes. - -## Tips for web developers - -If your website worked in an older version of Internet Explorer, but no longer works in Internet Explorer 11, you may need to update the site. Here are the set of steps you should take to find the appropriate remediation strategy. - -### Try document modes - -To see if the site works in the Internet Explorer 5, Internet Explorer 7, Internet Explorer 8, Internet Explorer 9, Internet Explorer 10, or Internet Explorer 11 document modes: - -- Open the site in Internet Explorer 11, load the F12 tools by pressing the **F12** key or by selecting **F12 Developer Tools** from the **Tools** menu, and select the **Emulation** tab. - - ![F12 Developer Tools Emulation tab.](images/img-f12-developer-tools-emulation.jpg) - -- Run the site in each document mode until you find the mode in which the site works. - - > [!NOTE] - > You will need to make sure the User agent string dropdown matches the same browser version as the Document mode dropdown. For example, if you were testing to see if the site works in Internet Explorer 10, you should update the Document mode dropdown to 10 and the User agent string dropdown to Internet Explorer 10. - -- If you find a mode in which your site works, you will need to add the site domain, sub-domain, or URL to the Enterprise Mode Site List for the document mode in which the site works, or ask the IT administrator to do so. You can add the *x-ua-compatible* meta tag or HTTP header as well. - -### Try IE8 Enterprise Mode - -If a document mode didn't fix your site, try IE8 Enterprise Mode, which benefits sites written for Internet Explorer 5, Internet Explorer 7, and Internet Explorer 8 document modes. - -- Enable the **Let users turn on and use Enterprise Mode from the Tools menu** policy locally on your machine. To do this: - - - Search for and run **gpedit.msc** - - - Navigate to **Computer Configuration** \> **Administrative Template** \> **Windows Components** \> **Internet Explorer**. - - - Enable the **Let users turn on and use Enterprise Mode from the Tools menu** Group Policy setting. - - After making this change, run **gpupdate.exe /force** to make sure the setting is applied locally. You should also make sure to disable this setting once you're done testing. Alternately, you can use a regkey; see [Turn on local control and logging for Enterprise Mode](turn-on-local-control-and-logging-for-enterprise-mode.md) for more information. - -- Restart Internet Explorer 11 and open the site you're testing, then go to **Emulation** tab in the **F12 Developer Tools** and select **Enterprise** from the **Browser profile** dropdown. If the site works, inform the IT administrator that the site needs to be added to the IE8 Enterprise Mode section. - -### Try IE7 Enterprise Mode - -If IE8 Enterprise Mode doesn't work, IE7 Enterprise Mode will give you the Compatibility View behavior that shipped with Internet Explorer 8 with Enterprise Mode. To try this approach: - -- Go to the **Tools** menu, select **Compatibility View Settings**, and add the site to the list. - -- Go to **Emulation** tab in the **F12 Developer Tools** and select **Enterprise** from the **Browser profile** dropdown. - -If the site works, inform the IT administrator that the site needs to be added to the IE7 Enterprise Mode section.\ - -> [!NOTE] -> Adding the same Web path to the Enterprise Mode and sections of the Enterprise Mode Site List will not work, but we will address this in a future update. - -### Update the site for modern web standards - -We recommend that enterprise customers focus their new development on established, modern web standards for better performance and interoperability across devices, and avoid developing sites in older Internet Explorer document modes. We often hear that, due to fact that the Intranet zone defaults to Compatibility View, web developers inadvertently create new sites in the Internet Explorer 7 or Internet Explorer 5 modes in the Intranet zone, depending on whether or not they used a DOCTYPE. As you move your web apps to modern standards, you can enable the **Turn on Internet Explorer Standards Mode for local intranet** Group Policy setting and add those sites that need Internet Explorer 5 or Internet Explorer 7 modes to the Site List. Of course, it is always a good idea to test the app to ensure that these settings work for your environment. - -## Related resources - -- [Document modes](https://msdn.microsoft.com/library/dn384051(v=vs.85).aspx) -- [What is Enterprise Mode?](what-is-enterprise-mode.md) -- [Turn on Enterprise Mode and use a site list](turn-on-enterprise-mode-and-use-a-site-list.md) -- [Enterprise Site Discovery Toolkit](https://www.microsoft.com/download/details.aspx?id=44570) -- [Collect data using Enterprise Site Discovery](collect-data-using-enterprise-site-discovery.md) -- [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) -- [Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.1)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md) -- [Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md) diff --git a/browsers/internet-explorer/ie11-deploy-guide/troubleshoot-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/troubleshoot-ie11.md deleted file mode 100644 index bf8ceeb867..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/troubleshoot-ie11.md +++ /dev/null @@ -1,56 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: support -description: Use the topics in this section to learn how to troubleshoot several of the more common problems experienced with Internet Explorer. -author: dansimp -ms.prod: ie11 -ms.assetid: 0361c1a6-3faa-42b2-a588-92439eebeeab -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Troubleshoot Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Troubleshoot Internet Explorer 11 (IE11) - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Use the topics in this section to learn how to troubleshoot several of the more common problems experienced with Internet Explorer. - -## In this section - -|Topic |Description | -|-------|--------------| -|[Setup problems with Internet Explorer 11](setup-problems-with-ie11.md) |Guidance about how to find and understand the error log files created when setup runs. | -|[Install problems with Internet Explorer 11](install-problems-with-ie11.md) |Guidance about how to address potential problems when IE doesn’t finish installing. | -|[Problems after installing Internet Explorer 11](problems-after-installing-ie11.md) |Guidance about how to troubleshoot and help fix instability problems, where IE crashes or seems slow or where Digital Rights Management (DRM) playback doesn’t work. | -|[Auto configuration and auto proxy problems with Internet Explorer 11](auto-configuration-and-auto-proxy-problems-with-ie11.md) |Guidance about how to troubleshoot and help fix problems where branding changes aren’t distributed or where you’re experiencing proxy server setup problems. | -|[User interface problems with Internet Explorer 11](user-interface-problems-with-ie11.md) |Guidance about changes to the IE Customization Wizard, security zones, Favorites, Command, and Status bars, and the search box. | -|[Group Policy problems with Internet Explorer 11](group-policy-problems-ie11.md) |Guidance about how to find the Group Policy Object-related log files for troubleshooting. | -|[.NET Framework problems with Internet Explorer 11](net-framework-problems-with-ie11.md) |Guidance about how to turn managed browser hosting controls back on. | -|[Enhanced Protected Mode problems with Internet Explorer](enhanced-protected-mode-problems-with-ie11.md) |Guidance about how to turn off Enhanced Protected Mode to address compatibility issues. | -|[Fix font rendering problems by turning off natural metrics](turn-off-natural-metrics.md) |Guidance about how to turn off natural metrics to address font rendering problems. | -|[Intranet problems with Internet Explorer 11](intranet-problems-and-ie11.md) |Guidance about how to turn on single-word intranet searches in the address bar. | -|[Browser cache changes and roaming profiles](browser-cache-changes-and-roaming-profiles.md) |Guidance about changes we’ve made to the browser cache to improve the performance, flexibility, reliability, and scalability and how to get the best results while using a roaming profile. | - -  - -  - -  - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/turn-off-enterprise-mode.md b/browsers/internet-explorer/ie11-deploy-guide/turn-off-enterprise-mode.md deleted file mode 100644 index fdb532ae11..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/turn-off-enterprise-mode.md +++ /dev/null @@ -1,84 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: How to turn Enterprise Mode off temporarily while testing websites and how to turn it off completely if you no longer want to to use it. -author: dansimp -ms.prod: windows-client -ms.assetid: 5027c163-71e0-49b8-9dc0-f0a7310c7ae3 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Turn off Enterprise Mode (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Turn off Enterprise Mode - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -It’s important that you test the sites you’re adding, or considering removing, from your Enterprise Mode site list. To make this testing easier, you can turn off the site list or the entire Enterprise Mode functionality. For example, you might have an intranet site on your list that you’ve upgraded to be compatible with the new web standards . If you test the site while the site list is active, Internet Explorer 11 will automatically switch to Enterprise Mode. By turning off the site list, you can see what the page actually looks like and decide whether to remove it from your site list. - -In addition, if you no longer want your users to be able to turn Enterprise Mode on locally, you can remove Enterprise Mode from the local **Tools** menu. - -**Important**
                  -Turning off both of these features turns off Enterprise Mode for your company. Turning off Enterprise Mode also causes any websites included in your employee’s manual site lists to not appear in Enterprise Mode. - - **To turn off the site list using Group Policy** - -1. Open your Group Policy editor, like Group Policy Management Console (GPMC). - -2. Go to the **Use the Enterprise Mode IE website list** setting, and then click **Disabled**.

                  - Enterprise Mode will no longer look for the site list, effectively turning off Enterprise Mode. However, if you previously turned on local control for your employees, Enterprise Mode will still be available from the **Tools** menu. You need to turn that part of the functionality off separately. - - **To turn off local control using Group Policy** - -3. Open your Group Policy editor, like Group Policy Management Console (GPMC). - -4. Go to the **Let users turn on and use Enterprise Mode from the Tools menu** setting, and then click **Disable**. - -5. Enterprise Mode no longer shows up on the **Tools** menu for your employees. However, if you are still using an Enterprise Mode site list, all of the globally listed sites will still appear in Enterprise Mode. If you want to turn off all of Enterprise Mode, you will need to also turn off the site list functionality. - - **To turn off the site list using the registry** - -6. Open a registry editor, such as regedit.exe. - -7. Go to `HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\EnterpriseMode`, and then delete the **SiteList** value.

                  - You can also use HKEY_LOCAL_MACHINE, depending whether you want to turn off the Enterprise Mode site list for users or for computers. - -8. Close all and restart all instances of Internet Explorer.

                  - IE11 stops looking at the site list for rendering instructions. However, Enterprise Mode is still available to your users locally (if it was turned on). - - **To turn off local control using the registry** - -9. Open a registry editor, such as regedit.exe. - -10. Go `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Internet Explorer\Main\EnterpriseMode`, and then delete the **Enable** value.

                  - You can also use HKEY_CURRENT_USER, depending whether you want to turn off Enterprise Mode for users or for computers. - -11. Close and restart all instances of IE.

                  - Enterprise Mode is no longer a user option on the **Tools** menu in IE11. However, IE11 still looks at the site list (if it was turned on). - -## Related topics -- [What is Enterprise Mode?](what-is-enterprise-mode.md) -- [Turn on Enterprise Mode and use a site list](turn-on-enterprise-mode-and-use-a-site-list.md) -- [Turn on local control and logging for Enterprise Mode](turn-on-local-control-and-logging-for-enterprise-mode.md) -- [Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) - - - - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/turn-off-natural-metrics.md b/browsers/internet-explorer/ie11-deploy-guide/turn-off-natural-metrics.md deleted file mode 100644 index 178085c2ad..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/turn-off-natural-metrics.md +++ /dev/null @@ -1,41 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: support -description: Turn off natural metrics for Internet Explorer 11 -author: dansimp -ms.prod: ie11 -ms.assetid: e31a27d7-662e-4106-a3d2-c6b0531961d5 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Fix font rendering problems by turning off natural metrics (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Fix font rendering problems by turning off natural metrics - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -By default, Internet Explorer 11 uses “natural metrics”. Natural metrics use inter-pixel spacing that creates more accurately rendered and readable text, avoiding many common font rendering problems with Windows Internet Explorer 9 or older sites. - -However, you might find that many intranet sites need you to use Windows Graphics Device Interface (GDI) metrics. To avoid potential compatibility issues, you must turn off natural metrics for those sites. - - **To turn off natural metrics** - -- Add the following HTTP header to each site: `X-UA-TextLayoutMetrics: gdi` - -

                  -OR-

                  - -- Add the following <meta> tag to each site: `` - -Turning off natural metrics automatically turns on GDI metrics. - - - - - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list.md b/browsers/internet-explorer/ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list.md deleted file mode 100644 index 1b32fa64ad..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list.md +++ /dev/null @@ -1,69 +0,0 @@ ---- -title: Turn on Enterprise Mode and use a site list (Internet Explorer 11 for IT Pros) -description: How to turn on Enterprise Mode and specify a site list. -ms.assetid: 800e9c5a-57a6-4d61-a38a-4cb972d833e1 -ms.reviewer: -audience: itpro -manager: dansimp -ms.prod: ie11 -ms.mktglfcycl: deploy -ms.pagetype: appcompat -ms.sitesec: library -author: dansimp -ms.author: dansimp -ms.date: 08/14/2017 -ms.localizationpriority: medium ---- - - -# Turn on Enterprise Mode and use a site list - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Before you can use a site list with Enterprise Mode, you need to turn the functionality on and set up the system for centralized control. By allowing centralized control, you can create one global list of websites that render using Enterprise Mode. Approximately 65 seconds after Internet Explorer 11 starts, it looks for a properly formatted site list. If a new site list if found, with a different version number than the active list, IE11 loads and uses the newer version. After the initial check, IE11 won’t look for an updated list again until you restart the browser. - -> [!NOTE] -> We recommend that you store and download your website list from a secure web server (https://), to help protect against data tampering. After the list is downloaded, it's stored locally on your employees' computers so if the centralized file location is unavailable, they can still use Enterprise Mode. - - **To turn on Enterprise Mode using Group Policy** - -1. Open your Group Policy editor and go to the `Administrative Templates\Windows Components\Internet Explorer\Use the Enterprise Mode IE website list` setting.

                  - Turning this setting on also requires you to create and store a site list. For more information about creating your site list, see the [Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) topics. - - ![local group policy editor for using a site list.](images/ie-emie-grouppolicysitelist.png) - -2. Click **Enabled**, and then in the **Options** area, type the location to your site list. - - **To turn on Enterprise Mode using the registry** - -3. **For only the local user:** Open a registry editor, like regedit.exe and go to `HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer\Main\EnterpriseMode`. -

                  -OR-

                  - For all users on the device: Open a registry editor, like regedit.exe and go to HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Main\EnterpriseMode. - -4. Edit the `SiteList` registry key to point to where you want to keep your Enterprise Mode site list file. For example: - - ![enterprise mode with site list in the registry.](images/ie-emie-registrysitelist.png) - - - **HTTPS location**: `"SiteList"="https://localhost:8080/sites.xml"` - - - **Local network:** `"SiteList"="\\network\shares\sites.xml"` - - - **Local file:** `"SiteList"="file:///c:\\Users\\\\Documents\\testList.xml"` - - All of your managed devices must have access to this location if you want them to be able to access and use Enterprise Mode and your site list. For information about how to create and use an Enterprise Mode site list, see [Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md). - -## Related topics -- [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) -- [Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.1)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md) -- [Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md) - diff --git a/browsers/internet-explorer/ie11-deploy-guide/turn-on-local-control-and-logging-for-enterprise-mode.md b/browsers/internet-explorer/ie11-deploy-guide/turn-on-local-control-and-logging-for-enterprise-mode.md deleted file mode 100644 index 6290d3a462..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/turn-on-local-control-and-logging-for-enterprise-mode.md +++ /dev/null @@ -1,65 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Turn on local user control and logging for Enterprise Mode. -author: dansimp -ms.prod: ie11 -ms.assetid: 6622ecce-24b1-497e-894a-e1fd5a8a66d1 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Turn on local control and logging for Enterprise Mode (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Turn on local control and logging for Enterprise Mode - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -You can turn on local control of Enterprise Mode so that your users can turn Enterprise Mode on from the **Tools** menu. Turning on this feature also adds the **Enterprise** browser profile to the **Emulation** tab of the F12 developer tools. - -Besides turning on this feature, you also have the option to provide a URL for Enterprise Mode logging. If you turn logging on, Internet Explorer initiates a simple POST back to the supplied address, including the URL and a specification that **EnterpriseMode** was turned on or off through the **Tools** menu. - - **To turn on local control of Enterprise Mode using Group Policy** - -1. Open your Group Policy editor and go to the **Administrative Templates\\Windows Components\\Internet Explorer\\Let users turn on and use Enterprise Mode from the Tools menu** setting. - - ![group policy editor with emie setting.](images/ie-emie-editpolicy.png) - -2. Click **Enabled**, and then in the **Options** area, type the location for where to receive reports about when your employees use this functionality to turn Enterprise Mode on or off from the **Tools** menu. - - **To turn on local control of Enterprise Mode using the registry** - -3. Open a registry editor, like regedit.exe and go to `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Internet Explorer\Main\EnterpriseMode`. - -4. In the right pane, right-click and click **New**, click **String Value**, and then name the new value **Enable**. - -5. Right-click the **Enable** key, click **Modify**, and then type a **Value data** to point to a server that you can listen to for updates. - - ![edit registry string for data collection location.](images/ie-emie-editregistrystring.png) - -Your **Value data** location can be any of the following types: - -- **URL location**, for example: `https://www.emieposturl.com/api/records` or `https://localhost:13000`. IE sends a POST message to the URL every time a change is made to Enterprise Mode from the **Tools** menu. - - > [!Important] - > The `https://www.emieposturl.com/api/records` example will only work if you've downloaded the sample discussed in the [Set up Enterprise Mode logging and data collection](set-up-enterprise-mode-logging-and-data-collection.md) article. If you don't have the sample, you won't have the web API. - -- **Local network location**, for example: `https://emieposturl/`. IE sends a POST message to your specified local network location every time a change is made to Enterprise Mode from the **Tools** menu. - -- **Empty string**. If you leave the **Value data** box blank; your employees will be able to turn Enterprise Mode on and off from the **Tools** menu, but you won't collect any logging data. - -For information about how to collect the data provided when your employees turn Enterprise Mode on or off from the **Tools** menu, see [Set up Enterprise Mode logging and data collection](set-up-enterprise-mode-logging-and-data-collection.md). diff --git a/browsers/internet-explorer/ie11-deploy-guide/updated-features-and-tools-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/updated-features-and-tools-with-ie11.md deleted file mode 100644 index 98739a8df1..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/updated-features-and-tools-with-ie11.md +++ /dev/null @@ -1,51 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: High-level info about some of the new and updated features for Internet Explorer 11. -author: dansimp -ms.prod: windows-client -ms.assetid: f53c6f04-7c60-40e7-9fc5-312220f08156 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: List of updated features and tools - Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# List of updated features and tools - Internet Explorer 11 (IE11) - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 Update -- Windows 7 with Service Pack 1 (SP1) -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Internet Explorer 11 includes several new features and tools. This topic includes high-level info about the each of them. - -## Updated features and tools -- **Updated web standards.** WebGL, Canvas 2D L2 extensions, fullscreen API, encrypted media extensions, media source extensions, CSS flexible box layout module, mutation observers, like DOM4 and 5.3. - -- **Enhanced Protected Mode.** Extends Protected Mode to further restrict the ability of an attacker to access sensitive or personal information in personal and corporate environments. This feature is turned off by default. For more info, see [Enhanced Protected Mode problems with Internet Explorer](enhanced-protected-mode-problems-with-ie11.md). - -- **Enterprise Mode.** Enterprise Mode, a compatibility mode that runs on IE11 on Windows 8.1 Update and Windows 7 devices, lets websites render using a modified browser configuration that’s designed to emulate Windows Internet Explorer 8, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. For more info, see [What is Enterprise Mode?](what-is-enterprise-mode.md) - -- **Out-of-date ActiveX control blocking**. Helps to keep your ActiveX controls up-to-date, because malicious software (or malware) can target security flaws in outdated controls, damaging your computer by collecting info from it, installing unwanted software, or by letting someone else control it remotely. For more info, see [Out-of-date ActiveX control blocking](out-of-date-activex-control-blocking.md). - -- **Do Not Track (DNT) exceptions.** IE11 lets websites ask whether to track users as they browse a website. If the user approves the request, IE records an exception to the "Do Not Track" rule and sends headers to the website that allow tracking. By respecting these headers and requesting exceptions to the default privacy settings, website owners can develop a trusted relationship with their users about privacy. For more info, see [Internet Explorer 11 - FAQ for IT Pros](../ie11-faq/faq-for-it-pros-ie11.yml). - -- **IE Administration Kit (IEAK).** Lets you create custom, branded versions of IE11. For more info and to download the tool, see [Internet Explorer Administration Kit 11 (IEAK 11) - Administration Guide for IT Pros](../ie11-ieak/index.md). - -- **Unattend Settings.** Lets you update the Unattend.xml file, to customize the home page, favorites, search providers, feeds, Accelerators, Web Slices, and settings for top result searches. For more info, see the [Unattend Settings: Microsoft-Windows-IE-InternetExplorer](/previous-versions/windows/it-pro/windows-8.1-and-8/ff715726(v=win.10)). - -  - -  \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-portal.md deleted file mode 100644 index fe55abfdc6..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-portal.md +++ /dev/null @@ -1,88 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Use the topics in this section to learn about how to use the Enterprise Mode Site List Portal. -ms.prod: ie11 -title: Use the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 -ms.reviewer: dansimp -audience: itpro -manager: dansimp -ms.author: dansimp -author: dansimp ---- - -# Use the Enterprise Mode Site List Portal - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that’s designed to emulate either Windows Internet Explorer 8 or Windows Internet Explorer 7, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. - -The Enterprise Mode Site List Portal is an open-source web tool on GitHub that allows you to manage your Enterprise Mode Site List, hosted by the app, with multiple users. The portal is designed to use IIS and a SQL Server backend, leveraging Active Directory (AD) for employee management. Updates to your site list are made by submitting new change requests, which are then approved by a designated group of people, put into a pre-production environment for testing, and then deployed immediately, or scheduled for deployment later. - -You can use IE11 and the Enterprise Mode Site List Portal to manage your Enterprise Mode Site List, hosted by the app, with multiple users. - -## Minimum system requirements for portal and test machines -Some of the components in this table might also need additional system resources. Check the component's documentation for more information. - -|Item |Description | -|-----|------------| -|Operating system |Windows 7 or later | -|Memory |16 GB RAM | -|Hard drive space |At least 8 GB of free space, formatted using the NTFS file system for better security | -|Active Directory (AD) |Devices must be domain-joined | -|SQL Server |Microsoft SQL Server Enterprise Edition 2012 or later | -|Visual Studio |Visual Studio 2015 or later | -|Node.js® package manager |npm Developer version or higher | -|Additional server infrastructure |Internet Information Service (IIS) 6.0 or later | - -## Role assignments and available actions -Admins can assign roles to employees for the Enterprise Mode Site List Portal, allowing the employees to perform specific actions, as described in this table. - -|Role assignment |Available actions | -|----------------|------------------| -|Requester |

                  • Create a change request


                  • Validate changes in the pre-production environment


                  • Rollback pre-production and production changes in case of failure


                  • Send approval requests


                  • View own requests


                  • Sign off and close own requests
                  | -|Approver

                  (includes the App Manager and Group Head roles) |
                  • All of the Requester actions, plus:


                  • Approve requests
                  | -|Administrator |
                  • All of the Requester and Approver actions, plus:


                  • Add employees to the portal


                  • Assign employee roles


                  • Approve registrations to the portal


                  • Configure portal settings (for example, determine the freeze schedule, determine the pre-production and production XML paths, and determine the attachment upload location)


                  • Use the standalone Enterprise Mode Site List Manager page


                  • View reports
                  | - -## Enterprise Mode Site List Portal workflow by employee role -The following workflow describes how to use the Enterprise Mode Site List Portal. - -1. [The Requester submits a change request for an app](create-change-request-enterprise-mode-portal.md) - -2. [The Requester tests the change request info, verifying its accuracy](verify-changes-preprod-enterprise-mode-portal.md) - -3. [The Approver(s) group accepts the change request](approve-change-request-enterprise-mode-portal.md) - -4. [The Requester schedules the change for the production environment](schedule-production-change-enterprise-mode-portal.md) - -5. [The change is verified against the production site list and signed off](verify-changes-production-enterprise-mode-portal.md) - - -## Related topics -- [Set up the Enterprise Mode Site List Portal](set-up-enterprise-mode-portal.md) - -- [Workflow-based processes for employees using the Enterprise Mode Site List Portal](workflow-processes-enterprise-mode-portal.md) - -- [How to use the Enterprise Mode Site List Manager tool or page](use-the-enterprise-mode-site-list-manager.md) - -- [Enterprise Mode Site List Portal source code](https://github.com/MicrosoftEdge/enterprise-mode-site-list-portal) - -- [Enterprise Mode and the Enterprise Mode Site List](what-is-enterprise-mode.md) -  - -  - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager.md deleted file mode 100644 index cbfcfecf93..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager.md +++ /dev/null @@ -1,76 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Use the topics in this section to learn about how to use the Enterprise Mode Site List Manager. -author: dansimp -ms.prod: ie11 -ms.assetid: f4dbed4c-08ff-40b1-ab3f-60d3b6e8ec9b -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 12/04/2017 ---- - - -# Use the Enterprise Mode Site List Manager - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that's designed to emulate either Windows Internet Explorer 8 or Windows Internet Explorer 7, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. - -You can use IE11 and the Enterprise Mode Site List Manager to add individual website domains and domain paths and to specify whether the site renders using Enterprise Mode or the default mode. - -## Enterprise Mode Site List Manager versions -There are currently two versions of the Enterprise Site List Manager, both based on your schema and operating system. Download the [Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) or the [Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) tool, based on your operating system. - -|Schema version |Operating system |Enterprise Site List Manager version | -|-----------------|---------------|------------------------------------| -|Enterprise Mode schema, version 2 (v.2) |Windows 10
                  -OR-
                  Windows 8.1
                  -OR-
                  Windows 7|Uses the Enterprise Mode Site List Manager (schema v.2) and the v.2 version of the schema. If you import a v.1 version schema into the Enterprise Mode Site List Manager (schema v.2), the XML is saved into the v.2 version of the schema.

                  For more info about the v.2 version of the schema, see [Enterprise Mode schema v.2 guidance](enterprise-mode-schema-version-2-guidance.md).| -|Enterprise Mode schema, version 1 (v.1) |Windows 10
                  -OR-
                  Windows 8.1
                  -OR-
                  Windows 7|Uses the Enterprise Mode Site List Manager (schema v.1) and the v.1 version of the schema.

                  For more info about the v.1 version of the schema, see [Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md)| - -## Using the Enterprise Mode Site List Manager -The following topics give you more information about the things that you can do with the Enterprise Mode Site List Manager. - -|Topic |Description | -|------|------------| -|[Add sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.2)](add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md) |How to add websites to your site list using the Enterprise Mode Site List Manager (schema v.2). | -|[Add sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.1)](add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md) |How to add websites to your site list using the Enterprise Mode Site List Manager (schema v.1). | -|[Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md) |How to add several websites to your site list at the same time, using a text or XML file and the Enterprise Mode Site List Manager (schema v.2). | -|[Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.1)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md) |How to add several websites to your site list at the same time, using a text or XML file and the WEnterprise Mode Site List Manager (schema v.1). | -|[Edit the Enterprise Mode site list using the Enterprise Mode Site List Manager](edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md) |How to edit the compatibility mode for specific websites.

                  This topic applies to both versions of the Enterprise Mode Site List Manager. | -|[Fix validation problems using the Enterprise Mode Site List Manager](fix-validation-problems-using-the-enterprise-mode-site-list-manager.md) |How to fix common site list validation errors.

                  This topic applies to both versions of the Enterprise Mode Site List Manager. | -|[Review neutral sites for Internet Explorer mode using the Enterprise Mode Site List Manager](review-neutral-sites-with-site-list-manager.md) |How to flag sites listed as neutral, to ensure that they are intentional and not a result of schema conversion. This topic applies to the Enterprise Mode Site List Manager version 11.0 or later. | -|[Search your Enterprise Mode site list in the Enterprise Mode Site List Manager](search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md) |How to look to see if a site is already in your global Enterprise Mode site list.

                  This topic applies to both versions of the Enterprise Mode Site List Manager. | -|[Save your site list to XML in the Enterprise Mode Site List Manager](save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md) |How to save a site list as XML, so you can deploy and use it with your managed systems.

                  This topic applies to both versions of the Enterprise Mode Site List Manager. | -|[Export your Enterprise Mode site list from the Enterprise Mode Site List Manager](export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md) |How to export your site list so you can transfer your data and contents to someone else.

                  This topic applies to both versions of the Enterprise Mode Site List Manager. | -|[Import your Enterprise Mode site list to the Enterprise Mode Site List Manager](import-into-the-enterprise-mode-site-list-manager.md) |How to import your site list to replace a corrupted or out-of-date list.

                  This topic applies to both versions of the Enterprise Mode Site List Manager. | -|[Delete sites from your Enterprise Mode site list in the Enterprise Mode Site List Manager](delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md) |How to delete a website from your site list.

                  This topic applies to both versions of the Enterprise Mode Site List Manager. | -|[Remove all sites from your Enterprise Mode site list in the Enterprise Mode Site List Manager](remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md) |How to delete all of the websites in a site list.

                  This topic applies to both versions of the Enterprise Mode Site List Manager. | -| [Review neutral sites for Internet Explorer mode using the Enterprise Mode Site List Manager](review-neutral-sites-with-site-list-manager.md)|How to flag sites listed as neutral, to ensure that they are intentional and not a result of schema conversion.

                  This topic applies to the latest version of the Enterprise Mode Site List Manager. - -## Related topics - - -- [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) -- [Enterprise Mode schema v.2 guidance](enterprise-mode-schema-version-2-guidance.md) -- [Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md) -  - -  - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md deleted file mode 100644 index b7669cf1ca..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md +++ /dev/null @@ -1,54 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: support -description: Info about where features went in the IEAK11, where the Favorites, Command, and Status bars went, and where the search bar went. -author: dansimp -ms.prod: ie11 -ms.assetid: 7324faff-ccb6-4e14-ad91-af12dbca575e -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: User interface problems with Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# User interface problems with Internet Explorer 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Some of the features in both Internet Explorer 11 and IEAK 11 have moved around. Here are some of the more common changes. - -## Where did features go in the Internet Explorer Customization Wizard 11? -Various installation or set up choices can prevent you from seeing certain pages in the Internet Explorer Customization Wizard 11. If, after going through the entire Wizard you still haven't found the screen you were looking for, try: - -- Making sure you picked the right version of IEAK 11 during installation. Most administrators should pick the **Internal** version, which has more screens and options available. - -- Making sure you picked all of the features you wanted from the **Feature Selection** page of the IE Customization Wizard 11. If you don't pick a feature, the associated page won't appear. - -## Where are the security zone settings? -You can see your security zone settings by opening Internet Explorer for the desktop, clicking **Internet Options** from the **Tools** menu, and then clicking **Security**. - -## Where did the Favorites, Command, and Status bars go? -For IE11, the UI has been changed to provide just the controls needed to support essential functionality, hiding anything considered non-essential, such as the **Favorites Bar**, **Command Bar**, **Menu Bar**, and **Status Bar**. This is intended to help focus users on the content of the page, rather than the browser itself. However, if you want these bars to appear, you can turn them back on using Group Policy settings. - - **To turn the toolbars back on** - -- Right click in the IE toolbar heading and choose to turn on the **Command bar**, **Favorites bar**, and **Status bar** from the menu. -

                  -OR-

                  - In IE, press ALT+V to show the View menu, press T to enter the Toolbars menu, and then press: - - - **C** to turn on the **Command Bar** - - - **F** to turn on the **Favorites Bar** - - - **S** to turn on the **Status Bar** - -## Where did the search box go? -IE11 uses the **One Box** feature, which lets users type search terms directly into the **Address bar**. Any text entered into the **Address bar** that doesn't appear to be a URL is automatically sent to the currently selected search provider. - -> [!NOTE] -> Depending on how you've set up your intranet search, the text entry might resolve to an intranet site. For more information about this, see [Intranet problems with Internet Explorer 11](intranet-problems-and-ie11.md). - diff --git a/browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md b/browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md deleted file mode 100644 index 677f1c974a..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md +++ /dev/null @@ -1,64 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: security -description: Use this section to learn about how to turn on and use IE7 Enterprise Mode or IE8 Enterprise Mode. -author: dansimp -ms.prod: ie11 -ms.assetid: 238ead3d-8920-429a-ac23-02f089c4384a -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Using IE7 Enterprise Mode or IE8 Enterprise Mode (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Using IE7 Enterprise Mode or IE8 Enterprise Mode - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Enterprise Mode gives you a way for your legacy websites and apps to run using emulated versions of Windows Internet Explorer 7 or Windows Internet Explorer 8, while your new sites and apps run using Internet Explorer 11, including modern standards and features. - -Although it’s called IE7 Enterprise Mode, it actually turns on Enterprise Mode along with Internet Explorer 7 or Microsoft Internet Explorer 5 Compatibility View. Compatibility View chooses which document mode to use based on whether there’s a `DOCTYPE` tag in your code: - -- **DOCTYPE tag found.** Webpages render using the Internet Explorer 7 document mode. -- **No DOCTYPE tag found.** Webpages render using the Internet Explorer 5 document mode. - -**Important**
                  -Because we’ve added the IE7 Enterprise Mode option, we’ve had to rename the original functionality of Enterprise Mode to be IE8 Enterprise Mode. We’ve also replaced Edge Mode with IE11 Document Mode, so you can explicitly use IE11 on Windows 10. - -## Turning on and using IE7 Enterprise Mode or IE8 Enterprise Mode -For instructions about how to add IE7 Enterprise Mode or IE8 Enterprise Mode to your webpages and apps, see: - -- [Add single sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.2)](add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md) - -- [Add single sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.1)](add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md) - -- [Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md) - -- [Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.1)](add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md) - -For instructions and more info about how to fix your compatibility issues using Enterprise Mode, see [Fix web compatibility issues using document modes and the Enterprise Mode site list](fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md). - -## Related topics -- [Download the Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) -- [Use the Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) -  - -  - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md b/browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md deleted file mode 100644 index 2090ed72ef..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md +++ /dev/null @@ -1,70 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use IEAK 11 while planning, customizing, and building the custom installation package. -author: dansimp -ms.prod: ie11 -ms.assetid: af93742f-f955-44ab-bfa2-7bf0c99045d3 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Using Internet Explorer Administration Kit 11 (IEAK 11) to create packages (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Using Internet Explorer Administration Kit 11 (IEAK 11) to create packages - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Internet Explorer Administration Kit 11 (IEAK 11) helps you set up, deploy, and maintain Internet Explorer 11. - -**Note**
                  IEAK 11 works in network environments, with or without Microsoft Active Directory. - -  - -## Plan, Customize, and Build with the IEAK 11 -Consider these activities while planning, customizing, and building the custom installation package. - -### Plan -Before you begin, you should: - -- **Check the operating system requirements.** Check that the requirements for the computer you're building your installation package from, and the computers you're installing IE11 to, all meet the system requirements for IEAK 11 and IE11. For Internet Explorer requirements, see [System requirements and language support for Internet Explorer 11 (IE11)](system-requirements-and-language-support-for-ie11.md). For IEAK 11 requirements, see [Internet Explorer Administration Kit 11 (IEAK 11) - Administration Guide for IT Pros](../ie11-ieak/index.md). - -- **Decide on your distribution method.** Decide how to distribute your custom installation package: Windows Update, Microsoft Configuration Manager, or your network. - -- **Gather URLs and branding and custom graphics.** Collect the URLs for your company's own **Home**, **Search**, and **Support** pages, plus any custom branding and graphic files for the browser toolbar button and the **Favorites** list icons. - -- **Identify trusted network servers.** Decide which servers your employees should use to install the custom IE package. These servers need to be listed as trusted sites. - -- **Set up automatic detection and configuration settings.** Decide whether to automatically customize IE11 the first time it's started. - -- **Identify custom components for uninstallation.** Decide whether to include any custom uninstallation programs. Uninstallation programs let your employees remove your custom components through **Uninstall or change a program** in the Control Panel. - -- **Identify ActiveX controls.** Decide if you'll use ActiveX controls in your company. If you already use ActiveX, you should get an inventory of your active controls. - -### Customize and build -After installing IE11 and the IEAK 11, you should: - -- **Prepare your build computer.** Create your build environment on the computer you're using to build the custom package. - -- **Create your branding and custom graphics.** If you don't have any, create custom branding and graphic files for the browser toolbar button and icons in your **Favorites** list. - -- **Specify your servers as trusted sites.** Identify your installation servers as trusted sites, in the **Trusted sites zone** of the **Internet Options** box. - -- **Turn on automatic detection and configuration settings (Optional).** Set up your network so that IE is automatically customized the first time it's started. - -- **Set up custom components for uninstallation.** Create the custom .inf file you'll use to register your custom uninstallation programs. - -- **Set up ActiveX controls.** Add any new ActiveX controls to the Axaa.adm file, using a text editor. - -- **Create a custom browser package.** Create your custom installation package, using IE Customization Wizard 11. For more information about using the wizard, see [Internet Explorer Administration Kit 11 (IEAK 11) Customization Wizard options](../ie11-ieak/ieak11-wizard-custom-options.md). - -  - -  - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md b/browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md deleted file mode 100644 index 0f65a6f4ac..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md +++ /dev/null @@ -1,45 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use Setup Information (.inf) files to create installation packages. -author: dansimp -ms.prod: ie11 -ms.assetid: 04fa2ba8-8d84-4af6-ab99-77e4f1961b0e -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Using Setup Information (.inf) files to create packages (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Using Setup Information (.inf) files to create install packages - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -IEAK 11 uses Setup information (.inf) files to provide uninstallation instructions. Uninstallation instructions let your employees remove components, like files, registry entries, or shortcuts, through the **Uninstall or change a program** box. For details about .inf files, see [INF File Sections and Directives](/windows-hardware/drivers/install/). - - **To add uninstallation instructions to the .inf files** - -- Open the Registry Editor (regedit.exe) and add these registry keys: - ``` - HKLM,SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\app-name,"DisplayName",,"description" - HKLM,SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\app-name,"UninstallString",,"command-line" - ``` - Where **"description"** is the name that shows up in the **Uninstall or change a program** box and **"command-line"** is the command that runs after the component is picked. -

                  Note
                  - Make sure your script removes the uninstallation registry key, too. Otherwise, the component name will continue to show up in the Uninstall or change a program. - -## Limitations -.Inf files have limitations: - -- You can't delete directories. - -- You can't use **RenFiles** to move a file to a different location, it only lets you rename a file in its existing location. For detailed information, see [INF RenFiles Directive](/windows-hardware/drivers/install/inf-renfiles-directive). - -- You can't use **CopyFiles** to copy a file to another place on your hard drive, it can only copy files from the source disk to the destination directory. For information, see [INF CopyFiles Directive](/windows-hardware/drivers/install/inf-copyfiles-directive). - - - diff --git a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md deleted file mode 100644 index a31c831abd..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md +++ /dev/null @@ -1,74 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Details about how to make sure your change request info is accurate within the pre-production environment of the Enterprise Mode Site List Portal. -author: dansimp -ms.prod: ie11 -title: Verify your changes using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp ---- - -# Verify your changes using the Enterprise Mode Site List Portal - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -> [!Important] -> This step requires that each Requester have access to a test machine with Administrator rights, letting him or her get to the pre-production environment to make sure that the requested change is correct. - -The Requester successfully submits a change request to the Enterprise Mode Site List Portal and then gets an email, including: - -- **EMIE_RegKey**. A batch file that when run, sets the registry key to point to the local pre-production Enterprise Mode Site List. - -- **Test steps**. The suggested steps about how to test the change request details to make sure they're accurate in the pre-production environment. - -- **EMIE_Reset**. A batch file that when run, reverts the changes made to the pre-production registry. - -## Verify and send the change request to Approvers -The Requester tests the changes and then goes back into the Enterprise Mode Site List Portal, **Pre-production verification** page to verify whether the testing was successful. - -**To verify changes and send to the Approver(s)** -1. On the **Pre-production verification** page, the Requester clicks **Successful** and optionally includes any attachments (only .jpeg, .png, .jpg and .txt files are allowed) to support the change request and testing results. - -2. The Requester reviews the pre-defined Approver(s), and then clicks **Send for approval**. - - The Requester, the Approver group, and the Administrator group all get an email, stating that the change request is waiting for approval. - - -**To rollback your pre-production changes** -1. On the **Pre-production verification** page, the Requester clicks **Failed** and optionally includes any attachments (only .jpeg, .png, .jpg and .txt files are allowed) to support the change request and testing results. - -2. Add a description about the issue into the **Issue description** box, and then click **Send failure details**. - - The change request and issue info are sent to the Administrators. - -3. The Requester clicks **Roll back** to roll back the changes in the pre-production environment. - - After the Requester rolls back the changes, the request can be updated and re-submitted. - - -## View rolled back change requests -The original Requester and the Administrator(s) group can view the rolled back change requests. - -**To view the rolled back change request** - -- In the Enterprise Mode Site List Portal, click **Rolled back** from the left pane. - - All rolled back change requests appear, with role assignment determining which ones are visible. - -## Next steps -If the change request is certified as successful, the Requester must next send it to the Approvers for approval. For the Approver-related steps, see the [Approve a change request using the Enterprise Mode Site List Portal](approve-change-request-enterprise-mode-portal.md) topic. diff --git a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md deleted file mode 100644 index 1ccd3e4d0c..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md +++ /dev/null @@ -1,49 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Details about how the Requester makes sure that the change request update is accurate within the production environment using the Enterprise Mode Site List Portal. -author: dansimp -ms.prod: ie11 -title: Verify the change request update in the production environment using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp ---- - -# Verify the change request update in the production environment using the Enterprise Mode Site List Portal - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -## Verify and sign off on the update in the production environment -The Requester tests the changes in the production environment and then goes back into the Enterprise Mode Site List Portal, **Production verification** page to verify whether the testing was successful. - -**To verify the changes and sign off** -- On the **Production verification** page, the Requester clicks **Successful**, optionally includes any attachments (only .jpeg, .png, .jpg and .txt files are allowed) to support the testing results, optionally includes a description of the change, and then clicks **Sign off**. - - The Requester, Approver group, and Administrator group all get an email, stating that the change request has been signed off. - - -**To rollback production changes** -1. On the **Production verification** page, the Requester clicks **Failed** and optionally includes any attachments (only .jpeg, .png, .jpg and .txt files are allowed) to support the testing results. - -2. Add a description about the issue into the **Change description** box, and then click **Send failure details**. - - The info is sent to the Administrators. - -3. The Requester clicks **Roll back** to roll back the changes in the production environment. - - After the Requester rolls back the changes, the request is automatically handled in the production and pre-production environment site lists. - diff --git a/browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md b/browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md deleted file mode 100644 index 9aa736bacb..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md +++ /dev/null @@ -1,45 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Details about how to view the active Enterprise Mode Site List from the Enterprise Mode Site List Portal. -author: dansimp -ms.prod: ie11 -title: View the apps included in the active Enterprise Mode Site List from the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp ---- - -# View the apps included in the active Enterprise Mode Site List from the Enterprise Mode Site List Portal - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Any employee with access to the Enterprise Mode Site List Portal can view the apps included in the current Enterprise Mode Site List. - -**To view the active Enterprise Mode Site List** -1. Open the Enterprise Mode Site List Portal and click the **Production sites list** icon in the upper-right area of the page. - - The **Production sites list** page appears, with each app showing its URL, the compatibility mode to use, and the assigned browser to open the site. - -2. Click any URL to view the actual site, using the compatibility mode and opening in the correct browser. - - -**To export the active Enterprise Mode Site List** -1. On the **Production sites list** page, click **Export**. - -2. Save the ProductionSiteList.xlsx file. - - The Excel file includes all apps in the current Enterprise Mode Site List, including URL, compatibility mode, and assigned browser. diff --git a/browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md b/browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md deleted file mode 100644 index f2db72080d..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md +++ /dev/null @@ -1,57 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Details about how an Administrator can view the available Enterprise Mode reports from the Enterprise Mode Site List Portal. -author: dansimp -ms.prod: ie11 -title: View the available Enterprise Mode reports from the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp ---- - -# View the available Enterprise Mode reports from the Enterprise Mode Site List Portal - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Administrators can view the Microsoft-provided Enterprise Mode reports from the Enterprise Mode Site List Portal. - -**To view the reports** -1. Open the Enterprise Mode Site List Portal and click the **Enterprise Mode reports** icon in the upper-right area of the page. - - The **Enterprise Mode reports** page appears, with each app showing its URL, the compatibility mode to use, and the assigned browser to open the site. - -2. Use the calendars to provide the **From date** and **To date**, determining the span of time the report covers. - -3. Click **Apply**. - - The reports all change to reflect the appropriate timeframe and group, including: - - - **Total number of websites in the site list.** A box at the top of the reports page that tells you the total number of websites included in the Enterprise Mode Sit List. - - - **All websites by docmode.** Shows how many change requests exist, based on the different doc modes included in the **App best viewed in** field. - - - **All websites by browser.** Shows how many apps require which browser, including **IE11**, **MSEdge**, or **None**. - - - **All requests by status.** Shows how many change requests exist, based on each status. - - - **All requests by change type.** Shows how many change requests exist, based on the **Requested change** field. - - - **Request status by group.** Shows how many change requests exist, based on both group and status. - - - **Reasons for request.** Shows how many change request reasons exist, based on the **Reason for request** field. - - - **Requested changes by app name.** Shows what specific apps were **Added to site list**, **Deleted from site list**, or **Updated from site list**. diff --git a/browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md deleted file mode 100644 index 613d58863c..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md +++ /dev/null @@ -1,37 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: virtualization -description: Virtualization and compatibility with Internet Explorer 11 -author: dansimp -ms.prod: ie11 -ms.assetid: b0388c04-2584-4b6d-a7a8-4e0476773a80 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Virtualization and compatibility with Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Virtualization and compatibility with Internet Explorer 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -If your company is considering upgrading to the latest version of Internet Explorer, but is hesitant because of a large number of web apps that need to be tested and moved, we recommend that you consider virtualization. Virtualization lets you set up a virtual environment where you can run earlier versions of IE. - -**Important**
                  -We strongly suggest that while you're using virtualization, you also update your web apps so they run natively in the newer version of IE. For more information about how to update your code, see the [Internet Explorer 11 Compatibility Cookbook (Windows)](/previous-versions//dn384049(v=vs.85)) to learn about the developer features that have been changed or deprecated since Internet Explorer 10. - -The Microsoft-supported options for virtualizing web apps are: - -- **Microsoft Enterprise Desktop Virtualization (MED-V).** Uses Microsoft Virtual PC to provide an enterprise solution for desktop virtualization. With MED-V, you can easily create, deliver, and manage corporate Virtual PC images on any Windows®-based desktop. For more information, see [MED-V](/microsoft-desktop-optimization-pack/medv-v2/). - -- **Client Hyper-V.** Uses the same virtualization technology previously available in Windows Server, but now installed for Windows 8.1. For more information, see [Client Hyper-V](/previous-versions/windows/it-pro/windows-8.1-and-8/hh857623(v=ws.11)).

                  -For more information about virtualization options, see [Microsoft Desktop Virtualization](https://go.microsoft.com/fwlink/p/?LinkId=271662). - -  - -  \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md b/browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md deleted file mode 100644 index fd8cca1014..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md +++ /dev/null @@ -1,173 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Info about the features included in Enterprise Mode with Internet Explorer 11. -author: dansimp -ms.prod: ie11 -ms.assetid: 3c77e9f3-eb21-46d9-b5aa-f9b2341cfefa -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Enterprise Mode and the Enterprise Mode Site List (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 10/25/2018 ---- - - -# Enterprise Mode and the Enterprise Mode Site List - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Internet Explorer and Microsoft Edge can work together to support your legacy web apps, while still defaulting to the higher bar for security and modern experiences enabled by Microsoft Edge. Working with multiple browsers can be difficult, particularly if you have a substantial number of internal sites. To help manage this dual-browser experience, we are introducing a new web tool specifically targeted towards larger organizations: the [Enterprise Mode Site List Portal](https://github.com/MicrosoftEdge/enterprise-mode-site-list-portal). - -## Available dual-browser experiences -If you have specific websites and apps that you know have compatibility problems with Microsoft Edge, you can use the Enterprise Mode site list so that the websites automatically open using Internet Explorer 11. Additionally, if you know that your intranet sites aren't going to work correctly with Microsoft Edge, you can set all intranet sites to open using IE11 automatically. - -Using Enterprise Mode means that you can continue to use Microsoft Edge as your default browser, while also ensuring that your apps continue working on IE11. - -> [!TIP] -> If you are running an earlier version of Internet Explorer, we recommend upgrading to IE11, so that any legacy apps continue to work correctly. - -For Windows 10, Microsoft Edge is the default browser experience. However, Microsoft Edge lets you continue to use IE11 for sites that are on your corporate intranet or included on your Enterprise Mode Site List. - - -## What is Enterprise Mode? -Enterprise Mode, a compatibility mode that runs on Internet Explorer 11 on Windows 10, Windows 8.1, and Windows 7 devices, lets websites render using a modified browser configuration that’s designed to emulate either Windows Internet Explorer 7 or Windows Internet Explorer 8. Running in this mode helps to avoid many of the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. - -Many customers identify web app compatibility as a significant cost to upgrading because web apps need to be tested and upgraded before adopting a new browser. The improved compatibility provided by Enterprise Mode can help give customers confidence to upgrade to IE11, letting customers benefit from modern web standards, increased performance, improved security, and better reliability. - -### Enterprise Mode features -Enterprise Mode includes the following features: - -- **Improved web app and website compatibility.** Through improved emulation, Enterprise Mode lets many legacy web apps run unmodified on IE11, supporting several site patterns that aren’t currently supported by existing document modes. - -- **Tool-based management for website lists.** Use the Enterprise Mode Site List Manager to add website domains and domain paths and to specify whether a site renders using Enterprise Mode. -Download the [Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853) or the [Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378), based on your operating system and schema. - -- **Centralized control.** You can specify the websites or web apps to interpret using Enterprise Mode, through an XML file on a website or stored locally. Domains and paths within those domains can be treated differently, allowing granular control. Use Group Policy to let users turn Enterprise Mode on or off from the Tools menu and to decide whether the Enterprise browser profile appears on the Emulation tab of the F12 developer tools. - - > [!Important] - > All centrally-made decisions override any locally-made choices. - -- **Integrated browsing.** When Enterprise Mode is set up, users can browse the web normally, letting the browser change modes automatically to accommodate Enterprise Mode sites. - -- **Data gathering.** You can configure Enterprise Mode to collect local override data, posting back to a named server. This lets you "crowd source" compatibility testing from key users; gathering their findings to add to your central site list. - -## Enterprise Mode and the Enterprise Mode Site List - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - XML file -The Enterprise Mode Site List is an XML document that specifies a list of sites, their compatibility mode, and their intended browser. Using [Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853), you can automatically start a webpage using a specific browser. In IE11, the webpage can also be launched in a specific compatibility mode, so it always renders correctly. Your employees can easily view this site list by typing `about:compat` in either Microsoft Edge or IE11. - -Starting with Windows 10, version 1511 (also known as the Anniversary Update), you can also [restrict IE11 to only the legacy web apps that need it](https://blogs.windows.com/msedgedev/2016/05/19/edge14-ie11-better-together/), automatically sending sites not included in the Enterprise Mode Site List to Microsoft Edge. - -### Site list xml file -This is a view of the [raw EMIE v2 schema.xml file](https://gist.github.com/kypflug/9e9961de771d2fcbd86b#file-emie-v2-schema-xml). There are equivalent Enterprise Mode Site List policies for both [Microsoft Edge](/microsoft-edge/deploy/emie-to-improve-compatibility) and [Internet Explorer 11](turn-on-enterprise-mode-and-use-a-site-list.md). The Microsoft Edge list is used to determine which sites should open in IE11; while the IE11 list is used to determine the compatibility mode for a site, and which sites should open in Microsoft Edge. We recommend using one list for both browsers, where each policy points to the same XML file location. - -```xml - - - - EnterpriseSiteListManager - 10586 - 20150728.135021 - - - - IE8Enterprise - IE11 - - - Default - IE11 - - - IE7Enterprise - IE11 - - - - - IE8Enterprise" - IE11 - - - IE7 - IE11 - - - IE7 - IE11 - - - -``` - -## Enterprise Mode Site List Manager and the Enterprise Mode Site List Portal tools -You can build and manage your Enterprise Mode Site List is by using any generic text editor. However, we’ve also provided a couple tools that can make that process even easier. - -### Enterprise Mode Site List Manager -This tool helps you create error-free XML documents with simple n+1 versioning and URL verification. We recommend using this tool if your site list is relatively small. For more info about this tool, see the Use the [Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) topics. - -There are two versions of this tool, both supported on Windows 7, Windows 8.1, and Windows 10: - -- [Enterprise Mode Site List Manager (schema v.1)](https://www.microsoft.com/download/details.aspx?id=42501). This is an older version of the schema that you must use if you want to create and update your Enterprise Mode Site List for devices running the v.1 version of the schema. - - We strongly recommend moving to the new schema, v.2. For more info, see [Enterprise Mode schema v.2 guidance](enterprise-mode-schema-version-2-guidance.md). - -- [Enterprise Mode Site List Manager (schema v.2)](https://www.microsoft.com/download/details.aspx?id=49974). The updated version of the schema, including new functionality. You can use this version of the schema to create and update your Enterprise Mode Site List for devices running the v.2 version of the schema. - - If you open a v.1 version of your Enterprise Mode Site List using this version, it will update the schema to v.2, automatically. For more info, see [Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md). - -If your list is too large to add individual sites, or if you have more than one person managing the site list, we recommend using the Enterprise Site List Portal. - -### Enterprise Mode Site List Portal -The [Enterprise Mode Site List Portal](https://github.com/MicrosoftEdge/enterprise-mode-site-list-portal) is an open-source web tool on GitHub that allows you to manage your Enterprise Mode Site List, hosted by the app, with multiple users. The portal is designed to use IIS and a SQL Server backend, leveraging Active Directory (AD) for employee management. - -In addition to all the functionality of the Enterprise Mode Site List Manager tool, the Enterprise Mode Site List Portal helps you: - -- Manage site lists from any device supporting Windows 7 or greater. - -- Submit change requests. - -- Operate offline through an on-premise solution. - -- Provide role-based governance. - -- Test configuration settings before releasing to a live environment. - -Updates to your site list are made by submitting new change requests, which are then approved by a designated group of people, put into a pre-production environment for testing, and then deployed immediately, or scheduled for deployment later. - -Because the tool is open-source, the source code is readily available for examination and experimentation. We encourage you to [fork the code, submit pull requests, and send us your feedback](https://github.com/MicrosoftEdge/enterprise-mode-site-list-portal)! For more info about the Enterprise Mode Site List Portal, see the [Use the Enterprise Mode Site List Portal](use-the-enterprise-mode-portal.md) topics. - -## Related topics - -- [Enterprise Mode Site List Portal source code](https://github.com/MicrosoftEdge/enterprise-mode-site-list-portal) - -- [Technical guidance, tools, and resources on Enterprise browsing](https://technet.microsoft.com/ie) - -- [Enterprise Mode Site List Manager (schema v.1)](https://www.microsoft.com/download/details.aspx?id=42501) - -- [Enterprise Mode Site List Manager (schema v.2)](https://www.microsoft.com/download/details.aspx?id=49974) - -- [Enterprise Mode Site List Manager](use-the-enterprise-mode-site-list-manager.md) - -- [Collect data using Enterprise Site Discovery](collect-data-using-enterprise-site-discovery.md) - -- [Web Application Compatibility Lab Kit](https://technet.microsoft.com/microsoft-edge/mt612809.aspx) - -- [Find a Microsoft partner on Pinpoint](https://partnercenter.microsoft.com/pcv/search) \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md b/browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md deleted file mode 100644 index 13e84a6792..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md +++ /dev/null @@ -1,156 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: support -ms.pagetype: security -description: How to download and use the Internet Explorer 11 Blocker Toolkit to turn off the automatic delivery of IE11 through the Automatic Updates feature of Windows Update. -author: dansimp -ms.author: dansimp -ms.manager: elizapo -ms.prod: ie11 -ms.assetid: fafeaaee-171c-4450-99f7-5cc7f8d7ba91 -ms.reviewer: -audience: itpro -manager: dansimp -title: What is the Internet Explorer 11 Blocker Toolkit? (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 05/10/2018 ---- - - -# What is the Internet Explorer 11 Blocker Toolkit? - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -The Internet Explorer 11 Blocker Toolkit lets you turn off the automatic delivery of IE11 through the **Automatic Updates** feature of Windows Update. - -> [!IMPORTANT] -> The IE11 Blocker Toolkit does not stop users from manually installing IE11 from the [Microsoft Download Center](https://go.microsoft.com/fwlink/p/?linkid=327753). Also, even if you have installed previous versions of the toolkit before, like for Internet Explorer 10, you still need to install this version to prevent the installation of IE11. - -## Install the toolkit - -1. Download the IE11 Blocker Toolkit from [Toolkit to Disable Automatic Delivery of Internet Explorer 11](https://go.microsoft.com/fwlink/p/?LinkId=327745). - -2. Accept the license agreement and store the included four files on your local computer. - -3. Start an elevated Command Prompt by going to **Start**>**All Programs**>**Accessories**> right-clicking on **Command Prompt**, and then choosing **Run as Administrator**. - -4. In the Command Prompt, change to the location where you put the 4 files. - -5. In the Command Prompt, type `ie11_blocker.cmd /B` and press Enter.

                  -Wait for the message, **Blocking deployment of IE11 on the local machine. The operation completed successfully.** - -6. Close the Command Prompt. - -For answers to frequently asked questions, see [Internet Explorer 11 Blocker Toolkit: Frequently Asked Questions](../ie11-faq/faq-ie11-blocker-toolkit.yml). - -## Automatic updates -Internet Explorer 11 makes browsing the web faster, easier, safer, and more reliable than ever. To help customers become more secure and up-to-date, Microsoft will distribute Internet Explorer 11 through Automatic Updates and the Windows Update and Microsoft Update sites. Internet Explorer 11 will be available for users of the 32-bit and 64-bit versions of Windows 7 Service Pack 1 (SP1), and 64-bit version of Windows Server 2008 R2 SP1. This article provides an overview of the delivery process and options available for IT administrators to control how and when Internet Explorer 11 is deployed to their organization through Automatic Updates. - -### Automatic delivery process -Internet Explorer 11 only downloads and installs if it’s available for delivery through Automatic Updates; and Automatic Updates only offer Internet Explorer 11 to users with local administrator accounts. User’s without local administrator accounts won’t be prompted to install the update and will continue using their current version of Internet Explorer. - -Internet Explorer 11 replaces Internet Explorer 8, Internet Explorer 9, or Internet Explorer 10. If you decide you don’t want Internet Explorer 11, and you’re running Windows 7 SP1 or Windows Server 2008 R2 with SP1, you can uninstall it from the **View installed updates** section of the **Uninstall an update** page of the Control Panel.  - -### Internet Explorer 11 automatic upgrades - -Internet Explorer 11 is offered through Automatic Updates and Windows Update as an Important update. Users running Windows 7 SP1, who have chosen to download and install updates automatically through Windows Update, are automatically upgraded to Internet Explorer 11. - -Users who were automatically upgraded to Internet Explorer 11 can decide to uninstall Internet Explorer 11. However, Internet Explorer 11 will still appear as an optional update through Windows Update. - -### Options for blocking automatic delivery - -If you use Automatic Updates in your company, but want to stop your users from automatically getting Internet Explorer 11, do one of the following: - -- **Download and use the Internet Explorer 11 Blocker Toolkit.** Includes a Group Policy template and a script that permanently blocks Internet Explorer 11 from being offered by Windows Update or Microsoft Update as a high-priority update. You can download this kit from the [Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=40722). - - > [!NOTE] - >The toolkit won't stop users with local administrator accounts from manually installing Internet Explorer 11. Using this toolkit also prevents your users from receiving automatic upgrades from Internet Explorer 8, Internet Explorer 9, or Internet Explorer 10 to Internet Explorer 11. For more information, see the [Internet Explorer 11 Blocker Toolkit frequently asked questions](../ie11-faq/faq-for-it-pros-ie11.yml). - -- **Use an update management solution to control update deployment.** If you already use an update management solution, like [Windows Server Update Services (WSUS)](/windows-server/administration/windows-server-update-services/get-started/windows-server-update-services-wsus) or the more advanced [Configuration Manager](/previous-versions/system-center/system-center-2012-R2/gg682129(v=technet.10)), you should use that instead of the Internet Explorer Blocker Toolkit. - -> [!NOTE] -> If you use WSUS to manage updates, and Update Rollups are configured for automatic installation, Internet Explorer will automatically install throughout your company. - - -### Prevent automatic installation of Internet Explorer 11 with WSUS - -Internet Explorer 11 will be released to WSUS as an Update Rollup package. Therefore, if you’ve configured WSUS to “auto-approve” Update Rollup packages, it’ll be automatically approved and installed. To stop Internet Explorer 11 from being automatically approved for installation, you need to: - -1. Click **Start**, click **Administrative Tools**, and then click **Microsoft Windows Server Update Services 3.0**. - -2. Expand *ComputerName*, and then click **Options**. - -3. Click **Automatic Approvals**. - -4. Click the rule that automatically approves an update that is classified as Update Rollup, and then click **Edit.** - - > [!NOTE] - > If you don’t see a rule like this, you most likely haven’t configured WSUS to automatically approve Update Rollups for installation. In this situation, you don’t have to do anything else. - -5. Click the **Update Rollups** property under the **Step 2: Edit the properties (click an underlined value)** section. - - > [!NOTE] - > The properties for this rule will resemble the following:

                  • When an update is in Update Rollups
                  • Approve the update for all computers
                  - -6. Clear the **Update Rollup** check box, and then click **OK**. - -7. Click **OK** to close the **Automatic Approvals** dialog box. - -After the new Internet Explorer 11 package is available for download, you should manually synchronize the new package to your WSUS server, so that when you re-enable auto-approval it won’t be automatically installed. - -1. Click **Start**, click **Administrative Tools**, and then click **Microsoft Windows Server Update Services 3.0**. - -2. Expand *ComputerName*, and then click **Synchronizations**. - -3. Click **Synchronize Now**. - -4. Expand *ComputerName*, expand **Updates**, and then click **All Updates**. - -5. Choose **Unapproved** in the **Approval**drop down box. - -6. Check to make sure that Microsoft Internet Explorer 11 is listed as an unapproved update. - -> [!NOTE] -> There may be multiple updates, depending on the imported language and operating system updates. - -### Optional - Reset update rollups packages to auto-approve - -1. Click **Start**, click **Administrative Tools**, and then click **Microsoft Windows Server Update Services 3.0**. - -2. Expand *ComputerName*, and then click **Options**. - -3. Click **Automatic Approvals**. - -4. Click the rule that automatically approves updates of different classifications, and then click **Edit**. - -5. Click the **Update Rollups** property under the **Step 2: Edit the properties (click an underlined value)** section. - -6. Check the **Update Rollups** check box, and then click **OK**. - -7. Click **OK** to close the **Automatic Approvals** dialog box. - -> [!NOTE] -> Because auto-approval rules are only evaluated when an update is first imported into WSUS, turning this rule back on after the Internet Explorer 11 update has been imported and synchronized to the server won’t cause this update to be auto-approved. - - - -## Additional resources - -- [Internet Explorer 11 Blocker Toolkit download](https://www.microsoft.com/download/details.aspx?id=40722) - -- [Internet Explorer 11 Blocker Toolkit - Frequently Asked Questions](../ie11-faq/faq-ie11-blocker-toolkit.yml) - -- [Internet Explorer 11 FAQ for IT pros](../ie11-faq/faq-for-it-pros-ie11.yml) - -- [Internet Explorer 11 delivery through automatic updates](ie11-delivery-through-automatic-updates.md) - -- [Internet Explorer 11 deployment guide](./index.md) \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md deleted file mode 100644 index dd8e3bcce6..0000000000 --- a/browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md +++ /dev/null @@ -1,50 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Use the topics in this section to learn how to perform all of the workflow-related processes in the Enterprise Mode Site List Portal. -author: dansimp -ms.prod: ie11 -title: Workflow-based processes for employees using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp ---- - - -# Workflow-based processes for employees using the Enterprise Mode Site List Portal - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Use the topics in this section to learn how to perform the available Enterprise Mode Site List Portal processes, based on workflow. - -## In this section -|Topic |Description | -|---------------------------------------------------------------|-----------------------------------------------------------------------------------| -|[Create a change request using the Enterprise Mode Site List Portal](create-change-request-enterprise-mode-portal.md)|Details about how the Requester creates a change request in the Enterprise Mode Site List Portal.| -|[Verify your changes using the Enterprise Mode Site List Portal](verify-changes-preprod-enterprise-mode-portal.md)|Details about how the Requester tests a change request in the pre-production environment of the Enterprise Mode Site List Portal.| -|[Approve a change request using the Enterprise Mode Site List Portal](approve-change-request-enterprise-mode-portal.md)|Details about how the Approver(s) approve a change request in the Enterprise Mode Site List Portal.| -|[Schedule approved change requests for production using the Enterprise Mode Site List Portal](schedule-production-change-enterprise-mode-portal.md)|Details about how the Requester schedules the approved change request update in the Enterprise Mode Site List Portal.| -|[Verify the change request update in the production environment using the Enterprise Mode Site List Portal](verify-changes-production-enterprise-mode-portal.md)|Details about how the Requester tests an update in the production environment of the Enterprise Mode Site List Portal.| -|[View the apps currently on the Enterprise Mode Site List](view-apps-enterprise-mode-site-list.md)|Details about how anyone with access to the portal can review the apps already on the active Enterprise Mode Site List.| -|[View the available Enterprise Mode reports from the Enterprise Mode Site List Portal](view-enterprise-mode-reports-for-portal.md) |Details about how the Administrator can view the view the Microsoft-provided Enterprise Mode reports from the Enterprise Mode Site List Portal. | - - -## Related topics -- [Set up the Enterprise Mode Site List Portal](set-up-enterprise-mode-portal.md) - -- [Enterprise Mode Site List Portal source code](https://github.com/MicrosoftEdge/enterprise-mode-site-list-portal) - -- [Enterprise Mode and the Enterprise Mode Site List](what-is-enterprise-mode.md) diff --git a/browsers/internet-explorer/ie11-faq/faq-for-it-pros-ie11.yml b/browsers/internet-explorer/ie11-faq/faq-for-it-pros-ie11.yml deleted file mode 100644 index 96fce41e4b..0000000000 --- a/browsers/internet-explorer/ie11-faq/faq-for-it-pros-ie11.yml +++ /dev/null @@ -1,250 +0,0 @@ -### YamlMime:FAQ -metadata: - ms.localizationpriority: medium - ms.mktglfcycl: explore - description: Frequently asked questions about Internet Explorer 11 for IT Pros - author: dansimp - ms.prod: ie11 - ms.assetid: 140e7d33-584a-44da-8c68-6c1d568e1de3 - ms.reviewer: - audience: itpro - manager: dansimp - ms.author: dansimp - title: Internet Explorer 11 - FAQ for IT Pros (Internet Explorer 11 for IT Pros) - ms.sitesec: library - ms.date: 10/16/2017 - ms.topic: faq -title: Internet Explorer 11 - FAQ for IT Pros -summary: | - [!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - Answering frequently asked questions about Internet Explorer 11 (IE11) features, operating system support, integration with the Windows operating system, Group Policy, and general configuration. - - -sections: - - name: Ignored - questions: - - question: | - What operating system does IE11 run on? - answer: | - - Windows 10 - - - Windows 8.1 - - - Windows Server 2012 R2 - - - Windows 7 with Service Pack 1 (SP1) - - - Windows Server 2008 R2 with Service Pack 1 (SP1) - - - - question: | - How do I install IE11 on Windows 10, Windows 8.1, or Windows Server 2012 R2? - answer: | - IE11 is preinstalled with Windows 8.1 and Windows Server 2012 R2. No additional action is required. - - - question: | - How do I install IE11 on Windows 7 with SP1 or Windows Server 2008 R2 with SP1? - answer: | - You can install IE11 on computers running either Windows 7 with SP1 or Windows Server 2008 R2 with SP1. To download IE11, see the IE11 [home page](https://go.microsoft.com/fwlink/p/?LinkId=290956). - - - question: | - How does IE11 integrate with Windows 8.1? - answer: | - IE11 is the default handler for the HTTP and HTTPS protocols and the default browser for Windows 8.1. There are two experiences in Windows 8.1: Internet Explorer and Internet Explorer for the desktop. IE is the default browser for touch-first, immersive experiences. Internet Explorer for the desktop provides a more traditional window and tab management experience. The underlying platform of IE11 is fully interoperable across both IE and the familiar Internet Explorer for the desktop, letting developers write the same markup for both experiences. - - - question: | - What are the new or improved security features? - answer: | - IE11 offers improvements to Enhanced Protected Mode, password manager, and other security features. IE11 also turns on Transport Layer Security (TLS) 1.2 by default. - - - question: | - How is Microsoft supporting modern web standards, such as WebGL? - answer: | - Microsoft is committed to providing an interoperable web by supporting modern web standards. Doing this lets developers use the same markup across web browsers, helping to reduce development and support costs.

                  - Supported web standards include: - - - Web Graphics Library (WebGL) - - - Canvas 2D L2 extensions, including image smoothing using the nearest neighbor, dashed lines, and fill rules - - - Fullscreen API - - - Encrypted media extensions - - - Media source extensions - - - CSS flexible box layout module - - - And mutation observers like DOM4 and 5.3 - - For more information about specific changes and additions, see the [IE11 guide for developers](/previous-versions/windows/internet-explorer/ie-developer/dev-guides/bg182636(v=vs.85)). - - - question: | - What test tools exist to test for potential application compatibility issues? - answer: | - The Compat Inspector tool supports Windows Internet Explorer 9 through IE11. For more information, see [Compat Inspector User Guide](https://testdrive-archive.azurewebsites.net/html5/compatinspector/help/post.htm). In addition, you can use the new [F12 Developer Tools](/previous-versions/windows/internet-explorer/ie-developer/dev-guides/bg182632(v=vs.85)) that are included with IE11, or the [modern.ie](https://go.microsoft.com/fwlink/p/?linkid=308902) website for Microsoft Edge. - - - question: | - Why am I having problems launching my legacy apps with Internet Explorer 11? - answer: | - It’s most likely because IE no longer starts apps that use managed browser hosting controls, like in the .NET Framework 1.1 and 2.0. You can get IE11 to use managed browser hosting controls again, by: - - - **For x86 systems or for 32-bit processes on x64 systems:** Go to the `HKLM\SOFTWARE\MICROSOFT\.NETFramework` registry key and change the **EnableIEHosting** value to **1**. - - - **For x64 systems or for 64-bit processes on x64 systems:** Go to the `HKLM\SOFTWARE\Wow6432Node\.NETFramework` registry key and change the **EnableIEHosting** value to **1**. - - For more information, see the [Web Applications](/dotnet/framework/migration-guide/application-compatibility) section of the Application Compatibility in the .NET Framework 4.5 page. - - - question: | - Is there a compatibility list for IE? - answer: | - Yes. You can review the XML-based [compatibility version list](https://go.microsoft.com/fwlink/p/?LinkId=403864). - - - question: | - What is Enterprise Mode? - answer: | - Enterprise Mode is a compatibility mode designed for Enterprises. This mode lets websites render using a modified browser configuration that’s designed to avoid the common compatibility problems associated with web apps written and tested on older versions of IE, like Windows Internet Explorer 7 or Windows Internet Explorer 8.

                  - For more information, see [Turn on Enterprise Mode and use a site list](../ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list.md). - - - question: | - What is the Enterprise Mode Site List Manager tool? - answer: | - Enterprise Mode Site List Manager tool gives you a way to add websites to your Enterprise Mode site list, without having to manually code XML.

                  - For more information, see all of the topics in [Use the Enterprise Mode Site List Manager](../ie11-deploy-guide/use-the-enterprise-mode-site-list-manager.md). - - - question: | - Are browser plug-ins supported in IE11? - answer: | - The immersive version of IE11 provides an add-on–free experience, so browser plugins won't load and dependent content won't be displayed. This doesn't apply to Internet Explorer for the desktop. For more information, see [Browsing Without Plug-ins](https://go.microsoft.com/fwlink/p/?LinkId=242587). However, Internet Explorer for the desktop and IE11 on Windows 7 with SP1 do support browser plugins, including ActiveX controls such as Adobe Flash and Microsoft Silverlight. - - - question: | - Is Adobe Flash supported on IE11? - answer: | - Adobe Flash is included as a platform feature and is available out of the box for Windows 8.1, running on both IE and Internet Explorer for the desktop. Users can turn this feature on or off using the **Manage Add-ons** dialog box, while administrators can turn this feature on or off using the Group Policy setting, **Turn off Adobe Flash in IE and prevent applications from using IE technology to instantiate Flash objects**.

                  - **Important**
                  - The preinstalled version of Adobe Flash isn't supported on IE11 running on either Windows 7 with SP1 or Windows Server 2008 R2 with SP1. However, you can still download and install the separate Adobe Flash plug-in. - - - question: | - Can I replace IE11 on Windows 8.1 with an earlier version? - answer: | - No. Windows 8.1 doesn't support any of the previous versions of IE. - - - question: | - Are there any new Group Policy settings in IE11? - answer: | - IE11 includes all of the previous Group Policy settings you've used to manage and control web browser configuration since Internet Explorer 9. It also includes the following new Group Policy settings, supporting new features: - - - Turn off Page Prediction - - - Turn on the swiping motion for Internet Explorer for the desktop - - - Allow Microsoft services to provide more relevant and personalized search results - - - Turn off phone number detection - - - Allow IE to use the SPDY/3 network protocol - - - Let users turn on and use Enterprise Mode from the **Tools** menu - - - Use the Enterprise Mode IE website list - - For more information, see [New group policy settings for IE11](../ie11-deploy-guide/new-group-policy-settings-for-ie11.md). - - - - question: | - Where can I get more information about IE11 for IT pros? - answer: | - Visit the [Springboard Series for Microsoft Browsers](https://go.microsoft.com/fwlink/p/?LinkId=313191) webpage on TechNet. - - - - - question: | - Can I customize settings for IE on Windows 8.1? - answer: | - Settings can be customized in the following ways: - - - IE11 **Settings** charm. - - - IE11-related Group Policy settings. - - - IEAK 11 for settings shared by both IE and Internet Explorer for the desktop. - - - question: | - Can I make Internet Explorer for the desktop my default browsing experience? - answer: | - Group Policy settings can be set to open either IE or Internet Explorer for the desktop as the default browser experience. Individual users can configure their own settings in the **Programs** tab of **Internet Options**. The following table shows the settings and results:

                  - - |Setting |Result | - |--------|-------| - |Let IE decide |Links open in the same type of experience from where they're launched. For example, clicking a link from a Microsoft Store app, opens IE. However, clicking a link from a desktop app, opens Internet Explorer for the desktop. | - |Always in IE11 |Links always open in IE. | - |Always in Internet Explorer for the desktop |Links always open in Internet Explorer for the desktop. | - - - - question: | - Can IEAK 11 build custom Internet Explorer 11 packages in languages other than the language of the in-use IEAK 11 version? - answer: | - Yes. You can use IEAK 11 to build custom Internet Explorer 11 packages in any of the supported 24 languages. You'll select the language for the custom package on the Language Selection page of the customization wizard. - - IEAK 11 is available in 24 languages but can build customized Internet Explorer 11 packages in all languages of the supported operating systems. Select a language below and download IEAK 11 from the download center: - - | | | | - |---------|---------|---------| - |[English](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/en-us/ieak.msi) |[French](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/fr-fr/ieak.msi) |[Norwegian (Bokmål)](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/nb-no/ieak.msi) | - |[Arabic](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/ar-sa/ieak.msi) |[Chinese (Simplified)](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/zh-cn/ieak.msi) |[Chinese(Traditional)](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/zh-tw/ieak.msi) | - |[Czech](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/cs-cz/ieak.msi) |[Danish](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/da-dk/ieak.msi) |[Dutch](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/nl-nl/ieak.msi) | - |[Finnish](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/fi-fi/ieak.msi) |[German](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/de-de/ieak.msi) |[Greek](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/el-gr/ieak.msi) | - |[Hebrew](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/he-il/ieak.msi) |[Hungarian](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/hu-hu/ieak.msi) |[Italian](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/it-it/ieak.msi) | - |[Japanese](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/ja-jp/ieak.msi) |[Korean](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/ko-kr/ieak.msi) |[Polish](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/pl-pl/ieak.msi) | - |[Portuguese (Brazil)](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/pt-br/ieak.msi) |[Portuguese (Portugal)](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/pt-pt/ieak.msi) |[Russian](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/ru-ru/ieak.msi) | - |[Spanish](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/es-es/ieak.msi) |[Swedish](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/sv-se/ieak.msi) |[Turkish](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/tr-tr/ieak.msi) | - - - - - - question: | - What are the different modes available for the Internet Explorer Customization Wizard? - answer: | - The IEAK Customization Wizard displays pages based on your licensing mode selection, either **Internal** or **External**. For more information on IEAK Customization Wizard modes, see [Determine the licensing version and features to use in IEAK 11](../ie11-ieak/licensing-version-and-features-ieak11.md). - - The following table displays which pages are available in IEAK 11, based on the licensing mode: - - | **Wizard Pages** | **External** | **Internal** | - |-------------------------------------------|--------------|--------------| - | Welcome to the IEAK | Yes | Yes | - | File Locations | Yes | Yes | - | Platform Selection | Yes | Yes | - | Language Selection | Yes | Yes | - | Package Type Selection | Yes | Yes | - | Feature Selection | Yes | Yes | - | Automatic Version Synchronization | Yes | Yes | - | Custom Components | Yes | Yes | - | Corporate Install | No | Yes | - | User Experience | No | Yes | - | Browser User Interface | Yes | Yes | - | Search Providers | Yes | Yes | - | Important URLs - Home page and Support | Yes | Yes | - | Accelerators | Yes | Yes | - | Favorites, Favorites Bar, and Feeds | Yes | Yes | - | Browsing Options | No | Yes | - | First Run Wizard and Welcome Page Options | Yes | Yes | - | Compatibility View | Yes | Yes | - | Connection Manager | Yes | Yes | - | Connection Settings | Yes | Yes | - | Automatic Configuration | No | Yes | - | Proxy Settings | Yes | Yes | - | Security and Privacy Settings | No | Yes | - | Add a Root Certificate | Yes | No | - | Programs | Yes | Yes | - | Additional Settings | No | Yes | - | Wizard Complete | Yes | Yes | - - -additionalContent: | - - ## Related topics - - - [Microsoft Edge - Deployment Guide for IT Pros](/microsoft-edge/deploy/) - - [Internet Explorer 11 (IE11) - Deployment Guide for IT Pros](../ie11-deploy-guide/index.md) - - [Internet Explorer Administration Kit 11 (IEAK 11) - Administrator's Guide](../ie11-ieak/index.md) diff --git a/browsers/internet-explorer/ie11-faq/faq-ie11-blocker-toolkit.yml b/browsers/internet-explorer/ie11-faq/faq-ie11-blocker-toolkit.yml deleted file mode 100644 index 618ec339b5..0000000000 --- a/browsers/internet-explorer/ie11-faq/faq-ie11-blocker-toolkit.yml +++ /dev/null @@ -1,161 +0,0 @@ -### YamlMime:FAQ -metadata: - ms.localizationpriority: medium - ms.mktglfcycl: explore - description: Get answers to commonly asked questions about the Internet Explorer 11 Blocker Toolkit. - author: dansimp - ms.author: dansimp - ms.prod: ie11 - ms.assetid: - ms.reviewer: - audience: itpro - manager: dansimp - title: Internet Explorer 11 Blocker Toolkit - Frequently Asked Questions - ms.sitesec: library - ms.date: 05/10/2018 - ms.topic: faq -title: Internet Explorer 11 Blocker Toolkit - Frequently Asked Questions -summary: | - [!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - - Get answers to commonly asked questions about the Internet Explorer 11 Blocker Toolkit. - - > [!Important] - > If you administer your company’s environment using an update management solution, such as Windows Server Update Services (WSUS) or Configuration Manager, you don’t need to use the Internet Explorer 11 Blocker Toolkit. Update management solutions let you completely manage your Windows Updates and Microsoft Updates, including your Internet Explorer 11 deployment. - - - [Automatic updates delivery process](/internet-explorer/ie11-faq/faq-ie11-blocker-toolkit#automatic-updates-delivery-process) - - - [How the Internet Explorer 11 Blocker Toolkit works](/internet-explorer/ie11-faq/faq-ie11-blocker-toolkit#how-the-internet-explorer-11-blocker-toolkit-works) - - - [Internet Explorer 11 Blocker Toolkit and other update services](/internet-explorer/ie11-faq/faq-ie11-blocker-toolkit#internet-explorer-11-blocker-toolkit-and-other-update-services) - - -sections: - - name: Automatic Updates delivery process - questions: - - question: | - Which users will receive Internet Explorer 11 important update? - answer: | - Users running either Windows 7 with Service Pack 1 (SP1) or the 64-bit version of Windows Server 2008 R2 with Service Pack 1 (SP1) will receive Internet Explorer 11 important update, if Automatic Updates are turned on. Windows Update is manually run. Automatic Updates will automatically downloand install the Internet Explorer 11 files if it’s turned on. For more information about how Internet Explorer works with Automatic Updates and information about other deployment blocking options, see [Internet Explorer 11 Delivery through automatic updates](../ie11-deploy-guide/ie11-delivery-through-automatic-updates.md). - - - question: | - When is the Blocker Toolkit available? - answer: | - The Blocker Toolkit is currently available from the [Microsoft DownloCenter](https://www.microsoft.com/download/details.aspx?id=40722). - - - question: | - Whtools cI use to manage Windows Updates and Microsoft Updates in my company? - answer: | - We encourage anyone who wants full control over their company’s deployment of Windows Updates and Microsoft Updates, to use [Windows Server Update Services (WSUS)](/windows-server/administration/windows-server-update-services/get-started/windows-server-update-services-wsus), a free tool for users of Windows Server. You calso use the more advanced configuration management tool, [Configuration Manager](/previous-versions/system-center/system-center-2012-R2/gg682041(v=technet.10)). - - - question: | - How long does the blocker mechanism work? - answer: | - The Internet Explorer 11 Blocker Toolkit uses a registry key value to permanently turn off the automatic delivery of Internet Explorer 11. This behavior lasts long the registry key value isn’t removed or changed. - - - question: | - Why should I use the Internet Explorer 11 Blocker Toolkit to stop delivery of Internet Explorer 11? Why can’t I just disable all of Automatic Updates? - answer: | - Automatic Updates provide you with ongoing criticsecurity and reliability updates. Turning this feature off cleave your computers more vulnerable. Instead, we suggest thyou use update management solution, such WSUS, to fully control your environment while leaving this feature running, managing how and when the updates get to your user’s computers. - - The Internet Explorer 11 Blocker Toolkit safely allows Internet Explorer 11 to downloand install in companies thcan’t use WSUS, Configuration Manager, or - other update management solution. - - - question: | - Why don’t we just block URL access to Windows Update or Microsoft Update? - answer: | - Blocking the Windows Update or Microsoft Update URLs also stops delivery of criticsecurity and reliability updates for all of the supported versions of the Windows operating system; leaving your computers more vulnerable. - - - name: How the Internet Explorer 11 Blocker Toolkit works - questions: - - question: | - How should I test the Internet Explorer 11 Blocker Toolkit in my company? - answer: | - Because the toolkit only sets a registry key to turn on and off the delivery of Internet Explorer 11, there should be no additionimpact or side effects to your environment. No additiontesting should be necessary. - - - question: | - What’s the registry key used to block delivery of Internet Explorer 11? - answer: | - HKLM\\SOFTWARE\\Microsoft\\Internet Explorer\\Setup\\11.0 - - - question: | - What’s the registry key name and values? - answer: | - The registry key name is **DoNotAllowIE11**, where: - - - A value of **1** turns off the automatic delivery of Internet Explorer 11 using Automatic Updates and turns off the Express install option. - - - Not providing a registry key, or using a value of anything other th**1**, lets the user install Internet Explorer 11 through Automatic Updates or a - manuupdate. - - - question: | - Does the Internet Explorer 11 Blocker Toolkit stop users from manually installing Internet Explorer 11? - answer: | - No. The Internet Explorer 11 Blocker Toolkit only stops computers from automatically installing Internet Explorer 11 through Automatic Updates. Users cstill downloand install Internet Explorer 11 from the Microsoft DownloCenter or from externmedia. - - - question: | - Does the Internet Explorer 11 Blocker Toolkit stop users from automatically upgrading to Internet Explorer 11? - answer: | - Yes. The Internet Explorer 11 Blocker Toolkit also prevents Automatic Updates from automatically upgrading a computer from Internet Explorer 8, Internet Explorer 9, or Internet Explorer 10 to Internet Explorer 11. - - - question: | - How does the provided script work? - answer: | - The script accepts one of two command line options: - - - **Block:** Creates the registry key thstops Internet Explorer 11 from installing through Automatic Updates. - - - **Unblock:** Removes the registry key thstops Internet Explorer 11 from installing through Automatic Updates. - - - question: | - What’s the ADM template file used for? - answer: | - The Administrative Template (.adm file) lets you import the new Group Policy environment and use Group Policy Objects to centrally manage all of the computers in your company. - - - question: | - Is the tool localized? - answer: | - No. The tool isn’t localized, it’s only available in English (en-us). However, it does work, without any modifications, on any language edition of the supported operating systems. - - - name: Internet Explorer 11 Blocker Toolkit and other update services - questions: - - question: | - Is there a version of the Internet Explorer Blocker Toolkit thwill prevent automatic installation of IE11? - answer: | - Yes. The IE11 Blocker Toolkit is available for download. For more information, see [Toolkit to Disable Automatic Delivery of IE11](https://go.microsoft.com/fwlink/p/?LinkId=328195) on the Microsoft DownloCenter. - - - question: | - Does the Internet Explorer 11 blocking mechanism also block delivery of Internet Explorer 11 through update management solutions, like WSUS? - answer: | - No. You cstill deploy Internet Explorer 11 using one of the upgrade management solutions, even if the blocking mechanism is activated. The Internet Explorer 11 Blocker Toolkit is only intended for companies thdon’t use upgrade management solutions. - - - question: | - If WSUS is set to 'auto-approve' Update Rollup packages (this is not the default configuration), how do I stop Internet Explorer 11 from automatically installing throughout my company? - answer: | - You only need to change your settings if: - - - You use WSUS to manage updates and allow auto-approvals for Update Rollup installation. - - -and- - - - You have computers running either Windows 7 SP1 or Windows Server 2008 R2 (SP1) with Internet Explorer 8, Internet Explorer 9, or Internet Explorer 10 installed. - - -and- - - - You don’t want to upgrade your older versions of Internet Explorer to Internet Explorer 11 right now. - - If these scenarios apply to your company, see [Internet Explorer 11 delivery through automatic updates](../ie11-deploy-guide/ie11-delivery-through-automatic-updates.md) for more information on how to prevent automatic installation. - - -additionalContent: | - - ## Additionresources - - - [Internet Explorer 11 Blocker Toolkit download](https://www.microsoft.com/download/details.aspx?id=40722) - - - [Internet Explorer 11 Ffor IT pros](./faq-for-it-pros-ie11.yml) - - - [Internet Explorer 11 delivery through automatic updates](../ie11-deploy-guide/ie11-delivery-through-automatic-updates.md) - - - [Internet Explorer 11 deployment guide](../ie11-deploy-guide/index.md) diff --git a/browsers/internet-explorer/ie11-faq/faq-ieak11.yml b/browsers/internet-explorer/ie11-faq/faq-ieak11.yml deleted file mode 100644 index 20e3889f45..0000000000 --- a/browsers/internet-explorer/ie11-faq/faq-ieak11.yml +++ /dev/null @@ -1,140 +0,0 @@ -### YamlMime:FAQ -metadata: - ms.localizationpriority: medium - ms.mktglfcycl: support - ms.pagetype: security - description: Internet Explorer Administration Kit (IEAK) helps corporations, Internet service providers (ISPs), Internet content providers (ICPs), and independent software vendors (ISVs) to deploy and manage web-based solutions. - author: dansimp - ms.author: dansimp - ms.manager: elizapo - ms.prod: ie11 - ms.assetid: - ms.reviewer: - audience: itpro - manager: dansimp - title: IEAK 11 - Frequently Asked Questions - ms.sitesec: library - ms.date: 05/10/2018 - ms.topic: faq -title: IEAK 11 - Frequently Asked Questions -summary: | - [!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - - Get answers to commonly asked questions about the Internet Explorer Administration Kit 11 (IEAK 11), and find links to additional material you might find helpful. - - -sections: - - name: Ignored - questions: - - question: | - What is IEAK 11? - answer: | - IEAK 11 enables you to customize, brand, and distribute customized Internet Explorer 11 browser packages across an organization. Download the kit from the [Internet Explorer Administration Kit (IEAK) information and downloads](../ie11-ieak/ieak-information-and-downloads.md). - - - question: | - What are the supported operating systems? - answer: | - You can customize and install IEAK 11 on the following supported operating systems: - - - Windows 8 - - - Windows Server 2012 - - - Windows 7 Service Pack 1 (SP1) - - - Windows Server 2008 R2 Service Pack 1 (SP1) - - > [!NOTE] - > IEAK 11 does not support building custom packages for Windows RT. - - - - question: | - What can I customize with IEAK 11? - answer: | - The IEAK 11 enables you to customize branding and settings for Internet Explorer 11. For PCs running Windows 7, the custom package also includes the Internet Explorer executable. - - > [!NOTE] - > Internet Explorer 11 is preinstalled on PCs running Windows 8. Therefore, the executable is not included in the customized package. - - - question: | - Can IEAK 11 build custom Internet Explorer 11 packages in languages other than the language of the in-use IEAK 11 version? - answer: | - Yes. You can use IEAK 11 to build custom Internet Explorer 11 packages in any of the supported 24 languages. You'll select the language for the custom package on the Language Selection page of the customization wizard. - - > [!NOTE] - > IEAK 11 is available in 24 languages but can build customized Internet Explorer 11 packages in all languages of the supported operating systems. To download IEAK 11, see [Internet Explorer Administration Kit (IEAK) information and downloads](../ie11-ieak/ieak-information-and-downloads.md). - - - question: | - Is there a version of the Internet Explorer Administration Kit (IEAK) supporting IE11? - answer: | - Yes. The Internet Explorer Administration Kit 11 (IEAK 11) is available for download. IEAK 11 lets you create custom versions of IE11 for use in your organization. For more information, see the following resources: - - - [Internet Explorer Administration Kit Information and Downloads](../ie11-ieak/ieak-information-and-downloads.md) on the Internet Explorer TechCenter. - - - [Internet Explorer Administration Kit 11 (IEAK 11) - Administrator's Guide](../ie11-ieak/index.md) - - - question: | - What are the different modes available for the Internet Explorer Customization Wizard? - answer: | - The IEAK Customization Wizard displays pages based on your licensing mode selection, either **Internal** or **External**. For more information on IEAK Customization Wizard modes, see [What IEAK can do for you](../ie11-ieak/what-ieak-can-do-for-you.md). - - The following table displays which pages are available in IEAK 11, based on the licensing mode: - - | **Wizard Pages** | **External** | **Internal** | - |-------------------------------------------|--------------|--------------| - | Welcome to the IEAK | Yes | Yes | - | File Locations | Yes | Yes | - | Platform Selection | Yes | Yes | - | Language Selection | Yes | Yes | - | Package Type Selection | Yes | Yes | - | Feature Selection | Yes | Yes | - | Automatic Version Synchronization | Yes | Yes | - | Custom Components | Yes | Yes | - | Corporate Install | No | Yes | - | User Experience | No | Yes | - | Browser User Interface | Yes | Yes | - | Search Providers | Yes | Yes | - | Important URLs - Home page and Support | Yes | Yes | - | Accelerators | Yes | Yes | - | Favorites, Favorites Bar, and Feeds | Yes | Yes | - | Browsing Options | No | Yes | - | First Run Wizard and Welcome Page Options | Yes | Yes | - | Compatibility View | Yes | Yes | - | Connection Manager | Yes | Yes | - | Connection Settings | Yes | Yes | - | Automatic Configuration | No | Yes | - | Proxy Settings | Yes | Yes | - | Security and Privacy Settings | No | Yes | - | Add a Root Certificate | Yes | No | - | Programs | Yes | Yes | - | Additional Settings | No | Yes | - | Wizard Complete | Yes | Yes | - - - - question: | - Can IEAK 11 build custom Internet Explorer 11 packages in languages other than the language of the in-use IEAK 11 version? - answer: | - Yes. You can use IEAK 11 to build custom Internet Explorer 11 packages in any of the supported 24 languages. You'll select the language for the custom package on the Language Selection page of the customization wizard. - - IEAK 11 is available in 24 languages but can build customized Internet Explorer 11 packages in all languages of the supported operating systems. Select a language below and download IEAK 11 from the download center: - - | | | | - |---------|---------|---------| - |[English](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/en-us/ieak.msi) |[French](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/fr-fr/ieak.msi) |[Norwegian (Bokmål)](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/nb-no/ieak.msi) | - |[Arabic](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/ar-sa/ieak.msi) |[Chinese (Simplified)](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/zh-cn/ieak.msi) |[Chinese(Traditional)](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/zh-tw/ieak.msi) | - |[Czech](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/cs-cz/ieak.msi) |[Danish](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/da-dk/ieak.msi) |[Dutch](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/nl-nl/ieak.msi) | - |[Finnish](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/fi-fi/ieak.msi) |[German](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/de-de/ieak.msi) |[Greek](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/el-gr/ieak.msi) | - |[Hebrew](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/he-il/ieak.msi) |[Hungarian](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/hu-hu/ieak.msi) |[Italian](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/it-it/ieak.msi) | - |[Japanese](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/ja-jp/ieak.msi) |[Korean](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/ko-kr/ieak.msi) |[Polish](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/pl-pl/ieak.msi) | - |[Portuguese (Brazil)](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/pt-br/ieak.msi) |[Portuguese (Portugal)](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/pt-pt/ieak.msi) |[Russian](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/ru-ru/ieak.msi) | - |[Spanish](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/es-es/ieak.msi) |[Swedish](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/sv-se/ieak.msi) |[Turkish](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/tr-tr/ieak.msi) | - -additionalContent: | - - ## Additional resources - - -[Download IEAK 11](../ie11-ieak/ieak-information-and-downloads.md) - -[IEAK 11 overview](../ie11-ieak/index.md) - -[IEAK 11 product documentation](../ie11-ieak/index.md) - -[IEAK 11 licensing guidelines](../ie11-ieak/licensing-version-and-features-ieak11.md) diff --git a/browsers/internet-explorer/ie11-ieak/accelerators-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/accelerators-ieak11-wizard.md deleted file mode 100644 index 40a7886b0a..0000000000 --- a/browsers/internet-explorer/ie11-ieak/accelerators-ieak11-wizard.md +++ /dev/null @@ -1,49 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use the Accelerators page in the IEAK 11 Customization Wizard to add accelerators to employee devices. -author: dansimp -ms.prod: ie11 -ms.assetid: 208305ad-1bcd-42f3-aca3-0ad1dda7048b -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the Accelerators page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the Accelerators page in the IEAK 11 Wizard - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -The **Accelerators** page of the Internet Explorer Administration Kit (IEAK 11) Customization Wizard lets you add accelerators to your employee computers. Accelerators are contextual menu options that can quickly get to a web service from any webpage. For example, an accelerator can look up a highlighted word in the dictionary or a selected location on a map. - -**Note**
                  -The customizations you make on this page apply only to Internet Explorer for the desktop. - - **To use the Accelerators page** - -1. Click **Import** to automatically import your existing accelerators from your current version of IE into this list. - -2. Click **Add** to add more accelerators.

                  -The **Add Accelerator** box appears. - -3. Use the **Browse** button to go to your custom accelerator XML file. - -4. Check the **Set this Accelerator as the default for the category** box if you want this accelerator to be the default value that shows up for the category. - -5. Click **Edit** to change your accelerator information, click **Set Default** to make an accelerator the default value for a category, or **Remove** to delete an accelerator. - -6. Click **Next** to go to the [Favorites, Favorites Bar, and Feeds](favorites-favoritesbar-and-feeds-ieak11-wizard.md) page or **Back** to go to the [Important URLs - Home Page and Support](important-urls-home-page-and-support-ieak11-wizard.md) page. - -  - -  - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/add-and-approve-activex-controls-ieak11.md b/browsers/internet-explorer/ie11-ieak/add-and-approve-activex-controls-ieak11.md deleted file mode 100644 index b4d0459c78..0000000000 --- a/browsers/internet-explorer/ie11-ieak/add-and-approve-activex-controls-ieak11.md +++ /dev/null @@ -1,56 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use IEAK 11 to add and approve ActiveX controls for your organization. -author: dansimp -ms.prod: ie11 -ms.assetid: 33040bd1-f0e4-4541-9fbb-16e0c76752ab -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Add and approve ActiveX controls using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Add and approve ActiveX controls using IEAK 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -There are two main approaches to how you can control the use of ActiveX controls in your company. For more info about ActiveX controls, including how to manage the controls using Group Policy, see [Group Policy and ActiveX installation](../ie11-deploy-guide/activex-installation-using-group-policy.md) in the [Internet Explorer 11 (IE11) - Deployment Guide for IT Pros](../ie11-deploy-guide/index.md). - -**Note**
                  -ActiveX controls are supported in Internet Explorer for the desktop for Windows 7 and Windows 8.1. They are not supported on the immersive version of Internet Explorer for Windows 8.1. - -## Scenario 1: Limited Internet-only use of ActiveX controls -While you might not care about your employees using ActiveX controls while on your intranet sites, you probably do want to limit ActiveX usage while your employee is on the Internet. By specifying and pre-approving a set of generic controls for use on the Internet, you’re able to let your employees use the Internet, but you can still limit your company’s exposure to potentially hazardous, non-approved ActiveX controls. - -For example, your employees need to access an important Internet site, such as for a business partner or service provider, but there are ActiveX controls on their page. To make sure the site is accessible and functions the way it should, you can visit the site to review the controls, adding them as new entries to your `\Windows\Downloaded Program Files` folder. Then, as part of your browser package, you can enable and approve these ActiveX controls to run on this specific site; while all additional controls are blocked. - -**To add and approve ActiveX controls** - -1. In IE, click **Tools**, and then **Internet Options**. - -2. On the **Security** tab, click the zone that needs to change, and click **Custom Level**. - -3. Go to **Run ActiveX controls and plug-ins**, and then click **Administrator approved**. - -4. Repeat the last two steps until you have configured all the zones you want. - -5. When you run the IEAK 11 Customization Wizard to create a custom package, you'll use the [Additional Settings](additional-settings-ieak11-wizard.md) page, clicking each folder to expand its contents. Then select the check boxes for the controls you want to approve. - -## Scenario 2: Restricted use of ActiveX controls -You can get a higher degree of management over ActiveX controls by listing each of them out and then allowing the browser to use only that set of controls. The biggest challenge to using this method is the extra effort you need to put into figuring out all of the controls, and then actually listing them out. Because of that, we only recommend this approach if your complete set of controls is relatively small. - -After you decide which controls you want to allow, you can specify them as approved by zone, using the process described in the first scenario. - -  - -  - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/add-root-certificate-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/add-root-certificate-ieak11-wizard.md deleted file mode 100644 index c04501eea7..0000000000 --- a/browsers/internet-explorer/ie11-ieak/add-root-certificate-ieak11-wizard.md +++ /dev/null @@ -1,33 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: We’re sorry. While we continue to recommend that you digitally sign your package, we’ve removed all of the functionality that allowed you to add a root certificate using the Internet Explorer Customization Wizard 11. The wizard page itself will be removed in a future version of the IEAK. -author: dansimp -ms.prod: ie11 -ms.assetid: 7ae4e747-49d2-4551-8790-46a61b5fe838 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the Add a Root Certificate page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the Add a Root Certificate page in the IEAK 11 Wizard - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -We’re sorry. While we continue to recommend that you digitally sign your package, we’ve removed all of the functionality that allowed you to add a root certificate using the Internet Explorer Customization Wizard 11. The wizard page itself will be removed in a future version of the IEAK. - -Click **Next** to go to the [Programs](programs-ieak11-wizard.md) page or **Back** to go to the [Security and Privacy Settings](security-and-privacy-settings-ieak11-wizard.md) page. - -  - -  - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/additional-settings-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/additional-settings-ieak11-wizard.md deleted file mode 100644 index ebff04a24a..0000000000 --- a/browsers/internet-explorer/ie11-ieak/additional-settings-ieak11-wizard.md +++ /dev/null @@ -1,45 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use the Additional Settings page in IEAK 11 Customization Wizard for additional settings that relate to your employee’s desktop, operating system, and security. -author: dansimp -ms.prod: ie11 -ms.assetid: c90054af-7b7f-4b00-b55b-5e5569f65f25 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the Additional Settings page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the Additional Settings page in the IEAK 11 Wizard - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -The **Additional Settings** page of the Internet Explorer Administration Kit (IEAK 11) Customization Wizard lets you pick additional custom, corporate, and Internet settings that relate to your employee’s desktop, operating system, and security. If you don’t change a setting, it’ll be ignored. - -The additional settings appear in administration (.adm) files that are stored in your `:\Program Files\Windows IEAK 11\policies` folder. You can also create your own .adm files with options that can be configured using the wizard. Any edits you make to your own .adm file are stored as .ins files, which are used to build the .inf files for your custom install package. - -You can store your user settings in a central location so your employees that log on from computer to computer can use them. For example if you have an employee that requires low security using a computer that’s typically operated by someone that needs more restrictive permissions. - -You’ll only see this page if you are running the **Internal** version of the IE Customization Wizard 11. - -**To use the Additional Settings page** - -1. Double-click **Custom Settings**, **Corporate Settings**, or **Internet Settings**, and review the included policy or restriction settings. - -2. Pick the setting you want to change, and then update its details. - -3. Click **Next** to go to the [Wizard Complete-Next Steps](wizard-complete-ieak11-wizard.md) page or **Back** to go to the [Programs](programs-ieak11-wizard.md) page. - -  - -  - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/auto-config-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/auto-config-ieak11-wizard.md deleted file mode 100644 index 879c328e43..0000000000 --- a/browsers/internet-explorer/ie11-ieak/auto-config-ieak11-wizard.md +++ /dev/null @@ -1,63 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use the Automatic Configuration page in the IEAK 11 Customization Wizard to add URLs to auto-configure IE. -author: dansimp -ms.prod: ie11 -ms.assetid: de5b1dbf-6e4d-4f86-ae08-932f14e606b0 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the Automatic Configuration page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the Automatic Configuration page in the IEAK 11 Wizard - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -The **Automatic Configuration** page of the Internet Explorer Administration Kit (IEAK 11) Customization Wizard lets you provide URLs to the files that’ll automatically configure Internet Explorer 11 for a group of employees or devices. - -**Note**
                  -This page only appears if you’re using the **Internal** version of the wizard. - -You can set your proxy settings using Internet setting (.ins) files. You can also configure and maintain your advanced proxy settings using JScript (.js), JavaScript (.jvs), or proxy auto-configuration (.pac) script files. When you provide an auto-proxy script, IE dynamically determines whether to connect directly to a host or to use a proxy server. - -You can use the Domain Name System (DNS) and the Dynamic Host Configuration Protocol (DHCP) naming systems to detect and change a browser’s settings automatically when the employee first starts IE on the network. For more info, see [Set up auto detection for DHCP or DNS servers using IEAK 11](auto-detection-dhcp-or-dns-servers-ieak11.md), or refer to the product documentation for your DNS and DHCP software packages. - -**To check the existing settings on your employee’s devices** - -1. Open IE, click **Tools**, click **Internet Options**, and then click the **Connections** tab. - -2. Click **LAN Settings** and make sure that the **Use automatic configuration script** box is selected, confirming the path and name of the file in the **Address** box. - -**To use the Automatic Configuration page** - -1. Check the **Automatically detect configuration settings** box to automatically detect browser settings. - -2. Check the **Enable Automatic Configuration** box if you plan to automatically change your IE settings after deployment, using configuration files. You can then: - - - Type the length of time (in minutes) for how often settings are to be applied in your company. Putting zero (**0**), or nothing, in this box will cause automatic configuration to only happen when the computer’s restarted. - - - Type the location to your .ins file. You can edit this file directly to make any necessary changes. - - The updates will take effect the next time your employee starts IE, or during your next scheduled update. - - - Type the location to your automatic proxy script file. - - **Note**
                  - If you specify URLs for both auto-config and auto-proxy, the auto-proxy URL will be incorporated into the .ins file. The correct form for the URL is `https://share/test.ins`. - -3. Click **Next** to go to the [Proxy Settings](proxy-settings-ieak11-wizard.md) page or **Back** to go to the [Connection Settings](connection-settings-ieak11-wizard.md) page. - -  - -  - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11.md b/browsers/internet-explorer/ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11.md deleted file mode 100644 index fadc8246a0..0000000000 --- a/browsers/internet-explorer/ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11.md +++ /dev/null @@ -1,65 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to set up automatic detection for DHCP or DNS servers using IEAK 11 in your organization. -author: dansimp -ms.prod: ie11 -ms.assetid: c6bfe7c4-f452-406f-b47e-b7f0d8c44ae1 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Set up auto detection for DHCP or DNS servers using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Set up auto detection for DHCP or DNS servers using IEAK 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Set up your network to automatically detect and customize Internet Explorer 11 when it’s first started. Automatic detection is supported on both Dynamic Host Configuration Protocol (DHCP) and Domain Name System (DNS), letting your servers detect and set up your employee’s browser settings from a central location, using a configuration URL (.ins file) or a JavaScript proxy configuration file (.js, .jvs, or .pac). - -Before you can set up your environment to use automatic detection, you need to turn the feature on. - -**To turn on the automatic detection feature** - -- Open Internet Explorer Administration Kit 11 (IEAK 11), run the IE Customization Wizard 11 and on the **Automatic Configuration** page, check **Automatically detect configuration settings**. For more information, see [Use the Automatic Configuration page in the IEAK 11 Wizard](auto-config-ieak11-wizard.md). - -## Automatic detection on DHCP and DNS servers -Automatic detection works even if the browser wasn't originally set up or installed by the administrator. - -- **Using DHCP servers:** For local area network (LAN)-based users. This server type lets you specify your global and subnet TCP/IP parameters centrally, defining your users' parameters by using reserved addresses. By doing it this way, a computer can move between subnets, automatically reconfiguring for TCP/IP when it starts. -

                  Note
                  - Your DHCP servers must support the DHCPINFORM message, to obtain the DHCP options. - -- **Using DNS servers:** For users on dial-up connections. This server type uses a set of protocols and services on a TCP/IP network, which lets users search for other computers by using hierarchical, user-friendly names (hosts), instead of numeric IP addresses. To use this, you have to set up either the host record or the CNAME alias record in the DNS database file. -

                  Note
                  - DHCP has a higher priority than DNS for automatic configuration. If DHCP provides the URL to a .pac, .jvs, .js, or .ins configuration file, the process stops and the DNS lookup doesn't happen. - -**To set up automatic detection for DHCP servers** - -- Open the [DHCP Administrative Tool](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd145324(v=ws.10)), create a new option type, using the code number 252, and then associate it with the URL to your configuration file. For detailed instructions about how to do this, see [Create an option 252 entry in DHCP](/previous-versions/tn-archive/bb794881(v=technet.10)). - - **Examples:**
                  - `https://www.microsoft.com/webproxy.pac`
                  - `https://marketing/config.ins`
                  - `https://123.4.567.8/account.pac`

                  - For more detailed info about how to set up your DHCP server, see your server documentation. - -**To set up automatic detection for DNS servers** - -1. In your DNS database file, the file that’s used to associate your host (computer) names to static IP addresses in a zone, you need to create a host record named, **WPAD**. This record contains entries for all of the hosts that require static mappings, such as workstations, name servers, and mail servers. It also has the IP address to the web server storing your automatic configuration (.js, .jvs, .pac, or .ins) file.

                  The syntax is:
                  - ` IN A `
                  - `corserv IN A 192.55.200.143`
                  - `nameserver2 IN A 192.55.200.2`
                  - `mailserver1 IN A 192.55.200.51` -

                  -OR-

                  - Create a canonical name (CNAME) alias record, named WPAD. This record lets you use more than one name to point to a single host, letting you host both an FTP server and a web server on the same computer. It also includes the resolved name (not the IP address) of the server storing your automatic configuration (.pac) file.

                  - Note
                  For more info about creating a WPAD entry, see Creating a WPAD entry in DNS. - -2. After the database file propagates to the server, the DNS name, `wpad..com` resolves to the server name that includes your automatic configuration file. - -**Note**
                  -IE11 creates a default URL template based on the host name,**wpad**. For example, `https://wpad..com/wpad.dat`. Because of this, you need to set up a file or redirection point in your web server **WPAD** record, named **wpad.dat**. The **wpad.dat** record delivers the contents of your automatic configuration file. \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-ieak/auto-version-sync-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/auto-version-sync-ieak11-wizard.md deleted file mode 100644 index b4565ed485..0000000000 --- a/browsers/internet-explorer/ie11-ieak/auto-version-sync-ieak11-wizard.md +++ /dev/null @@ -1,52 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use the Automatic Version Synchronization page in the IEAK 11 Customization Wizard to download the IE11 Setup file each time you run the Wizard. -author: dansimp -ms.prod: ie11 -ms.assetid: bfc7685f-843b-49c3-8b9b-07e69705840c -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the Automatic Version Synchronization page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the Automatic Version Synchronization page in the IEAK 11 Wizard - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -The **Automatic Version Synchronization** page of the Internet Explorer Customization Wizard 11 runs the synchronization process every time you run the wizard, downloading the Internet Explorer 11 Setup file to your computer. The Setup file includes the required full and express packages. - -**Important**
                  -You must run the **Automatic Version Synchronization** page once for each operating system and language combination of IE. - -The **Automatic Version Synchronization** page tells you: - -- **Version available on your machine**. The version of IE11 that’s running on the computer that’s also running the IE Customization Wizard 11. - -- **Latest version available on web**. The most recently released version of the IE Customization Wizard 11. To get this value, the wizard compares the version of IE on your computer to the latest version of IE on the **Downloads** site. If the versions are different, you’ll be asked to update your version of IE. - -- **Disk space required**. The amount of space on your hard drive needed to update the browser. - -- **Disk space available**. The amount of hard drive space available on the computer that’s running the IE Customization Wizard 11. - - -**To use the Automatic Version Synchronization page** - -1. Click **Synchronize**.

                  -You might receive a security warning before downloading your Setup file, asking if you want to continue. Click **Run** to continue. - -2. Click **Next** to go to the [Custom Components](custom-components-ieak11-wizard.md) page or **Back** to go to the [Feature Selection](feature-selection-ieak11-wizard.md) page. - -  - -  - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/before-you-create-custom-pkgs-ieak11.md b/browsers/internet-explorer/ie11-ieak/before-you-create-custom-pkgs-ieak11.md deleted file mode 100644 index 7271837b2e..0000000000 --- a/browsers/internet-explorer/ie11-ieak/before-you-create-custom-pkgs-ieak11.md +++ /dev/null @@ -1,43 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: plan -description: A list of steps to follow before you start to create your custom browser installation packages. -author: dansimp -ms.author: dansimp -ms.manager: elizapo -ms.prod: ie11 -ms.assetid: 6ed182b0-46cb-4865-9563-70825be9a5e4 -ms.reviewer: -audience: itpro -manager: dansimp -title: Before you start using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 04/24/2018 ---- - - -# Before you start using IEAK 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -Before you run IEAK 11 and the Customization Wizard, make sure you have met the following requirements: - -- Have you determined which licensing version of the Internet Explorer Administration Kit 11 to install? For info, see [Determine the licensing version and features to use in IEAK 11](licensing-version-and-features-ieak11.md). - -- Do you meet the necessary hardware and software requirements? See [Hardware and software requirements for IEAK 11](hardware-and-software-reqs-ieak11.md). - -- Have you gotten all of the URLs needed to customize your **Home**, **Search**, and **Support** pages? See [Use the Important URLs - Home Page and Support page in the IEAK 11 Wizard](important-urls-home-page-and-support-ieak11-wizard.md). - -- Have you reviewed the security features to determine how to set up and manage them? See [Security features and IEAK 11](security-and-ieak11.md). - -- Have you created a test lab, where you can run the test version of your browser package to make sure it runs properly? - -  - -  - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/branding-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/branding-ins-file-setting.md deleted file mode 100644 index 351b1bbb76..0000000000 --- a/browsers/internet-explorer/ie11-ieak/branding-ins-file-setting.md +++ /dev/null @@ -1,58 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Use the \[Branding\] .INS file setting to set up your custom branding and setup info in your browser install package. -author: dansimp -ms.prod: ie11 -ms.assetid: cde600c6-29cf-4bd3-afd1-21563d2642df -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the Branding .INS file to create custom branding and setup info (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the Branding .INS file to create custom branding and setup info - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Info about the custom branding and setup information in your browser package. - -|Name |Value | Description | -|-----------|--------------------------------|--------------------------------------------------------------| -|Add on URL | `` |The add-on URL for the product updates command in the browser.| -|BrowserDefault|

                  • **0.** Locks down Internet Explorer as the default browser.
                  • **1.** Preserves the existing default browser.
                  • **2.** Lets the employee decide the default browser.
                  | Determines the default browser behavior. | -|CMBitmapName | `` | The file name for the Connection Manager custom bitmap. | -|CMBitmapPath | `` | The full file path to the Connection Manager custom bitmap file. | -|CMProfileName| `` | The name of the Connection Manager profile. | -|CMProfilePath| `` | The full file path to the Connection Manager profile. | -|CMUseCustom |
                  • **0.** Don’t use a custom Connection Manager profile.
                  • **1.** Use a custom Connection Manager profile.
                  | Determines whether to use a custom Connection Manager profile. | -|CompanyName |`` |The name of the company with a valid IEAK 11 license, building this .ins file. | -|EncodeFavs |
                  • **0.** Don’t encode the section.
                  • **1.** Encode the section.
                  |Determines whether to encode the **[Favorites]** section for versions of IE earlier than 5.0. | -|FavoritesDelete |*hexadecimal:* `0x89` |Lets you remove all existing Favorites and Quick Links. | -|FavoritesOnTop |
                  • **0.** Don’t put the new item at the top of the **Favorites** menu.
                  • **1.** Put the new item at the top of the **Favorites** menu.
                  |Determines whether to put new favorite items at the top of the menu. | -|IE4 Welcome Msg |
                  • **0.** Don’t go to a **Welcome** page the first time the browser is opened.
                  • **1.** Go to a **Welcome** page the first time the browser is opened.
                  |Determines whether a **Welcome** page appears. | -|Language ID |`` |Code value for the language used. | -|Language Locale |`` |The locale of the version of IE being customized, as denoted by a four-letter string — for example, EN-us for English. | -|NoIELite |
                  • **0.** Don’t optimize the Active Setup Wizard.
                  • **1.** Optimize the Active Setup Wizard for download, using existing files, as possible.
                  |Determines whether to optimize the Active Setup Wizard for download. | -|SilentInstall |
                  • **0.** Run Windows Update Setup interactively.
                  • **1.** Run Windows Update Setup non-interactively, but show progress and error messages to the employee.
                  |Determines whether Windows Update Setup runs interactively on the employee’s computer.

                  **Note**
                  This only appears for the **Internal** version of the IEAK 11. | -|StealthInstall |

                  • **0.** Run Windows Update Setup showing progress and error messages to the employee.
                  • **1.** Run Windows Update Setup without showing error messages to the employee.
                  |Determines whether Windows Update Setup shows error messages and dialog boxes.

                  **Note**
                  This only appears for the **Internal** version of the IEAK 11. | -|Toolbar Bitmap |`` |Full path to the icon bitmap that appears on the browser toolbar. | -|Type |

                  • **1.** Internal version. For use on a corporate intranet or network.
                  • **2.** External version. For use by ISPs, ICPs, or Developers.
                  |The version of IEAK 11 being used. | -|User Agent |`` |String to be appended to the default User Agent string. | -|Version |`` |Version number of the browser. For example, `6,0,0,1`. | -|WebIntegrated |
                  • **0.** Don’t include the 4.x integrated shell in your custom package.
                  • **1.** Include the 4.x integrated shell in your custom package.
                  |Determines whether the IE 4.x integrated shell is included in this package. | -|Win32DownloadSite |`` |URL from where your employees will download the IEsetup.exe file. | -|Window_Title |`` |Customized window title for IE. | -|Window_Title_CN |`` |Company name to be appended to the window title. | -|WizardVersion |`` |Version of the IEAK that created the .ins file. For example, `6.00.0707.2800`. | - -  - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/browser-ui-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/browser-ui-ieak11-wizard.md deleted file mode 100644 index 0116384f6d..0000000000 --- a/browsers/internet-explorer/ie11-ieak/browser-ui-ieak11-wizard.md +++ /dev/null @@ -1,60 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use the Browser User Interface page in the IEAK 11 Customization Wizard to change the toolbar buttons and the title bar. -author: dansimp -ms.prod: ie11 -ms.assetid: c4a18dcd-2e9c-4b5b-bcc5-9b9361a79f0d -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the Browser User Interface page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the Browser User Interface page in the IEAK 11 Wizard - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -The **Browser User Interface** page of the Internet Explorer Customization Wizard 11 lets you change the toolbar buttons and the title bar text in IE. - -**Note**
                  The customizations you make on this page apply only to Internet Explorer for the desktop. - - **To use the Browser User Interface page** - -1. Check the **Customize Title Bars** box so you can add your custom text to the **Title Bar Text** box.

                  -The text shows up in the title bar as **IE provided by** <*your_custom_text*>. - -2. Check the **Delete existing toolbar buttons, if present** box so you can delete all of the toolbar buttons in your employee’s browser, except for the standard buttons installed with IE (which can’t be removed). - -**Note**
                  Only Administrators can use this option. - -3. Click **Add** to add new toolbar buttons.

                  - The **Browser Toolbar Button Information** box appears. - -4. In the **Toolbar caption** box, type the text that shows up when an employee hovers over your custom button. We recommend no more than 10 characters. - -5. In the **Toolbar action** box, browse to your script or executable file that runs when an employee clicks your custom button. - -6. In the **Toolbar icon** box, browse to the icon file that represents your button while active. This icon must be 20x20 pixels. - -7. Check the **This button should be shown on the toolbar by default** box so your custom button shows by default.

                  - This box should be cleared if you want to offer a custom set of buttons, but want your employees to choose whether or not to use them. In this situation, your buttons will show up in the **Customize Toolbars** dialog box, under **Available toolbar buttons**. Your employees can get to this dialog box in IE by clicking **Tools** from the **Command Bar**, clicking **Toolbars**, and then clicking **Customize**. - -8. Click **OK.** - -9. Click **Edit** to change your custom toolbar button or **Remove** to delete the button. The removed button will disappear from your employee’s computer after you apply the updated customization. Only custom toolbar buttons can be removed. - -10. Click **Next** to go to the [Search Providers](search-providers-ieak11-wizard.md) page or **Back** to go to the [User Experience](user-experience-ieak11-wizard.md) page. - - - - - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/browsertoolbars-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/browsertoolbars-ins-file-setting.md deleted file mode 100644 index 05fb2324f7..0000000000 --- a/browsers/internet-explorer/ie11-ieak/browsertoolbars-ins-file-setting.md +++ /dev/null @@ -1,43 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: plan -description: Use the \[BrowserToolbars\] .INS file setting to customize your Internet Explorer toolbar and buttons. -author: dansimp -ms.prod: ie11 -ms.assetid: 83af0558-9df3-4c2e-9350-44f7788efa6d -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the BrowserToolbars .INS file to customize the Internet Explorer toolbar and buttons (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the BrowserToolbars .INS file to customize the Internet Explorer toolbar and buttons - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Info about how to customize the Internet Explorer toolbar. - -|Name |Value |Description | -|-----------|---------------------------|-------------| -|Action0 |`` |Path and file name for the executable (.exe) file that's associated with your custom toolbar button. | -|Caption0 |`` |Text that appears as the caption for your custom toolbar button. | -|DeleteButtons |

                  • **0.** Don’t delete the existing custom toolbar buttons.
                  • **1.** Delete the existing custom toolbar buttons.
                  |Determines whether to delete the existing custom toolbar buttons. | -|HotIcon0 |`` |An icon (.ico) file that appears highlighted on the button when the pointer is moved over it. | -|Icon0 |`` |An icon (.ico) file that appears dimmed on the button when the pointer isn’t moved over it. | -|Show0 |
                  • **0.** Don’t show the button by default.
                  • **1.** Show the button by default.
                  |Determines whether to show the new button on the toolbar by default. | -|ToolTipText0 |`` |Tooltip text for the custom toolbar button. | - -  - -  - -  - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/browsing-options-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/browsing-options-ieak11-wizard.md deleted file mode 100644 index 3214ea32c0..0000000000 --- a/browsers/internet-explorer/ie11-ieak/browsing-options-ieak11-wizard.md +++ /dev/null @@ -1,55 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use the Browsing Options page in the IEAK 11 Customization Wizard to manage items in the Favorites, Favorites Bar, and Feeds section. -author: dansimp -ms.prod: ie11 -ms.assetid: d6bd71ba-5df3-4b8c-8bb5-dcbc50fd974e -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the Browsing Options page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the Browsing Options page in the IEAK 11 Wizard - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -The **Browsing Options** page of the Internet Explorer Administration Kit (IEAK 11) Customization Wizard lets you decide how you want to manage items in the **Favorites, Favorites Bar, and Feeds** section, including the Microsoft-provided default items. - -The choices that you make on this page affect only the items shown on the **Favorites, Favorites Bar, and Feeds** page. - -**To use the Browsing Options page** - -1. Decide how you want to manage links that are already installed on your employee’s computer: - - - **Delete all existing items under Favorites, Favorites Bar and Feeds.** Removes all of the links, Web Slices, feeds, and Accelerators on the computer. This includes links and favorites added by you or the employee. Because this removes everything, we recommend that you use this option with caution. - - - **Only delete the items created by the administrator.** Removes only the items that you added for your employees on the **Favorites, Favorites Bar and Feeds** page. - - - **Don’t delete any items.** Doesn’t remove anything. Links Web Slices, feeds, and Accelerators are added to your employee computers at the top of the list, in the order you picked on the **Favorites, Favorites Bar and Feeds** page. - -2. Decide if you don’t want to add the Microsoft-default items: - - - **Favorites.** Checking this box won’t add the Microsoft-defined links. - - - **Web Slices and Links.** Checking this box won’t add the Microsoft-defined Web Slices or links. - - - **Feeds.** Checking this box won’t add the Microsoft-defined RSS feeds. - - - **Accelerators.** Checking this box won’t add the Microsoft-defined Accelerators. - -3. Click **Next** to go to the [First Run Wizard and Welcome Page Options](first-run-and-welcome-page-ieak11-wizard.md) page or **Back** to go to the [Favorites, Favorites Bar, and Feeds](favorites-favoritesbar-and-feeds-ieak11-wizard.md) page. - -  - -  - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/cabsigning-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/cabsigning-ins-file-setting.md deleted file mode 100644 index 321f45caf5..0000000000 --- a/browsers/internet-explorer/ie11-ieak/cabsigning-ins-file-setting.md +++ /dev/null @@ -1,30 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Use the \[CabSigning\] .INS file setting to customize the digital signature info for your apps. -author: dansimp -ms.prod: ie11 -ms.assetid: 098707e9-d712-4297-ac68-7d910ca8f43b -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the CabSigning .INS file to customize the digital signature info for your apps (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the CabSigning .INS file to customize the digital signature info for your apps - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Info about how to customize the digital signature info for your apps. - -|Name |Value |Description | -|-----------|---------------------------|-------------| -|InfoURL |`` |URL that appears on the **Certificate** dialog box. | -|Name |`` |Company name associated with the certificate. | -|pvkFile |`` |File path to the privacy key file. | -|spcFile |`` |File path to the certificate file.| - diff --git a/browsers/internet-explorer/ie11-ieak/compat-view-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/compat-view-ieak11-wizard.md deleted file mode 100644 index b6138064be..0000000000 --- a/browsers/internet-explorer/ie11-ieak/compat-view-ieak11-wizard.md +++ /dev/null @@ -1,26 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: We’re sorry. We’ve removed all of the functionality included on the **Compatibility View** page of the Internet Explorer Customization Wizard 11. -author: dansimp -ms.prod: ie11 -ms.assetid: 51d8f80e-93a5-41e4-9478-b8321458bc30 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the Compatibility View page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the Compatibility View page in the IEAK 11 Wizard - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -We’re sorry. We’ve changed the way Compatibility View works in Internet Explorer 11 and have removed all of the functionality included on the **Compatibility View** page of the Internet Explorer Customization Wizard 11. For more info about the changes we’ve made to the Compatibility View functionality, see [Missing the Compatibility View Button](../ie11-deploy-guide/missing-the-compatibility-view-button.md). - -Click **Next** to go to the [Programs](programs-ieak11-wizard.md) page or **Back** to go to the [Security and Privacy Settings](security-and-privacy-settings-ieak11-wizard.md) page. - diff --git a/browsers/internet-explorer/ie11-ieak/connection-mgr-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/connection-mgr-ieak11-wizard.md deleted file mode 100644 index e9051c955b..0000000000 --- a/browsers/internet-explorer/ie11-ieak/connection-mgr-ieak11-wizard.md +++ /dev/null @@ -1,25 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: We’re sorry. We’ve removed all of the functionality included on the **Connection Manager** page of the Internet Explorer Customization Wizard 11. -author: dansimp -ms.prod: ie11 -ms.assetid: 1edaa7db-cf6b-4f94-b65f-0feff3d4081a -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the Connection Manager page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the Connection Manager page in the IEAK 11 Wizard - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -We're sorry. We've removed all of the functionality included on the Connection Manager page of the Internet Explorer Customization Wizard 11. - -Click **Next** to go to the [Connection Settings](connection-settings-ieak11-wizard.md) page or **Back** to go to the [Compatibility View](compat-view-ieak11-wizard.md) page. - diff --git a/browsers/internet-explorer/ie11-ieak/connection-settings-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/connection-settings-ieak11-wizard.md deleted file mode 100644 index bc00c58bec..0000000000 --- a/browsers/internet-explorer/ie11-ieak/connection-settings-ieak11-wizard.md +++ /dev/null @@ -1,45 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use the Connection Settings page in IEAK 11 Customization Wizard to import and preset connection settings on your employee’s computers. -author: dansimp -ms.prod: ie11 -ms.assetid: dc93ebf7-37dc-47c7-adc3-067d07de8b78 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the Connection Settings page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the Connection Settings page in the IEAK 11 Wizard - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -The **Connection Settings** page of the Internet Explorer Administration Kit (IEAK 11) Customization Wizard lets you import the connection settings from your computer, to preset the connection settings on your employee’s computers. - -**Note**
                  Using the options on the **Additional Settings** page of the wizard, you can let your employees change their connection settings. For more information see the [Additional Settings](additional-settings-ieak11-wizard.md) page. You can also customize additional connection settings using the **Automatic Configuration** page in the wizard. For more information see the [Automatic Configuration](auto-config-ieak11-wizard.md) page. - -**To view your current connection settings** - -1. Open IE, click the **Tools** menu, click **Internet Options**, and then click the **Connections** tab. - -2. Click **Settings** to view your dial-up settings and click **LAN Settings** to view your network settings. - -**To use the Connection Settings page** - -1. Decide if you want to customize your connection settings. You can pick: - - - **Do not customize Connection Settings.** Pick this option if you don’t want to preset your employee’s connection settings. - - - **Import the current Connection Settings from this machine.** Pick this option to import your connection settings from your computer and use them as the preset for your employee’s connection settings. - - **Note**
                  If you want to change any of your settings later, you can click **Modify Settings** to open the **Internet Properties** box, click the **Connection Settings** tab, and make your changes. - -2. Check the **Delete existing Dial-up Connection Settings** box to clear any existing settings on your employee’s computers. - -3. Click **Next** to go to the [Automatic Configuration](auto-config-ieak11-wizard.md) page or **Back** to go to the [Connection Manager](connection-mgr-ieak11-wizard.md) page. - diff --git a/browsers/internet-explorer/ie11-ieak/connectionsettings-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/connectionsettings-ins-file-setting.md deleted file mode 100644 index 0e7777a64e..0000000000 --- a/browsers/internet-explorer/ie11-ieak/connectionsettings-ins-file-setting.md +++ /dev/null @@ -1,30 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: plan -description: Use the \[ConnectionSettings\] .INS file setting to specify the network connection settings needed to install your custom package. -author: dansimp -ms.prod: ie11 -ms.assetid: 41410300-6ddd-43b2-b9e2-0108a2221355 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the ConnectionSettings .INS file to review the network connections for install (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the ConnectionSettings .INS file to review the network connections for install - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Info about the network connection settings used to install your custom package. This section creates a common configuration on all of your employee’s computers. - -|Name |Value |Description | -|-----------|---------------------------|-------------| -|ConnectName0 |`` |Name for the connection. | -|ConnectName1 |`` |Secondary name for the connection. | -|DeleteConnectionSettings |
                  • **0.** Don’t remove the connection settings during installation.
                  • **1.** Remove the connection settings during installation.

                    **Note**
                    This only appears for the **Internal** version of the IEAK 11.

                  |Determines whether to remove the existing connection settings during installation of your custom package. | -|Option |
                  • **0.** Don’t let employees import connection settings.
                  • **1.** Let employees import connection settings.
                  |Determines whether an employee can import connection settings into the Internet Explorer Customization Wizard. | - diff --git a/browsers/internet-explorer/ie11-ieak/create-build-folder-structure-ieak11.md b/browsers/internet-explorer/ie11-ieak/create-build-folder-structure-ieak11.md deleted file mode 100644 index 0befbc922f..0000000000 --- a/browsers/internet-explorer/ie11-ieak/create-build-folder-structure-ieak11.md +++ /dev/null @@ -1,28 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: plan -description: How to create your folder structure on the computer that you’ll use to build your custom browser package. -author: dansimp -ms.prod: ie11 -ms.assetid: e0d05a4c-099f-4f79-a069-4aa1c28a1080 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Create the build computer folder structure using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Create the build computer folder structure using IEAK 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Create your build environment on the computer that you’ll use to build your custom browser package. Your license agreement determines your folder structure and which version of Internet Explorer Administration Kit 11 (IEAK 11) you’ll use: **Internal** or **External**. - -|Name |Version |Description | -|-----------------|----------------------|---------------------------------------------------------| -|`\` |Internal and External |The main, placeholder folder used for all files built by IEAK or that you referenced in your custom package.| -|`\\Dist` |Internal only |Destination directory for your files. You’ll only need this folder if you’re creating your browser package on a network drive. | - diff --git a/browsers/internet-explorer/ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md b/browsers/internet-explorer/ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md deleted file mode 100644 index e2a0fb48a9..0000000000 --- a/browsers/internet-explorer/ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md +++ /dev/null @@ -1,31 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: plan -description: Review this list of tasks and references before you create and deploy your Internet Explorer 11 custom install packages. -author: dansimp -ms.prod: ie11 -ms.assetid: fe71c603-bf07-41e1-a477-ade5b28c9fb3 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Tasks and references to consider before creating and deploying custom packages using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Tasks and references to consider before creating and deploying custom packages using IEAK 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Review this list of tasks and references to help you use the Internet Explorer Administration Kit 11 (IEAK 11) to set up, deploy, and manage Internet Explorer 11 in your company. - -|Task |References | -|----------------------------------------|--------------------------------------------------------------| -|Review concepts and requirements, including info about the version and features you'll use. |
                  • [Hardware and software requirements for IEAK 11](hardware-and-software-reqs-ieak11.md)
                  • [Determine the licensing version and features to use in IEAK 11](licensing-version-and-features-ieak11.md)
                  • [Before you start using IEAK 11](before-you-create-custom-pkgs-ieak11.md)
                  | -|Prep your environment and get all of the info you'll need for running IEAK 11 |
                  • [Create the build computer folder structure using IEAK 11](create-build-folder-structure-ieak11.md)
                  • [Customize the Toolbar button and Favorites List icons using IEAK 11](guidelines-toolbar-and-favorites-list-ieak11.md)
                  • [Before you install your package over your network using IEAK 11](prep-network-install-with-ieak11.md)
                  • [Set up auto detection for DHCP or DNS servers using IEAK 11](auto-detection-dhcp-or-dns-servers-ieak11.md)
                  • [Register an uninstall app for custom components using IEAK 11](register-uninstall-app-ieak11.md)
                  • [Add and approve ActiveX controls using the IEAK 11](add-and-approve-activex-controls-ieak11.md)
                  • [Internet Explorer Administration Kit 11 (IEAK 11) Customization Wizard options](ieak11-wizard-custom-options.md)
                  • [Security features and IEAK 11](security-and-ieak11.md)
                  | -|Run the Internet Explorer Administration Kit 11 (IEAK 11) Customization Wizard |
                  • [Use the File Locations page in the IEAK 11 Wizard](file-locations-ieak11-wizard.md)
                  • [Use the Platform Selection page in the IEAK 11 Wizard](platform-selection-ieak11-wizard.md)
                  • [Use the Language Selection page in the IEAK 11 Wizard](language-selection-ieak11-wizard.md)
                  • [Use the Package Type Selection page in the IEAK 11 Wizard](pkg-type-selection-ieak11-wizard.md)
                  • [Use the Feature Selection page in the IEAK 11 Wizard](feature-selection-ieak11-wizard.md)
                  • [Use the Automatic Version Synchronization page in the IEAK 11 Wizard](auto-version-sync-ieak11-wizard.md)
                  • [Use the Custom Components page in the IEAK 11 Wizard](custom-components-ieak11-wizard.md)
                  • [Use the Internal Install page in the IEAK 11 Wizard](internal-install-ieak11-wizard.md)
                  • [Use the User Experience page in the IEAK 11 Wizard](user-experience-ieak11-wizard.md)
                  • [Use the Browser User Interface page in the IEAK 11 Wizard](browser-ui-ieak11-wizard.md)
                  • [Use the Search Providers page in the IEAK 11 Wizard](search-providers-ieak11-wizard.md)
                  • [Use the Important URLs - Home Page and Support page in the IEAK 11 Wizard](important-urls-home-page-and-support-ieak11-wizard.md)
                  • [Use the Accelerators page in the IEAK 11 Wizard](accelerators-ieak11-wizard.md)
                  • [Use the Favorites, Favorites Bar, and Feeds page in the IEAK 11 Wizard](favorites-favoritesbar-and-feeds-ieak11-wizard.md)
                  • [Use the Browsing Options page in the IEAK 11 Wizard](browsing-options-ieak11-wizard.md)
                  • [Use the First Run Wizard and Welcome Page Options page in the IEAK 11 Wizard](first-run-and-welcome-page-ieak11-wizard.md)
                  • [Use the Compatibility View page in the IEAK 11 Wizard](compat-view-ieak11-wizard.md)
                  • [Use the Connection Manager page in the IEAK 11 Wizard](connection-mgr-ieak11-wizard.md)
                  • [Use the Connection Settings page in the IEAK 11 Wizard](connection-settings-ieak11-wizard.md)
                  • [Use the Automatic Configuration page in the IEAK 11 Wizard](auto-config-ieak11-wizard.md)
                  • [Use the Proxy Settings page in the IEAK 11 Wizard](proxy-settings-ieak11-wizard.md)
                  • [Use the Security and Privacy Settings page in the IEAK 11 Wizard](security-and-privacy-settings-ieak11-wizard.md)
                  • [Use the Add a Root Certificate page in the IEAK 11 Wizard](add-root-certificate-ieak11-wizard.md)
                  • [Use the Programs page in the IEAK 11 Wizard](programs-ieak11-wizard.md)
                  • [Use the Additional Settings page in the IEAK 11 Wizard](additional-settings-ieak11-wizard.md)
                  • [Use the Wizard Complete - Next Steps page in the IEAK 11 Wizard](wizard-complete-ieak11-wizard.md)
                  | -|Review your policy settings and create multiple versions of your install package. |
                  • [Create multiple versions of your custom package using IEAK 11](create-multiple-browser-packages-ieak11.md)
                  • [Use the RSoP snap-in to review policy settings](rsop-snapin-for-policy-settings-ieak11.md)

                    **Note**
                    For deployment instructions, additional troubleshooting, and post-installation management, see the [Internet Explorer 11 (IE11) - Deployment Guide for IT Pros](../ie11-deploy-guide/index.md)

                  | -|Review the general IEAK Customization Wizard 11 information, which applies throughout the process. |
                  • [Troubleshoot custom package and IEAK 11 problems](troubleshooting-custom-browser-pkg-ieak11.md)
                  • [File types used or created by IEAK 11](file-types-ieak11.md)
                  • [Customize Automatic Search using IEAK 11](customize-automatic-search-for-ie.md)
                  • [Use the uninstallation .INF files to uninstall custom components](create-uninstall-inf-files-for-custom-components.md)
                  • [Using Internet Settings (.INS) files with IEAK 11](using-internet-settings-ins-files.md)
                  • [Use proxy auto-configuration (.pac) files with IEAK 11](proxy-auto-config-examples.md)
                  • [IExpress Wizard for Windows Server 2008 R2 with SP1](iexpress-wizard-for-win-server.md)
                  | - diff --git a/browsers/internet-explorer/ie11-ieak/create-multiple-browser-packages-ieak11.md b/browsers/internet-explorer/ie11-ieak/create-multiple-browser-packages-ieak11.md deleted file mode 100644 index 5d88bfa81a..0000000000 --- a/browsers/internet-explorer/ie11-ieak/create-multiple-browser-packages-ieak11.md +++ /dev/null @@ -1,42 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Steps to create multiple versions of your custom browser if you support more than 1 version of Windows, more than 1 language, or have different features in each package. -author: dansimp -ms.prod: ie11 -ms.assetid: 4c5f3503-8c69-4691-ae97-1523091ab333 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Create multiple versions of your custom package using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Create multiple versions of your custom package using IEAK 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -You'll need to create multiple versions of your custom browser package if: - -- You support more than 1 version of the Windows operating system. - -- You support more than 1 language. - -- You have custom installation packages with only minor differences. For example, having a different phone number or a different set of URLs in the **Favorites** folder. - -The Internet Explorer Customization Wizard 11 stores your original settings in the Install.ins file and will show them each time you re-open the wizard. For more info about .ins files, see [Using Internet Settings (.INS) files with IEAK 11](using-internet-settings-ins-files.md). - -**To create multiple versions of your browser package** - -1. Use the Internet Explorer Customization Wizard 11 to create a custom browser package. For more info about how to run the wizard, start with the [Use the File Locations page in the IEAK 11 Wizard](file-locations-ieak11-wizard.md) topic. - -2. Go to the Cie\Custom folder and rename the Install.ins file to a name that reflects the version. Like, if you need a version for your employees in Texas, you could name the file Texas.ins. - -3. Run the wizard again, choosing the newly renamed folder as the destination directory for your output files.

                  -**Important**
                  Except for the **Title bar** text, **Favorites**, **Links bar**, **Home** page, and **Search bar**, we recommend that you keep all of your wizard settings the same for all of your build computers. - -4. Repeat this process until you’ve created a package for each version of your custom installation package. - diff --git a/browsers/internet-explorer/ie11-ieak/create-uninstall-inf-files-for-custom-components.md b/browsers/internet-explorer/ie11-ieak/create-uninstall-inf-files-for-custom-components.md deleted file mode 100644 index ba3904ae39..0000000000 --- a/browsers/internet-explorer/ie11-ieak/create-uninstall-inf-files-for-custom-components.md +++ /dev/null @@ -1,33 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Use Setup information (.inf) files to uninstall custom components from your custom browser packages. -author: dansimp -ms.prod: ie11 -ms.assetid: 8257aa41-58de-4339-81dd-9f2ffcc10a08 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use Setup information (.inf) files to uninstall custom components (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use uninstallation .INF files to uninstall custom components - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -The Internet Explorer Administration Kit 11 (IEAK 11) uses Setup information (.inf) files to provide installation instructions for your custom browser packages. You can also use this file to uninstall your custom components by removing the files, registry entries, and shortcuts, and adding your custom component to the list of programs that can be uninstalled from **Uninstall or change a program**. - -**To uninstall your custom components** - -1. Open the Registry Editor and add a new key and value to:
                  `HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\app-name,"DisplayName",,"description"`

                  -Where *description* is the string that’s shown in the **Uninstall or change a program** box. - -2. Add another new key and value to:
                  `HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\app-name,"UninstallString”",,"command-line"`

                  -Where *command-line* is the command that’s run when the component is picked from the **Uninstall or change a program** box. - -Your uninstall script must also remove your key from under the **Uninstall** registry key, so that your component no longer appears in the **Uninstall or change a program** after uninstallation. You can also run just a section of an .inf file by using the Setupx.dll InstallHinfSection entry point. To make this work, your installation script must copy the .inf file to the Windows\Inf folder for your custom component. - diff --git a/browsers/internet-explorer/ie11-ieak/custom-components-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/custom-components-ieak11-wizard.md deleted file mode 100644 index 1a981a5a16..0000000000 --- a/browsers/internet-explorer/ie11-ieak/custom-components-ieak11-wizard.md +++ /dev/null @@ -1,64 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use the Custom Components page in the IEAK 11 Customization Wizard to add additional components for your employees to install with IE. -author: dansimp -ms.prod: ie11 -ms.assetid: 38a2b90f-c324-4dc8-ad30-8cd3e3e901d7 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the Custom Components page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the Custom Components page in the IEAK 11 Wizard - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -The **Custom Components** page of the Internet Explorer Customization Wizard 11 lets you add up to 10 additional components that your employees can install at the same time they install IE. These components can be created by Microsoft or your organization as either compressed cabinet (.cab) or self-extracting executable (.exe) files. If you’re using Microsoft components, make sure you have the latest version and software patches from the [Microsoft Support](https://go.microsoft.com/fwlink/p/?LinkId=258658) site. To include Microsoft Update components, you must bundle the associated files into a custom component. - -**Important**
                  You should sign any custom code that’s being downloaded over the Internet. The default settings of Internet Explorer 11 will automatically reject any unsigned code. For more info about digitally signing custom components, see [Security features and IEAK 11](security-and-ieak11.md). - -**To use the Custom Component page** - -1. Click **Add**.

                  -The **Add a Custom Component** box appears. - -2. Type in the name of your component and then browse to the location of your file (either .cab or .exe). - -3. Pick when to install the component. This can be before IE, after IE, or after the computer restarts.

                  -**Important**
                  You should install your component before IE if you need to run a batch file to configure your employee settings. You should install your component after IE if you plan to install software updates.  - -4. Check the **Only install if IE is installed successfully** box if your component should only install if IE installs successfully. For example, if you’re installing a security update that requires IE. - -5. If your component is a .cab file, you must provide the extraction command into the **Command** box. - -6. If your component has its own globally unique identifier (GUID), replace the value in the **GUID** box. Otherwise, keep the automatically generated GUID. - -7. Describe your component using up to 511 characters in the **Description** box. - -8. Type any command-line options that need to run while installing your component into the **Parameters** box. For example, if you want your component to install silently, without prompts. For more info about using options, see [IExpress command-line options](iexpress-command-line-options.md). - -9. Type the value that Microsoft Update Setup uses to check that the component installed successfully into the **Uninstall Key** box. This check is done by comparing your value to the value in the `HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\ApplicationName` key. - -10. Type a numeric serial number for your component into the **Version** box, using this format: *xxxx*, *xxxxxx*, *xxxx*, *xxxx*. - -11. Click **Add**.

                  -The boxes clear and you can add another component. Click **Cancel** to go back to the **Custom Components** page. - -12. Click **Edit** to change your custom component information, **Verify** to make sure the component is digitally signed, or **Remove** to delete the component from your custom installation package. - -13. Click **Next** to go to the [Internal Install](internal-install-ieak11-wizard.md) page or **Back** to go to the [Automatic Version Synchronization](auto-version-sync-ieak11-wizard.md) page. - -  - -  - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/custombranding-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/custombranding-ins-file-setting.md deleted file mode 100644 index 7a5556235d..0000000000 --- a/browsers/internet-explorer/ie11-ieak/custombranding-ins-file-setting.md +++ /dev/null @@ -1,28 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: plan -description: Use the \[CustomBranding\] .INS file setting to specify the location of your branding cabinet (.cab) file. -author: dansimp -ms.prod: ie11 -ms.assetid: 9c74e239-65c5-4aa5-812f-e0ed80c5c2b0 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the CustomBranding .INS file to create custom branding and setup info (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the CustomBranding .INS file to create custom branding and setup info - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Provide the URL to your branding cabinet (.cab) file. - - -| Name | Value | Description | -|----------|------------------|------------------------------------------------------------------------------------------------------------------------| -| Branding | `` | The location of your branding cabinet (.cab) file. For example, https://www.<your_server>.net/cabs/branding.cab. | - diff --git a/browsers/internet-explorer/ie11-ieak/customize-automatic-search-for-ie.md b/browsers/internet-explorer/ie11-ieak/customize-automatic-search-for-ie.md deleted file mode 100644 index 634e13f2fb..0000000000 --- a/browsers/internet-explorer/ie11-ieak/customize-automatic-search-for-ie.md +++ /dev/null @@ -1,107 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: manage -description: Customize Automatic Search in Internet Explorer so that your employees can type a single word into the Address box to search for frequently used pages. -author: dansimp -ms.prod: ie11 -ms.assetid: 694e2f92-5e08-49dc-b83f-677d61fa918a -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Customize Automatic Search using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Customize Automatic Search for Internet Explorer using IEAK 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Internet Explorer lets websites advertise any search provider that uses the open search standard described at the A9 website ([OpenSearch 1.1 Draft 5](https://opensearch.org/docs/latest/opensearch/index/)). When IE detects new search providers, the **Search** box becomes active and adds the new providers to the drop-down list of providers. - -Using the **Administrative Templates** section of Group Policy, you can prevent the search box from appearing, you can add a list of acceptable search providers, or you can restrict your employee’s ability to add or remove search providers. - -## Automatic Search Configuration -You can customize Automatic Search so that your employees can type a single word into the **Address** box to search for frequently used pages. For example, you can let a commonly used webpage about invoices appear if an employee types *invoice* into the **Address** box, even if the URL doesn’t include the term. If a website can’t be associated with the term, or if there are multiple matches, a webpage appears showing the top search results. - -**To set up Automatic Search** - -1. Create a script (.asp) file that conditionally looks for search terms, and post it to an intranet server here: https://ieautosearch/response.asp?MT=%1&srch=%2.

                  - For info about the acceptable values for the *%1* and *%2* parameters, see the [Automatic Search parameters](#automatic-search-parameters). For an example of the script file, see the [Sample Automatic Search script](#sample-automatic-search-script).

                  - **Important**
                  If you aren’t using IIS in your company, you’ll need to remap this URL to your script file’s location. - -2. On the **Additional Settings** page of the IEAK 11, click **Internet Settings**, and then click **Advanced Settings**. - -3. Go to the section labeled **Searching** and type *intranet* into the **Search Provider Keyword** box. - -**To redirect to a different site than the one provided by the search results** - -- In the **Advanced Settings** section, go to the section labeled **Searching** and change the **When searching from the address bar** setting to **Just go to the most likely site**. - -**To disable Automatic Search** - -- In the **Advanced Settings** section, go to the section labeled **Searching** and change the **When searching from the address bar** setting to **Do not search from the address bar**. - -### Automatic Search parameters -You must replace the Automatic Search script file parameters, *%1* and *%2* so they’re part of the actual URL. - -|Parameter |Value | -|----------|--------------------------------------------------------| -|1% |The text string typed by an employee into the **Address** bar. | -|2% |The type of search chosen by an employee. This can include:

                  • **3.** Display the results and go to the most likely site.
                  • **2.** Go to the most likely site.
                  • **1.** Display the results in the main window.
                  • **0.** Don't search from the **Address** box.
                  | - -### Sample Automatic Search script -This is a VBScript-based sample of an .asp Automatic Search script. - -``` -<%@ Language=VBScript %> -<% -' search holds the words typed in the Address bar -' by the user, without the "go" or -' "find" or any delimiters like -' "+" for spaces. -' If the user typed -' "Apple pie," search = "Apple pie." -' If the user typed -' "find Apple pie," search = "Apple pie." - -search = Request.QueryString("MT") -search = UCase(search) -searchOption = Request.QueryString("srch") - -' This is a simple if/then/else -' to redirect the browser to the site -' of your choice based on what the -' user typed. -' Example: expense report is an intranet page -' about filling out an expense report - -if (search = "NEW HIRE") then -Response.Redirect("https://admin/hr/newhireforms.htm") -elseif (search = "LIBRARY CATALOG") then -Response.Redirect("https://library/catalog") -elseif (search = "EXPENSE REPORT") then -Response.Redirect("https://expense") -elseif (search = "LUNCH MENU") then -Response.Redirect("https://cafe/menu/") -else - -' If there is not a match, use the -' default IE autosearch server -Response.Redirect("https://auto.search.msn.com/response.asp?MT=" -+ search + "&srch=" + searchOption + -"&prov=&utf8") -end if -%> -``` - - - - - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/extreginf-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/extreginf-ins-file-setting.md deleted file mode 100644 index 7d0a2f9882..0000000000 --- a/browsers/internet-explorer/ie11-ieak/extreginf-ins-file-setting.md +++ /dev/null @@ -1,32 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Use the \[ExtRegInf\] .INS file setting to specify your Setup information (.inf) files and the installation mode for your custom components. -author: dansimp -ms.prod: ie11 -ms.assetid: 53148422-d784-44dc-811d-ef814b86a4c6 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the ExtRegInf .INS file to specify your installation files and mode (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the ExtRegInf .INS file to specify installation files and mode - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Info about how to specify your Setup information (.inf) files and the installation mode for your custom components. - -|Name |Value |Description | -|-----------|---------|------------------------------------------------------------------------------------------------------------------| -|Chat |*string* |The name of the .inf file and the install mode for components. For example, *,chat.inf,DefaultInstall. | -|Conf |*string* |The name of the .inf file and the install mode for components. For example, *,conf.inf,DefaultInstall. | -|Inetres |*string* |The name of the .inf file and the install mode for components. For example, *,inetres.inf,DefaultInstall. | -|Inetset |*string* |The name of the .inf file and the install mode for components. For example, *,inetset.inf,DefaultInstall. | -|Subs |*string* |The name of the .inf file and the install mode for components. For example, *,subs.inf,DefaultInstall. | -|ConnectionSettings |*string* |The name of the .inf file and the install mode for components. For example, *,connect.inf,DefaultInstall. | - diff --git a/browsers/internet-explorer/ie11-ieak/favorites-favoritesbar-and-feeds-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/favorites-favoritesbar-and-feeds-ieak11-wizard.md deleted file mode 100644 index 030dc054d2..0000000000 --- a/browsers/internet-explorer/ie11-ieak/favorites-favoritesbar-and-feeds-ieak11-wizard.md +++ /dev/null @@ -1,113 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use the Favorites, Favorites Bar, and Feeds page in IEAK 11 Customization Wizard to add links, web slices, and feeds to your custom browser package. -author: dansimp -ms.prod: ie11 -ms.assetid: 84afa831-5642-4b8f-b7df-212a53ec8fc7 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the Favorites, Favorites Bar, and Feeds page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the Favorites, Favorites Bar, and Feeds page in the IEAK 11 Wizard - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -The **Favorites, Favorites Bar, and Feeds** page of the Internet Explorer Administration Kit (IEAK 11) Customization Wizard lets you add: - -- **Links.** Used so your employees can quickly connect with your important websites. These links can appear in the **Links** folder or on the **Favorites Bar**. - -- **Web Slices.** Used so your employees can subscribe to a section of a webpage, tracking information as it changes, such as for weather reports, stock prices, or the progress of an auction item. - -- **Feeds.** Used so your employees can quickly access your recommended RSS feeds. While you can’t import a folder of RSS feeds, you can add new links. - -Although we provide default items in the **Favorites, Favorites Bar, and Feeds** area, you can remove any of the items, add more items, or add new folders and links as part of your custom package. The customizations you make on this page only apply to Internet Explorer for the desktop. - -**To work with Favorites** - -1. To import your existing folder of links, pick **Favorites**, and then click **Import**. - -2. Go to your existing link folder, most likely in the `\Users\\Favorites` folder, and then click **OK**.

                  -The links are imported and added to the **Favorites, Favorites Bar, and Feeds** page, beneath the **Favorites** folder. - -3. To add a new favorite link, pick **Favorites**, and then click **Add URL**.

                  -The **Details** box appears. - -4. Type the new link name in the **Name** box. - -5. Type the new URL in the **URL** box. - -6. Optionally, you can add a 16x16 pixel icon to your link by adding the location in the **Icon** box. - -7. Click **OK**. - -8. To add a new **Favorites** folder, pick **Favorites**, and then click **Add Folder**.

                  -The **Details** box appears. - -9. Type the folder name into the **Name** box, and then click **OK**. - -10. Click **Edit** to change any of your new information, **Test URL** to test each of your links to make sure they go to the right place, or **Remove** to delete a **Favorites** item. - -11. If you have multiple **Favorites** links, you can update their order in the list. Check the **Add to the top of the list** box, click the link you want to move, and then click **Move Up** or **Move Down**. - -12. Check the **Disable IE Suggested Sites** box to disable the Suggested Sites feature. By turning this on, your employees won’t receive suggested sites based on the sites that they visit. - -13. Continue with the next procedures in this topic to add additional **Favorites Bar** or **RSS Feeds** links, or you can click **Next** to go to the [Browsing Options](browsing-options-ieak11-wizard.md) page or **Back** to go to the [Accelerators](accelerators-ieak11-wizard.md) page. - -**To work with the Favorites Bar** - -1. To import your existing folder of links, pick **Favorites Bar**, and then click **Import**. - -2. Go to your existing link folder, most likely in the `\Users\\Favorites\Favorites Bar` folder, and then click **OK**.

                  -The links are imported and added to the **Favorites, Favorites Bar, and Feeds** page, beneath the **Favorites Bar** folder. - -3. To add a new link to the **Favorites Bar**, pick **Favorites Bar**, and then click **Add URL**.

                  -The **Details** box appears. - -4. Type the new quick link name in the **Name** box. - -5. Type the new URL in the **URL** box. - -6. Optionally, you can add a 16x16 pixel icon to your link by adding the location in the **Icon** box. - -7. Pick whether your link is a simple **Link**, a **Feed**, or a **Web Slice**, and then click **OK**. - -8. Click **Edit** to change any of your new information, **Test URL** to test each of your links to make sure they go to the right place, or **Remove** to delete a **Favorites Bar** item. - -9. If you have multiple **Favorites Bar** links, you can update their order in the list. Check the **Add to the top of the list** box, click the link you want to move, and then click **Move Up** or **Move Down**. - -10. Check the **Disable IE Suggested Sites** box to disable the Suggested Sites feature. By turning this on, your employees won’t receive suggested sites based on the sites that they visit. - -11. Continue with the next procedures in this topic to add additional **Favorites** or **RSS Feeds** links, or you can click **Next** to go to the [Browsing Options](browsing-options-ieak11-wizard.md) page or **Back** to go to the [Accelerators](accelerators-ieak11-wizard.md) page. - -**To work with RSS Feeds** - -1. To add a new link to the **RSS Feeds**, pick **Favorites Bar**, and then click **Add URL**.

                  -The **Details** box appears. - -2. Type the new link name in the **Name** box. - -3. Type the new URL in the **URL** box, and then click **OK**. - -4. Click **Edit** to change any of your new information, **Test URL** to test each of your links to make sure they go to the right place, or **Remove** to delete a **RSS Feeds** item. - -5. If you have multiple **RSS Feeds** links, you can update their order in the list. Check the **Add to the top of the list** box, click the link you want to move, and then click **Move Up** or **Move Down**. - -6. Check the **Disable IE Suggested Sites** box to disable the Suggested Sites feature. By turning this on, your employees won’t receive suggested sites based on the sites that they visit. - -7. Continue with the next procedures in this topic to add additional **Favorites** or **Favorites Bar** links, or you can click **Next** to go to the [Browsing Options](browsing-options-ieak11-wizard.md) page or **Back** to go to the [Accelerators](accelerators-ieak11-wizard.md) page. - -  - -  - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/favoritesex-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/favoritesex-ins-file-setting.md deleted file mode 100644 index ac736e20df..0000000000 --- a/browsers/internet-explorer/ie11-ieak/favoritesex-ins-file-setting.md +++ /dev/null @@ -1,30 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Use the \[FavoritesEx\] .INS file setting to specify your Favorites icon file, whether Favorites is available offline, and your Favorites URLs. -author: dansimp -ms.prod: ie11 -ms.assetid: 55de376a-d442-478e-8978-3b064407b631 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the FavoritesEx .INS file for your Favorites icon and URLs (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the FavoritesEx .INS file for your Favorites icon and URLs - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Info about where you store your **Favorites** icon file, whether your **Favorites** are available offline, and the URLs for each **Favorites** site. - -|Name |Value |Description | -|----------------|-----------------------|--------------------------------------------------------------------------| -|IconFile1 |`` |An icon (.ico file) that represents the **Favorites** item you’re adding. | -|Offline1 |

                  • **0.** Makes the **Favorites** item unavailable for offline browsing.
                  • **1.** Makes the **Favorites** item available for offline browsing.
                  |Determines if the **Favorites** item is available for offline browsing. | -|Title1 |`` |Title for the **Favorites** item. | -|Url1 |`` |URL to the **Favorites** item. | - diff --git a/browsers/internet-explorer/ie11-ieak/feature-selection-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/feature-selection-ieak11-wizard.md deleted file mode 100644 index 08899cb2db..0000000000 --- a/browsers/internet-explorer/ie11-ieak/feature-selection-ieak11-wizard.md +++ /dev/null @@ -1,63 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use the Feature Selection page in the IEAK 11 Customization Wizard to choose which parts of the setup processes and Internet Explorer 11 to change for your company. -author: dansimp -ms.prod: ie11 -ms.assetid: 9cb8324e-d73b-41ba-ade9-3acc796e21d8 -ms.reviewer: -ms.date: 03/15/2016 -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the Feature Selection page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library ---- - - -# Use the Feature Selection page in the IEAK 11 Wizard - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -The **Feature Selection** page of the Internet Explorer Customization Wizard 11 lets you choose which parts of the setup processes and Internet Explorer 11 to change for your company, including: - -- **Setup Customizations.** Lets you add custom components, decide which components to install, provide your download site information, and modify the Setup title bar and graphics. - -- **Internal Install.** Lets you decide to install the latest updates, run the malicious Software Removal Tool, and set IE11 as the default browser. - -- **Connection Manager.** Lets you import your Connection Manager Profiles, created by the Connection Manager Administration Kit (CMAK). - -- **Browser User Interface.** Lets you change the toolbar buttons, the title bar, and the general look of the browser. - -- **Search Providers.** Lets you add, remove, and pick a new default search provider for IE11. - -- **Important URLs – Home Page and Support.** Lets you choose multiple **Home** pages that open in different tabs in IE. You can also use this page to change the **Welcome** and **Online Support** pages. - -- **Accelerators.** Lets you import, add, edit, or remove Accelerators, the contextual services that give you quick access to external services from any webpage. - -- **Favorites, Favorites Bar, and Feeds.** Lets you pick which favorites, web slices, and feeds are installed with your custom installation package. - -- **Browsing Options.** Lets you pick how you delete items in the Favorites, Favorites Bar, and Feeds folders, and whether to add the Microsoft default items. - -- **Compatibility View.** Lets you decide whether IE renders content using compatibility mode or standards mode. - -- **Connections Customization.** Lets you set up and deploy custom connections. - -- **Security Zones and Content Ratings.** Lets you control what your employees can view and what’s downloaded to their computer. - -- **Programs.** Lets you pick the default program that’s used automatically by email, HTML, newsgroups, Internet calls, calendars, and contact lists. - -- **Additional Settings.** Lets you pre-set and lockdown specific functionality on your employee’s computer. - -**Note**
                  Your choices on this page determine what wizard pages appear. - -**To use the Feature Selection page** - -1. Check the box next to each feature you want to include in your custom installation package.

                  -You can also click **Select All** to add, or **Clear All** to remove, all of the features. - -2. Click **Next** to go to the [Automatic Version Synchronization](auto-version-sync-ieak11-wizard.md) page or **Back** to go to the [Package Type Selection](pkg-type-selection-ieak11-wizard.md) page. - -  - -  diff --git a/browsers/internet-explorer/ie11-ieak/file-locations-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/file-locations-ieak11-wizard.md deleted file mode 100644 index 0aee908cd4..0000000000 --- a/browsers/internet-explorer/ie11-ieak/file-locations-ieak11-wizard.md +++ /dev/null @@ -1,59 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use the File Locations page in the IEAK 11 Customization Wizard to change the location of your install package and IE11 folders. -author: dansimp -ms.prod: ie11 -ms.assetid: bd0620e1-0e07-4560-95ac-11888c2c389e -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the File Locations page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the File Locations page in the IEAK 11 Wizard - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -The **File Locations** page of the Internet Explorer Customization Wizard 11 lets you change the location of your folders, including: - -- Where you’ll create and store your custom installation package. - -- Where you’ll download and store Internet Explorer 11. - -**Important**
                  -You can create a custom installation package on your hard drive and move it to an Internet or intranet server, or you can create it directly on a server. If you create the package on a web server that’s running from your hard drive, use the path to the web server as the destination folder location. Whatever location you choose, it must be protected by appropriate access control lists (ACLs). If the location is not protected, the custom package may be tampered with. - -**To use the File Locations page** - -1. Browse to the location where you’ll store your finished custom IE installation package and the related subfolders.

                  -**Note**
                  Subfolders are created for each language version, based on operating system and media type. For example, if your destination folder is `C:\Inetpub\Wwwroot\Cie\Dist`, then the English-language version is created as `C:\Inetpub\Wwwroot\Cie\Dist\Flat\Win32\En` subfolders. - -2. Click **Advanced Options**.

                  -The **Advanced Options** box opens and lets you change how the wizard downloads and gets files, and how it imports settings from your .ins file. - -3. Check the box letting IE Customization Wizard 11 look for the latest components, using Automatic Version Synchronization.

                  -This option lets the wizard connect to the IE **Downloads** page to look for updated versions of IE since you last ran the wizard.

                  -**Important**
                  -You must run Automatic Version Synchronization at least once to check for updated components. - -4. Browse to your .ins file location, and then click **Open**.

                  -By importing settings from an .ins file, you can re-use existing configurations. This saves you time if your packages have the same or similar settings. - -5. Browse to your component download folder.

                  -Automatic Version Synchronization automatically checks the component download folder to see if you have the latest version of IE. To keep this folder up-to-date, you shouldn’t change its location. However, if you want to keep both a previous version of IE and the latest version, we recommend you download the components to a different location. - -6. Click **OK** to close the **Advanced Options** box, and then click **Next** to go to the [Platform Selection](platform-selection-ieak11-wizard.md) page. - -  - -  - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/file-types-ieak11.md b/browsers/internet-explorer/ie11-ieak/file-types-ieak11.md deleted file mode 100644 index 616e3b9938..0000000000 --- a/browsers/internet-explorer/ie11-ieak/file-types-ieak11.md +++ /dev/null @@ -1,41 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: plan -description: Review the file types that are created and used by tools in the Internet Explorer Administration Kit 11 (IEAK 11). -author: dansimp -ms.prod: ie11 -ms.assetid: e5735074-3e9b-4a00-b1a7-b8fd8baca327 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: File types used or created by IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# File types used or created by IEAK 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -A list of the file types used or created by tools in IEAK 11: - -|File type |Description | -|----------|-------------------------| -|.adm | An admin file (located at `:\Program Files\Windows IEAK 11\policies`), used by Group Policy to define the system policies and restrictions for Windows. You can use the IEAK 11 to change these settings. | -|.bat |An ASCII text file that contains a sequence of operating system commands, including the parameters and operators supported by the batch command language. When you run the batch file from a command prompt, the computer processes each command sequentially. | -|.bmp, .gif, .jpeg, and .jpg |Image files you can use to customize your toolbar button and favorites list icons. For info, see the [Customize the Toolbar button and Favorites List icons using IEAK 11](guidelines-toolbar-and-favorites-list-ieak11.md) page. | -|.cab |A compressed cabinet (.cab) file, created by the Internet Explorer Customization Wizard 11 to store your custom component files. We highly recommend that your .cab files be signed for security purposes. For more info, see the [Security features and IEAK 11](security-and-ieak11.md) page. | -|.cif |A component info file (IESetup.cif), identifying the new or updated components you're going to install with Internet Explorer. Each component file has an associated *ComponentID* that's used by Windows Update Setup to determine whether a new component or an update exists. | -|.cmp |Connection profile files that are created by the Connection Manager Administration Kit (CMAK). | -|.cms |Service provider files, created by the CMAK tool to specify the configuration of the phone book and many of the other functions of your service profiles. | -|.exe |Executable files that control the setup process, by installing the .cab files that install the custom browser package on your employee's devices. | -|.inf |Setup information files that provide installation instructions for your custom browser packages. For more info, see the [Use the uninstallation .INF files to uninstall custom components](create-uninstall-inf-files-for-custom-components.md) page. | -|.ins |Internet Settings files that specify how to configure your custom browser and its components. You can create multiple versions of your custom package by customizing copies of this file. For more info, see the [Using Internet Settings (.INS) files with IEAK 11](using-internet-settings-ins-files.md) page. | -|.pac |Proxy auto-configuration script files that determine whether to connect directly to a host or to use a proxy server. For more info, see the [Use the Automatic Configuration page in the IEAK 11 Wizard](auto-config-ieak11-wizard.md) page. | -|.js and .jvs |JScript and JavaScript files that let you configure and maintain your advanced proxy settings. For more info, see the [Use the Automatic Configuration page in the IEAK 11 Wizard](auto-config-ieak11-wizard.md) page. | -|.pvk |A file format used by some certification authorities to store the private key of the digital certificate. The public part of the digital certificate is stored in an SPC file, while the private part is stored in the PVK file. For more info, see the **Understanding certificates** section of the [Security features and IEAK 11](security-and-ieak11.md) page. | -|.sed |Connection profile files, created by the CMAK tool, including the instructions for building the self-extracting executable (.exe) file for your service profiles.

                  **Important**
                  You must never edit a .sed file. | -|.spc |The software publishing certificate file, which includes:

                  • The name and other identifying information of the owner of the certificate.
                  • The public key associated with the certificate.
                  • The serial number.
                  • The length of time the certificate is valid.
                  • The digital signature of the certification authority that issued the certificate.
                  | - diff --git a/browsers/internet-explorer/ie11-ieak/first-run-and-welcome-page-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/first-run-and-welcome-page-ieak11-wizard.md deleted file mode 100644 index 9d6fe74f8a..0000000000 --- a/browsers/internet-explorer/ie11-ieak/first-run-and-welcome-page-ieak11-wizard.md +++ /dev/null @@ -1,48 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use the First Run Wizard and Welcome Page Options page in the IEAK 11 Customization Wizard to set what your employee’s see the first time they log on to IE, based on their operating system. -author: dansimp -ms.prod: ie11 -ms.assetid: 85f856a6-b707-48a9-ba99-3a6e898276a9 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the First Run Wizard and Welcome Page Options page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the First Run Wizard and Welcome Page Options page in the IEAK 11 Wizard - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -The **First Run Wizard and Welcome Page Options** page of the Internet Explorer Customization Wizard 11 lets you decide what your employee’s see the first time they log on to IE, based on their operating system. - -- **Windows 8.1 Update and newer.** No longer includes a **Welcome** page, so if you pick the **Use Internet Explorer 11 Welcome Page** or the **Use a custom Welcome page** option, IEAK creates an initial **Home** page that loads before all other **Home** pages, as the first tab. This only applies to the Internet Explorer for the desktop. - -- **Windows 7 SP1.** You can disable the first run page for Windows 7 SP1 and then pick a custom **Welcome** page to show instead. If you don’t customize the settings on this page, your employees will see the default IE **Welcome** page. - -**To use the First Run Wizard and Welcome Page Options page** - -1. Check the **Use IE11 First Run wizard (recommended)** box to use the default First Run wizard in IE.

                  -Clearing this box lets you use the IE11 **Welcome** page or your custom **Welcome** page. - -2. If you cleared the First Run wizard box, you can decide which **Welcome** page to use: - - - **Use IE11 Welcome Page.** Check this box if you want to use the default IE11 **Welcome** page. - - - **Use a custom Welcome Page.** Check this box if you want to use a custom **Welcome** page. If you choose this option, you need to add the URL to your custom page. - -3. Click **Next** to go to the [Compatibility View](compat-view-ieak11-wizard.md) page or **Back** to go to the [Browsing Options](browsing-options-ieak11-wizard.md) page. - -  - -  - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md b/browsers/internet-explorer/ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md deleted file mode 100644 index e3d95badec..0000000000 --- a/browsers/internet-explorer/ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md +++ /dev/null @@ -1,32 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: plan -description: Customization guidelines for your Internet Explorer toolbar button and Favorites List icons. -author: dansimp -ms.prod: ie11 -ms.assetid: bddc8f23-9ac1-449d-ad71-f77f43ae3b5c -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Customize the toolbar button and Favorites List icons using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Customize the Toolbar button and Favorites List icons using IEAK 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Use these customization guidelines to change the browser toolbar button and the **Favorites List** icons, using your own branding and graphics. - -**Important**
                  Check your license agreement to make sure this customization is available. - -|Graphic |Type and description | -|-----------------------|----------------------------------------------------------------------| -|Browser toolbar button |2 icon (.ico) files with color images for active and inactive states. | -|Favorites List icons |1 icon (.ico) file for each new URL. | - -Your icons must use the .ico file extension, no other image file extension works. - diff --git a/browsers/internet-explorer/ie11-ieak/hardware-and-software-reqs-ieak11.md b/browsers/internet-explorer/ie11-ieak/hardware-and-software-reqs-ieak11.md deleted file mode 100644 index 2da43b7f38..0000000000 --- a/browsers/internet-explorer/ie11-ieak/hardware-and-software-reqs-ieak11.md +++ /dev/null @@ -1,56 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: plan -description: List of supported hardware and software requirements for Internet Explorer 11 and the Internet Explorer Administration Kit 11. -author: dansimp -ms.prod: ie11 -ms.assetid: c50b86dc-7184-43d1-8daf-e750eb88dabb -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Hardware and software requirements for Internet Explorer 11 and the IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Hardware and software requirements for Internet Explorer 11 and the IEAK 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Before you can use the Internet Explorer Administration Kit 11 and the Internet Explorer Customization Wizard 11, you must first install Internet Explorer 11. For more info about installing IE11, see the [Determine the licensing version and features to use in IEAK 11](licensing-version-and-features-ieak11.md) page. - -## Hardware requirements -Before you start the Internet Explorer Customization Wizard 11, you must check to see how much disk space you have on the drive you're going to use to build the IE11 install package. This drive can be on the same device as the one running the wizard; it just needs to have a secure destination folder. - -Before you start to create your install package, you must meet all of the [Internet Explorer 11 requirements](../ie11-deploy-guide/system-requirements-and-language-support-for-ie11.md), plus: - -- Up to 100 megabytes (MB) of disk space, depending on how many components you include in the installation package. - -- An additional 100 MB of disk space for each custom installation package built. Different media types are considered separate packages. - -## Software requirements -The device you're going to use to build your install packages must be running Internet Explorer 11, on one of these operating systems: - -- Windows 10

                  However, you must use the Windows 8.1 target platform and only the "Configuration-only package" is available. - -- Windows 8.1 - -- Windows Server 2012 R2 - -- Windows® 7 Service Pack 1 (SP1) - -- Windows Server 2008 R2 (SP1) - -**Important**
                  -The device you're going to use to run IEAK 11 must be running the same version of the operating system as the device where you'll build your install packages. - -  - -  - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/hidecustom-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/hidecustom-ins-file-setting.md deleted file mode 100644 index 6c46e306f3..0000000000 --- a/browsers/internet-explorer/ie11-ieak/hidecustom-ins-file-setting.md +++ /dev/null @@ -1,36 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Use the \[HideCustom\] .INS file setting to decide whether to hide the GUID for each custom component. -author: dansimp -ms.prod: ie11 -ms.assetid: e673f7b1-c3aa-4072-92b0-20c6dc3d9277 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the HideCustom .INS file to hide the GUID for each custom component (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the HideCustom .INS file to hide the GUID for each custom component - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Info about whether to hide the globally unique identifier (GUID) for each of your custom components. - -|Name |Value |Description | -|------|-------------------------------------------------------------------------------------|-----------------------------------------------| -|GUID |

                  • **0.** Component isn't hidden.
                  • **1.** Component is hidden.
                  |Determines whether this is a hidden component. | - - - - - - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/ie-setup-command-line-options-and-return-codes.md b/browsers/internet-explorer/ie11-ieak/ie-setup-command-line-options-and-return-codes.md deleted file mode 100644 index c9d24160a9..0000000000 --- a/browsers/internet-explorer/ie11-ieak/ie-setup-command-line-options-and-return-codes.md +++ /dev/null @@ -1,72 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Reference about the command-line options and return codes for Internet Explorer Setup. -author: dansimp -ms.prod: ie11 -ms.assetid: 40c23024-cb5d-4902-ad1b-6e8a189a699f -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Internet Explorer Setup command-line options and return codes (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Internet Explorer Setup command-line options and return codes - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -You can use command-line options along with a tool like IExpress to package your custom version of Internet Explorer and to perform a batch installation across your organization. - -## IE Setup command-line options -These command-line options work with IE Setup: - -`[/help] [/passive | /quiet] [/update-no] [/no-default] [/nobackup] [/ieak-full: | /ieak-branding: ] [/norestart | /forcerestart] [/log: ` - -|Parameter (Setup modes) |Description | -|------------------------|-------------------------------------------------------------------------------------------------| -|`/passive` |Runs the install without requiring input from the employee, showing progress and error messages. | -|`/quiet` |Identical to `/passive`, but doesn't show any of the progress or error messages to the employee. | -

                  - -|Parameter (Setup options) |Description | -|--------------------------|-------------------------------------------------------------------------------------------------| -|`/update-no` |Doesn't look for Internet Explorer updates. | -|`/no-default` |Doesn't make Internet Explorer the default browser. | -|`/no-backup` |Doesn't back up the files necessary to uninstall IE. | -|`/ieak-full` |Reserved for use by the IEAK 11. | -|`/ieak-branding` |Reserved for use by the IEAK 11. | -

                  - -|Parameter (Restart options) |Description | -|----------------------------|--------------------------------------------| -|`/norestart` |Doesn't restart after installation. | -|`/forcerestart` |Restarts after installation. | -

                  - -|Parameter (miscellaneous options) |Description | -|----------------------------------|--------------------------------------------| -|`/help` |Provides help info. Can't be used with any other option. | -|`/log ` |Creates a log file about the installation process, at the specified location. | - - -## Windows Setup return and status codes -Windows Setup needs to tell you whether IE successfully installed. However, because IE11wzd.exe is packaged inside your IE11setup.exe file, the return codes can’t be sent directly back to you. Instead, Setup needs to return the information (both success and failure) to the `HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\InstallInfo` registry branch. - -|Subkey |Data type |Value | -|---------|----------|---------------------------------------| -|Complete |String |0 = Success | -|Complete |String |0x80100003 = Files are missing for the requested installation. | -|Complete |String |0x80100001 = Setup partially succeeded. One or more components weren’t downloaded or installed. Check the **FailedComponents** subkey for the list of components. | -|Complete |String |0x80100002 = Setup partially succeeded, but the employee cancelled Setup. One or more components weren’t downloaded or installed. Check the **FailedComponents** subkey for the list of components. | -|FailedComponents |MultiSZ |``Null``Component1 | -|InstallStatus |Binary |0 = Install completed successfully. | -|InstallStatus |Binary |1 = Suspend Setup.
                  The employee cancelled Setup and is then asked to confirm:

                  • 2 = No, don’t cancel. Resume Setup.
                  • 3 = Yes, cancel confirmed. Quit Setup as soon as possible.

                  **Important**
                  If the cancellation is confirmed, Setup will quit as soon as all of the in-progress tasks are done, like copying or extracting files. | - -## Related topics -- [IExpress Wizard for Windows Server 2008 R2 with SP1](iexpress-wizard-for-win-server.md) -- [Express Wizard command-line options](iexpress-command-line-options.md) - diff --git a/browsers/internet-explorer/ie11-ieak/ieak-information-and-downloads.md b/browsers/internet-explorer/ie11-ieak/ieak-information-and-downloads.md deleted file mode 100644 index 8a02248b90..0000000000 --- a/browsers/internet-explorer/ie11-ieak/ieak-information-and-downloads.md +++ /dev/null @@ -1,96 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: support -ms.pagetype: security -description: The Internet Explorer Administration Kit (IEAK) simplifies the creation, deployment, and management of customized Internet Explorer packages. Use the IEAK to configure the out-of-box Internet Explorer experience or to manage user settings after Internet Explorer deployment. -author: dansimp -ms.author: dansimp -ms.manager: dougkim -ms.prod: ie11 -ms.assetid: -ms.reviewer: -audience: itpro -manager: dansimp -title: Internet Explorer Administration Kit (IEAK) information and downloads -ms.sitesec: library -ms.date: 05/10/2018 ---- - -# Internet Explorer Administration Kit (IEAK) information and downloads - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - ->Applies to: Windows 10 - -The Internet Explorer Administration Kit (IEAK) simplifies the creation, deployment, and management of customized Internet Explorer packages. You can use the IEAK to configure the out-of-box Internet Explorer experience or to manage user settings after Internet Explorer deployment. To find more information on the IEAK, see [What IEAK can do for you](what-ieak-can-do-for-you.md). - - -## Internet Explorer Administration Kit 11 (IEAK 11) - -[IEAK 11 documentation](index.md) - -[IEAK 11 licensing guidelines](licensing-version-and-features-ieak11.md) - -[IEAK 11 - Frequently Asked Questions](../ie11-faq/faq-ieak11.yml) - -[Internet Explorer Administration Kit 11 (IEAK 11) - Administrator's Guide](before-you-create-custom-pkgs-ieak11.md) - -## Download IEAK - -To download, choose to **Open** the download or **Save** it to your hard drive first. - -:::row::: - :::column span=""::: - [English](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/en-us/ieak.msi) - - [Arabic](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/ar-sa/ieak.msi) - - [Chinese (Simplified)](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/zh-cn/ieak.msi) - - [Chinese (Traditional)](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/zh-tw/ieak.msi) - - [Czech](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/cs-cz/ieak.msi) - - [Danish](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/da-dk/ieak.msi) - - [Dutch](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/nl-nl/ieak.msi) - - [Finnish](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/fi-fi/ieak.msi) -:::column-end::: - :::column span=""::: - [French](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/fr-fr/ieak.msi) - - [German](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/de-de/ieak.msi) - - [Greek](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/el-gr/ieak.msi) - - [Hebrew](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/he-il/ieak.msi) - - [Hungarian](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/hu-hu/ieak.msi) - - [Italian](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/it-it/ieak.msi) - - [Japanese](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/ja-jp/ieak.msi) - - [Korean](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/ko-kr/ieak.msi) -:::column-end::: - :::column span=""::: - [Norwegian (Bokmål)](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/nb-no/ieak.msi) - - [Polish](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/pl-pl/ieak.msi) - - [Portuguese (Brazil)](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/pt-br/ieak.msi) - - [Portuguese (Portugal)](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/pt-pt/ieak.msi) - - [Russian](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/ru-ru/ieak.msi) - - [Spanish](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/es-es/ieak.msi) - - [Swedish](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/sv-se/ieak.msi) - - [Turkish](https://download.microsoft.com/download/A/B/1/AB1954BF-8B20-4F01-808A-FE5EE5269F08/MSI/tr-tr/ieak.msi) -:::column-end::: -:::row-end::: - diff --git a/browsers/internet-explorer/ie11-ieak/ieak11-wizard-custom-options.md b/browsers/internet-explorer/ie11-ieak/ieak11-wizard-custom-options.md deleted file mode 100644 index 0aa9964807..0000000000 --- a/browsers/internet-explorer/ie11-ieak/ieak11-wizard-custom-options.md +++ /dev/null @@ -1,48 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: plan -description: Review the options available to help you customize your browser install packages for deployment to your employee's devices. -author: dansimp -ms.prod: ie11 -ms.assetid: 4b804da3-c3ac-4b60-ab1c-99536ff6e31b -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Internet Explorer Administration Kit 11 (IEAK 11) Customization Wizard options (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Internet Explorer Administration Kit 11 (IEAK 11) Customization Wizard options - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Use the Internet Explorer Administration Kit 11 (IEAK 11) and the Internet Explorer Customization Wizard 11 to customize your browser install packages for deployment to your employee's devices. - -## IE Customization Wizard 11 options -IEAK 11 lets you customize a lot of Internet Explorer 11, including the IE and Internet Explorer for the desktop experiences. For more info about the experiences, see [Internet Explorer 11 (IE11) - Deployment Guide for IT Pros](../ie11-deploy-guide/index.md). For info about which pages appear in the **Internal** or **External** version of IE Customization Wizard 11, see [Determine the licensing version and features to use in IEAK 11](licensing-version-and-features-ieak11.md). - -|Internet Explorer Customization Wizard 11 page |Browser experience |Description | -|-----------------------------------------------|------------------------------------|-----------------------------| -|[Custom Components](custom-components-ieak11-wizard.md) |Internet Explorer for the desktop |Add up to 10 additional components that your employees can install at the same time they install IE. | -|[Internal install](internal-install-ieak11-wizard.md) |Internet Explorer for the desktop |Choose to set IE11 as the default browser.

                  **Note**
                  This only applies to IE11 on Windows 7 SP1 | -|[User Experience](user-experience-ieak11-wizard.md) |Internet Explorer for the desktop |Control the installation and restart experience for your employees.

                  This only applies to IE11 on Windows 7 SP1 | -|[Browser user interface](browser-ui-ieak11-wizard.md) |Internet Explorer for the desktop |Customize your title bars and toolbar buttons. | -|[Search Providers](search-providers-ieak11-wizard.md) |Both |Import and add Search providers. | -|[Important URLs – Home page and Support](important-urls-home-page-and-support-ieak11-wizard.md) |The **Support** page is supported by both experiences. The **Home** page is only supported on Internet Explorer for the desktop. |Add URLs for your **Home** and **Support** pages. | -|[Accelerators](accelerators-ieak11-wizard.md) |Internet Explorer for the desktop |Import and add default accelerators. | -|[Favorites, Favorites Bar and Feeds](favorites-favoritesbar-and-feeds-ieak11-wizard.md) |Internet Explorer for the desktop |Import and add items to the **Favorites** folder, the **Favorites Bar**, and the **Feeds** folder.

                  **Note**
                  You can turn off the entire **Suggested Sites** feature from this page. | -|[Browsing Options](browsing-options-ieak11-wizard.md) |Doesn't apply. The choices that you make on this page affect only the items shown on the **Favorites, Favorites Bar, and Feeds** page. |Choose how to manage items in the **Favorites** folder, the **Favorites Bar**, and the **Feeds** folder. You can also turn off the Microsoft-default Favorites, Web slices, links, feeds, and accelerators. | -|[First Run Wizard and Welcome Page Options](first-run-and-welcome-page-ieak11-wizard.md) |Internet Explorer for the desktop |Decide if the First Run wizard appears the first time an employee starts IE. You can also use the IE11 **Welcome** page, or link to a custom **Welcome** page. | -|[Compatibility View](compat-view-ieak11-wizard.md) |No longer supported |This functionality has been removed for IE11. For more information, see [Missing the Compatibility View Button](../ie11-deploy-guide/missing-the-compatibility-view-button.md). | -|[Connection Manager](connection-mgr-ieak11-wizard.md) |No longer supported |This functionality has been removed for IE11. | -|[Connection Settings](connection-settings-ieak11-wizard.md) |Both |Choose whether to customize your connection settings. You can also choose to delete old dial-up connection settings. | -|[Automatic Configuration](auto-config-ieak11-wizard.md) |Both |Choose whether to automatically detect configuration settings and whether to turn on and customize automatic configuration. | -|[Proxy Settings](proxy-settings-ieak11-wizard.md) |Both |Turn on and set up your proxy servers.

                  **Note**
                  We don't support Gopher Server anymore. | -|[Add a Root Certification](add-root-certificate-ieak11-wizard.md) |No longer supported |This functionality has been removed for IE11. | -|[Security and Privacy Settings](security-and-privacy-settings-ieak11-wizard.md) |The **Security Zones and Privacy** settings are supported by both experiences. The **Content Ratings** are only supported on Internet Explorer for the desktop. |Decide if you want to:

                  • Customize your security zones and privacy settings
                  • -OR-

                  • Import your current security zones and privacy settings
                  • -AND-

                  • Customize your content ratings settings
                  • -OR-

                  • Import your current content ratings settings
                  | -|[Programs](programs-ieak11-wizard.md) |Internet Explorer for the desktop |Decide your default programs or import your current settings. | -|[Additional Settings](additional-settings-ieak11-wizard.md) |Both |Decide how to set up multiple IE settings that appear in the **Internet Options** box. | - diff --git a/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md b/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md deleted file mode 100644 index 391784b8a4..0000000000 --- a/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md +++ /dev/null @@ -1,45 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Reference about the command-line options for the IExpress Wizard. -author: dansimp -ms.prod: ie11 -ms.assetid: aa16d738-1067-403c-88b3-bada12cf9752 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: IExpress Wizard command-line options (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - -# IExpress Wizard command-line options - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -**Applies to:** -- Windows Server 2008 R2 with SP1 - -Use command-line options with the IExpress Wizard (IExpress.exe) to control your Internet Explorer custom browser package extraction process. - -These command-line options work with IExpress:
                  -`Ie11setup /c:"ie11wzd "` - -|Parameter |Action | -|----------|--------------------------------------------------------------------------------------------| -|`/q` |Specifies quiet mode, hiding all of the prompts, while files are being extracted. This option won’t suppress prompts during Setup. | -|`/q:u` |Specifies user-quiet mode, letting some of the progress and error messages appear to the employee. | -|`/q:a` |Specifies administrator-quiet mode, hiding all of the progress and error messages from the employee. | -|`/t:` |Specifies where to store your extracted files. | -|`/c:` |Extracts all of the files without installing them. If `t:/` isn’t used, you’ll be prompted for a storage folder. | -|`/c:` |Specifies the UNC path and name of the Setup .inf or .exe file. | -|`/r:n` |Never restarts the computer after installation. | -|`/r:a` |Always restarts the computer after installation. | -|`/r:s` |Restarts the computer after installation without prompting the employee. | - -## Related topics -- [IExpress Wizard for Windows Server 2008 R2 with SP1](iexpress-wizard-for-win-server.md) -- [Internet Explorer Setup command-line options and return codes](ie-setup-command-line-options-and-return-codes.md) - diff --git a/browsers/internet-explorer/ie11-ieak/iexpress-wizard-for-win-server.md b/browsers/internet-explorer/ie11-ieak/iexpress-wizard-for-win-server.md deleted file mode 100644 index fe4bb3a985..0000000000 --- a/browsers/internet-explorer/ie11-ieak/iexpress-wizard-for-win-server.md +++ /dev/null @@ -1,76 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Use the IExpress Wizard on Windows Server 2008 R2 with SP1 to create self-extracting files to run your custom Internet Explorer Setup program. -author: dansimp -ms.prod: ie11 -ms.assetid: 5100886d-ec88-4c1c-8cd7-be00da874c57 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: IExpress Wizard for Windows Server 2008 R2 with SP1 (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# IExpress Wizard for Windows Server 2008 R2 with SP1 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Use the IExpress Wizard and its associated command-line options to create self-extracting files that automatically run your custom Internet Explorer Setup (.inf or .exe file) program that’s contained inside. - -## IExpress Wizard location -The IExpress Wizard (Iexpress.exe) is included as part of Windows Server 2008 R2 with Service Pack 1 (SP1), in the `:\Windows\System32` folder. The wizard uses a self-extraction directive (.sed) file to store your package’s information. When you run the wizard, you have the option to start with an existing .sed file or to create a new one. - -## IExpress Wizard features -The IExpress Wizard: - -- Performs silent, unattended installations of your custom IE packages. - -- Supports upgrading IE without removing previous installations. - -- Supports repeated updating or performing clean installations of the same IE build. - -## IExpress Wizard settings -The IExpress Wizard lets you: - -- Decide whether the self-installing package is for administrators or for general employees. - -- Set multiple ways to run the installation command, such as in normal or silent mode. - -- Determine whether the IExpress dynamic-link libraries (.dll files) are updated on an employee’s computer. - -- Determine the compatibility of the installation package, based on the operating system version range, the browser version range, or any application version range. - -- Update and add files to the IExpress package, using the UPDFILE tool, without having to rebuild the package. - -- Replace Runonce with RunOnceEx (if the newer version of Iernonce.dll exists); giving you control over the job run order and status display. - -- Let corporate administrators set up support for roaming employees. - -- Let Internet Content Providers (ICPs) and Internet Service Providers (ISPs) generate packages for preconfigured desktops with custom, current content. - -- Save disk space by cleaning up the hard drive when running in Setup, uninstallation, and maintenance modes. - -- Provide support for multiple download sites. - -- Provide support for internal and external development, customization, expandability, and enhanced debugging. - -- Provide support for the extended character set, beyond single-byte characters (SBCS). - -- Provide support for using the .inf file format to download Internet components. For more information, see [Use the uninstallation .INF files to uninstall custom components](create-uninstall-inf-files-for-custom-components.md). - -## Related topics -- [IExpress command-line options](iexpress-command-line-options.md) -- [Internet Explorer Setup command-line options and return codes](ie-setup-command-line-options-and-return-codes.md) - -  - -  - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/images/wedge.gif b/browsers/internet-explorer/ie11-ieak/images/wedge.gif deleted file mode 100644 index aa3490aee9..0000000000 Binary files a/browsers/internet-explorer/ie11-ieak/images/wedge.gif and /dev/null differ diff --git a/browsers/internet-explorer/ie11-ieak/important-urls-home-page-and-support-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/important-urls-home-page-and-support-ieak11-wizard.md deleted file mode 100644 index b32b5bacab..0000000000 --- a/browsers/internet-explorer/ie11-ieak/important-urls-home-page-and-support-ieak11-wizard.md +++ /dev/null @@ -1,43 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use the Important URLs - Home Page and Support page in the IEAK 11 Customization Wizard to choose one or more **Home** pages and an online support page for your customized version of IE. -author: dansimp -ms.prod: ie11 -ms.assetid: 19e34879-ba9d-41bf-806a-3b9b9b752fc1 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the Important URLs - Home Page and Support page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the Important URLs - Home Page and Support page in the IEAK 11 Wizard - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -The **Important URLS – Home Page and Support** page of the Internet Explorer Customization Wizard 11 lets you choose one or more **Home** pages and an online support page for your customized version of IE. - -**To use the Important URLS – Home Page and Support page** - -1. In the **Add a homepage URL** box, type the URL to the page your employees go to when they click the **Home** button, and then click **Add**.

                  -If you add multiple **Home** pages, each page appears on a separate tab in the browser. If you don’t add a custom **Home** page, IE uses https://www.msn.com by default. If you want to delete an existing page, click the URL and then click **Remove**. - -2. Check the **Retain previous Home Page (Upgrade)** box if you have employees with previous versions of IE, who need to keep their **Home** page settings when the browser is updated. - -3. Check the **Online support page URL** box to type in the URL to your own support page. Customizing the support page is only supported in Internet Explorer for the desktop. - -4. Click **Next** to go to the [Accelerators](accelerators-ieak11-wizard.md) page or **Back** to go to the [Search Providers](search-providers-ieak11-wizard.md) page. - - -  - -  - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/index.md b/browsers/internet-explorer/ie11-ieak/index.md deleted file mode 100644 index d4dde73e8c..0000000000 --- a/browsers/internet-explorer/ie11-ieak/index.md +++ /dev/null @@ -1,53 +0,0 @@ ---- -ms.mktglfcycl: plan -description: IEAK 11 - Internet Explorer Administration Kit 11 Users Guide -author: dansimp -ms.author: dansimp -ms.prod: ie11 -ms.assetid: 847bd7b4-d5dd-4e10-87b5-4d7d3a99bbac -title: Internet Explorer Administration Kit 11 (IEAK 11) - Administrator's Guide (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.localizationpriority: medium -manager: dansimp -ms.date: 03/15/2016 ---- - - -# Internet Explorer Administration Kit 11 (IEAK 11) - Administrator's Guide - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -The Internet Explorer Administration Kit (IEAK) simplifies the creation, deployment, and management of customized Internet Explorer packages. You can use the IEAK to configure the out-of-box Internet Explorer experience or to manage user settings after Internet Explorer deployment. - -Use this guide to learn about the several options and processes you'll need to consider while you're using the Internet Explorer Administration Kit 11 (IEAK 11) to customize, deploy, and manage Internet Explorer 11 for your employee's devices. - -> [!IMPORTANT] -> Because this content isn't intended to be a step-by-step guide, not all of the steps are necessary. - - -## Included technology -IEAK 11 includes the following technology: -- **Internet Explorer Customization Wizard.** This wizard guides you through the process of creating custom browser packages. After these packages are installed on your user's desktop, the user receives customized versions of Internet Explorer 11, with the settings and options you selected through the wizard. -- **Windows Installer (MSI).** IEAK 11 supports creating an MSI wrapper for your custom Internet Explorer 11 packages, enabling you to use Active Directory to deploy the package to your user's PC. -- **IEAK Help.** IEAK 11 Help includes many conceptual and procedural topics, which you can view from the **Index**, **Contents**, or **Search** tabs. You also have the option to print any topic, or the entire Help library. - - -## Naming conventions -IE11 and IEAK 11 offers differing experiences between Windows 7 and Windows 8.1 Update and newer versions of the Windows operating system: - -|Name |Description | -|-----|-----------------------------------------------------------| -|IE |The immersive browser, or IE, without a specific version. | -|Internet Explorer for the desktop |The desktop browser. This is the only experience available when running IE11 on Windows 7 SP1. | -|IE11 |The whole browser, which includes both IE and Internet Explorer for the desktop. | -|Internet Explorer Customization Wizard 11 |Step-by-step wizard screens that help you create custom IE11 installation packages. | - -## Related topics -- [IEAK 11 - Frequently Asked Questions](../ie11-faq/faq-ieak11.yml) -- [Download IEAK 11](ieak-information-and-downloads.md) -- [IEAK 11 administrators guide]() -- [IEAK 11 licensing guidelines](licensing-version-and-features-ieak11.md) -- [Internet Explorer 11 - FAQ for IT Pros](../ie11-faq/faq-for-it-pros-ie11.yml) -- [Internet Explorer 11 (IE11) - Deployment Guide for IT Pros](../ie11-deploy-guide/index.md) -- [Microsoft Edge - Deployment Guide for IT Pros](/microsoft-edge/deploy/) diff --git a/browsers/internet-explorer/ie11-ieak/internal-install-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/internal-install-ieak11-wizard.md deleted file mode 100644 index 6936f198d0..0000000000 --- a/browsers/internet-explorer/ie11-ieak/internal-install-ieak11-wizard.md +++ /dev/null @@ -1,43 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use the Internal Install page in the IEAK 11 Customization Wizard to customize Setup for the default browser and the latest browser updates. -author: dansimp -ms.prod: ie11 -ms.assetid: 33d078e3-75b8-455b-9126-f0d272ed676f -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the Internal Install page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the Internal Install page in the IEAK 11 Wizard - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -The **Internal Install** page of the Internet Explorer Customization Wizard 11 lets you customize Setup for the default browser and the latest browser updates, based on your company’s guidelines. - -**Note**
                  The customizations made on this page only apply to Internet Explorer for the desktop on Windows 7. - -**To use the Internal Install page** - -1. Pick either: - - - **Allow user to choose.** Lets your employees pick their own default browser.

                  -OR-

                  - - - **Do not set IE as the default browser.** Won’t set IE as the default browser. However, your employees can still make IE the default. - -2. Click **Next** to go to the [User Experience](user-experience-ieak11-wizard.md) page or **Back** to go to the [Custom Components](custom-components-ieak11-wizard.md). - -  - -  - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/isp-security-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/isp-security-ins-file-setting.md deleted file mode 100644 index 666c5f8b17..0000000000 --- a/browsers/internet-explorer/ie11-ieak/isp-security-ins-file-setting.md +++ /dev/null @@ -1,27 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Use the \[ISP_Security\] .INS file setting to add the root certificate for your custom Internet Explorer package. -author: dansimp -ms.prod: ie11 -ms.assetid: 4eca2de5-7071-45a2-9c99-75115be00d06 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the ISP_Security .INS file to add your root certificate (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the ISP_Security .INS file to add your root certificate - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Info about where you store the root certificate you’re adding to your custom package. - -|Name |Value |Description | -|---------------|-----------------------|------------------------------------------------------------------------------------------| -|RootCertPath |`` |Location and name of the root certificate you want to add to your custom install package. | - diff --git a/browsers/internet-explorer/ie11-ieak/language-selection-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/language-selection-ieak11-wizard.md deleted file mode 100644 index a343a30e51..0000000000 --- a/browsers/internet-explorer/ie11-ieak/language-selection-ieak11-wizard.md +++ /dev/null @@ -1,41 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use the Language Selection page in the IEAK 11 Customization Wizard to choose the language for your IEAK 11 custom package. -author: dansimp -ms.prod: ie11 -ms.assetid: f9d4ab57-9b1d-4cbc-9398-63f4938df1f6 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the Language Selection page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the Language Selection page in the IEAK 11 Wizard - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -The **Language Selection** page of the Internet Explorer Customization Wizard 11 lets you choose the language for your Internet Explorer Administration Kit 11 (IEAK 11) custom package. You can create custom Internet Explorer 11 packages in any of the languages your operating system version is available in. - -**Important**
                  Make sure that the language of your IEAK 11 installation matches the language of your custom IE11 package. If the languages don’t match, IEAK 11 won’t work properly. - -**To use the Language Selection page** - -1. Pick the language you want your custom IE11 installation package to use.

                  -You can support as many languages as you want, but each localized version must be in its own install package.

                  -**Note**
                  To keep your settings across multiple versions of the package, you can pick the same destination folder for all versions. The different language versions are then saved in separate subfolders within that destination folder. Like, for an English version, `C:\Cie\Build1\Flat\Win32_WIN8\en-US\` and for a German version, `C:\Cie\Build1\Flat\Win32_WIN8\de-DE\`. - -2. Click **Next** to go to the [Package Type Selection](pkg-type-selection-ieak11-wizard.md) page or **Back** to go to the [Platform Selection](platform-selection-ieak11-wizard.md) page. - -  - -  - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/licensing-version-and-features-ieak11.md b/browsers/internet-explorer/ie11-ieak/licensing-version-and-features-ieak11.md deleted file mode 100644 index 9eba34b5e1..0000000000 --- a/browsers/internet-explorer/ie11-ieak/licensing-version-and-features-ieak11.md +++ /dev/null @@ -1,110 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: plan -description: Learn about the version of the IEAK 11 you should run, based on your license agreement. -author: dansimp -ms.author: dansimp -ms.prod: ie11 -ms.assetid: 69d25451-08af-4db0-9daa-44ab272acc15 -ms.reviewer: -audience: itpro -manager: dansimp -title: Determine the licensing version and features to use in IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 10/23/2018 ---- - - -# Determine the licensing version and features to use in IEAK 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -In addition to the Software License Terms for the Internet Explorer Administration Kit 11 (IEAK 11, referred to as the "software"), these Guidelines further define how you may and may not use the software to create versions of Internet Explorer 11 with optional customizations (referred to as the "customized browser") for internal use and distribution in accordance with the IEAK 11 Software License Terms. IEAK 11 is for testing purposes only and is not intended to be used in a production environment. - -During installation, you must pick a version of IEAK 11, either **External** or **Internal**, based on your license agreement. Your version selection decides the options you can chose, the steps you follow to deploy your Internet Explorer 11 package, and how you manage the browser after deployment. - -- **External Distribution as an Internet Service Provider (ISP), Internet Content Provider (ICP), or Developer.** If you are an ISP or an ICP, your license agreement also states that you must show the Internet Explorer logo on your packaging and promotional goods, as well as on your website. - > [!IMPORTANT] - > Original Equipment Manufacturers (OEMs) that install IEAK 11 as part of a Windows product, under an OEM license agreement with Microsoft, must use their appropriate Windows OEM Preinstallation document (OPD) as the guide for allowable customizations. - -- **Internal Distribution via a Corporate Intranet.** This version is for network admins that plan to directly deploy IE11 into a corporate environment. - -## Available features by version - -| Feature | Internal | External | -|-------------------------------------------|:--------------------------------------------------------------------------------:|:------------------------------------------------------------------------------------:| -| Welcome screen | ![Available.](/microsoft-edge/deploy/images/148767.png) | ![Available](/microsoft-edge/deploy/images/148767.png) | -| File locations | ![Available.](/microsoft-edge/deploy/images/148767.png) | ![Available](/microsoft-edge/deploy/images/148767.png) | -| Platform selection | ![Available.](/microsoft-edge/deploy/images/148767.png) | ![Available](/microsoft-edge/deploy/images/148767.png) | -| Language selection | ![Available.](/microsoft-edge/deploy/images/148767.png) | ![Available](/microsoft-edge/deploy/images/148767.png) | -| Package type selection | ![Available.](/microsoft-edge/deploy/images/148767.png) | ![Available](/microsoft-edge/deploy/images/148767.png) | -| Feature selection | ![Available.](/microsoft-edge/deploy/images/148767.png) | ![Available](/microsoft-edge/deploy/images/148767.png) | -| Automatic Version Synchronization (AVS) | ![Available.](/microsoft-edge/deploy/images/148767.png) | ![Available](/microsoft-edge/deploy/images/148767.png) | -| Custom components | ![Available.](/microsoft-edge/deploy/images/148767.png) | ![Available](/microsoft-edge/deploy/images/148767.png) | -| Internal install | ![Available.](/microsoft-edge/deploy/images/148767.png) | ![Not available](/microsoft-edge/deploy/images/148766.png) | -| User experience | ![Available.](/microsoft-edge/deploy/images/148767.png) | ![Not available](/microsoft-edge/deploy/images/148766.png) | -| Browser user interface | ![Available.](/microsoft-edge/deploy/images/148767.png) | ![Available](/microsoft-edge/deploy/images/148767.png) | -| Search providers | ![Available.](/microsoft-edge/deploy/images/148767.png) | ![Available](/microsoft-edge/deploy/images/148767.png) | -| Important URLs – Home page and support | ![Available.](/microsoft-edge/deploy/images/148767.png) | ![Available](/microsoft-edge/deploy/images/148767.png) | -| Accelerators | ![Available.](/microsoft-edge/deploy/images/148767.png) | ![Available](/microsoft-edge/deploy/images/148767.png) | -| Favorites, Favorites bar, and feeds | ![Available.](/microsoft-edge/deploy/images/148767.png) | ![Available](/microsoft-edge/deploy/images/148767.png) | -| Browsing options | ![Available.](/microsoft-edge/deploy/images/148767.png) | ![Not available](/microsoft-edge/deploy/images/148766.png) | -| First Run wizard and Welcome page options | ![Available.](/microsoft-edge/deploy/images/148767.png) | ![Available](/microsoft-edge/deploy/images/148767.png) | -| Connection manager | ![Available.](/microsoft-edge/deploy/images/148767.png) | ![Available](/microsoft-edge/deploy/images/148767.png) | -| Connection settings | ![Available.](/microsoft-edge/deploy/images/148767.png) | ![Available](/microsoft-edge/deploy/images/148767.png) | -| Automatic configuration | ![Available.](/microsoft-edge/deploy/images/148767.png) | ![Not available](/microsoft-edge/deploy/images/148766.png) | -| Proxy settings | ![Available.](/microsoft-edge/deploy/images/148767.png) | ![Available](/microsoft-edge/deploy/images/148767.png) | -| Security and privacy settings | ![Available.](/microsoft-edge/deploy/images/148767.png) | ![Not available](/microsoft-edge/deploy/images/148766.png) | -| Add a root certificate | ![Available.](/microsoft-edge/deploy/images/148767.png) | ![Not available](/microsoft-edge/deploy/images/148766.png) | -| Programs | ![Available.](/microsoft-edge/deploy/images/148767.png) | ![Available](/microsoft-edge/deploy/images/148767.png) | -| Additional settings | ![Available.](/microsoft-edge/deploy/images/148767.png) | ![Not available](/microsoft-edge/deploy/images/148766.png) | -| Wizard complete | ![Available.](/microsoft-edge/deploy/images/148767.png) | ![Available](/microsoft-edge/deploy/images/148767.png) | - ---- - - -## Customization guidelines - -Two installation modes are available to you, depending on how you are planning to use the customized browser created with the software. Each mode requires a separate installation of the software. - -- **External Distribution** - This mode is available to anyone who wants to create a customized browser for distribution outside their company (for example, websites, magazines, retailers, non-profit organizations, independent hardware vendors, independent software vendors, Internet service providers, Internet content providers, software developers, and marketers). - -- **Internal Distribution** - This mode is available to companies for the creation and distribution of a customized browser only to their employees over a corporate intranet. - -The table below identifies which customizations you may or may not perform based on the mode you selected. - -| **Feature Name** | **External Distribution** | **Internal Distribution** | -|---------------------------------|:--------------------:|:-------------------:| -| **Custom Components** | Yes | Yes | -| **Title Bar** | Yes | Yes | -| **Favorites** | One folder, containing any number of links. | Any number of folders/links. | -| **Search Provider URLs** | Yes | Yes | -| **Search Guide URL** | No | Yes | -| **Online Support URL** | Yes | Yes | -| **Web Slice** | Suggested maximum five Web Slices. | Any number of Web Slices. | -| **Accelerator** | Search provider Accelerator must be the same as the search provider set for the Search Toolbox. We recommend that Any number of Accelerators/Accelerator Categories. Feature Name External Internal Accelerator category not exceed seven total categories, and each Accelerator category must be unique. We recommend each Accelerator category not have more than two Accelerators. The Accelerator display name should follow the syntax of verb + noun, such as "Map with Bing." | Any number of Accelerators/Accelerator Categories. | -| **Homepage URLs** | Can add a maximum of three. | Unlimited. | -| **First Run Wizard and Welcome Page Options** | Cannot remove Internet Explorer 11 First Run wizard. Can customize **Welcome** page. | Customizable. | -| **RSS Feeds** | One folder, containing any number of links. | Any number of folders/links. | -| **Browsing Options** | No | Yes | -| **Security and Privacy Settings** | No | Can add any number of sites. | -| **Corporate Options** (Latest Updates, Default Browser, Uninstall Info, Additional Settings) | No | Yes | -| **User Experience** (Setup/Restart) | No | Yes | -| **User Agent String** | Yes | Yes | -| **Compatibility View** | Yes | Yes | -| **Connection Settings and Manage** | Yes | Yes | - - -Support for some of the Internet Explorer settings on the wizard pages varies depending on your target operating system. For more information, see [Internet Explorer Customization Wizard 11 options](./ieak11-wizard-custom-options.md). - -## Distribution guidelines - -Two installation modes are available to you, depending on how you are planning to use the customized browser created with the software. Each mode requires a separate installation of the software. - -- **External Distribution** - You shall use commercially reasonable efforts to maintain the quality of (i) any non-Microsoft software distributed with Internet Explorer 11, and (ii) any media used for distribution (for example, optical media, flash drives), at a level that meets or exceeds the highest industry standards. If you distribute add-ons with Internet Explorer 11, those add-ons must comply with the [Microsoft browser extension policy](/legal/microsoft-edge/microsoft-browser-extension-policy). - -- **Internal Distribution - corporate intranet** - The software is solely for use by your employees within your company's organization and affiliated companies through your corporate intranet. Neither you nor any of your employees may permit redistribution of the software to or for use by third parties other than for third parties such as consultants, contractors, and temporary staff accessing your corporate intranet. \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-ieak/media-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/media-ins-file-setting.md deleted file mode 100644 index f628def610..0000000000 --- a/browsers/internet-explorer/ie11-ieak/media-ins-file-setting.md +++ /dev/null @@ -1,27 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Use the \[Media\] .INS file setting to specify the types of media on which your custom install package is available. -author: dansimp -ms.prod: ie11 -ms.assetid: c57bae60-d520-49a9-a77d-da43f7ebe5b8 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the Media .INS file to specify your install media (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the Media .INS file to specify your install media - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -The types of media on which your custom install package is available. - -|Name |Value |Description | -|-----|------|-----------------| -|Build_LAN |

                  • **0.** Don’t create the LAN-based installation package.
                  • **1.** Create the LAN-based installation package.
                  |Determines whether you want to create a LAN-based installation package. | - diff --git a/browsers/internet-explorer/ie11-ieak/pkg-type-selection-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/pkg-type-selection-ieak11-wizard.md deleted file mode 100644 index ae7b3c6150..0000000000 --- a/browsers/internet-explorer/ie11-ieak/pkg-type-selection-ieak11-wizard.md +++ /dev/null @@ -1,43 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use the Package Type Selection page in the IEAK 11 Customization Wizard to pick the media type you’ll use to distribute your custom package. -author: dansimp -ms.prod: ie11 -ms.assetid: dd91f788-d05e-4f45-9fd5-d951abf04f2c -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the Package Type Selection page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the Package Type Selection page in the IEAK 11 Wizard - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -The **Package Type Selection** page of the Internet Explorer Customization Wizard 11 lets you pick which type of media you’ll use to distribute your custom installation package. You can pick more than one type, if you need it. - -**Important**
                  You can't create a full installation package for deployment to Windows 10 computers. That option only works for computers running Windows 7 or Windows 8.1. - -**To use the File Locations page** - -1. Check the **Full Installation Package** box if you’re going to build your package on, or move your package to, a local area network (LAN). This media package includes the Internet Explorer 11 installation files, and is named **IE11-Setup-Full.exe**, in the `\\FLAT\\` folder.

                  -OR-

                    - -2. Check the **Configuration-only package** box if you want to update an existing installation of IE11. This media package is named **IE11- Setup-Branding.exe**, in the `\\BrndOnly\\` folder.

                  -You can distribute this file on any media format or server. It customizes the IE11 features without re-installing IE.

                  -**Important**
                  You can’t include custom components in a configuration-only package. - -3. Click **Next** to go to the [Feature Selection](feature-selection-ieak11-wizard.md) page or **Back** to go to the [Language Selection](language-selection-ieak11-wizard.md) page. - -  - -  - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/platform-selection-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/platform-selection-ieak11-wizard.md deleted file mode 100644 index 67d9caac65..0000000000 --- a/browsers/internet-explorer/ie11-ieak/platform-selection-ieak11-wizard.md +++ /dev/null @@ -1,38 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use the Platform Selection page in the IEAK 11 Customization Wizard to pick the specs for your employee devices that will get the install package. -author: dansimp -ms.prod: ie11 -ms.assetid: 9cbf5abd-86f7-42b6-9810-0b606bbe8218 -ms.reviewer: -manager: dansimp -ms.author: dansimp -title: Use the Platform Selection page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the Platform Selection page in the IEAK 11 Wizard - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -The **Platform Selection** page of the Internet Explorer Customization Wizard 11 lets you pick the operating system and architecture (32-bit or 64-bit) for the devices on which you’re going to install the custom installation package. - -**To use the Platform Selection page** - -1. Pick the operating system and architecture for the devices on which you’re going to install the custom package.

                  -You must create individual packages for each supported operating system.

                  -**Note**
                  To keep your settings across several operating system packages, you can specify the same destination folder. Then, after running the wizard, you can reuse the resulting .ins file. Any additional changes to the .ins file are saved. For more info about using .ins files, see [Using Internet Settings (.INS) files with IEAK 11](using-internet-settings-ins-files.md). For more info about adding in your .ins file, see [Use the File Locations page in the IEAK 11 Wizard](file-locations-ieak11-wizard.md). - -2. Click **Next** to go to the [Language Selection](language-selection-ieak11-wizard.md) page or **Back** to go to the [File Locations](file-locations-ieak11-wizard.md) page. - -  - -  - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/prep-network-install-with-ieak11.md b/browsers/internet-explorer/ie11-ieak/prep-network-install-with-ieak11.md deleted file mode 100644 index 4720c446af..0000000000 --- a/browsers/internet-explorer/ie11-ieak/prep-network-install-with-ieak11.md +++ /dev/null @@ -1,39 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: plan -description: Learn about what you need to do before you deploy your custom browser package using IEAK 11 over your network. -author: dansimp -ms.prod: ie11 -ms.assetid: 2c66d22a-4a94-47cc-82ab-7274abe1dfd6 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Before you install your package over your network using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Before you install your package over your network using IEAK 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Employees can install the custom browser package using a network server. However, you must either lower the intranet security level or make the server a trusted site. - -**To lower your intranet security** - -1. In Internet Explorer 11, click **Tools**, **Internet Options**, and then the **Security** tab. - -2. Click **Local intranet**, and then **Sites**. - -3. Uncheck **Automatically detect intranet network**, uncheck **Include all network paths (UNC)**, and then click **OK**. - -**To make your server a trusted site** - -1. From the **Security** tab, click **Trusted sites**, and then **Sites**. - -2. Type the location of the server with the downloadable custom browser package, and then click **Add**. - -3. Repeat this step for every server that will include the custom browser package for download. - diff --git a/browsers/internet-explorer/ie11-ieak/programs-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/programs-ieak11-wizard.md deleted file mode 100644 index acfbbc74ae..0000000000 --- a/browsers/internet-explorer/ie11-ieak/programs-ieak11-wizard.md +++ /dev/null @@ -1,42 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use the Programs page in the IEAK 11 Customization Wizard to pick the default programs to use for Internet services. -author: dansimp -ms.prod: ie11 -ms.assetid: f715668f-a50d-4db0-b578-e6526fbfa1fc -ms.reviewer: -manager: dansimp -ms.author: dansimp -title: Use the Programs page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the Programs page in the IEAK 11 Wizard - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -The **Programs** page of the Internet Explorer Customization Wizard 11 lets you pick the default programs to use for Internet services, like email, contact lists, and newsgroups, by importing settings from your computer. - -**Important**
                  The customizations you make on this page only apply to Internet Explorer for the desktop. - -**To use the Programs page** - -1. Determine whether you want to customize your connection settings. You can pick: - - - **Do not customize Program Settings.** Pick this option if you don’t want to set program associations for your employee’s devices.

                  -OR-

                  - - - **Import the current Program Settings.** Pick this option to import the program associations from your device and use them as the preset for your employee’s program settings.

                  **Note**
                  If you want to change any of your settings, you can click **Modify Settings** to open the **Internet Properties** box, click **Set associations**, and make your changes. - -2. Click **Next** to go to the [Additional Settings](additional-settings-ieak11-wizard.md) page or **Back** to go to the [Add a Root Certificate](add-root-certificate-ieak11-wizard.md) page. - -  - -  - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/proxy-auto-config-examples.md b/browsers/internet-explorer/ie11-ieak/proxy-auto-config-examples.md deleted file mode 100644 index 56a0823f9a..0000000000 --- a/browsers/internet-explorer/ie11-ieak/proxy-auto-config-examples.md +++ /dev/null @@ -1,185 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Learn about how to use a proxy auto-configuration (.pac) file to specify an automatic proxy URL. -author: dansimp -ms.prod: ie11 -ms.assetid: 6c94708d-71bd-44bd-a445-7e6763b374ae -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use proxy auto-configuration (.pac) files with IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use proxy auto-configuration (.pac) files with IEAK 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -These are various ways you can use a proxy auto-configuration (.pac) file to specify an automatic proxy URL. We've included some examples here to help guide you, but you'll need to change the proxy names, port numbers, and IP addresses to match your organization's info. - -Included examples: -- [Example 1: Connect directly if the host is local](#example-1-connect-directly-if-the-host-is-local) -- [Example 2: Connect directly if the host is inside the firewall](#example-2-connect-directly-if-the-host-is-inside-the-firewall) -- [Example 3: Connect directly if the host name is resolvable](#example-3-connect-directly-if-the-host-name-is-resolvable) -- [Example 4: Connect directly if the host is in specified subnet](#example-4-connect-directly-if-the-host-is-in-specified-subnet) -- [Example 5: Determine the connection type based on the host domain](#example-5-determine-the-connection-type-based-on-the-host-domain) -- [Example 6: Determine the connection type based on the protocol](#example-6-determine-the-connection-type-based-on-the-protocol) -- [Example 7: Determine the proxy server based on the host name matching the IP address](#example-7-determine-the-proxy-server-based-on-the-host-name-matching-the-ip-address) -- [Example 8: Connect using a proxy server if the host IP address matches the specified IP address](#example-8-connect-using-a-proxy-server-if-the-host-ip-address-matches-the-specified-ip-address) -- [Example 9: Connect using a proxy server if there are periods in the host name](#example-9-connect-using-a-proxy-server-if-there-are-periods-in-the-host-name) -- [Example 10: Connect using a proxy server based on specific days of the week](#example-10-connect-using-a-proxy-server-based-on-specific-days-of-the-week) - - -## Example 1: Connect directly if the host is local -In this example, if the host is local, it can connect directly. However, if the server isn't local, it must connect through a proxy server. Specifically, the `isPlainHostName` function looks to see if there are any periods (.) in the host name. If the function finds periods, it means the host isn’t local and it returns false. Otherwise, the function returns true. - -``` javascript -function FindProxyForURL(url, host) - { - if (isPlainHostName(host)) - return "DIRECT"; - else - return "PROXY proxy:80"; - } -``` -## Example 2: Connect directly if the host is inside the firewall -In this example, if the host is inside the firewall, it can connect directly. However, if the server is outside the firewall, it must connect through a proxy server. Specifically, the `localHostOrDomainIs` function only runs for URLs in the local domain. If the host domain name matches the provided domain information, the `dnsDomainIs` function returns true. - -``` javascript -function FindProxyForURL(url, host) - { - if ((isPlainHostName(host) || - dnsDomainIs(host, ".company.com")) && - !localHostOrDomainIs(host, "www.company.com") && - !localHostOrDoaminIs(host, "home.company.com")) - return "DIRECT"; - else - return "PROXY proxy:80"; -} -``` -## Example 3: Connect directly if the host name is resolvable -In this example, if the host name can be resolved, it can connect directly. However, if the name can’t be resolved, the server must connect through a proxy server. Specifically, this function requests the DNS server to resolve the host name it's passed. If the name can be resolved, a direct connection is made. If it can't, the connection is made using a proxy. This is particularly useful when an internal DNS server is used to resolve all internal host names. - -**Important**
                  The `isResolvable` function queries a Domain Name System (DNS) server. References to Object Model objects, properties, or methods cause the proxy auto-configuration file to fail silently. For example, the references `window.open(...)`, `alert(...)`, and `password(...)` all cause the proxy auto-configuration file to fail. - -``` javascript -function FindProxyForURL(url, host) - { - if (isResolvable(host)) - return "DIRECT"; - else - return "PROXY proxy:80"; - } -``` - -## Example 4: Connect directly if the host is in specified subnet -In this example, if the host is in a specified subnet, it can connect directly. However, if the server is outside of the specified subnet, it must connect through a proxy server. Specifically, the `isInNet` (host, pattern, mask) function returns true if the host IP address matches the specified pattern. The mask indicates which part of the IP address to match (255=match, 0=ignore). - -**Important**
                  The `isInNet` function queries a DNS server. References to Object Model objects, properties, or methods cause the proxy auto-configuration file to fail silently. For example, the references `window.open(...)`, `alert(...)`, and `password(...)` all cause the proxy auto-configuration file to fail. - -``` javascript -function FindProxyForURL(url, host) - { - if (isInNet(host, "999.99.9.9", "255.0.255.0")) - return "DIRECT"; - else - return "PROXY proxy:80"; - } -``` -## Example 5: Determine the connection type based on the host domain -In this example, if the host is local, the server can connect directly. However, if the host isn’t local, this function determines which proxy to use based on the host domain. Specifically, the `shExpMatch(str, shexp)` function returns true if `str` matches the `shexp` using shell expression patterns. This is particularly useful when the host domain name is one of the criteria for proxy selection. - -``` javascript -function FindProxyForURL(url, host) - { - if (isPlainHostName(host)) - return "DIRECT"; - else if (shExpMatch(host, "*.com")) - return "PROXY comproxy:80"; - else if (shExpMatch(host, "*.edu")) - return "PROXY eduproxy:80"; - else - return "PROXY proxy"; - } -``` -## Example 6: Determine the connection type based on the protocol -In this example, the in-use protocol is extracted from the server and used to make a proxy selection. If no protocol match occurs, the server is directly connected. Specifically the `substring` function extracts the specified number of characters from a string. This is particularly useful when protocol is one of the criteria for proxy selection. - -``` javascript -function FindProxyForURL(url, host) - { - if (url.substring(0, 5) == "http:") { - return "PROXY proxy:80"; - } - else if (url.substring(0, 4) == "ftp:") { - return "PROXY fproxy:80"; - } - else if (url.substring(0, 6) == "https:") { - return "PROXY secproxy:8080"; - } - else { - return "DIRECT"; - } - } -``` -## Example 7: Determine the proxy server based on the host name matching the IP address -In this example, the proxy server is selected by translating the host name into an IP address and then comparing the address to a specified string. - -**Important** 
                  The `dnsResolve` function queries a DNS server. References to Object Model objects, properties, or methods cause the proxy auto-configuration file to fail silently. For example, the references `window.open(...)`, `alert(...)`, and `password(...)` all cause the proxy auto-configuration file to fail. - -``` javascript -function FindProxyForURL(url, host) - { - if (dnsResolve(host) == "999.99.99.999") { // = https://secproxy - return "PROXY secproxy:8080"; - } - else { - return "PROXY proxy:80"; - } - } -``` -## Example 8: Connect using a proxy server if the host IP address matches the specified IP address -In this example, the proxy server is selected by explicitly getting the IP address and then comparing it to a specified string. If no protocol match occurs, the server makes a direct connection. Specifically, the `myIpAddress` function returns the IP address (in integer-period format) for the host that the browser is running on. - -``` javascript -function FindProxyForURL(url, host) - { - if (myIpAddress() == "999.99.999.99") { - return "PROXY proxy:80"; - } - else { - return "DIRECT"; - } - } -``` -## Example 9: Connect using a proxy server if there are periods in the host name -In this example, the function looks to see if there are periods (.) in the host name. If there are any periods, the connection occurs using a proxy server. If there are no periods, a direct connection occurs. Specifically, the `dnsDomainLevels` function returns an integer equal to the number of periods in the host name. - -**Note**
                  This is another way to determine connection types based on host name characteristics. - -``` javascript -function FindProxyForURL(url, host) - { - if (dnsDomainLevels(host) > 0) { // if the number of periods in host > 0 - return "PROXY proxy:80"; - } - return "DIRECT"; - } -``` -## Example 10: Connect using a proxy server based on specific days of the week -In this example, the function decides whether to connect to a proxy server, based on the days of the week. Connecting on days that don’t fall between the specified date parameters let the server make a direct connection. Specifically the `weekdayRange(day1 [,day2] [,GMT] )` function returns whether the current system time falls within the range specified by the parameters `day1`, `day2`, and `GMT`. Only the first parameter is required. The GMT parameter presumes time values are in Greenwich Mean Time rather than the local time zone. This function is particularly useful for situations where you want to use a proxy server for heavy traffic times, but allow a direct connection when traffic is light. - -``` javascript -function FindProxyForURL(url, host) - { - if(weekdayRange("WED", "SAT", "GMT")) - return "PROXY proxy:80"; - else - return "DIRECT"; - } -``` - diff --git a/browsers/internet-explorer/ie11-ieak/proxy-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/proxy-ins-file-setting.md deleted file mode 100644 index 9def48f2d3..0000000000 --- a/browsers/internet-explorer/ie11-ieak/proxy-ins-file-setting.md +++ /dev/null @@ -1,34 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Use the \[Proxy\] .INS file setting to define whether to use a proxy server. -author: dansimp -ms.prod: ie11 -ms.assetid: 30b03c2f-e3e5-48d2-9007-e3fd632f3c18 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the Proxy .INS file to specify a proxy server (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the Proxy .INS file to specify a proxy server - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Info about whether to use a proxy server. If yes, this also includes the host names for the proxy server. - -|Name |Value |Description | -|-----|------|------------| -|FTP_Proxy_Server |`` |The host name for the FTP proxy server. | -|Gopher_Proxy_Server |`` |We no longer support Gopher Server. | -|HTTP_Proxy_Server |`` |The host name for the HTTP proxy server. | -|Proxy_Enable |

                  • **0.** Don’t use a proxy server.
                  • **1.** Use a proxy server.
                  |Determines whether to use a proxy server. | -|Proxy_Override |`` |The host name for the proxy server. For example, ``. | -|Secure_Proxy_Server |`` |The host name for the secure proxy server. | -|Socks_Proxy_Server |`` |The host name for the SOCKS proxy server. | -|Use_Same_Proxy |
                  • **0.** Don’t use the same proxy server for all services.
                  • **1.** Use the same proxy server for all services.
                  |Determines whether to use a single proxy server for all services. | - diff --git a/browsers/internet-explorer/ie11-ieak/proxy-settings-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/proxy-settings-ieak11-wizard.md deleted file mode 100644 index ba113af6cc..0000000000 --- a/browsers/internet-explorer/ie11-ieak/proxy-settings-ieak11-wizard.md +++ /dev/null @@ -1,59 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use the Proxy Settings page in the IEAK 11 Customization Wizard to pick the proxy servers used to connect to required services. -author: dansimp -ms.prod: ie11 -ms.assetid: 1fa1eee3-e97d-41fa-a48c-4a6e0dc8b544 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the Proxy Settings page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the Proxy Settings page in the IEAK 11 Wizard - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -The **Proxy Settings** page of the Internet Explorer Customization Wizard 11 lets you pick the proxy servers used by your employees to connect for services required by the custom install package. - -Using a proxy server lets you limit access to the Internet. You can also use the **Additional Settings** page of the wizard to further restrict your employees from changing the proxy settings. - -**To use the Proxy Settings page** - -1. Check the **Enable proxy settings** box if you want to use proxy servers for any of your services. - -2. Type the address of the proxy server you want to use for your services into the **Address of proxy** box. In most cases, a single proxy server is used for all of your services.

                  -Proxy locations that don’t begin with a protocol (like, https:// or ftp://) are assumed to be a CERN-type HTTP proxy. For example, the entry *proxy* is treated the same as the entry `https://proxy`. - -3. Type the port for each service. The default value is *80*. - -4. Check the **Use the same proxy server for all addresses** box to use the same proxy server settings for all of your services. - -5. Type any services that shouldn’t use a proxy server into the **Do not use proxy server for addresses beginning with** box.

                  -When filling out your exceptions, keep in mind: - - - Proxy bypass entries can begin with a protocol type, such as https://, https://, or ftp://. However, if a protocol type is used, the exception entry applies only to requests for that protocol. - - - Protocol values are not case sensitive and you can use a wildcard character (*) in place of zero or more characters. - - - You must use a semicolon between your entries. - - - This list is limited to **2064** characters. - -6. Check the **Do not use proxy server for local (intranet) addresses** to bypass your proxy servers for all addresses on your intranet. - -7. Click **Next** to go to the [Security and Privacy Settings](security-and-privacy-settings-ieak11-wizard.md) page or **Back** to go to the [Automatic Configuration](auto-config-ieak11-wizard.md) page. - -  - -  - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/register-uninstall-app-ieak11.md b/browsers/internet-explorer/ie11-ieak/register-uninstall-app-ieak11.md deleted file mode 100644 index f3b4414183..0000000000 --- a/browsers/internet-explorer/ie11-ieak/register-uninstall-app-ieak11.md +++ /dev/null @@ -1,32 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Learn how to register an uninstall app for your custom components, using IEAK 11. -author: dansimp -ms.prod: ie11 -ms.assetid: 4da1d408-af4a-4c89-a491-d6f005fd5005 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Register an uninstall app for custom components using IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) -ms.date: 07/27/2017 ---- - - -# Register an uninstall app for custom components using IEAK 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Register the uninstall apps for any custom components you’ve included in your Internet Explorer 11 package. Registering these apps lets your employees remove the components later, using **Uninstall or change a program** in the Control Panel. - -## Register your uninstallation program -While you’re running your custom component setup process, your app can add information to the subkeys in the `HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\ApplicationName` registry key, registering your uninstallation program. - -**Note**
                  IE11 also uses this registry key to verify that the component installed successfully during setup. - -|Subkey |Data type |Value | -|-------|----------|-----------| -|DisplayName |*string* |Friendly name for your uninstall app. This name must match your **Uninstall Key** in the **Add a Custom Component** page of the Internet Explorer Customization Wizard 11. For more info, see the [Custom Components](custom-components-ieak11-wizard.md) page. | -|UninstallString |*string* |Full command-line text, including the path, to uninstall your component. You must not use a batch file or a sub-process. | - diff --git a/browsers/internet-explorer/ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md b/browsers/internet-explorer/ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md deleted file mode 100644 index 52e023abde..0000000000 --- a/browsers/internet-explorer/ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md +++ /dev/null @@ -1,45 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: manage -description: Learn how to use the Resultant Set of Policy (RSoP) snap-in to view your policy settings. -author: dansimp -ms.prod: ie11 -ms.assetid: 0f21b320-e879-4a06-8589-aae6fc264666 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the RSoP snap-in to review policy settings (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Using the Resultant Set of Policy (RSoP) snap-in to review policy settings - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -After you’ve deployed your custom Internet Explorer package to your employees, you can use the Resultant Set of Policy (RSoP) snap-in to view your created policy settings. The RSoP snap-in is a two-step process. First, you run the RSoP wizard to determine what information should be viewed. Second, you open the specific items in the console window to view the settings. For complete instructions about how to use RSoP, see [Resultant Set of Policy](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc772175(v=ws.11)). - -**To add the RSoP snap-in** - -1. On the **Start** screen, type *MMC*.

                  -The Microsoft Management Console opens. - -2. Click **File**, and then click **Add/Remove Snap-in**. - -3. In the **Available snap-ins** window, go down to the **Resultant Set of Policy** snap-in option, click **Add**, and then click **OK**.

                  -You’re now ready to use the RSoP snap-in from the console. - -**To use the RSoP snap-in** - -1. Right-click **Resultant Set of Policy** and then click **Generate RSoP Data**.

                  -You’ll only need to go through the resulting RSoP Wizard first time you run the snap-in. - -2. Click **Next** on the **Welcome** screen. - -3. Under **Computer Configuration**, click **Administrative Templates**, click **Windows Components**, click **IE**, and then click the feature you want to review the policy settings for. - -  - -  \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-ieak/search-providers-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/search-providers-ieak11-wizard.md deleted file mode 100644 index c092a2101b..0000000000 --- a/browsers/internet-explorer/ie11-ieak/search-providers-ieak11-wizard.md +++ /dev/null @@ -1,60 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use the Search Providers page in the IEAK 11 Customization Wizard to add additional providers and set the default. -author: dansimp -ms.prod: ie11 -ms.assetid: 48cfaba5-f4c0-493c-b656-445311b7bc52 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the Search Providers page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the Search Providers page in the IEAK 11 Wizard - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -The **Search Providers** page of the Internet Explorer Customization Wizard 11 lets you add a default search provider (typically, Bing®) and additional providers to your custom version of IE. - -**Note**
                  The Internet Explorer Customization Wizard 11 offers improved and extended search settings. However, you can still optionally include support for Search Suggestions and Favicons, as well as Accelerator previews by using an .ins file from a previous version of IEAK. - -**To use the Search Providers page** - -1. Click **Import** to automatically import your existing search providers from your current version of IE into this list. - -2. Click **Add** to add more providers.

                  -The **Search Provider** box appears. - -3. In the **Display Name** box, type the text that appears in the **Search Options** menu for the search provider. - -4. In the **URL** box, type the full URL to the search provider, including the https:// prefix. - -5. In the **Favicon URL** box, type the full URL to any icon to associate with your provider. - -6. In the **Suggestions URL (XML)** box, type the associated search suggestions in XML format. - -7. In the **Suggestions URL (JSON)** box, type the associated search suggestions in JavaScript Object Notation format. - -8. In the **Accelerator Preview URL** box, type the associated Accelerator preview URL for each provider, if it’s necessary. - -9. Check the **Display Search Suggestions for this provider** box to turn on search suggestions for the provider, and then click **OK**. - -10. Check the **Search Guide URL Customization** box if you’re going to add your search providers to a custom webpage for your employees. Then, type the URL to the custom webpage in the text box. - -11. Click **Edit** to change your search provider information, click **Set Default** to make a search provider the default for your employees, or **Remove** to delete a search provider. - -12. Click **Next** to go to the [Important URLs - Home Page and Support](important-urls-home-page-and-support-ieak11-wizard.md) page or **Back** to go to the [Browser User Interface](browser-ui-ieak11-wizard.md) page. - -  - -  - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/security-and-ieak11.md b/browsers/internet-explorer/ie11-ieak/security-and-ieak11.md deleted file mode 100644 index 6c1c936553..0000000000 --- a/browsers/internet-explorer/ie11-ieak/security-and-ieak11.md +++ /dev/null @@ -1,68 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: plan -description: Learn about the security features available in Internet Explorer 11 and IEAK 11. -author: dansimp -ms.prod: ie11 -ms.assetid: 5b64c9cb-f8da-411a-88e4-fa69dea473e2 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Security features and IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Security features and IEAK 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Use Internet Explorer in conjunction with your new and existing security measures, to make sure the computers in your company aren’t compromised while on the Internet. - -## Enhanced Protection Mode -Extends Protected Mode to further restrict the ability of an attacker to access sensitive or personal information in personal and corporate environments, including: - -- Restricting access to higher-level processes in the AppContainer. - -- Improving security against memory safety exploits in 64-bit tab processes. - -This feature is turned off by default. For more info, see [Enhanced Protected Mode problems with Internet Explorer](../ie11-deploy-guide/enhanced-protected-mode-problems-with-ie11.md). - -## Certificates and Digital Signatures -Web browsers have security features that help protect users from downloading harmful programs. Depending on the security level and the platform that you are using, the user may be prevented from, or warned against, downloading programs that are not digitally signed. Digital signatures show users where programs come from, verify that the programs have not been altered, and ensure that users do not receive unnecessary warnings when installing the custom browser. - -Because of this, the custom .cab files created by the Internet Explorer Customization Wizard should be signed, unless you pre-configure the Local intranet zone with a Low security setting. Any custom components you distribute with your browser package for these platforms should also be signed. - -### Understanding digital certificates -To sign your package and custom programs digitally, you must first obtain a digital certificate. You can obtain a certificate from a certification authority or a privately-controlled certificate server. For more info about obtaining certificates or setting up a certificate server, see the following: - -- Microsoft-trusted certification authorities ([Windows root certificate program requirements](/previous-versions//cc751157(v=technet.10))). - -- Certificates overview documentation ([Certificates](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc732331(v=ws.11))). - -- Microsoft Active Directory Certificate Services ( [Active Directory Certificate Services](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc732625(v=ws.11))). - -- Enterprise public key infrastructure (PKI) snap-in documentation ([Enterprise PKI](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc771400(v=ws.11))). - -After you get a certificate, you should note the public and private keys, which are a matched set of keys that are created by the software publisher for encryption and decryption. They are generated on your device at the time the certificate is requested, and your private key is never sent to the certification authority or any other party. - -### Understanding code signing -Code signing varies, depening on how you plan to distribute your custom install package. - -- **If you plan to distribute custom packages over the Internet**, you must sign all custom components and the CMAK profile package (if used). Before you start the Internet Explorer Customization Wizard, make sure that both are signed. Typically, their respective manufacturers will have signed them. Otherwise, you can sign these using the Sign Tool (SignTool.exe) ( [SignTool.exe (Sign Tool)](/dotnet/framework/tools/signtool-exe)) or use the File Signing Tool (Signcode.exe) ([Signcode.exe (File Signing Tool)](/previous-versions/9sh96ycy(v=vs.100))). You should read the documentation included with these tools for more info about all of the signing options.

                  -In addition, after you run the Internet Explorer Customization Wizard, we highly recommend that you sign the IEAK package and the branding.cab file (if you are using it separately from the package). You can do this also using the tools mentioned above. For more information, download Code-Signing Best Practices ([Code-Signing Best Practices](/previous-versions/windows/hardware/design/dn653556(v=vs.85))). - -- **If you plan to distribute your custom packages over an intranet**, sign the custom files or preconfigure the Local intranet zone with a Low security setting, because the default security setting does not allow users to download unsigned programs or code. - -### Understanding your private key -Your device creates two keys during the enrollment process of your digital certificate. One is a public key, which is sent to anyone you want to communicate with, and one is a private key, which is stored on your local device and must be kept secret. You use the private key to encrypt your data and the corresponding public key to decrypt it. - -You must keep your private key, private. To do this, we recommend: - -- **Separate test and release signing.** Set up a parallel code signing infrastructure, using test certificates created by an internal test root certificate authority. This helps to ensure that your certificates aren’t stored on an insecure build system, reducing the likelihood that they will be compromised. - -- **Tamper-proof storage.** Save your private keys on secure, tamper-proof hardware devices. - -- **Security.** Protect your private keys using physical security measures, such as cameras and card readers. \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-ieak/security-and-privacy-settings-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/security-and-privacy-settings-ieak11-wizard.md deleted file mode 100644 index c78a131719..0000000000 --- a/browsers/internet-explorer/ie11-ieak/security-and-privacy-settings-ieak11-wizard.md +++ /dev/null @@ -1,47 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use the Security and Privacy Settings page in the IEAK 11 Customization Wizard to manage your security zones, privacy settings, and content ratings. -author: dansimp -ms.prod: ie11 -ms.assetid: cb7cd1df-6a79-42f6-b3a1-8ae467053f82 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the Security and Privacy Settings page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the Security and Privacy Settings page in the IEAK 11 Wizard - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -The **Security and Privacy Settings** page of the Internet Explorer Customization Wizard 11 lets you manage your security zones, privacy settings, and content ratings. These settings help restrict the types of content your employees can access from the Internet, including any content that might be considered offensive or otherwise inappropriate in a corporate setting. - -**To use the Security and Privacy Settings page** - -1. Decide if you want to customize your security zones and privacy settings. You can pick: - - - **Do not customize security zones and privacy.** Pick this option if you don’t want to customize your security zones and privacy settings. - - - **Import the current security zones and privacy.** Pick this option to import your security zone and privacy settings from your computer and use them as the preset for your employee’s settings.

                  **Note**
                  To change your settings, click **Modify Settings** to open the **Internet Properties** box, and then click the **Security** and **Privacy** tabs to make your changes. - -2. Decide if you want to customize your content ratings. You can pick: - - - **Do not customize content ratings.** Pick this option if you don’t want to customize content ratings. - - - **Import the current content ratings settings.** Pick this option to import your content rating settings from your computer and use them as the preset for your employee’s settings.

                  **Note**
                  Not all Internet content is rated. If you choose to allow users to view unrated sites, some of those sites could contain inappropriate material. To change your settings, click **Modify Settings** to open the **Content Advisor** box, where you can make your changes. - -3. Click **Next** to go to the [Add a Root Certificate](add-root-certificate-ieak11-wizard.md) page or **Back** to go to the [Proxy Settings](proxy-settings-ieak11-wizard.md) page. - -  - -  - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/security-imports-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/security-imports-ins-file-setting.md deleted file mode 100644 index b4fd0c45b2..0000000000 --- a/browsers/internet-explorer/ie11-ieak/security-imports-ins-file-setting.md +++ /dev/null @@ -1,31 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Use the \[Security Imports\] .INS file setting to decide whether to import security info to your custom package. -author: dansimp -ms.prod: ie11 -ms.assetid: 19791c44-aaa7-4f37-9faa-85cbdf29f68e -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the Security Imports .INS file to import security info (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the Security Imports .INS file to import security info - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Info about how to import security information from your local device to your custom package. - -|Name |Value |Description | -|-----|------|------------| -|ImportAuthCode |

                  • **0.** Don’t import the existing settings.
                  • **1.** Import the existing settings.
                  |Whether to import the existing Authenticode settings. | -|ImportRatings |
                  • **0.** Don’t import the existing settings.
                  • **1.** Import the existing settings.
                  |Whether to import the existing Content Ratings settings. | -|ImportSecZones |
                  • **0.** Don’t import the existing settings.
                  • **1.** Import the existing settings.
                  |Whether to import the existing Security Zone settings. | -|ImportSiteCert |
                  • **0.** Don’t import the existing authorities.
                  • **1.** Import the existing authorities.
                  |Whether to import the existing site certification authorities. | -|Win16SiteCerts |
                  • **0.** Don’t use the site certificates.
                  • **1.** Use the site certificates.
                  |Whether to use site certificates for computers running 16-bit versions of Windows. | - diff --git a/browsers/internet-explorer/ie11-ieak/troubleshooting-custom-browser-pkg-ieak11.md b/browsers/internet-explorer/ie11-ieak/troubleshooting-custom-browser-pkg-ieak11.md deleted file mode 100644 index e4fcd7c739..0000000000 --- a/browsers/internet-explorer/ie11-ieak/troubleshooting-custom-browser-pkg-ieak11.md +++ /dev/null @@ -1,127 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: support -description: Info about some of the known issues using the Internet Exporer Customization Wizard and a custom Internet Explorer install package. -author: dansimp -ms.author: dansimp -ms.prod: ie11 -ms.assetid: 9e22cc61-6c63-4cab-bfdf-6fe49db945e4 -ms.reviewer: -audience: itpro -manager: dansimp -title: Troubleshoot custom package and IEAK 11 problems (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Troubleshoot custom package and IEAK 11 problems - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -While the Internet Explorer Customization Wizard has been around for quite a while, there are still some known issues that you might encounter while deploying or managing your custom IE install package. - -## I am unable to locate some of the wizard pages -The most common reasons you will not see certain pages is because: - -- **Your licensing agreement with Microsoft.** Your licensing agreement determines whether you install the **Internal** or **External** version of the Internet Explorer Customization Wizard, and there are different features available for each version. For info about which features are available for each version, see [Determine the licensing version and features to use in IEAK 11](licensing-version-and-features-ieak11.md). - -- **Your choice of operating system.** Depending on the operating system you picked from the **Platform Selection** page of the wizard, you might not see all of the pages. Some features aren’t available for all operating systems. For more information, see [Use the Platform Selection page in the IEAK 11 Wizard](platform-selection-ieak11-wizard.md). - -- **Your choice of features.** Depending on what you selected from the **Feature Selection** page of the wizard, you might not see all of the pages. You need to make sure that the features you want to customize are all checked. For more information, see [Use the Feature Selection page in the IEAK 11 Wizard](feature-selection-ieak11-wizard.md). - -## Internet Explorer Setup fails on user's devices -Various issues can cause problems during Setup, including missing files, trust issues, or URL monikers. You can troubleshoot these issues by reviewing the Setup log file, located at `IE11\_main.log` from the **Windows** folder (typically, `C:\Windows`). The log file covers the entire Setup process from the moment IE11Setup.exe starts until the last .cab file finishes, providing error codes that you can use to help determine the cause of the failure. - -### Main.log file codes - -|Code |Description | -|-----|------------| -|0 |Initializing, making a temporary folder, and checking disk space. | -|1 |Checking for all dependencies. | -|2 |Downloading files from the server. | -|3 |Copying files from download location to the temporary installation folder. | -|4 |Restarting download and retrying Setup, because of a time-out error or other download error. | -|5 |Checking trust and checking permissions. | -|6 |Extracting files. | -|7 |Running Setup program (an .inf or .exe file). | -|8 |Installation is finished. | -|9 |Download finished, and all files are downloaded. | - -### Main.log error codes - -|Code |Description | -|-----|------------| -|80100003 |Files are missing from the download folder during installation. | -|800bxxxx |An error code starting with 800b is a trust failure. | -|800Cxxxx |An error code starting with 800C is a Urlmon.dll failure. | - - -## Internet Explorer Setup connection times out -Internet Explorer Setup can switch servers during the installation process to maintain maximum throughput or to recover from a non-responsive download site (you receive less than 1 byte in 2 minutes). If the connection times out, but Setup is able to connect to the next download site on the list, your download starts over. If however the connection times out and Setup can’t connect to a different server, it’ll ask if you want to stop the installation or try again. - -To address connection issues (for example, as a result of server problems) where Setup can’t locate another download site by default, we recommend you overwrite your first download server using this workaround: - -``` syntax -\ie11setup.exe /C:"ie11wzd.exe /S:""\ie11setup.exe"" /L:""https://your_Web_server/your_Web_site/ie11sites.dat""" -``` - -Where `` represents the folder location where you stored IE11setup.exe. - -## Users cannot uninstall IE -If you cannot uninstall IE using **Uninstall or change a program** in the Control Panel, it could be because the uninstall information is not on the computer. To fix this issue, you should: - -1. Review the uninstall log file, IE11Uninst.log, located in the `C:\Windows` folder. This log file covers the entire uninstallation process, including every file change, every registry change, and any dialog boxes that are shown. - -2. Try to manually uninstall IE. Go to the backup folder, `:\Windows\$ie11$`, and run the uninstall file, `Spunist.exe`. - -  -## The Internet Explorer Customization Wizard 11 does not work with user names that user double-byte character sets -The customization wizard does not work with user names that use double-byte character sets, such as Chinese or Japanese. To fix this, set the **TEMP** and **TMP** environmental variables to a path that does not use these characters (for example, C:\temp). - -1. Open **System Properties**, click the **Advanced** tab, and then click **Environmental Variables**. -2. Click Edit, and then modify the **TEMP** and **TMP** environmental variables to a non-user profile directory. - -  -## Unicode characters are not supported in IEAK 11 path names -While Unicode characters, such as Emoji, are supported for organization names and other branding items, you must not use Unicode characters in any paths associated with running the Internet Explorer Customization Wizard 11. This includes paths to your IEAK 11 installation and to the storage location for your custom packages after they're built. - -## Internet Explorer branding conflicts when using both Unattend and IEAK 11 to customize Internet Explorer settings -Using both Unattend settings and an IEAK custom package to modify a user's version of Internet Explorer 11 might cause a user to lose personalized settings during an upgrade. For example, many manufacturers configure Internet Explorer using Unattend settings. If a user purchases a laptop, and then signs up for Internet service, their Internet Service Provider (ISP) might provide a version of Internet Explorer that has been branded (for example, with a custom homepage for that ISP) using Internet Explorer Customization Wizard 11. If that user later upgrades to a new version of Internet Explorer, the Unattend settings from the laptop manufacturer will be reapplied, overwriting any settings that the user configured for themselves (such as their homepage). - - -## IEAK 11 does not correctly apply the Delete all existing items under Favorites, Favorites Bar and Feeds option -The Internet Explorer Customization Wizard 11 does not correctly apply the **Delete all existing items under Favorites**, **Favorites Bar and Feeds** option, available on the **Browsing Options** page. - -Selecting to include this feature in your customized Internet Explorer package enables the deletion of existing items in the **Favorites** and **Favorites Bar** areas, but it doesn't enable deletion in the **Feeds** area. In addition, this setting adds a new favorite, titled “Web Slice Gallery” to the **Favorites Bar**. - -## F1 does not activate Help on Automatic Version Synchronization page -Pressing the **F1** button on the **Automatic Version Synchronization** page of the Internet Explorer Customization Wizard 11 does not display the **Help** page. Clicking the **Help** button enables you to open the Help system and view information about this page. - -## Certificate installation does not work on IEAK 11 -IEAK 11 doesn't install certificates added using the Add a Root Certificate page of the Internet Explorer Customization Wizard 11. Administrators can manually install certificates using the Certificates Microsoft Management Console snap-in (Certmgr.msc) or using the command-line tool, Certificate Manager (Certmgr.exe). - -> [!NOTE] -> This applies only when using the External licensing mode of IEAK 11. - -## The Additional Settings page appears in the wrong language when using a localized version of IEAK 11 -When using IEAK 11 in other languages, the settings on the Additional Settings page appear in the language of the target platform, regardless of the IEAK 11 language. - -> [!NOTE] -> This applies only when using the Internal licensing mode of IEAK 11. - -To work around this issue, run the customization wizard following these steps: -1. On the **Language Selection** page, select the language that matches the language of your installed IEAK 11. -2. Click **Next**, and then click **Synchronize** on the Automatic Version Synchronization page. -3. After synchronization is complete, cancel the wizard. -4. Repeat these steps for each platform on the Platform Selection page. - -After performing these steps, you must still do the following each time you synchronize a new language and platform: -1. Open File Explorer to the Program Files\Windows IEAK 11 or Program Files (x86)\Windows IEAK 11 folder. -2. Open the **Policies** folder, and then open the appropriate platform folder. -3. Copy the contents of the matching-language folder into the new language folder. - -After completing these steps, the Additional Settings page matches your wizard’s language. - -## Unable to access feeds stored in a subfolder -Adding feeds using the **Favorites**, **Favorites Bar**, and **Feeds** page of the Internet Explorer 11 Customization Wizard requires that the feeds be stored in a single folder. Creating two levels of folders, and creating the feed in the subfolder, causes the feed to fail. diff --git a/browsers/internet-explorer/ie11-ieak/url-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/url-ins-file-setting.md deleted file mode 100644 index 06a1d3c029..0000000000 --- a/browsers/internet-explorer/ie11-ieak/url-ins-file-setting.md +++ /dev/null @@ -1,44 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Use the \[URL\] .INS file setting to decide whether to use an auto-configured proxy server. -author: dansimp -ms.prod: ie11 -ms.assetid: 05b09dfa-cf11-408d-92c2-b4ae434a59a7 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the URL .INS file to use an auto-configured proxy server (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the URL .INS file to use an auto-configured proxy server - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Info about whether to use an auto-configured proxy server. If yes, this also includes the URLs to the pages that appear when your employees first connect to that server. - -|Name |Value |Description | -|-----|------|------------| -|AutoConfig |
                  • **0.** Don’t automatically configure the browser.
                  • **1.** Automatically configure the browser.
                  |Determines whether to automatically configure the customized browser on your employee’s device. | -|AutoConfigJSURL |`` |The URL for the proxy auto-config file (.js or .jvs) | -|AutoConfigTime |*integer* |Automatically configures the browser on your employee’s device after its run for a specified length of time. | -|AutoConfigURL |`` |The URL for the proxy auto-config (.pac) file. | -|FirstHomePage |`` |The page (URL) that appears the first time the custom browser is opened on the employee’s device. | -|Help_Page |`` |The URL to your internal technical support site. | -|Home_Page |`` |The URL to your default **Home** page. | -|NoWelcome |
                  • **0.** Display the **Welcome** page.
                  • **1.** Don’t display the **Welcome** page.
                  |Determines whether to show the **Welcome** page the first time the browser’s used on an employee’s device. | -|Quick_Link_1 |`` |The URL to your first Quick Link. | -|Quick_Link_1_Name |`` |The name of the site associated with Quick_Link_1. | -|Quick_Link_2 |`` |The URL to your second Quick Link. | -|Quick_Link_2_Name |`` |The name of the site associated with Quick_Link_2. | -|Quick_Link_X |`` |The URL to another Quick Link. | -|Quick_Link_X_Icon |`` |A Quick Links icon (.ico) file. | -|Quick_Link_X_Name |`` |The name of the site associated with another Quick Link. | -|Quick_Link_X_Offline |
                  • **0.** Don’t make the Quick Links available offline.
                  • **1.** Make the Quick Links available offline.
                  |Determines whether to make the Quick Links available for offline browsing. | -|Search_Page |`` |The URL to the default search page. | -|UseLocalIns |
                  • **0.** Don’t use a local .ins file.
                  • **1.** Use a local .ins file.
                  |Determines whether to use a local Internet Settings (.ins) file | - diff --git a/browsers/internet-explorer/ie11-ieak/user-experience-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/user-experience-ieak11-wizard.md deleted file mode 100644 index 364daedbbc..0000000000 --- a/browsers/internet-explorer/ie11-ieak/user-experience-ieak11-wizard.md +++ /dev/null @@ -1,64 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use the User Experience page in the IEAK 11 Customization Wizard to decide user interaction with the Setup process. -author: dansimp -ms.prod: ie11 -ms.assetid: d3378058-e4f0-4a11-a888-b550af994bfa -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the User Experience page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the User Experience page in the IEAK 11 Wizard - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -The **User Experience** page of the Internet Explorer Customization Wizard 11 lets you decide how much you want your employees to interact with the custom package’s Setup process. - -**Note**
                  You’ll only see this page if you are running the **Internal** version of the Internet Explorer Customization Wizard 11.

                  The customizations you make on this page only apply to Internet Explorer for the desktop on Windows 7. - -**To use the User Experience page** - -1. Choose how your employee should interact with Setup, including: - - - **Interactive installation**. Lets your employees change installation options while installing your custom package. This experience shows all of the progress and error messages throughout the process. - - - **Hands-free installation**. Lets you make all of the decisions for your employees. However, they’ll still see all of the progress and error messages throughout the process. - - - **Completely silent installation**. Lets you make all of the decisions for your employees and hides all of the progress and error messages. Because this mode is completely silent, if the installation fails, your employees won’t know and they won’t be able to run the installation package again. -

                  Both the hands-free and completely silent installation options will: - - - Answer prompts so Setup can continue. - - - Accept the license agreement. - - - Determine that Internet Explorer 11 is installed and not just downloaded. - - - Perform your specific installation type. - - - Install IE in the default location, unless it is already installed. In that case, the new version of the browser is installed in the same location as the previous version. - -2. Choose if your employee’s device will restart at the end of Setup. - - - **Default**. Prompts your employees to restart after installing IE. - - - **No restart**. Doesn’t restart the computer after installing IE. The employee will have to manually restart later. - - - **Force restart**. Automatically restarts the computer after installing IE. - -3. Click **Next** to go to the [Browser User Interface](browser-ui-ieak11-wizard.md) page or **Back** to go to the [Internal Install](internal-install-ieak11-wizard.md) page. - - - - - - - - - diff --git a/browsers/internet-explorer/ie11-ieak/using-internet-settings-ins-files.md b/browsers/internet-explorer/ie11-ieak/using-internet-settings-ins-files.md deleted file mode 100644 index c9bb888bed..0000000000 --- a/browsers/internet-explorer/ie11-ieak/using-internet-settings-ins-files.md +++ /dev/null @@ -1,41 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Info about how to use Internet Settings (.ins) files and the IEAK 11 to configure your custom browser package. -author: dansimp -ms.prod: ie11 -ms.assetid: a24a7cdb-681e-4f34-a53c-6d8383c5f977 -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Using Internet Settings (.INS) files with IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Using Internet Settings (.INS) files with IEAK 11 - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -Use the Internet Settings (.ins) files and the Internet Explorer Administration Kit 11 (IEAK 11) to configure your custom browser and its components. You can create multiple versions of your custom package by customizing copies of this file. - -Here's a list of the available .INS file settings: - -|Setting |Description | -|-----------------------------------------|------------------------------------------------------------------------------| -|[Branding](branding-ins-file-setting.md) |Customize the branding and setup information in your browser package. | -|[BrowserToolbars](browsertoolbars-ins-file-setting.md) |Customize the appearance of the IE toolbar. | -|[CabSigning](cabsigning-ins-file-setting.md) |Digital signature information for your programs. | -|[ConnectionSettings](connectionsettings-ins-file-setting.md) |Info about the networking connection settings used to install your custom package. | -|[CustomBranding](custombranding-ins-file-setting.md) |URL location to your branding cabinet (.cab) file. | -|[ExtRegInf](extreginf-ins-file-setting.md) |Names of your Setup information (.inf) files and the installation mode for components. | -|[FavoritesEx](favoritesex-ins-file-setting.md) |Add a path to your icon file for **Favorites**, decide whether **Favorites** are available offline, and add URLs to each**Favorites** site. | -|[HideCustom](hidecustom-ins-file-setting.md) |Whether to hide the globally unique identifier (GUID) for each custom component. | -|[ISP_Security](isp-security-ins-file-setting.md) |The root certificate you’re adding to your custom package. | -|[Media](media-ins-file-setting.md) |Types of media in which your custom installation package is available. | -|[Proxy](proxy-ins-file-setting.md) |Whether to use a proxy server. | -|[Security Imports](security-imports-ins-file-setting.md) |Whether to import security information for your custom package. | -|[URL](url-ins-file-setting.md) |Whether to use an auto-configured proxy server. | - diff --git a/browsers/internet-explorer/ie11-ieak/what-ieak-can-do-for-you.md b/browsers/internet-explorer/ie11-ieak/what-ieak-can-do-for-you.md deleted file mode 100644 index b6c2cc7087..0000000000 --- a/browsers/internet-explorer/ie11-ieak/what-ieak-can-do-for-you.md +++ /dev/null @@ -1,72 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: support -ms.pagetype: security -description: Internet Explorer Administration Kit (IEAK) helps corporations, Internet service providers (ISPs), Internet content providers (ICPs), and independent software vendors (ISVs) to deploy and manage web-based solutions. -author: dansimp -ms.author: dansimp -ms.manager: elizapo -ms.prod: ie11 -ms.assetid: -ms.reviewer: -audience: itpro -manager: dansimp -title: What IEAK can do for you -ms.sitesec: library -ms.date: 05/10/2018 ---- - -# What IEAK can do for you - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - - -Internet Explorer Administration Kit (IEAK) helps corporations, Internet service providers (ISPs), Internet content providers (ICPs), and independent software vendors (ISVs) to deploy and manage web-based solutions. - -IEAK 10 and newer includes the ability to install using one of the following installation modes: - -- Internal - -- External - -## IEAK 11 users -Internet Explorer Administration Kit (IEAK) helps corporations, Internet service providers (ISPs), Internet content providers (ICPs), and independent software vendors (ISVs) to deploy and manage web-based solutions. - -IEAK 10 and newer includes the ability to install using one of the following installation modes: -- Internal -- External - -> [!NOTE] -> IEAK 11 works in network environments, with or without Microsoft Active Directory service. - - -### Corporations -IEAK helps corporate administrators establish version control, centrally distribute and manage browser installation, configure automatic connection profiles, and customize large portions of Internet Explorer, including features, security, communications settings, and other important functionality. - -Corporate administrators install IEAK using Internal mode (for Internet Explorer 10 or newer) or Corporate mode (for Internet Explorer 9 or older). - -### Internet service providers -IEAK helps ISPs customize, deploy and distribute, add third-party add-ons, search providers, and custom components, as well as include web slices and accelerators all as part of a custom Internet Explorer installation package. - -ISPs install IEAK using External mode (for Internet Explorer 10 or newer) or Internet Service Provider (ISP) mode (for Internet Explorer 9 or older). - -### Internet content providers -IEAK helps ICPs customize the appearance of Internet Explorer and its Setup program, including letting you add your company name or specific wording to the Title bar, set up a customer support webpage, set up the user home page and search providers, add links to the Favorites and the Explorer bars, add optional components, web slices and accelerators, and determine which compatibility mode Internet Explorer should use. - -ICPs install IEAK using External mode (for Internet Explorer 10 or newer) or Internet Content Provider (ICP) mode (for Internet Explorer 9 or older) - -### Independent software vendors -IEAK helps ISVs distribute (and redistribute) a custom version of Internet Explorer that can include custom components, programs, and controls (like the web browser control) that you create for your users. ISVs can also determine home pages, search providers, and add websites to the Favorites bar. - -ISVs install IEAK using External mode (for Internet Explorer 10 or newer) or Internet Content Provider (ICP) mode (for Internet Explorer 9 or older). - -## Additional resources - -- [IEAK 11 - Frequently Asked Questions](../ie11-faq/faq-ieak11.yml) -- [Download IEAK 11](ieak-information-and-downloads.md) -- [IEAK 11 overview](index.md) -- [IEAK 11 administrators guide](./index.md) -- [IEAK 11 licensing guidelines](licensing-version-and-features-ieak11.md) -- [Internet Explorer 11 - FAQ for IT Pros](../ie11-faq/faq-for-it-pros-ie11.yml) -- [Internet Explorer 11 (IE11) - Deployment Guide for IT Pros](../ie11-deploy-guide/index.md) -- [Microsoft Edge - Deployment Guide for IT Pros](/microsoft-edge/deploy/) \ No newline at end of file diff --git a/browsers/internet-explorer/ie11-ieak/wizard-complete-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/wizard-complete-ieak11-wizard.md deleted file mode 100644 index 03de7ed423..0000000000 --- a/browsers/internet-explorer/ie11-ieak/wizard-complete-ieak11-wizard.md +++ /dev/null @@ -1,35 +0,0 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use the Wizard Complete - Next Steps page in the IEAK 11 Customization Wizard to build your custom Internet Explorer install package. -author: dansimp -ms.prod: ie11 -ms.assetid: aaaac88a-2022-4d0b-893c-b2404b45cabc -ms.reviewer: -audience: itpro -manager: dansimp -ms.author: dansimp -title: Use the Wizard Complete - Next Steps page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the Wizard Complete - Next Steps page in the IEAK 11 Wizard - -[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] - -The **Wizard Complete – Next Steps** page of the Internet Explorer Customization Wizard 11 lets you build your custom installation package, after you click **Finish**. - -In most cases, your next steps will be to prepare your files for installation from your network or from another distribution method. If you haven’t already done it, you’ll need to digitally sign any program or .cab files that are going to be distributed over the Internet or over an intranet that isn’t configured to allow downloads. - -After that, the steps you’ll use to distribute your customized browser will vary, depending on your version of IEAK (Internal or External) and the media you’re using to distribute the package. For more information, see the [Internet Explorer 11 (IE11) - Deployment Guide for IT Pros](../ie11-deploy-guide/index.md). - -  - -  - - - - - diff --git a/browsers/internet-explorer/images/deploy1.png b/browsers/internet-explorer/images/deploy1.png deleted file mode 100644 index 1e16c46e03..0000000000 Binary files a/browsers/internet-explorer/images/deploy1.png and /dev/null differ diff --git a/browsers/internet-explorer/images/deploy2.png b/browsers/internet-explorer/images/deploy2.png deleted file mode 100644 index 44b4aad41c..0000000000 Binary files a/browsers/internet-explorer/images/deploy2.png and /dev/null differ diff --git a/browsers/internet-explorer/images/explore1.png b/browsers/internet-explorer/images/explore1.png deleted file mode 100644 index 3a956dc394..0000000000 Binary files a/browsers/internet-explorer/images/explore1.png and /dev/null differ diff --git a/browsers/internet-explorer/images/explore2.png b/browsers/internet-explorer/images/explore2.png deleted file mode 100644 index c07bbd197b..0000000000 Binary files a/browsers/internet-explorer/images/explore2.png and /dev/null differ diff --git a/browsers/internet-explorer/images/explore3.png b/browsers/internet-explorer/images/explore3.png deleted file mode 100644 index 4ea3adee19..0000000000 Binary files a/browsers/internet-explorer/images/explore3.png and /dev/null differ diff --git a/browsers/internet-explorer/images/ie-deploy.png b/browsers/internet-explorer/images/ie-deploy.png deleted file mode 100644 index 622d9e250b..0000000000 Binary files a/browsers/internet-explorer/images/ie-deploy.png and /dev/null differ diff --git a/browsers/internet-explorer/images/ie-explore.png b/browsers/internet-explorer/images/ie-explore.png deleted file mode 100644 index 184cfdf381..0000000000 Binary files a/browsers/internet-explorer/images/ie-explore.png and /dev/null differ diff --git a/browsers/internet-explorer/images/ie-manage.png b/browsers/internet-explorer/images/ie-manage.png deleted file mode 100644 index 51c9cc4aa9..0000000000 Binary files a/browsers/internet-explorer/images/ie-manage.png and /dev/null differ diff --git a/browsers/internet-explorer/images/ie-plan.png b/browsers/internet-explorer/images/ie-plan.png deleted file mode 100644 index 9b158a815f..0000000000 Binary files a/browsers/internet-explorer/images/ie-plan.png and /dev/null differ diff --git a/browsers/internet-explorer/images/ie-support.png b/browsers/internet-explorer/images/ie-support.png deleted file mode 100644 index 4152163abc..0000000000 Binary files a/browsers/internet-explorer/images/ie-support.png and /dev/null differ diff --git a/browsers/internet-explorer/images/informed1.png b/browsers/internet-explorer/images/informed1.png deleted file mode 100644 index a1f1f0b0fe..0000000000 Binary files a/browsers/internet-explorer/images/informed1.png and /dev/null differ diff --git a/browsers/internet-explorer/images/informed2.png b/browsers/internet-explorer/images/informed2.png deleted file mode 100644 index 544ad83db6..0000000000 Binary files a/browsers/internet-explorer/images/informed2.png and /dev/null differ diff --git a/browsers/internet-explorer/images/manage1.png b/browsers/internet-explorer/images/manage1.png deleted file mode 100644 index df84f05983..0000000000 Binary files a/browsers/internet-explorer/images/manage1.png and /dev/null differ diff --git a/browsers/internet-explorer/images/manage2.png b/browsers/internet-explorer/images/manage2.png deleted file mode 100644 index 94d111e32c..0000000000 Binary files a/browsers/internet-explorer/images/manage2.png and /dev/null differ diff --git a/browsers/internet-explorer/images/manage3.png b/browsers/internet-explorer/images/manage3.png deleted file mode 100644 index c0043c5a8e..0000000000 Binary files a/browsers/internet-explorer/images/manage3.png and /dev/null differ diff --git a/browsers/internet-explorer/images/manage4.png b/browsers/internet-explorer/images/manage4.png deleted file mode 100644 index 20af91d5a5..0000000000 Binary files a/browsers/internet-explorer/images/manage4.png and /dev/null differ diff --git a/browsers/internet-explorer/images/plan1.png b/browsers/internet-explorer/images/plan1.png deleted file mode 100644 index 1bf8e4264e..0000000000 Binary files a/browsers/internet-explorer/images/plan1.png and /dev/null differ diff --git a/browsers/internet-explorer/images/plan2.png b/browsers/internet-explorer/images/plan2.png deleted file mode 100644 index 95103ecc5b..0000000000 Binary files a/browsers/internet-explorer/images/plan2.png and /dev/null differ diff --git a/browsers/internet-explorer/images/support1.png b/browsers/internet-explorer/images/support1.png deleted file mode 100644 index e771ed999a..0000000000 Binary files a/browsers/internet-explorer/images/support1.png and /dev/null differ diff --git a/browsers/internet-explorer/images/support2.png b/browsers/internet-explorer/images/support2.png deleted file mode 100644 index 9841cf1962..0000000000 Binary files a/browsers/internet-explorer/images/support2.png and /dev/null differ diff --git a/browsers/internet-explorer/images/support3.png b/browsers/internet-explorer/images/support3.png deleted file mode 100644 index a3a0425c73..0000000000 Binary files a/browsers/internet-explorer/images/support3.png and /dev/null differ diff --git a/browsers/internet-explorer/images/twitter.png b/browsers/internet-explorer/images/twitter.png deleted file mode 100644 index 3b30a9a1cc..0000000000 Binary files a/browsers/internet-explorer/images/twitter.png and /dev/null differ diff --git a/browsers/internet-explorer/includes/microsoft-365-ie-end-of-support.md b/browsers/internet-explorer/includes/microsoft-365-ie-end-of-support.md deleted file mode 100644 index 2ba0956295..0000000000 --- a/browsers/internet-explorer/includes/microsoft-365-ie-end-of-support.md +++ /dev/null @@ -1,12 +0,0 @@ ---- -author: aczechowski -ms.author: aaroncz -ms.date: 02/14/2023 -ms.reviewer: cathask -manager: aaroncz -ms.prod: ie11 -ms.topic: include ---- - -> [!CAUTION] -> **Update:** The retired, out-of-support Internet Explorer 11 desktop application has been permanently disabled through a Microsoft Edge update on certain versions of Windows 10. For more information, see [Internet Explorer 11 desktop app retirement FAQ](https://aka.ms/iemodefaq). diff --git a/browsers/internet-explorer/index.md b/browsers/internet-explorer/index.md deleted file mode 100644 index 7aeb739bc8..0000000000 --- a/browsers/internet-explorer/index.md +++ /dev/null @@ -1,24 +0,0 @@ ---- -ms.mktglfcycl: deploy -description: The landing page for IE11 that lets you access the documentation. -author: dansimp -ms.author: dansimp -manager: dansimp -ms.prod: ie11 -title: Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros) -assetid: be3dc32e-80d9-4d9f-a802-c7db6c50dbe0 -ms.sitesec: library -ms.localizationpriority: medium -ms.date: 07/27/2017 ---- - - -# Internet Explorer 11 (IE11) -Find info about Internet Explorer 11 that's important to IT Pros. - -- [Internet Explorer 11 - FAQ for IT Pros](ie11-faq/faq-for-it-pros-ie11.yml) - -- [Internet Explorer 11 (IE11) - Deployment Guide for IT Pros](ie11-deploy-guide/index.md) - -- [Internet Explorer Administration Kit 11 (IEAK 11) - Administrator's Guide](ie11-ieak/index.md) - diff --git a/browsers/internet-explorer/internet-explorer.yml b/browsers/internet-explorer/internet-explorer.yml deleted file mode 100644 index 17eee2393b..0000000000 --- a/browsers/internet-explorer/internet-explorer.yml +++ /dev/null @@ -1,151 +0,0 @@ -### YamlMime:Landing - -title: Internet Explorer 11 documentation -summary: Consistent, reliable web browsing on Windows 7, Windows 8.1, and Windows 10, with the security, performance, backward compatibility, and modern standards support that large organizations need. -metadata: - title: Internet Explorer 11 documentation - description: Consistent, reliable web browsing on Windows 7, Windows 8.1, and Windows 10, with the security, performance, backward compatibility, and modern standards support that large organizations need. - ms.topic: landing-page - author: aczechowski - ms.author: aaroncz - ms.date: 07/29/2022 - ms.prod: ie11 - -# linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | sample | tutorial | video | whats-new - -landingContent: -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card - - title: Explore - linkLists: - - linkListType: get-started - links: - - text: IE11 features and tools - url: ./ie11-deploy-guide/updated-features-and-tools-with-ie11.md - - text: System requirements and language support - url: ./ie11-deploy-guide/system-requirements-and-language-support-for-ie11.md - - text: Frequently asked questions - url: ./ie11-faq/faq-for-it-pros-ie11.yml - - text: Internet Explorer 11 deployment guide - url: ./ie11-deploy-guide/index.md - - text: Use Enterprise Mode to improve compatibility - url: /microsoft-edge/deploy/emie-to-improve-compatibility - - text: Lifecycle FAQ - Internet Explorer - url: /lifecycle/faq/internet-explorer-microsoft-edge - - linkListType: download - links: - - text: Enterprise Mode Site List Manager (schema, v.2) - url: https://www.microsoft.com/download/details.aspx?id=49974 - - text: Cumulative security updates for Internet Explorer 11 - url: https://www.catalog.update.microsoft.com/Search.aspx?q=cumulative%20security%20update%20for%20internet%20explorer%2011 - - # Card - - title: Plan - linkLists: - - linkListType: get-started - links: - - text: What is Enterprise Mode? - url: ./ie11-deploy-guide/what-is-enterprise-mode.md - - text: Tips and tricks to manage Internet Explorer compatibility - url: ./ie11-deploy-guide/tips-and-tricks-to-manage-ie-compatibility.md - - text: Download the Enterprise Site Discovery Toolkit - url: https://www.microsoft.com/download/details.aspx?id=44570 - - text: Collect data using Enterprise Site Discovery - url: ./ie11-deploy-guide/collect-data-using-enterprise-site-discovery.md - - text: Manage Windows upgrades with Upgrade Readiness - url: /windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness - - linkListType: how-to-guide - links: - - text: Turn on Enterprise Mode and use a site list - url: ./ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list.md - - text: Add sites to the Enterprise Mode site list - url: ./ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md - - text: Edit the Enterprise Mode site list - url: ./ie11-deploy-guide/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md - - text: Turn on local control and logging for Enterprise Mode - url: ./ie11-deploy-guide/turn-on-local-control-and-logging-for-enterprise-mode.md - - # Card - - title: Deploy - linkLists: - - linkListType: get-started - links: - - text: IEAK 11 user's guide - url: ./ie11-ieak/index.md - - text: Download IEAK 11 - url: ./ie11-ieak/ieak-information-and-downloads.md - - text: Frequently asked questions about IEAK 11 - url: ./ie11-faq/faq-ieak11.yml - - text: Customization and distribution guidelines - url: ./ie11-ieak/licensing-version-and-features-ieak11.md#customization-guidelines - - linkListType: deploy - links: - - text: Install Internet Explorer 11 through automatic updates (recommended) - url: ./ie11-deploy-guide/ie11-delivery-through-automatic-updates.md - - text: Install Internet Explorer 11 as part of an operating system deployment - url: ./ie11-deploy-guide/install-ie11-using-operating-system-deployment-systems.md - - text: Install Internet Explorer 11 over the network - url: ./ie11-deploy-guide/install-ie11-using-the-network.md - - text: Install Internet Explorer 11 with System Center 2012 R2 Configuration Manager - url: ./ie11-deploy-guide/install-ie11-using-system-center-configuration-manager.md - - text: Install Internet Explorer 11 with Windows Server Update Services (WSUS) - url: ./ie11-deploy-guide/install-ie11-using-windows-server-update-services-wsus.md - - text: Install Internet Explorer 11 with Microsoft Intune - url: ./ie11-deploy-guide/install-ie11-using-microsoft-intune.md - - text: Install Internet Explorer 11 with third-party tools - url: ./ie11-deploy-guide/install-ie11-using-third-party-tools.md - - # Card - - title: Manage - linkLists: - - linkListType: tutorial - links: - - text: Group Policy for beginners - url: /previous-versions/windows/it-pro/windows-7/hh147307(v=ws.10) - - text: New Group Policy settings for IE11 - url: ./ie11-deploy-guide/new-group-policy-settings-for-ie11.md - - text: Administrative templates for IE11 - url: https://www.microsoft.com/download/details.aspx?id=40905 - - text: Group Policy preferences for IE11 - url: ./ie11-deploy-guide/group-policy-preferences-and-ie11.md - - text: Configure Group Policy preferences - url: /troubleshoot/browsers/how-to-configure-group-policy-preference-settings - - text: Blocked out-of-date ActiveX controls - url: ./ie11-deploy-guide/blocked-out-of-date-activex-controls.md - - text: Out-of-date ActiveX control blocking - url: ./ie11-deploy-guide/out-of-date-activex-control-blocking.md - - text: Update to block out-of-date ActiveX controls in Internet Explorer - url: https://support.microsoft.com/topic/update-to-block-out-of-date-activex-controls-in-internet-explorer-39ced8f8-5d98-3c7b-4792-b62fad4e2277 - - # Card - - title: Support - linkLists: - - linkListType: get-started - links: - - text: Change or reset Internet Explorer settings - url: https://support.microsoft.com/windows/change-or-reset-internet-explorer-settings-2d4bac50-5762-91c5-a057-a922533f77d5 - - text: Troubleshoot problems with setup, installation, auto configuration, and more - url: ./ie11-deploy-guide/troubleshoot-ie11.md - - text: Disable VBScript execution in Internet Explorer for Internet Zone and Restricted Sites Zone - url: https://support.microsoft.com/topic/option-to-disable-vbscript-execution-in-internet-explorer-for-internet-zone-and-restricted-sites-zone-3a2104c0-5af0-9aae-6c57-8207d3cb3e65 - - text: Frequently asked questions about IEAK 11 - url: ./ie11-faq/faq-ieak11.yml - - text: Internet Explorer 8, 9, 10, 11 forum - url: https://social.technet.microsoft.com/forums/ie/home?forum=ieitprocurrentver - - text: Contact a Microsoft support professional - url: https://support.microsoft.com/contactus - - text: General support - url: https://support.microsoft.com/windows/internet-explorer-help-23360e49-9cd3-4dda-ba52-705336cc0de2 - - # Card - - title: Stay informed - linkLists: - - linkListType: get-started - links: - - text: Sign up for the Windows IT Pro Insider - url: https://aka.ms/windows-it-pro-insider - - text: Microsoft Edge Dev blog - url: https://blogs.windows.com/msedgedev - - text: Microsoft Edge Dev on Twitter - url: https://twitter.com/MSEdgeDev diff --git a/browsers/internet-explorer/kb-support/ie-edge-faqs.yml b/browsers/internet-explorer/kb-support/ie-edge-faqs.yml deleted file mode 100644 index fc5a540272..0000000000 --- a/browsers/internet-explorer/kb-support/ie-edge-faqs.yml +++ /dev/null @@ -1,241 +0,0 @@ -### YamlMime:FAQ -metadata: - title: IE and Microsoft Edge FAQ for IT Pros - description: Describes frequently asked questions about Internet Explorer and Microsoft Edge for IT professionals. - manager: msmets - author: ramakoni1 - ms.author: ramakoni - ms.reviewer: ramakoni, DEV_Triage - ms.service: internet-explorer - ms.technology: - ms.topic: faq - ms.localizationpriority: medium - ms.date: 01/23/2020 -title: Internet Explorer and Microsoft Edge frequently asked questions (FAQ) for IT Pros -summary: | - -sections: - - name: Cookie-related questions - questions: - - question: | - What is a cookie? - answer: | - An HTTP cookie (the web cookie or browser cookie) is a small piece of data that a server sends to the user's web browser. The web browser may store the cookie and return it to the server together with the next request. For example, a cookie might be used to indicate whether two requests come from the same browser in order to allow the user to remain logged-in. The cookie records stateful information for the stateless HTTP protocol. - - - question: | - How does Internet Explorer handle cookies? - answer: | - For more information about how Internet Explorer handles cookies, see the following articles: - - - [Beware Cookie Sharing in Cross-Zone Scenarios](/archive/blogs/ieinternals/beware-cookie-sharing-in-cross-zone-scenarios) - - [A Quick Look at P3P](/archive/blogs/ieinternals/a-quick-look-at-p3p) - - [Internet Explorer Cookie Internals FAQ](/archive/blogs/ieinternals/internet-explorer-cookie-internals-faq) - - [Privacy Beyond Blocking Cookies](/archive/blogs/ie/privacy-beyond-blocking-cookies-bringing-awareness-to-third-party-content) - - [Description of Cookies](https://support.microsoft.com/help/260971/description-of-cookies) - - - question: | - Where does Internet Explorer store cookies? - answer: | - To see where Internet Explorer stores its cookies, follow these steps: - - 1. Start File Explorer. - 2. Select **Views** \> **Change folder and search options**. - 3. In the **Folder Options** dialog box, select **View**. - 4. In **Advanced settings**, select **Do not show hidden files, folders, or drivers**. - 5. Clear **Hide protected operation system files (Recommended)**. - 6. Select **Apply**. - 7. Select **OK**. - - The following are the folder locations where the cookies are stored: - - **In Windows 10** - C:\Users\username\AppData\Local\Microsoft\Windows\INetCache - - **In Windows 8 and Windows 8.1** - C:\Users\username\AppData\Local\Microsoft\Windows\INetCookies - - **In Windows 7** - C:\Users\username\AppData\Roaming\Microsoft\Windows\Cookies - C:\Users\username\AppData\Roaming\Microsoft\Windows\Cookies\Low - - - question: | - What is the per-domain cookie limit? - answer: | - Since the June 2018 cumulative updates for Internet Explorer and Microsoft Edge, the per-domain cookie limit is increased from 50 to 180 for both browsers. The cookies vary by path. So, if the same cookie is set for the same domain but for different paths, it's essentially a new cookie. - - There's still a 5 Kilobytes (KB) limit on the size of the cookie header that is sent out. This limit can cause some cookies to be lost after they exceed that value. - - The JavaScript limitation was updated to 10 KB from 4 KB. - - For more information, see [Internet Explorer Cookie Internals (FAQ)](/archive/blogs/ieinternals/internet-explorer-cookie-internals-faq). - - - name: Additional information about cookie limits - questions: - - question: | - What does the Cookie RFC allow? - answer: | - RFC 2109 defines how cookies should be implemented, and it defines minimum values that browsers support. According to the RFC, browsers would ideally have no limits on the size and number of cookies that a browser can handle. To meet the specifications, the user agent should support the following: - - - At least 300 cookies total - - At least 20 cookies per unique host or domain name - - For practicality, individual browser makers set a limit on the total number of cookies that any one domain or unique host can set. They also limit the total number of cookies that can be stored on a computer. - - - question: | - Cookie size limit per domain - answer: | - Some browsers also limit the amount of space that any one domain can use for cookies. This means that if your browser sets a limit of 4,096 bytes per domain for cookies, 4,096 bytes is the maximum available space in that domain even though you can set up to 180 cookies. - - - name: Proxy Auto Configuration (PAC)-related questions - questions: - - question: | - Is an example Proxy Auto Configuration (PAC) file available? - answer: | - Here's a simple PAC file: - - ```vb - function FindProxyForURL(url, host) - { - return "PROXY proxyserver:portnumber"; - } - ``` - - > [!NOTE] - > The previous PAC always returns the `proxyserver:portnumber` proxy. - - For more information about how to write a PAC file and about the different functions in a PAC file, see [the FindProxyForURL website](https://findproxyforurl.com/). - - **Third-party information disclaimer** - The third-party products that this article discusses are manufactured by companies that are independent of Microsoft. Microsoft makes no warranty, implied or otherwise, about the performance or reliability of these products. - - - question: | - How to improve performance by using PAC scripts - answer: | - For more information, see [Optimizing performance with automatic Proxy configuration scripts (PAC)](/troubleshoot/developer/browsers/connectivity-navigation/optimize-pac-performance). - - - name: Other questions - questions: - - question: | - How to set home and start pages in Microsoft Edge and allow user editing - answer: | - For more information, see the following blog article: - - [How do I set the home page in Microsoft Edge?](https://support.microsoft.com/microsoft-edge/change-your-browser-home-page-a531e1b8-ed54-d057-0262-cc5983a065c6) - - - question: | - How to add sites to the Enterprise Mode (EMIE) site list - answer: | - For more information about how to add sites to an EMIE list, see [Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2)](../ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md). - - - question: | - What is Content Security Policy (CSP)? - answer: | - By using [Content Security Policy](/microsoft-edge/dev-guide/security/content-security-policy), you create an allowlist of sources of trusted content in the HTTP headers. You also pre-approve certain servers for content that is loaded into a webpage, and instruct the browser to execute or render only resources from those sources. You can use this technique to prevent malicious content from being injected into sites. - - Content Security Policy is supported in all versions of Microsoft Edge. It lets web developers lock down the resources that can be used by their web application. This helps prevent [cross-site scripting](https://en.wikipedia.org/wiki/Cross-site_scripting) attacks that remain a common vulnerability on the web. However, the first version of Content Security Policy was difficult to implement on websites that used inline script elements that either pointed to script sources or contained script directly. - - CSP2 makes these scenarios easier to manage by adding support for nonces and hashes for script and style resources. A nonce is a cryptographically strong random value that is generated on each page load that appears in both the CSP policy and in the script tags on the page. Using nonces can help minimize the need to maintain a list of allowed source URL values while also allowing trusted scripts that are declared in script elements to run. - - For more information, see the following articles: - - - [Introducing support for Content Security Policy Level 2](https://blogs.windows.com/msedgedev/2017/01/10/edge-csp-2/) - - [Content Security Policy](https://en.wikipedia.org/wiki/Content_Security_Policy) - - - question: | - Where to find Internet Explorer security zones registry entries - answer: | - Most of the Internet Zone entries can be found in [Internet Explorer security zones registry entries for advanced users](/troubleshoot/browsers/ie-security-zones-registry-entries). - - This article was written for Internet Explorer 6 but is still applicable to Internet Explorer 11. - - The default Zone Keys are stored in the following locations: - - - HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones - - HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones - - - question: | - Why don't HTML5 videos play in Internet Explorer 11? - answer: | - To play HTML5 videos in the Internet Zone, use the default settings or make sure that the registry key value of **2701** under **Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3** is set to **0**. - - - 0 (the default value): Allow - - 3: Disallow - - This key is read by the **URLACTION\_ALLOW\_AUDIO\_VIDEO 0x00002701** URL action flag that determines whether media elements (audio and video) are allowed in pages in a URL security zone. - - For more information, see [Unable to play HTML5 Videos in IE](/archive/blogs/askie/unable-to-play-html5-videos-in-ie). - - For Windows 10 N and Windows KN editions, you must also download the feature pack that is discussed in [Media feature pack for Windows 10 N and Windows 10 KN editions](https://support.microsoft.com/help/3010081/media-feature-pack-for-windows-10-n-and-windows-10-kn-editions). - - For more information about how to check Windows versions, see [Which version of Windows operating system am I running?](https://support.microsoft.com/help/13443/windows-which-version-am-i-running) - - - question: | - What is the Enterprise Mode Site List Portal? - answer: | - This is a new feature to add sites to your enterprise mode site list XML. For more information, see [Enterprise Mode Site List Portal](https://github.com/MicrosoftEdge/enterprise-mode-site-list-portal). - - - question: | - What is Enterprise Mode Feature? - answer: | - For more information, see [Enterprise Mode and the Enterprise Mode Site List](../ie11-deploy-guide/what-is-enterprise-mode.md). - - - question: | - Where can I obtain a list of HTTP Status codes? - answer: | - For information about this list, see [HTTP Status Codes](/windows/win32/winhttp/http-status-codes). - - - question: | - What is end of support for Internet Explorer 11? - answer: | - Internet Explorer 11 is the last major version of Internet Explorer. Internet Explorer 11 will continue receiving security updates and technical support for the lifecycle of the version of Windows on which it's installed. - - For more information, see [Lifecycle FAQ - Internet Explorer and Microsoft Edge](/lifecycle/faq/internet-explorer-microsoft-edge). - - - question: | - How to configure TLS (SSL) for Internet Explorer - answer: | - For more information about how to configure TLS/SSL for Internet Explorer, see [Group Policy Setting to configure TLS/SSL](https://gpsearch.azurewebsites.net/#380). - - - question: | - What is Site to Zone? - answer: | - Site to Zone usually refers to one of the following: - - **Site to Zone Assignment List** - This is a Group Policy policy setting that can be used to add sites to the various security zones. - - The Site to Zone Assignment List policy setting associates sites to zones by using the following values for the Internet security zones: - - - Intranet zone - - Trusted Sites zone - - Internet zone - - Restricted Sites zone - - If you set this policy setting to **Enabled**, you can enter a list of sites and their related zone numbers. By associating a site to a zone, you can make sure that the security settings for the specified zone are applied to the site. - - **Site to Zone Mapping** - Site to Zone Mapping is stored as the name of the key. The protocol is a registry value that has a number that assigns it to the corresponding zone. Internet Explorer will read from the following registry subkeys for the sites that are deployed through the Site to Zone assignment list: - - - HKEY\_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap - - HKEY\_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMapKey - - **Site to Zone Assignment List policy** - This policy setting is available for both Computer Configuration and User Configuration: - - - Computer Configuration > Administrative Templates > Windows Components > Internet Explorer > Internet Control Panel > Security Page - - User Configuration > Administrative Templates > Windows Components > Internet Explorer > Internet Control Panel > Security Page - - **References** - [How to configure Internet Explorer security zone sites using group policies](/archive/blogs/askie/how-to-configure-internet-explorer-security-zone-sites-using-group-polices) - - - question: | - What are the limits for MaxConnectionsPerServer, MaxConnectionsPer1_0Server for the current versions of Internet Explorer? - answer: | - For more information about these settings and limits, see [Connectivity Enhancements in Windows Internet Explorer 8](/previous-versions/cc304129(v=vs.85)). - - - question: | - What is the MaxConnectionsPerProxy setting, and what are the maximum allowed values for this setting? - answer: | - The **MaxConnectionsPerProxy** setting controls the number of connections that a single-user client can maintain to a given host by using a proxy server. - - For more information, see [Understanding Connection Limits and New Proxy Connection Limits in WinInet and Internet Explorer](/archive/blogs/jpsanders/understanding-connection-limits-and-new-proxy-connection-limits-in-wininet-and-internet-explorer). diff --git a/education/docfx.json b/education/docfx.json index 60af34def4..cc2b912248 100644 --- a/education/docfx.json +++ b/education/docfx.json @@ -29,13 +29,12 @@ "globalMetadata": { "recommendations": true, "adobe-target": true, - "ms.topic": "article", "ms.collection": [ "education", "tier2" ], - "ms.prod": "windows-client", - "ms.technology": "itpro-edu", + "ms.subservice": "itpro-edu", + "ms.service": "windows-client", "author": "paolomatarazzo", "ms.author": "paoloma", "manager": "aaroncz", @@ -43,7 +42,7 @@ "breadcrumb_path": "/education/breadcrumb/toc.json", "uhfHeaderId": "MSDocsHeader-Windows", "feedback_system": "Standard", - "feedback_product_url": "https://support.microsoft.com/windows/send-feedback-to-microsoft-with-the-feedback-hub-app-f59187f8-8739-22d6-ba93-f66612949332", + "feedback_product_url": "https://support.microsoft.com/windows/send-feedback-to-microsoft-with-the-feedback-hub-app-f59187f8-8739-22d6-ba93-f66612949332", "_op_documentIdPathDepotMapping": { "./": { "depot_name": "Win.education", @@ -51,30 +50,25 @@ } }, "titleSuffix": "Windows Education", - "contributors_to_exclude": [ - "rjagiewich", - "traya1", - "rmca14", - "claydetels19", - "Kellylorenebaker", + "contributors_to_exclude": [ + "dstrome2", + "rjagiewich", + "American-Dipper", + "claydetels19", "jborsecnik", - "tiburd", - "AngelaMotherofDragons", - "dstrome", - "v-dihans", - "garycentric", - "v-stsavell", - "beccarobins", + "v-stchambers", + "shdyas", "Stacyrch140", - "American-Dipper" + "garycentric", + "dstrome" ] }, "fileMetadata": { - "appliesto":{ + "appliesto": { "windows/**/*.md": [ - "✅ Windows 11", - "✅ Windows 11 SE", - "✅ Windows 10" + "✅ Windows 11", + "✅ Windows 11 SE", + "✅ Windows 10" ] } }, @@ -82,5 +76,5 @@ "template": "op.html", "dest": "education", "markdownEngineName": "markdig" -} -} + } +} \ No newline at end of file diff --git a/education/includes/education-content-updates.md b/education/includes/education-content-updates.md index 9a93fa8064..e367821ba4 100644 --- a/education/includes/education-content-updates.md +++ b/education/includes/education-content-updates.md @@ -2,13 +2,27 @@ -## Week of December 11, 2023 +## Week of January 29, 2024 | Published On |Topic title | Change | |------|------------|--------| -| 12/12/2023 | Chromebook migration guide | removed | -| 12/12/2023 | Deploy Windows 10 in a school district | removed | -| 12/12/2023 | Deploy Windows 10 in a school | removed | -| 12/12/2023 | Windows 10 for Education | removed | -| 12/12/2023 | [Reset devices with Autopilot Reset](/education/windows/autopilot-reset) | modified | +| 1/30/2024 | [Microsoft 365 Education Documentation](/education/index) | modified | + + +## Week of January 15, 2024 + + +| Published On |Topic title | Change | +|------|------------|--------| +| 1/16/2024 | Deployment recommendations for school IT administrators | removed | +| 1/16/2024 | Microsoft Entra join with Set up School PCs app | removed | +| 1/16/2024 | [Set up School PCs app technical reference overview](/education/windows/set-up-school-pcs-technical) | modified | +| 1/16/2024 | Set up student PCs to join domain | removed | +| 1/16/2024 | Provision student PCs with apps | removed | +| 1/16/2024 | Set up Windows devices for education | removed | +| 1/16/2024 | [Configure applications with Microsoft Intune](/education/windows/tutorial-school-deployment/configure-device-apps) | modified | +| 1/16/2024 | [Configure and secure devices with Microsoft Intune](/education/windows/tutorial-school-deployment/configure-device-settings) | modified | +| 1/16/2024 | [Configure devices with Microsoft Intune](/education/windows/tutorial-school-deployment/configure-devices-overview) | modified | +| 1/16/2024 | [Set up Microsoft Entra ID](/education/windows/tutorial-school-deployment/set-up-microsoft-entra-id) | modified | +| 1/16/2024 | Windows 10 editions for education customers | removed | diff --git a/education/index.yml b/education/index.yml index a79c5f8617..adc8d30041 100644 --- a/education/index.yml +++ b/education/index.yml @@ -14,7 +14,7 @@ productDirectory: title: For IT admins summary: This guide is designed for IT admins looking for the simplest way to move their platform to the cloud. It does not capture all the necessary steps for large scale or complex deployments. items: - # Card + # Card - title: Phase 1 - Cloud deployment imageSrc: ./images/EDU-Deploy.svg summary: Create your Microsoft 365 tenant, secure and configure your environment, sync your Active Directory and SIS, and license users. @@ -24,12 +24,12 @@ productDirectory: imageSrc: ./images/EDU-Device-Mgmt.svg summary: Get started with Windows for Education, set up and enroll devices in Intune. url: /microsoft-365/education/deploy/set-up-windows-10-education-devices - # Card + # Card - title: Phase 3 - Apps management imageSrc: ./images/EDU-Apps-Mgmt.svg summary: Configure admin settings, set up Teams for Education, install apps and install Minecraft. url: /microsoft-365/education/deploy/configure-admin-settings - # Card + # Card - title: Phase 4 - Complete your deployment # imageSrc should be square in ratio with no whitespace imageSrc: ./images/EDU-Tasks.svg @@ -51,7 +51,7 @@ productDirectory: text: Microsoft Purview compliance - url: https://social.technet.microsoft.com/wiki/contents/articles/35748.office-365-what-is-customer-lockbox-and-how-to-enable-it.aspx text: Deploying Lockbox - # Card + # Card - title: Analytics & insights imageSrc: ./images/EDU-Education.svg links: @@ -59,7 +59,7 @@ productDirectory: text: Power BI for IT admins - url: /dynamics365/ text: Dynamics 365 - # Card + # Card - title: Find deployment help and other support resources imageSrc: ./images/EDU-Teachers.svg links: @@ -69,14 +69,6 @@ productDirectory: text: Education help center - url: /training/educator-center/ text: Teacher training packs - # Card - - title: Check out our education journey - imageSrc: ./images/EDU-ITJourney.svg - links: - - url: https://edujourney.microsoft.com/k-12/ - text: K-12 - - url: https://edujourney.microsoft.com/hed/ - text: Higher education additionalContent: sections: diff --git a/education/windows/configure-aad-google-trust.md b/education/windows/configure-aad-google-trust.md index 8f3304ae76..75606b7b94 100644 --- a/education/windows/configure-aad-google-trust.md +++ b/education/windows/configure-aad-google-trust.md @@ -26,7 +26,7 @@ To test federation, the following prerequisites must be met: 1. A Google Workspace environment, with users already created > [!IMPORTANT] > Users require an email address defined in Google Workspace, which is used to match the users in Microsoft Entra ID. - > For more information about identity matching, see [Identity matching in Microsoft Entra ID](federated-sign-in.md#identity-matching-in-azure-ad). + > For more information about identity matching, see [Identity matching in Microsoft Entra ID](federated-sign-in.md#identity-matching-in-microsoft-entra-id). 1. Individual Microsoft Entra accounts already created: each Google Workspace user will require a matching account defined in Microsoft Entra ID. These accounts are commonly created through automated solutions, for example: - School Data Sync (SDS) - Microsoft Entra Connect Sync for environment with on-premises AD DS diff --git a/education/windows/edu-take-a-test-kiosk-mode.md b/education/windows/edu-take-a-test-kiosk-mode.md index 79b60c3c9e..ba510327cf 100644 --- a/education/windows/edu-take-a-test-kiosk-mode.md +++ b/education/windows/edu-take-a-test-kiosk-mode.md @@ -171,7 +171,7 @@ $cimObject.HideFastUserSwitching = 1 Set-CimInstance -CimInstance $cimObject ``` -#### [:::image type="icon" source="images/icons/windows-os.svg"::: **Settings app**](#tab/win) +#### [:::image type="icon" source="images/icons/settings.svg"::: **Settings app**](#tab/settings) To create a local account, and configure Take a Test in kiosk mode using the Settings app: @@ -189,7 +189,7 @@ To create a local account, and configure Take a Test in kiosk mode using the Set 1. Under **Test taking settings** select the options you want to enable during the test - To enable printing, select **Require printing** - > [!NOTE] + > [!NOTE] > Make sure a printer is pre-configured on the Take a Test account if you're enabling this option. - To enable teachers to monitor screens, select **Allow screen monitoring** @@ -198,7 +198,7 @@ To create a local account, and configure Take a Test in kiosk mode using the Set 1. To take the test, a student must sign in using the test-taking account selected in step 4 :::image type="content" source="./images/takeatest/login-screen-take-a-test-single-pc.png" alt-text="Windows 11 SE login screen with the take a test account." border="true"::: - > [!NOTE] + > [!NOTE] > To sign-in with a local account on a device that is joined to Microsoft Entra ID or Active Directory, you must prefix the username with either `\` or `.\`. --- diff --git a/education/windows/federated-sign-in.md b/education/windows/federated-sign-in.md index a1273e7bd7..3d414e043d 100644 --- a/education/windows/federated-sign-in.md +++ b/education/windows/federated-sign-in.md @@ -46,7 +46,7 @@ To enable a federated sign-in experience, the following prerequisites must be me - PowerShell scripts that call the [Microsoft Graph API][GRAPH-1] - provisioning tools offered by the IdP - For more information about identity matching, see [Identity matching in Microsoft Entra ID](#identity-matching-in-azure-ad). + For more information about identity matching, see [Identity matching in Microsoft Entra ID](#identity-matching-in-microsoft-entra-id). 1. Licenses assigned to the Microsoft Entra user accounts. It's recommended to assign licenses to a dynamic group: when new users are provisioned in Microsoft Entra ID, the licenses are automatically assigned. For more information, see [Assign licenses to users by group membership in Microsoft Entra ID][AZ-2] 1. Enable Federated sign-in or Web sign-in on the Windows devices, depending if the devices are shared or assigned to a single student @@ -201,8 +201,6 @@ The following issues are known to affect student shared devices: For student shared devices, it's recommended to configure the account management policies to automatically delete the user profiles after a certain period of inactivity or disk levels. For more information, see [Set up a shared or guest Windows device][WIN-3]. - - ### Preferred Microsoft Entra tenant name To improve the user experience, you can configure the *preferred Microsoft Entra tenant name* feature.\ @@ -210,8 +208,6 @@ When using preferred Microsoft Entra tenant name, the users bypass the disambigu For more information about preferred tenant name, see [Authentication CSP - PreferredAadTenantDomainName][WIN-4]. - - ### Identity matching in Microsoft Entra ID When a Microsoft Entra user is federated, the user's identity from the IdP must match an existing user object in Microsoft Entra ID. diff --git a/education/windows/images/icons/powershell.svg b/education/windows/images/icons/powershell.svg index ab2d5152ca..b23a99c61d 100644 --- a/education/windows/images/icons/powershell.svg +++ b/education/windows/images/icons/powershell.svg @@ -1,20 +1,9 @@ - - - - - - - - - - MsPortalFx.base.images-10 - - - - - - - - - - \ No newline at end of file + + + + + + + + + diff --git a/education/windows/images/icons/settings.svg b/education/windows/images/icons/settings.svg new file mode 100644 index 0000000000..9ec19d16aa --- /dev/null +++ b/education/windows/images/icons/settings.svg @@ -0,0 +1,19 @@ + + + + + + + + + + + + + + + + + + + diff --git a/education/windows/images/setedupolicies_omauri.PNG b/education/windows/images/setedupolicies_omauri.png similarity index 100% rename from education/windows/images/setedupolicies_omauri.PNG rename to education/windows/images/setedupolicies_omauri.png diff --git a/education/windows/images/suspcs/suspc_getstarted_050817.PNG b/education/windows/images/suspcs/suspc_getstarted_050817.png similarity index 100% rename from education/windows/images/suspcs/suspc_getstarted_050817.PNG rename to education/windows/images/suspcs/suspc_getstarted_050817.png diff --git a/education/windows/images/suspcs/suspc_runpackage_getpcsready.PNG b/education/windows/images/suspcs/suspc_runpackage_getpcsready.png similarity index 100% rename from education/windows/images/suspcs/suspc_runpackage_getpcsready.PNG rename to education/windows/images/suspcs/suspc_runpackage_getpcsready.png diff --git a/education/windows/images/wcd/setedupolicies.PNG b/education/windows/images/wcd/setedupolicies.png similarity index 100% rename from education/windows/images/wcd/setedupolicies.PNG rename to education/windows/images/wcd/setedupolicies.png diff --git a/education/windows/images/wcd/wcd_settings_assignedaccess.PNG b/education/windows/images/wcd/wcd_settings_assignedaccess.png similarity index 100% rename from education/windows/images/wcd/wcd_settings_assignedaccess.PNG rename to education/windows/images/wcd/wcd_settings_assignedaccess.png diff --git a/education/windows/index.yml b/education/windows/index.yml index 3c3dfae79b..d14d00dd63 100644 --- a/education/windows/index.yml +++ b/education/windows/index.yml @@ -6,11 +6,10 @@ brand: windows metadata: ms.topic: hub-page - ms.prod: windows-client - ms.technology: itpro-edu ms.collection: - education - tier1 + - essentials-navigation author: paolomatarazzo ms.author: paoloma manager: aaroncz diff --git a/education/windows/set-up-school-pcs-provisioning-package.md b/education/windows/set-up-school-pcs-provisioning-package.md index 0396303749..6086d0f017 100644 --- a/education/windows/set-up-school-pcs-provisioning-package.md +++ b/education/windows/set-up-school-pcs-provisioning-package.md @@ -5,7 +5,7 @@ ms.date: 06/02/2023 ms.topic: reference appliesto: - ✅ Windows 10 ---- +--- # What's in my provisioning package? @@ -48,7 +48,7 @@ For a more detailed look at the policies, see the Windows article [Set up shared This section lists only the MDM and local group policies that are configured uniquely for the Set up School PCs app. -For a more detailed look of each policy listed, see [Policy CSP](/windows/client-management/mdm/policy-configuration-service-provider) in the Windows IT Pro Center documentation. +For a more detailed look of each policy listed, see [Policy CSP](/windows/client-management/mdm/policy-configuration-service-provider) in the Windows IT Pro Center documentation. | Policy name | Default value | Description | |--|--|--| @@ -81,10 +81,10 @@ For a more detailed look of each policy listed, see [Policy CSP](/windows/client ## Apps uninstalled from Windows devices -Set up School PCs app uses the Universal app uninstall policy. The policy identifies default apps that aren't relevant to the classroom experience, and uninstalls them from each device. The apps uninstalled from Windows devices are: +Set up School PCs app uses the Universal app uninstall policy. The policy identifies default apps that aren't relevant to the classroom experience, and uninstalls them from each device. The apps uninstalled from Windows devices are: - Mixed Reality Viewer -- Weather +- Weather - Desktop App Installer - Tips - Messaging @@ -106,11 +106,11 @@ Set up School PCs uses the Universal app install policy to install school-releva ## Provisioning time estimates -The time it takes to install a package on a device depends on the: +The time it takes to install a package on a device depends on the: - Strength of network connection - Number of policies and apps within the package -- Other configurations made to the device +- Other configurations made to the device Review the table below to estimate your expected provisioning time. A package that only applies Set Up School PC's default configurations will provision the fastest. A package that removes preinstalled apps, through CleanPC, will take much longer to provision. diff --git a/education/windows/toc.yml b/education/windows/toc.yml index ef02b15f30..667c2ddc07 100644 --- a/education/windows/toc.yml +++ b/education/windows/toc.yml @@ -9,7 +9,7 @@ items: - name: Deploy applications to Windows 11 SE href: tutorial-deploy-apps-winse/toc.yml - name: Concepts - items: + items: - name: Windows 11 SE items: - name: Overview @@ -47,7 +47,7 @@ items: - name: Configure federation between Google Workspace and Microsoft Entra ID href: configure-aad-google-trust.md - name: Configure Shared PC - href: /windows/configuration/set-up-shared-or-guest-pc?context=/education/context/context + href: /windows/configuration/shared-pc/set-up-shared-or-guest-pc?context=/education/context/context - name: Get and deploy Minecraft Education href: get-minecraft-for-education.md - name: Use the Set up School PCs app @@ -65,6 +65,6 @@ items: - name: Take a Test technical reference href: take-a-test-app-technical.md - name: Shared PC technical reference - href: /windows/configuration/shared-pc-technical?context=/education/context/context + href: /windows/configuration/shared-pc/shared-pc-technical?context=/education/context/context + - diff --git a/education/windows/tutorial-school-deployment/configure-device-settings.md b/education/windows/tutorial-school-deployment/configure-device-settings.md index 0911784589..5733d483e9 100644 --- a/education/windows/tutorial-school-deployment/configure-device-settings.md +++ b/education/windows/tutorial-school-deployment/configure-device-settings.md @@ -3,6 +3,7 @@ title: Configure and secure devices with Microsoft Intune description: Learn how to configure policies with Microsoft Intune in preparation for device deployment. ms.date: 01/16/2024 ms.topic: tutorial +ms.collection: essentials-manage --- # Configure and secure devices with Microsoft Intune diff --git a/education/windows/tutorial-school-deployment/configure-devices-overview.md b/education/windows/tutorial-school-deployment/configure-devices-overview.md index 11039ebcbb..27ad5f3a8d 100644 --- a/education/windows/tutorial-school-deployment/configure-devices-overview.md +++ b/education/windows/tutorial-school-deployment/configure-devices-overview.md @@ -3,6 +3,7 @@ title: Configure devices with Microsoft Intune description: Learn how to configure policies and applications in preparation for device deployment. ms.date: 11/09/2023 ms.topic: tutorial +ms.collection: essentials-manage --- # Configure settings and applications with Microsoft Intune diff --git a/education/windows/tutorial-school-deployment/index.md b/education/windows/tutorial-school-deployment/index.md index 6ddb3c8c54..c72273b7aa 100644 --- a/education/windows/tutorial-school-deployment/index.md +++ b/education/windows/tutorial-school-deployment/index.md @@ -3,6 +3,7 @@ title: Introduction to the tutorial deploy and manage Windows devices in a schoo description: Introduction to deployment and management of Windows devices in education environments. ms.date: 11/09/2023 ms.topic: tutorial +ms.collection: essentials-get-started --- # Tutorial: deploy and manage Windows devices in a school diff --git a/images/group-policy.svg b/images/group-policy.svg deleted file mode 100644 index ace95add6b..0000000000 --- a/images/group-policy.svg +++ /dev/null @@ -1,3 +0,0 @@ - - - \ No newline at end of file diff --git a/images/intune.svg b/images/intune.svg deleted file mode 100644 index 6e0d938aed..0000000000 --- a/images/intune.svg +++ /dev/null @@ -1,24 +0,0 @@ - - - - - - - - - - - - - - - - Icon-intune-329 - - - - - - - - \ No newline at end of file diff --git a/includes/configure/gpo-settings-1.md b/includes/configure/gpo-settings-1.md index 4a7b56a8be..296a1025d2 100644 --- a/includes/configure/gpo-settings-1.md +++ b/includes/configure/gpo-settings-1.md @@ -3,7 +3,7 @@ author: paolomatarazzo ms.author: paoloma ms.date: 08/15/2023 ms.topic: include -ms.prod: windows-client +ms.service: windows-client --- To configure a device with group policy, use the [Local Group Policy Editor](/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731745(v=ws.10)). To configure multiple devices joined to Active Directory, [create or edit](/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc754740(v=ws.11)) a group policy object (GPO) and use the following settings: diff --git a/includes/configure/gpo-settings-2.md b/includes/configure/gpo-settings-2.md index 88fd46ec27..fa200244ae 100644 --- a/includes/configure/gpo-settings-2.md +++ b/includes/configure/gpo-settings-2.md @@ -3,7 +3,7 @@ author: paolomatarazzo ms.author: paoloma ms.date: 08/15/2023 ms.topic: include -ms.prod: windows-client +ms.service: windows-client --- Group policies can be [linked](/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732979(v=ws.10)) to domains or organizational units, [filtered using security groups](/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc752992(v=ws.10)), or [filtered using WMI filters](/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717288(v=ws.11)). diff --git a/includes/configure/intune-custom-settings-1.md b/includes/configure/intune-custom-settings-1.md index 60125a46d1..05f77b0843 100644 --- a/includes/configure/intune-custom-settings-1.md +++ b/includes/configure/intune-custom-settings-1.md @@ -3,7 +3,7 @@ author: paolomatarazzo ms.author: paoloma ms.date: 08/15/2023 ms.topic: include -ms.prod: windows-client +ms.service: windows-client --- To configure devices with Microsoft Intune, use a custom policy: diff --git a/includes/configure/intune-custom-settings-2.md b/includes/configure/intune-custom-settings-2.md index 03977b7a0d..92dc4bf22d 100644 --- a/includes/configure/intune-custom-settings-2.md +++ b/includes/configure/intune-custom-settings-2.md @@ -3,7 +3,7 @@ author: paolomatarazzo ms.author: paoloma ms.date: 08/15/2023 ms.topic: include -ms.prod: windows-client +ms.service: windows-client --- 7. Select **Next** diff --git a/includes/configure/intune-custom-settings-info.md b/includes/configure/intune-custom-settings-info.md index 8f406cf058..fc2277cecb 100644 --- a/includes/configure/intune-custom-settings-info.md +++ b/includes/configure/intune-custom-settings-info.md @@ -3,7 +3,7 @@ author: paolomatarazzo ms.author: paoloma ms.date: 08/15/2023 ms.topic: include -ms.prod: windows-client +ms.service: windows-client --- For more information about how to create custom settings using Intune, see [Use custom settings for Windows devices in Intune](/mem/intune/configuration/custom-settings-windows-10). \ No newline at end of file diff --git a/includes/configure/intune-settings-catalog-1.md b/includes/configure/intune-settings-catalog-1.md index b27582fd32..6afcc21dab 100644 --- a/includes/configure/intune-settings-catalog-1.md +++ b/includes/configure/intune-settings-catalog-1.md @@ -3,7 +3,7 @@ author: paolomatarazzo ms.author: paoloma ms.date: 08/15/2023 ms.topic: include -ms.prod: windows-client +ms.service: windows-client --- To configure devices with Microsoft Intune, [create a Settings catalog policy](/mem/intune/configuration/settings-catalog) and use the following settings: \ No newline at end of file diff --git a/includes/configure/intune-settings-catalog-2.md b/includes/configure/intune-settings-catalog-2.md index 287d5ebbf1..66b5ceae1d 100644 --- a/includes/configure/intune-settings-catalog-2.md +++ b/includes/configure/intune-settings-catalog-2.md @@ -3,7 +3,7 @@ author: paolomatarazzo ms.author: paoloma ms.date: 08/15/2023 ms.topic: include -ms.prod: windows-client +ms.service: windows-client --- Assign the policy to a group that contains as members the devices or users that you want to configure. \ No newline at end of file diff --git a/includes/configure/provisioning-package-1.md b/includes/configure/provisioning-package-1.md index 951ca428e3..62543ac656 100644 --- a/includes/configure/provisioning-package-1.md +++ b/includes/configure/provisioning-package-1.md @@ -3,7 +3,7 @@ author: paolomatarazzo ms.author: paoloma ms.date: 09/12/2023 ms.topic: include -ms.prod: windows-client +ms.service: windows-client --- Use the following settings to [create a provisioning package](/windows/configuration/provisioning-packages/provisioning-create-package): diff --git a/includes/configure/provisioning-package-2.md b/includes/configure/provisioning-package-2.md index b600e58e47..8915e7aebd 100644 --- a/includes/configure/provisioning-package-2.md +++ b/includes/configure/provisioning-package-2.md @@ -3,7 +3,7 @@ author: paolomatarazzo ms.author: paoloma ms.date: 09/12/2023 ms.topic: include -ms.prod: windows-client +ms.service: windows-client --- [Apply the provisioning package](/windows/configuration/provisioning-packages/provisioning-apply-package) to the devices that you want to configure. diff --git a/includes/configure/registry.md b/includes/configure/registry.md index 2c620f057a..6c76a6b9b1 100644 --- a/includes/configure/registry.md +++ b/includes/configure/registry.md @@ -3,7 +3,7 @@ author: paolomatarazzo ms.author: paoloma ms.date: 08/15/2023 ms.topic: include -ms.prod: windows-client +ms.service: windows-client --- To configure devices with the [Registry Editor](/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc755256(v=ws.11)), use the following settings: \ No newline at end of file diff --git a/includes/configure/tab-intro.md b/includes/configure/tab-intro.md index a818e4df8b..c9c293a8c5 100644 --- a/includes/configure/tab-intro.md +++ b/includes/configure/tab-intro.md @@ -3,7 +3,7 @@ author: paolomatarazzo ms.author: paoloma ms.date: 08/15/2023 ms.topic: include -ms.prod: windows-client +ms.service: windows-client --- The following instructions provide details how to configure your devices. Select the option that best suits your needs. \ No newline at end of file diff --git a/windows/security/includes/insider-note.md b/includes/insider/insider-note.md similarity index 80% rename from windows/security/includes/insider-note.md rename to includes/insider/insider-note.md index a1160f8047..f0018a1d2b 100644 --- a/windows/security/includes/insider-note.md +++ b/includes/insider/insider-note.md @@ -7,7 +7,7 @@ ms.date: 01/11/2024 :::row::: :::column span="1"::: -:::image type="content" source="../images/insider.png" alt-text="Logo of Windows Insider." border="false"::: +:::image type="content" source="insider.png" alt-text="Logo of Windows Insider." border="false"::: :::column-end::: :::column span="3"::: > [!IMPORTANT] diff --git a/windows/configuration/images/insider.png b/includes/insider/insider.png similarity index 100% rename from windows/configuration/images/insider.png rename to includes/insider/insider.png diff --git a/includes/licensing/account-lockout-policy.md b/includes/licensing/account-lockout-policy.md deleted file mode 100644 index 3ca26ae6ea..0000000000 --- a/includes/licensing/account-lockout-policy.md +++ /dev/null @@ -1,22 +0,0 @@ ---- -author: paolomatarazzo -ms.author: paoloma -ms.date: 09/18/2023 -ms.topic: include ---- - -## Windows edition and licensing requirements - -The following table lists the Windows editions that support Account Lockout Policy: - -|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| -|:---:|:---:|:---:|:---:| -|Yes|Yes|Yes|Yes| - -Account Lockout Policy license entitlements are granted by the following licenses: - -|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| -|:---:|:---:|:---:|:---:|:---:| -|Yes|Yes|Yes|Yes|Yes| - -For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/includes/licensing/windows-security-policy-settings-and-auditing.md b/includes/licensing/windows-security-policy-settings-and-auditing.md deleted file mode 100644 index 07f612b6ae..0000000000 --- a/includes/licensing/windows-security-policy-settings-and-auditing.md +++ /dev/null @@ -1,22 +0,0 @@ ---- -author: paolomatarazzo -ms.author: paoloma -ms.date: 09/18/2023 -ms.topic: include ---- - -## Windows edition and licensing requirements - -The following table lists the Windows editions that support Windows security policy settings and auditing: - -|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| -|:---:|:---:|:---:|:---:| -|Yes|Yes|Yes|Yes| - -Windows security policy settings and auditing license entitlements are granted by the following licenses: - -|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| -|:---:|:---:|:---:|:---:|:---:| -|Yes|Yes|Yes|Yes|Yes| - -For more information about Windows licensing, see [Windows licensing overview](/windows/whats-new/windows-licensing). diff --git a/store-for-business/docfx.json b/store-for-business/docfx.json index 8fd22d16a4..4d87a128eb 100644 --- a/store-for-business/docfx.json +++ b/store-for-business/docfx.json @@ -54,27 +54,23 @@ "folder_relative_path_in_docset": "./" } }, - "contributors_to_exclude": [ - "rjagiewich", - "traya1", - "rmca14", + "contributors_to_exclude": [ + "dstrome2", + "rjagiewich", + "American-Dipper", "claydetels19", - "Kellylorenebaker", "jborsecnik", - "tiburd", - "AngelaMotherofDragons", - "dstrome", - "v-dihans", - "garycentric", - "v-stsavell", - "beccarobins", + "v-stchambers", + "shdyas", "Stacyrch140", - "American-Dipper" + "garycentric", + "dstrome", + "alekyaj" ] }, "fileMetadata": {}, "template": [], "dest": "store-for-business", "markdownEngineName": "markdig" - } + } } diff --git a/store-for-business/images/msfb-add-collection.PNG b/store-for-business/images/msfb-add-collection.png similarity index 100% rename from store-for-business/images/msfb-add-collection.PNG rename to store-for-business/images/msfb-add-collection.png diff --git a/store-for-business/images/wsfb-private-store-gpo.PNG b/store-for-business/images/wsfb-private-store-gpo.png similarity index 100% rename from store-for-business/images/wsfb-private-store-gpo.PNG rename to store-for-business/images/wsfb-private-store-gpo.png diff --git a/template.md b/template.md index c9529e25a3..c114acd13f 100644 --- a/template.md +++ b/template.md @@ -2,8 +2,8 @@ title: # ARTICLE TITLE in 55 chars or less, most important for SEO. Best to match H1 and TOC, but doesn't have to. description: # A summary of the content. 75-300 characters. Used in site search. Sometimes used on a search engine results page for improved SEO. Always end with period. ms.date: mm/dd/yyyy -ms.prod: windows-client -ms.technology: itpro-fundamentals # itpro-deploy itpro-updates itpro-apps itpro-manage itpro-configure itpro-security itpro-privacy itpro-edu +ms.service: windows-client +ms.subservice: itpro-fundamentals # itpro-deploy itpro-updates itpro-apps itpro-manage itpro-configure itpro-security itpro-privacy itpro-edu ms.topic: conceptual #reference troubleshooting how-to end-user-help overview (more in contrib guide) ms.localizationpriority: medium #high null author: # GitHub username (aczechowski) @@ -13,6 +13,7 @@ manager: # MS alias of manager (dougeby/aaroncz) ms.collection: # optional - # highpri - high priority, strategic, important, current, etc. articles (confirm with manager prior to use) - # education - part of M365 for Education vertical +- # tier1 tier2 tier3 --- # Metadata and Markdown Template diff --git a/windows/application-management/add-apps-and-features.md b/windows/application-management/add-apps-and-features.md index db4571a9c6..534e26d426 100644 --- a/windows/application-management/add-apps-and-features.md +++ b/windows/application-management/add-apps-and-features.md @@ -6,8 +6,8 @@ ms.author: aaroncz manager: aaroncz ms.date: 08/18/2023 ms.topic: how-to -ms.prod: windows-client -ms.technology: itpro-apps +ms.service: windows-client +ms.subservice: itpro-apps ms.localizationpriority: medium ms.collection: tier2 appliesto: diff --git a/windows/application-management/app-v/appv-about-appv.md b/windows/application-management/app-v/appv-about-appv.md index 4fc8997a6e..94c799e8af 100644 --- a/windows/application-management/app-v/appv-about-appv.md +++ b/windows/application-management/app-v/appv-about-appv.md @@ -2,14 +2,14 @@ title: What's new in App-V for Windows 10, version 1703 and earlier (Windows 10) description: Information about what's new in App-V for Windows 10, version 1703 and earlier. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 06/08/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # What's new in App-V for Windows 10, version 1703 and earlier diff --git a/windows/application-management/app-v/appv-add-or-remove-an-administrator-with-the-management-console.md b/windows/application-management/app-v/appv-add-or-remove-an-administrator-with-the-management-console.md index 040eda052e..21175a8da7 100644 --- a/windows/application-management/app-v/appv-add-or-remove-an-administrator-with-the-management-console.md +++ b/windows/application-management/app-v/appv-add-or-remove-an-administrator-with-the-management-console.md @@ -2,14 +2,14 @@ title: How to Add or Remove an Administrator by Using the Management Console (Windows 10/11) description: Add or remove an administrator on the Microsoft Application Virtualization (App-V) server by using the Management Console. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 06/08/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to add or remove an administrator by using the Management Console diff --git a/windows/application-management/app-v/appv-add-or-upgrade-packages-with-the-management-console.md b/windows/application-management/app-v/appv-add-or-upgrade-packages-with-the-management-console.md index b11acc20a7..ee6544a181 100644 --- a/windows/application-management/app-v/appv-add-or-upgrade-packages-with-the-management-console.md +++ b/windows/application-management/app-v/appv-add-or-upgrade-packages-with-the-management-console.md @@ -2,14 +2,14 @@ title: How to Add or Upgrade Packages by Using the Management Console (Windows 10/11) description: Add or upgrade packages on the Microsoft Application Virtualization (App-V) server by using the Management Console. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 06/08/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to add or upgrade packages by using the Management Console diff --git a/windows/application-management/app-v/appv-administering-appv-with-powershell.md b/windows/application-management/app-v/appv-administering-appv-with-powershell.md index ec381c1293..9260eaa159 100644 --- a/windows/application-management/app-v/appv-administering-appv-with-powershell.md +++ b/windows/application-management/app-v/appv-administering-appv-with-powershell.md @@ -2,14 +2,14 @@ title: Administering App-V by using Windows PowerShell (Windows 10/11) description: Administer App-V by using Windows PowerShell and learn where to find more information about PowerShell for App-V. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 06/08/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Administering App-V by using Windows PowerShell diff --git a/windows/application-management/app-v/appv-administering-virtual-applications-with-the-management-console.md b/windows/application-management/app-v/appv-administering-virtual-applications-with-the-management-console.md index cf6f1e8a76..3ae0ecc41f 100644 --- a/windows/application-management/app-v/appv-administering-virtual-applications-with-the-management-console.md +++ b/windows/application-management/app-v/appv-administering-virtual-applications-with-the-management-console.md @@ -2,14 +2,14 @@ title: Administering App-V Virtual Applications by using the Management Console (Windows 10/11) description: Administering App-V Virtual Applications by using the Management Console author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 06/08/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Administering App-V Virtual Applications by using the Management Console diff --git a/windows/application-management/app-v/appv-allow-administrators-to-enable-connection-groups.md b/windows/application-management/app-v/appv-allow-administrators-to-enable-connection-groups.md index a02875375a..24ab5d46a1 100644 --- a/windows/application-management/app-v/appv-allow-administrators-to-enable-connection-groups.md +++ b/windows/application-management/app-v/appv-allow-administrators-to-enable-connection-groups.md @@ -2,14 +2,14 @@ title: Only Allow Admins to Enable Connection Groups (Windows 10/11) description: Configure the App-V client so that only administrators, not users, can enable or disable connection groups. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 06/08/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to allow only administrators to enable connection groups diff --git a/windows/application-management/app-v/appv-application-publishing-and-client-interaction.md b/windows/application-management/app-v/appv-application-publishing-and-client-interaction.md index 025efdca77..363bf2e7ec 100644 --- a/windows/application-management/app-v/appv-application-publishing-and-client-interaction.md +++ b/windows/application-management/app-v/appv-application-publishing-and-client-interaction.md @@ -2,14 +2,14 @@ title: Application Publishing and Client Interaction (Windows 10/11) description: Learn technical information about common App-V Client operations and their integration with the local operating system. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 06/08/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Application publishing and client interaction diff --git a/windows/application-management/app-v/appv-apply-the-deployment-configuration-file-with-powershell.md b/windows/application-management/app-v/appv-apply-the-deployment-configuration-file-with-powershell.md index 24903fe377..310cac6312 100644 --- a/windows/application-management/app-v/appv-apply-the-deployment-configuration-file-with-powershell.md +++ b/windows/application-management/app-v/appv-apply-the-deployment-configuration-file-with-powershell.md @@ -2,14 +2,14 @@ title: Apply deployment config file via Windows PowerShell (Windows 10/11) description: How to apply the deployment configuration file by using Windows PowerShell for Windows 10/11. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 06/15/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to apply the deployment configuration file by using Windows PowerShell diff --git a/windows/application-management/app-v/appv-apply-the-user-configuration-file-with-powershell.md b/windows/application-management/app-v/appv-apply-the-user-configuration-file-with-powershell.md index 9d78748d49..cb64552879 100644 --- a/windows/application-management/app-v/appv-apply-the-user-configuration-file-with-powershell.md +++ b/windows/application-management/app-v/appv-apply-the-user-configuration-file-with-powershell.md @@ -2,14 +2,14 @@ title: How to apply the user configuration file by using Windows PowerShell (Windows 10/11) description: How to apply the user configuration file by using Windows PowerShell (Windows 10/11). author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 06/15/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to apply the user configuration file by using Windows PowerShell diff --git a/windows/application-management/app-v/appv-auto-batch-sequencing.md b/windows/application-management/app-v/appv-auto-batch-sequencing.md index c8a8e980b5..415ade7895 100644 --- a/windows/application-management/app-v/appv-auto-batch-sequencing.md +++ b/windows/application-management/app-v/appv-auto-batch-sequencing.md @@ -2,14 +2,14 @@ title: Automatically sequence multiple apps at the same time using Microsoft Application Virtualization Sequencer (App-V Sequencer) (Windows 10/11) description: How to automatically sequence multiple apps at the same time using Microsoft Application Virtualization Sequencer (App-V Sequencer). author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Automatically sequence multiple apps at the same time using Microsoft Application Virtualization Sequencer (App-V Sequencer) diff --git a/windows/application-management/app-v/appv-auto-batch-updating.md b/windows/application-management/app-v/appv-auto-batch-updating.md index 42e883d6c6..4b2246bee4 100644 --- a/windows/application-management/app-v/appv-auto-batch-updating.md +++ b/windows/application-management/app-v/appv-auto-batch-updating.md @@ -2,14 +2,14 @@ title: Automatically update multiple apps at the same time using Microsoft Application Virtualization Sequencer (App-V Sequencer) (Windows 10/11) description: How to automatically update multiple apps at the same time using Microsoft Application Virtualization Sequencer (App-V Sequencer). author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Automatically update multiple apps at the same time using Microsoft Application Virtualization Sequencer (App-V Sequencer) diff --git a/windows/application-management/app-v/appv-auto-clean-unpublished-packages.md b/windows/application-management/app-v/appv-auto-clean-unpublished-packages.md index f73f89ee26..d56ea57fc8 100644 --- a/windows/application-management/app-v/appv-auto-clean-unpublished-packages.md +++ b/windows/application-management/app-v/appv-auto-clean-unpublished-packages.md @@ -2,14 +2,14 @@ title: Auto-remove unpublished packages on App-V client (Windows 10/11) description: How to automatically clean up any unpublished packages on your App-V client devices. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 06/15/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Automatically clean up unpublished packages on the App-V client diff --git a/windows/application-management/app-v/appv-auto-provision-a-vm.md b/windows/application-management/app-v/appv-auto-provision-a-vm.md index 0f09ca265b..50e6dd4a87 100644 --- a/windows/application-management/app-v/appv-auto-provision-a-vm.md +++ b/windows/application-management/app-v/appv-auto-provision-a-vm.md @@ -2,14 +2,14 @@ title: Automatically provision your sequencing environment using Microsoft Application Virtualization Sequencer (App-V Sequencer) (Windows 10/11) description: How to automatically provision your sequencing environment using Microsoft Application Virtualization Sequencer (App-V Sequencer) PowerShell cmdlet or the user interface. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Automatically provision your sequencing environment using Microsoft Application Virtualization Sequencer (App-V Sequencer) diff --git a/windows/application-management/app-v/appv-available-mdm-settings.md b/windows/application-management/app-v/appv-available-mdm-settings.md index e869fd86fb..32afb3de6b 100644 --- a/windows/application-management/app-v/appv-available-mdm-settings.md +++ b/windows/application-management/app-v/appv-available-mdm-settings.md @@ -2,14 +2,14 @@ title: Available Mobile Device Management (MDM) settings for App-V (Windows 10/11) description: Learn the available Mobile Device Management (MDM) settings you can use to configure App-V on Windows 10. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 06/15/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Available Mobile Device Management (MDM) settings for App-V diff --git a/windows/application-management/app-v/appv-capacity-planning.md b/windows/application-management/app-v/appv-capacity-planning.md index 2b7edc6c54..5d052067c5 100644 --- a/windows/application-management/app-v/appv-capacity-planning.md +++ b/windows/application-management/app-v/appv-capacity-planning.md @@ -2,14 +2,14 @@ title: App-V Capacity Planning (Windows 10/11) description: Use these recommendations as a baseline to help determine capacity planning information that is appropriate to your organization’s App-V infrastructure. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # App-V Capacity Planning diff --git a/windows/application-management/app-v/appv-client-configuration-settings.md b/windows/application-management/app-v/appv-client-configuration-settings.md index d87457a13f..c7b029ac7a 100644 --- a/windows/application-management/app-v/appv-client-configuration-settings.md +++ b/windows/application-management/app-v/appv-client-configuration-settings.md @@ -2,14 +2,14 @@ title: About Client Configuration Settings (Windows 10/11) description: Learn about the App-V client configuration settings and how to use Windows PowerShell to modify the client configuration settings. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # About Client Configuration Settings diff --git a/windows/application-management/app-v/appv-configure-access-to-packages-with-the-management-console.md b/windows/application-management/app-v/appv-configure-access-to-packages-with-the-management-console.md index ab350e2a83..23f43e8cb3 100644 --- a/windows/application-management/app-v/appv-configure-access-to-packages-with-the-management-console.md +++ b/windows/application-management/app-v/appv-configure-access-to-packages-with-the-management-console.md @@ -2,14 +2,14 @@ title: How to configure access to packages by using the Management Console (Windows 10/11) description: How to configure access to packages by using the App-V Management Console. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 06/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to configure access to packages by using the Management Console diff --git a/windows/application-management/app-v/appv-configure-connection-groups-to-ignore-the-package-version.md b/windows/application-management/app-v/appv-configure-connection-groups-to-ignore-the-package-version.md index 9e7f90b5a1..9524c2d447 100644 --- a/windows/application-management/app-v/appv-configure-connection-groups-to-ignore-the-package-version.md +++ b/windows/application-management/app-v/appv-configure-connection-groups-to-ignore-the-package-version.md @@ -2,14 +2,14 @@ title: How to make a connection group ignore the package version (Windows 10/11) description: Learn how to make a connection group ignore the package version with the App-V Server Management Console. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 06/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to make a connection group ignore the package version diff --git a/windows/application-management/app-v/appv-configure-the-client-to-receive-updates-from-the-publishing-server.md b/windows/application-management/app-v/appv-configure-the-client-to-receive-updates-from-the-publishing-server.md index 687c339a07..c8e45c8af1 100644 --- a/windows/application-management/app-v/appv-configure-the-client-to-receive-updates-from-the-publishing-server.md +++ b/windows/application-management/app-v/appv-configure-the-client-to-receive-updates-from-the-publishing-server.md @@ -2,14 +2,14 @@ title: How to configure the client to receive package and connection groups updates from the publishing server (Windows 10/11) description: How to configure the client to receive package and connection groups updates from the publishing server. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 06/25/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to configure the client to receive package and connection groups updates from the publishing server diff --git a/windows/application-management/app-v/appv-connect-to-the-management-console.md b/windows/application-management/app-v/appv-connect-to-the-management-console.md index 95ec5914c4..50ed9fd433 100644 --- a/windows/application-management/app-v/appv-connect-to-the-management-console.md +++ b/windows/application-management/app-v/appv-connect-to-the-management-console.md @@ -2,14 +2,14 @@ title: How to connect to the Management Console (Windows 10/11) description: In this article, learn the procedure for connecting to the App-V Management Console through your web browser. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 06/25/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to connect to the Management Console diff --git a/windows/application-management/app-v/appv-connection-group-file.md b/windows/application-management/app-v/appv-connection-group-file.md index df85debbf2..bfad2cc36f 100644 --- a/windows/application-management/app-v/appv-connection-group-file.md +++ b/windows/application-management/app-v/appv-connection-group-file.md @@ -2,14 +2,14 @@ title: About the connection group file (Windows 10/11) description: A summary of what the connection group file is and how to configure it. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 06/25/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # About the connection group file diff --git a/windows/application-management/app-v/appv-connection-group-virtual-environment.md b/windows/application-management/app-v/appv-connection-group-virtual-environment.md index 26f5a073a8..d84704a33f 100644 --- a/windows/application-management/app-v/appv-connection-group-virtual-environment.md +++ b/windows/application-management/app-v/appv-connection-group-virtual-environment.md @@ -2,14 +2,14 @@ title: About the connection group virtual environment (Windows 10/11) description: Learn how the connection group virtual environment works and how package priority is determined. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 06/25/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # About the connection group virtual environment diff --git a/windows/application-management/app-v/appv-convert-a-package-created-in-a-previous-version-of-appv.md b/windows/application-management/app-v/appv-convert-a-package-created-in-a-previous-version-of-appv.md index 3a2f20cbb5..e12fd39cb0 100644 --- a/windows/application-management/app-v/appv-convert-a-package-created-in-a-previous-version-of-appv.md +++ b/windows/application-management/app-v/appv-convert-a-package-created-in-a-previous-version-of-appv.md @@ -2,14 +2,14 @@ title: How to convert a package created in a previous version of App-V (Windows 10/11) description: Use the package converter utility to convert a virtual application package created in a previous version of App-V. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 07/10/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to convert a package created in a previous version of App-V diff --git a/windows/application-management/app-v/appv-create-a-connection-group-with-user-published-and-globally-published-packages.md b/windows/application-management/app-v/appv-create-a-connection-group-with-user-published-and-globally-published-packages.md index 09a658895f..e602397d30 100644 --- a/windows/application-management/app-v/appv-create-a-connection-group-with-user-published-and-globally-published-packages.md +++ b/windows/application-management/app-v/appv-create-a-connection-group-with-user-published-and-globally-published-packages.md @@ -2,14 +2,14 @@ title: How to create a connection croup with user-published and globally published packages (Windows 10/11) description: How to create a connection croup with user-published and globally published packages. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 07/10/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to create a connection croup with user-published and globally published packages diff --git a/windows/application-management/app-v/appv-create-a-connection-group.md b/windows/application-management/app-v/appv-create-a-connection-group.md index 18a61bee6e..a78ae6f6cd 100644 --- a/windows/application-management/app-v/appv-create-a-connection-group.md +++ b/windows/application-management/app-v/appv-create-a-connection-group.md @@ -2,14 +2,14 @@ title: How to create a connection group (Windows 10/11) description: Learn how to create a connection group with the App-V Management Console and where to find information about managing connection groups. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 07/10/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to create a connection group diff --git a/windows/application-management/app-v/appv-create-a-custom-configuration-file-with-the-management-console.md b/windows/application-management/app-v/appv-create-a-custom-configuration-file-with-the-management-console.md index 0dd4402170..ead8b2f662 100644 --- a/windows/application-management/app-v/appv-create-a-custom-configuration-file-with-the-management-console.md +++ b/windows/application-management/app-v/appv-create-a-custom-configuration-file-with-the-management-console.md @@ -2,14 +2,14 @@ title: How to create a custom configuration file by using the App-V Management Console (Windows 10/11) description: How to create a custom configuration file by using the App-V Management Console. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 07/10/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to create a custom configuration file by using the App-V Management Console diff --git a/windows/application-management/app-v/appv-create-a-package-accelerator-with-powershell.md b/windows/application-management/app-v/appv-create-a-package-accelerator-with-powershell.md index 30cddc907d..cbe79ac2df 100644 --- a/windows/application-management/app-v/appv-create-a-package-accelerator-with-powershell.md +++ b/windows/application-management/app-v/appv-create-a-package-accelerator-with-powershell.md @@ -2,14 +2,14 @@ title: How to create a package accelerator by using Windows PowerShell (Windows 10/11) description: Learn how to create an App-v Package Accelerator by using Windows PowerShell. App-V Package Accelerators automatically sequence large, complex applications. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 07/10/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to create a package accelerator by using Windows PowerShell diff --git a/windows/application-management/app-v/appv-create-a-package-accelerator.md b/windows/application-management/app-v/appv-create-a-package-accelerator.md index 93333681f5..e1500e3807 100644 --- a/windows/application-management/app-v/appv-create-a-package-accelerator.md +++ b/windows/application-management/app-v/appv-create-a-package-accelerator.md @@ -2,14 +2,14 @@ title: How to create a package accelerator (Windows 10/11) description: Learn how to create App-V Package Accelerators to automatically generate new virtual application packages. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 07/10/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to create a package accelerator diff --git a/windows/application-management/app-v/appv-create-a-virtual-application-package-package-accelerator.md b/windows/application-management/app-v/appv-create-a-virtual-application-package-package-accelerator.md index 162c56efbc..2ee8100f3e 100644 --- a/windows/application-management/app-v/appv-create-a-virtual-application-package-package-accelerator.md +++ b/windows/application-management/app-v/appv-create-a-virtual-application-package-package-accelerator.md @@ -2,14 +2,14 @@ title: How to create a virtual application package using an App-V Package Accelerator (Windows 10/11) description: How to create a virtual application package using an App-V Package Accelerator. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 07/10/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to create a virtual application package using an App-V Package Accelerator diff --git a/windows/application-management/app-v/appv-create-and-use-a-project-template.md b/windows/application-management/app-v/appv-create-and-use-a-project-template.md index 9420f67b5f..a37682809c 100644 --- a/windows/application-management/app-v/appv-create-and-use-a-project-template.md +++ b/windows/application-management/app-v/appv-create-and-use-a-project-template.md @@ -2,14 +2,14 @@ title: Create and apply an App-V project template to a sequenced App-V package (Windows 10/11) description: Steps for how to create and apply an App-V project template (.appvt) to a sequenced App-V package. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 07/10/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Create and apply an App-V project template to a sequenced App-V package diff --git a/windows/application-management/app-v/appv-creating-and-managing-virtualized-applications.md b/windows/application-management/app-v/appv-creating-and-managing-virtualized-applications.md index 4616ec336f..ef0e7deee1 100644 --- a/windows/application-management/app-v/appv-creating-and-managing-virtualized-applications.md +++ b/windows/application-management/app-v/appv-creating-and-managing-virtualized-applications.md @@ -2,14 +2,14 @@ title: Creating and managing App-V virtualized applications (Windows 10/11) description: Create and manage App-V virtualized applications to monitor and record the installation process for an application to be run as a virtualized application. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Creating and managing App-V virtualized applications diff --git a/windows/application-management/app-v/appv-customize-virtual-application-extensions-with-the-management-console.md b/windows/application-management/app-v/appv-customize-virtual-application-extensions-with-the-management-console.md index 117cbd91bd..bbb9594d7c 100644 --- a/windows/application-management/app-v/appv-customize-virtual-application-extensions-with-the-management-console.md +++ b/windows/application-management/app-v/appv-customize-virtual-application-extensions-with-the-management-console.md @@ -2,14 +2,14 @@ title: How to customize virtual application extensions for a specific AD group by using the Management Console (Windows 10/11) description: How to customize virtual application extensions for a specific AD group by using the Management Console. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 07/10/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to customize virtual applications extensions for a specific AD group by using the Management Console diff --git a/windows/application-management/app-v/appv-delete-a-connection-group.md b/windows/application-management/app-v/appv-delete-a-connection-group.md index 55dc6b0ec7..88af78ee9f 100644 --- a/windows/application-management/app-v/appv-delete-a-connection-group.md +++ b/windows/application-management/app-v/appv-delete-a-connection-group.md @@ -2,14 +2,14 @@ title: How to delete a connection group (Windows 10/11) description: Learn how to delete an existing App-V connection group in the App-V Management Console and where to find information about managing connection groups. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 09/27/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to delete a connection group diff --git a/windows/application-management/app-v/appv-delete-a-package-with-the-management-console.md b/windows/application-management/app-v/appv-delete-a-package-with-the-management-console.md index 1917d768e9..2bd65704c0 100644 --- a/windows/application-management/app-v/appv-delete-a-package-with-the-management-console.md +++ b/windows/application-management/app-v/appv-delete-a-package-with-the-management-console.md @@ -2,14 +2,14 @@ title: How to delete a package in the Management Console (Windows 10/11) description: Learn how to delete a package in the App-V Management Console and where to find information about operations for App-V. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 09/27/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to delete a package in the Management Console diff --git a/windows/application-management/app-v/appv-deploy-appv-databases-with-sql-scripts.md b/windows/application-management/app-v/appv-deploy-appv-databases-with-sql-scripts.md index 3fac560518..af21f7aff4 100644 --- a/windows/application-management/app-v/appv-deploy-appv-databases-with-sql-scripts.md +++ b/windows/application-management/app-v/appv-deploy-appv-databases-with-sql-scripts.md @@ -2,14 +2,14 @@ title: How to Deploy the App-V Databases by Using SQL Scripts (Windows 10/11) description: Learn how to use SQL scripts to install the App-V databases and upgrade the App-V databases to a later version. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to deploy the App-V databases by using SQL scripts diff --git a/windows/application-management/app-v/appv-deploy-appv-packages-with-electronic-software-distribution-solutions.md b/windows/application-management/app-v/appv-deploy-appv-packages-with-electronic-software-distribution-solutions.md index cbaf3e7123..a085662790 100644 --- a/windows/application-management/app-v/appv-deploy-appv-packages-with-electronic-software-distribution-solutions.md +++ b/windows/application-management/app-v/appv-deploy-appv-packages-with-electronic-software-distribution-solutions.md @@ -2,14 +2,14 @@ title: How to deploy App-V packages using electronic software distribution (Windows 10/11) description: Learn how to use an electronic software distribution (ESD) system to deploy App-V virtual applications to App-V clients. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 09/27/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to deploy App-V packages using electronic software distribution diff --git a/windows/application-management/app-v/appv-deploy-the-appv-server-with-a-script.md b/windows/application-management/app-v/appv-deploy-the-appv-server-with-a-script.md index 19e48512a0..d0e531b234 100644 --- a/windows/application-management/app-v/appv-deploy-the-appv-server-with-a-script.md +++ b/windows/application-management/app-v/appv-deploy-the-appv-server-with-a-script.md @@ -2,14 +2,14 @@ title: How to Deploy the App-V Server Using a Script (Windows 10/11) description: 'Learn how to deploy the App-V server by using a script (appv_server_setup.exe) from the command line.' author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to deploy the App-V server using a script diff --git a/windows/application-management/app-v/appv-deploy-the-appv-server.md b/windows/application-management/app-v/appv-deploy-the-appv-server.md index 4a9f49f03b..ccd4d5e8c2 100644 --- a/windows/application-management/app-v/appv-deploy-the-appv-server.md +++ b/windows/application-management/app-v/appv-deploy-the-appv-server.md @@ -2,14 +2,14 @@ title: How to Deploy the App-V Server (Windows 10/11) description: Use these instructions to deploy the Application Virtualization (App-V) Server in App-V for Windows 10/11. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to Deploy the App-V Server (new installation) diff --git a/windows/application-management/app-v/appv-deploying-appv.md b/windows/application-management/app-v/appv-deploying-appv.md index d1d23d6d74..57ec089771 100644 --- a/windows/application-management/app-v/appv-deploying-appv.md +++ b/windows/application-management/app-v/appv-deploying-appv.md @@ -2,14 +2,14 @@ title: Deploying App-V (Windows 10/11) description: App-V supports several different deployment options. Learn how to complete App-V deployment at different stages in your App-V deployment. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Deploying App-V for Windows client diff --git a/windows/application-management/app-v/appv-deploying-microsoft-office-2010-wth-appv.md b/windows/application-management/app-v/appv-deploying-microsoft-office-2010-wth-appv.md index 02924fde4f..e68c95f230 100644 --- a/windows/application-management/app-v/appv-deploying-microsoft-office-2010-wth-appv.md +++ b/windows/application-management/app-v/appv-deploying-microsoft-office-2010-wth-appv.md @@ -2,14 +2,14 @@ title: Deploying Microsoft Office 2010 by Using App-V description: Create Office 2010 packages for Microsoft Application Virtualization (App-V) using the App-V Sequencer or the App-V Package Accelerator. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Deploying Microsoft Office 2010 by Using App-V diff --git a/windows/application-management/app-v/appv-deploying-microsoft-office-2013-with-appv.md b/windows/application-management/app-v/appv-deploying-microsoft-office-2013-with-appv.md index 0cb31fa36f..8b8c6ca547 100644 --- a/windows/application-management/app-v/appv-deploying-microsoft-office-2013-with-appv.md +++ b/windows/application-management/app-v/appv-deploying-microsoft-office-2013-with-appv.md @@ -2,14 +2,14 @@ title: Deploying Microsoft Office 2013 by Using App-V (Windows 10/11) description: Use Application Virtualization (App-V) to deliver Microsoft Office 2013 as a virtualized application to computers in your organization. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Deploying Microsoft Office 2013 by Using App-V diff --git a/windows/application-management/app-v/appv-deploying-microsoft-office-2016-with-appv.md b/windows/application-management/app-v/appv-deploying-microsoft-office-2016-with-appv.md index ee4cbe5751..e76a52b47d 100644 --- a/windows/application-management/app-v/appv-deploying-microsoft-office-2016-with-appv.md +++ b/windows/application-management/app-v/appv-deploying-microsoft-office-2016-with-appv.md @@ -2,14 +2,14 @@ title: Deploying Microsoft Office 2016 by using App-V (Windows 10/11) description: Use Application Virtualization (App-V) to deliver Microsoft Office 2016 as a virtualized application to computers in your organization. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Deploying Microsoft Office 2016 by using App-V diff --git a/windows/application-management/app-v/appv-deploying-packages-with-electronic-software-distribution-solutions.md b/windows/application-management/app-v/appv-deploying-packages-with-electronic-software-distribution-solutions.md index 20e131feb1..f9ba5b9a57 100644 --- a/windows/application-management/app-v/appv-deploying-packages-with-electronic-software-distribution-solutions.md +++ b/windows/application-management/app-v/appv-deploying-packages-with-electronic-software-distribution-solutions.md @@ -2,14 +2,14 @@ title: Deploying App-V packages by using electronic software distribution (ESD) description: Deploying App-V packages by using electronic software distribution (ESD) author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 09/27/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Deploying App-V packages by using electronic software distribution (ESD) diff --git a/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client.md b/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client.md index e2fd60d1e8..d9f2150218 100644 --- a/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client.md +++ b/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client.md @@ -2,14 +2,14 @@ title: Deploying the App-V Sequencer and configuring the client (Windows 10/11) description: Learn how to deploy the App-V Sequencer and configure the client by using the ADMX template and Group Policy. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Deploying the App-V Sequencer and configuring the client diff --git a/windows/application-management/app-v/appv-deploying-the-appv-server.md b/windows/application-management/app-v/appv-deploying-the-appv-server.md index 2b08876aed..35e22a1400 100644 --- a/windows/application-management/app-v/appv-deploying-the-appv-server.md +++ b/windows/application-management/app-v/appv-deploying-the-appv-server.md @@ -2,14 +2,14 @@ title: Deploying the App-V Server (Windows 10/11) description: Learn how to deploy the Application Virtualization (App-V) Server in App-V for Windows 10/11 by using different deployment configurations described in this article. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Deploying the App-V server diff --git a/windows/application-management/app-v/appv-deployment-checklist.md b/windows/application-management/app-v/appv-deployment-checklist.md index fd90b055be..0b06042ae1 100644 --- a/windows/application-management/app-v/appv-deployment-checklist.md +++ b/windows/application-management/app-v/appv-deployment-checklist.md @@ -2,14 +2,14 @@ title: App-V Deployment Checklist (Windows 10/11) description: Use the App-V deployment checklist to understand the recommended steps and items to consider when deploying App-V features. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # App-V Deployment Checklist diff --git a/windows/application-management/app-v/appv-dynamic-configuration.md b/windows/application-management/app-v/appv-dynamic-configuration.md index 03ba41c6d2..d6073f10c0 100644 --- a/windows/application-management/app-v/appv-dynamic-configuration.md +++ b/windows/application-management/app-v/appv-dynamic-configuration.md @@ -2,14 +2,14 @@ title: About App-V Dynamic Configuration (Windows 10/11) description: Learn how to create or edit an existing Application Virtualization (App-V) dynamic configuration file. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 09/27/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # About App-V dynamic configuration diff --git a/windows/application-management/app-v/appv-enable-administrators-to-publish-packages-with-electronic-software-distribution-solutions.md b/windows/application-management/app-v/appv-enable-administrators-to-publish-packages-with-electronic-software-distribution-solutions.md index 9c19cab0aa..39c355141c 100644 --- a/windows/application-management/app-v/appv-enable-administrators-to-publish-packages-with-electronic-software-distribution-solutions.md +++ b/windows/application-management/app-v/appv-enable-administrators-to-publish-packages-with-electronic-software-distribution-solutions.md @@ -2,8 +2,8 @@ title: How to enable only administrators to publish packages by using an ESD description: Learn how to enable only administrators to publish packages by bsing an electronic software delivery (ESD). author: aczechowski -ms.prod: windows-client -ms.technology: itpro-apps +ms.service: windows-client +ms.subservice: itpro-apps ms.date: 05/02/2022 ms.reviewer: manager: aaroncz diff --git a/windows/application-management/app-v/appv-enable-reporting-on-the-appv-client-with-powershell.md b/windows/application-management/app-v/appv-enable-reporting-on-the-appv-client-with-powershell.md index cc71b17cb7..757e57fbf2 100644 --- a/windows/application-management/app-v/appv-enable-reporting-on-the-appv-client-with-powershell.md +++ b/windows/application-management/app-v/appv-enable-reporting-on-the-appv-client-with-powershell.md @@ -2,14 +2,14 @@ title: How to Enable Reporting on the App-V Client by Using Windows PowerShell (Windows 10/11) description: How to Enable Reporting on the App-V Client by Using Windows PowerShell author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/19/2017 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to Enable Reporting on the App-V Client by Using Windows PowerShell diff --git a/windows/application-management/app-v/appv-enable-the-app-v-desktop-client.md b/windows/application-management/app-v/appv-enable-the-app-v-desktop-client.md index 5b65a93ac1..7622c5c8dd 100644 --- a/windows/application-management/app-v/appv-enable-the-app-v-desktop-client.md +++ b/windows/application-management/app-v/appv-enable-the-app-v-desktop-client.md @@ -2,14 +2,14 @@ title: Enable the App-V in-box client (Windows 10/11) description: Learn how to enable the Microsoft Application Virtualization (App-V) in-box client installed with Windows 10/11. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Enable the App-V in-box client diff --git a/windows/application-management/app-v/appv-evaluating-appv.md b/windows/application-management/app-v/appv-evaluating-appv.md index 6874ebc260..dc3deee0f3 100644 --- a/windows/application-management/app-v/appv-evaluating-appv.md +++ b/windows/application-management/app-v/appv-evaluating-appv.md @@ -2,13 +2,14 @@ title: Evaluating App-V (Windows 10/11) description: Learn how to evaluate App-V for Windows 10/11 in a lab environment before deploying into a production environment. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/19/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep -ms.technology: itpro-apps +ms.subservice: itpro-apps +ms.topic: article --- # Evaluating App-V diff --git a/windows/application-management/app-v/appv-for-windows.md b/windows/application-management/app-v/appv-for-windows.md index ecb4183907..b2ded1f268 100644 --- a/windows/application-management/app-v/appv-for-windows.md +++ b/windows/application-management/app-v/appv-for-windows.md @@ -2,14 +2,14 @@ title: Application Virtualization (App-V) (Windows 10/11) description: See various articles that can help you administer Application Virtualization (App-V) and its components. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 09/27/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Application Virtualization (App-V) for Windows client overview diff --git a/windows/application-management/app-v/appv-getting-started.md b/windows/application-management/app-v/appv-getting-started.md index f851ca2a85..aab10ec1a4 100644 --- a/windows/application-management/app-v/appv-getting-started.md +++ b/windows/application-management/app-v/appv-getting-started.md @@ -2,14 +2,14 @@ title: Getting Started with App-V (Windows 10/11) description: Get started with Microsoft Application Virtualization (App-V) for Windows 10/11. App-V for Windows client devices delivers Win32 applications to users as virtual applications. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Getting started with App-V for Windows client diff --git a/windows/application-management/app-v/appv-high-level-architecture.md b/windows/application-management/app-v/appv-high-level-architecture.md index 437b20eeb1..1757dca790 100644 --- a/windows/application-management/app-v/appv-high-level-architecture.md +++ b/windows/application-management/app-v/appv-high-level-architecture.md @@ -2,14 +2,14 @@ title: High-level architecture for App-V (Windows 10/11) description: Use the information in this article to simplify your Microsoft Application Virtualization (App-V) deployment. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # High-level architecture for App-V diff --git a/windows/application-management/app-v/appv-install-the-appv-databases-and-convert-the-associated-security-identifiers-with-powershell.md b/windows/application-management/app-v/appv-install-the-appv-databases-and-convert-the-associated-security-identifiers-with-powershell.md index acc244a595..911023aae0 100644 --- a/windows/application-management/app-v/appv-install-the-appv-databases-and-convert-the-associated-security-identifiers-with-powershell.md +++ b/windows/application-management/app-v/appv-install-the-appv-databases-and-convert-the-associated-security-identifiers-with-powershell.md @@ -2,13 +2,14 @@ title: How to Install the App-V Databases and Convert the Associated Security Identifiers by Using Windows PowerShell (Windows 10/11) description: How to Install the App-V Databases and Convert the Associated Security Identifiers by Using Windows PowerShell author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/19/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep -ms.technology: itpro-apps +ms.subservice: itpro-apps +ms.topic: article --- @@ -79,14 +80,14 @@ Before attempting this procedure, you should read and understand the information                "  Pass the account(s) as space separated command line parameters. (For example 'ConvertToSID.exe DOMAIN\\Account1 DOMAIN\\Account2 ...'){0}" +                "  The output is written to the console in the format 'Account name    SID as string   SID as hexadecimal'{0}" +                "  And can be written out to a file using standard Windows PowerShell redirection{0}" + -                "  Please specify user accounts in the format 'DOMAIN\username'{0}" + +                "  Please specify user accounts in the format 'DOMAIN\username'{0}" +                "  Please specify machine accounts in the format 'DOMAIN\machinename$'{0}" + -                "  For more help content, please run 'Get-Help ConvertToSID.ps1'{0}" + +                "  For more help content, please run 'Get-Help ConvertToSID.ps1'{0}" +                "{0}====== Arguments ======{0}" + -                "{0}  /?    Show this help message", [Environment]::NewLine) +                "{0}  /?    Show this help message", [Environment]::NewLine) { else - {  + {      #If an array was passed in, try to split it     if($myArgs.Length -eq 1)     { @@ -95,7 +96,7 @@ Before attempting this procedure, you should read and understand the information     #Parse the arguments for account names     foreach($accountName in $myArgs) -     {    +     {            [string[]] $splitString = $accountName.Split('\')  # We're looking for the format "DOMAIN\Account" so anything that does not match, we reject         if($splitString.Length -ne 2)         { diff --git a/windows/application-management/app-v/appv-install-the-management-and-reporting-databases-on-separate-computers.md b/windows/application-management/app-v/appv-install-the-management-and-reporting-databases-on-separate-computers.md index ae2e2b56c3..ba5480496d 100644 --- a/windows/application-management/app-v/appv-install-the-management-and-reporting-databases-on-separate-computers.md +++ b/windows/application-management/app-v/appv-install-the-management-and-reporting-databases-on-separate-computers.md @@ -2,14 +2,14 @@ title: How to Install the Management and Reporting Databases on separate computers from the Management and Reporting Services (Windows 10/11) description: How to install the Management and Reporting Databases on separate computers from the Management and Reporting Services. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to Install the Management and Reporting Databases on separate computers from the Management and Reporting Services diff --git a/windows/application-management/app-v/appv-install-the-management-server-on-a-standalone-computer.md b/windows/application-management/app-v/appv-install-the-management-server-on-a-standalone-computer.md index 5b258437f3..a9263f3cba 100644 --- a/windows/application-management/app-v/appv-install-the-management-server-on-a-standalone-computer.md +++ b/windows/application-management/app-v/appv-install-the-management-server-on-a-standalone-computer.md @@ -2,14 +2,14 @@ title: How to install the Management Server on a Standalone Computer and Connect it to the Database (Windows 10/11) description: How to install the Management Server on a Standalone Computer and Connect it to the Database author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to install the Management Server on a Standalone Computer and Connect it to the Database diff --git a/windows/application-management/app-v/appv-install-the-publishing-server-on-a-remote-computer.md b/windows/application-management/app-v/appv-install-the-publishing-server-on-a-remote-computer.md index 7457b54f82..b25c54796c 100644 --- a/windows/application-management/app-v/appv-install-the-publishing-server-on-a-remote-computer.md +++ b/windows/application-management/app-v/appv-install-the-publishing-server-on-a-remote-computer.md @@ -2,14 +2,14 @@ title: Install the Publishing Server on a Remote Computer (Windows 10/11) description: Use the procedures in this article to install the Microsoft Application Virtualization (App-V) publishing server on a separate computer. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to install the publishing server on a remote computer diff --git a/windows/application-management/app-v/appv-install-the-reporting-server-on-a-standalone-computer.md b/windows/application-management/app-v/appv-install-the-reporting-server-on-a-standalone-computer.md index f5335dd5f0..39075f56f3 100644 --- a/windows/application-management/app-v/appv-install-the-reporting-server-on-a-standalone-computer.md +++ b/windows/application-management/app-v/appv-install-the-reporting-server-on-a-standalone-computer.md @@ -2,14 +2,14 @@ title: How to install the Reporting Server on a standalone computer and connect it to the database (Windows 10/11) description: How to install the App-V Reporting Server on a Standalone Computer and Connect it to the Database author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to install the reporting server on a standalone computer and connect it to the database diff --git a/windows/application-management/app-v/appv-install-the-sequencer.md b/windows/application-management/app-v/appv-install-the-sequencer.md index 2fdd2ec28d..2f756b549e 100644 --- a/windows/application-management/app-v/appv-install-the-sequencer.md +++ b/windows/application-management/app-v/appv-install-the-sequencer.md @@ -2,14 +2,14 @@ title: Install the App-V Sequencer (Windows 10/11) description: Learn how to install the App-V Sequencer to convert Win32 applications into virtual packages for deployment to user devices. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Install the App-V Sequencer diff --git a/windows/application-management/app-v/appv-load-the-powershell-cmdlets-and-get-cmdlet-help.md b/windows/application-management/app-v/appv-load-the-powershell-cmdlets-and-get-cmdlet-help.md index 2170f1e25b..9ce856129d 100644 --- a/windows/application-management/app-v/appv-load-the-powershell-cmdlets-and-get-cmdlet-help.md +++ b/windows/application-management/app-v/appv-load-the-powershell-cmdlets-and-get-cmdlet-help.md @@ -2,14 +2,14 @@ title: How to Load the Windows PowerShell Cmdlets for App-V and Get Cmdlet Help (Windows 10/11) description: How to Load the Windows PowerShell Cmdlets for App-V and Get Cmdlet Help author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 09/27/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to load the Windows PowerShell cmdlets for App-V and get cmdlet help diff --git a/windows/application-management/app-v/appv-maintaining-appv.md b/windows/application-management/app-v/appv-maintaining-appv.md index fb3a0ccc4e..0b04a038f5 100644 --- a/windows/application-management/app-v/appv-maintaining-appv.md +++ b/windows/application-management/app-v/appv-maintaining-appv.md @@ -2,14 +2,14 @@ title: Maintaining App-V (Windows 10/11) description: After you have deployed App-V for Windows 10/11, you can use the following information to maintain the App-V infrastructure. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 09/27/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Maintaining App-V diff --git a/windows/application-management/app-v/appv-manage-appv-packages-running-on-a-stand-alone-computer-with-powershell.md b/windows/application-management/app-v/appv-manage-appv-packages-running-on-a-stand-alone-computer-with-powershell.md index e125255c83..55a855d2eb 100644 --- a/windows/application-management/app-v/appv-manage-appv-packages-running-on-a-stand-alone-computer-with-powershell.md +++ b/windows/application-management/app-v/appv-manage-appv-packages-running-on-a-stand-alone-computer-with-powershell.md @@ -5,14 +5,14 @@ author: aczechowski ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy ms.sitesec: library -ms.prod: windows-client +ms.service: windows-client ms.date: 09/24/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to manage App-V packages running on a stand-alone computer by using Windows PowerShell diff --git a/windows/application-management/app-v/appv-manage-connection-groups-on-a-stand-alone-computer-with-powershell.md b/windows/application-management/app-v/appv-manage-connection-groups-on-a-stand-alone-computer-with-powershell.md index c870425b03..181e13b751 100644 --- a/windows/application-management/app-v/appv-manage-connection-groups-on-a-stand-alone-computer-with-powershell.md +++ b/windows/application-management/app-v/appv-manage-connection-groups-on-a-stand-alone-computer-with-powershell.md @@ -2,13 +2,14 @@ title: How to Manage Connection Groups on a Stand-alone Computer by Using Windows PowerShell (Windows 10/11) description: How to Manage Connection Groups on a Stand-alone Computer by Using Windows PowerShell author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/19/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep -ms.technology: itpro-apps +ms.subservice: itpro-apps +ms.topic: article --- # How to Manage Connection Groups on a Stand-alone Computer by Using Windows PowerShell diff --git a/windows/application-management/app-v/appv-managing-connection-groups.md b/windows/application-management/app-v/appv-managing-connection-groups.md index d65f100109..7f676c5b81 100644 --- a/windows/application-management/app-v/appv-managing-connection-groups.md +++ b/windows/application-management/app-v/appv-managing-connection-groups.md @@ -2,13 +2,14 @@ title: Managing Connection Groups (Windows 10/11) description: Connection groups can allow administrators to manage packages independently and avoid having to add the same application multiple times to a client computer. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/19/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep -ms.technology: itpro-apps +ms.subservice: itpro-apps +ms.topic: article --- # Managing Connection Groups @@ -40,9 +41,9 @@ In some previous versions of App-V, connection groups were referred to as Dynami - [Operations for App-V](appv-operations.md) - - - + + + diff --git a/windows/application-management/app-v/appv-migrating-to-appv-from-a-previous-version.md b/windows/application-management/app-v/appv-migrating-to-appv-from-a-previous-version.md index b5ca6b5e48..cb9d2085c0 100644 --- a/windows/application-management/app-v/appv-migrating-to-appv-from-a-previous-version.md +++ b/windows/application-management/app-v/appv-migrating-to-appv-from-a-previous-version.md @@ -2,20 +2,21 @@ title: Migrating to App-V from a Previous Version (Windows 10/11) description: Learn how to migrate to Microsoft Application Virtualization (App-V) for Windows 10/11 from a previous version. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/19/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep -ms.technology: itpro-apps +ms.subservice: itpro-apps +ms.topic: article --- # Migrating to App-V from previous versions [!INCLUDE [Applies to Windows client versions](../includes/applies-to-windows-client-versions.md)] -To migrate from App-V 4.x to App-V for Windows 10/11, you must upgrade to App-V 5.x first. +To migrate from App-V 4.x to App-V for Windows 10/11, you must upgrade to App-V 5.x first. ## Improvements to the App-V Package Converter @@ -51,7 +52,7 @@ To understand the new process, review the following example `ConvertFrom-AppvLeg **And you run this command:** ``` syntax -ConvertFrom-AppvLegacyPackage –SourcePath \\OldPkgStore\ContosoApp\ +ConvertFrom-AppvLegacyPackage –SourcePath \\OldPkgStore\ContosoApp\ -DestinationPath \\NewPkgStore\ContosoApp\ -OSDsToIncludeInPackage X.osd,Y.osd ``` @@ -88,7 +89,7 @@ Use the package converter utility to upgrade virtual application packages create **Important**   After you convert an existing package you should test the package prior to deploying the package to ensure the conversion process was successful. - + **What to know before you convert existing packages** diff --git a/windows/application-management/app-v/appv-modify-an-existing-virtual-application-package.md b/windows/application-management/app-v/appv-modify-an-existing-virtual-application-package.md index db81d9833c..d9b051f74f 100644 --- a/windows/application-management/app-v/appv-modify-an-existing-virtual-application-package.md +++ b/windows/application-management/app-v/appv-modify-an-existing-virtual-application-package.md @@ -2,13 +2,14 @@ title: How to Modify an Existing Virtual Application Package (Windows 10/11) description: Learn how to modify an existing virtual application package and add a new application to an existing virtual application package. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/19/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep -ms.technology: itpro-apps +ms.subservice: itpro-apps +ms.topic: article --- # How to Modify an Existing Virtual Application Package diff --git a/windows/application-management/app-v/appv-modify-client-configuration-with-powershell.md b/windows/application-management/app-v/appv-modify-client-configuration-with-powershell.md index 6e0950dbf8..84f2710b45 100644 --- a/windows/application-management/app-v/appv-modify-client-configuration-with-powershell.md +++ b/windows/application-management/app-v/appv-modify-client-configuration-with-powershell.md @@ -2,13 +2,14 @@ title: How to Modify Client Configuration by Using Windows PowerShell (Windows 10/11) description: Learn how to modify the Application Virtualization (App-V) client configuration by using Windows PowerShell. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/19/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep -ms.technology: itpro-apps +ms.subservice: itpro-apps +ms.topic: article --- # How to Modify Client Configuration by Using Windows PowerShell @@ -28,8 +29,8 @@ Use the following procedure to configure the App-V client configuration. `Set-AppVClientConfiguration –Name1 MyConfig –Name2 "xyz"` - - + +
                  For App-V issues, use the [App-V TechNet Forum](https://social.technet.microsoft.com/Forums/en-US/home?forum=mdopappv). ## Related articles diff --git a/windows/application-management/app-v/appv-move-the-appv-server-to-another-computer.md b/windows/application-management/app-v/appv-move-the-appv-server-to-another-computer.md index 4b844f29a5..2b4ee820e3 100644 --- a/windows/application-management/app-v/appv-move-the-appv-server-to-another-computer.md +++ b/windows/application-management/app-v/appv-move-the-appv-server-to-another-computer.md @@ -2,13 +2,14 @@ title: How to Move the App-V Server to Another Computer (Windows 10/11) description: Learn how to create a new management server console in your environment and learn how to connect it to the App-V database. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/19/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep -ms.technology: itpro-apps +ms.subservice: itpro-apps +ms.topic: article --- # How to move the App-V server to another computer diff --git a/windows/application-management/app-v/appv-operations.md b/windows/application-management/app-v/appv-operations.md index 7b2ef74380..8af6d33a4d 100644 --- a/windows/application-management/app-v/appv-operations.md +++ b/windows/application-management/app-v/appv-operations.md @@ -2,14 +2,14 @@ title: Operations for App-V (Windows 10/11) description: Learn about the various types of App-V administration and operating tasks that are typically performed by an administrator. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Operations for App-V diff --git a/windows/application-management/app-v/appv-performance-guidance.md b/windows/application-management/app-v/appv-performance-guidance.md index cb7e615a02..aca5169513 100644 --- a/windows/application-management/app-v/appv-performance-guidance.md +++ b/windows/application-management/app-v/appv-performance-guidance.md @@ -2,13 +2,14 @@ title: Performance Guidance for Application Virtualization description: Learn how to configure App-V for optimal performance, optimize virtual app packages, and provide a better user experience with RDS and VDI. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/19/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep -ms.technology: itpro-apps +ms.subservice: itpro-apps +ms.topic: article --- # Performance Guidance for Application Virtualization @@ -16,7 +17,7 @@ ms.technology: itpro-apps **Applies to**: - Windows 7 SP1 -- Windows 10 +- Windows 10 - Windows 11 - Server 2012 R2 - Server 2016 @@ -103,7 +104,7 @@ The following information displays the required steps to prepare the base image #### Prepare the Base Image -- **Performance**: +- **Performance**: - Enable the App-V client as described in [Enable the App-V in-box client](appv-enable-the-app-v-desktop-client.md). - Enable UE-V and download the App-V Settings Template from the UE-V template Gallery, see the following steps. @@ -120,7 +121,7 @@ The following information displays the required steps to prepare the base image - `AppData\Local\Microsoft\AppV\Client\VFS` - `AppData\Roaming\Microsoft\AppV\Client\VFS` -- **Storage**: +- **Storage**: - Enable the App-V client as described in [Enable the App-V in-box client](appv-enable-the-app-v-desktop-client.md). - Enable UE-V and download the App-V Settings Template from the UE-V template Gallery, see the following steps. @@ -144,7 +145,7 @@ For critical App-V Client configurations and for a little more context and how-t - **PreserveUserIntegrationsOnLogin**: If you have not pre-configured (**Add-AppvClientPackage**) a specific package and this setting isn't configured, the App-V Client will de-integrate* the persisted user integrations, then reintegrate*. For every package that meets the above conditions, effectively twice the work will be done during publishing/refresh. - + If you don't plan to pre-configure every available user package in the base image, use this setting. - Configure in the Registry under `HKEY_LOCAL_MACHINE\Software\Microsoft\AppV\Client\Integration`. @@ -181,7 +182,7 @@ UE-V will only support removing the .lnk file type from the exclusion list in th - If a user has an application installed on one device but not another with .lnk files enabled. > [!Important] -> This topic describes how to change the Windows registry by using Registry Editor. If you change the Windows registry incorrectly, you can cause serious problems that might require you to reinstall Windows. You should make a backup copy of the registry files (System.dat and User.dat) before you change the registry. Microsoft cannot guarantee that the problems that might occur when you change the registry can be resolved. Change the registry at your own risk. +> This topic describes how to change the Windows registry by using Registry Editor. If you change the Windows registry incorrectly, you can cause serious problems that might require you to reinstall Windows. You should make a backup copy of the registry files (System.dat and User.dat) before you change the registry. Microsoft cannot guarantee that the problems that might occur when you change the registry can be resolved. Change the registry at your own risk. Using the Microsoft Registry Editor (regedit.exe), navigate to `HKEY\_LOCAL\_MACHINE\Software\Microsoft\UEV\Agent\Configuration\ExcludedFileTypes` and remove `.lnk` from the excluded file types. @@ -200,10 +201,10 @@ To enable an optimized sign-in experience, for example the App-V approach for th - Attaching and detaching a user profile disk (UPD) or similar technology that contains the user integrations. > [!Note] - > + > > App-V is supported when using UPD only when the entire profile is stored on the user profile disk. - > - > App-V packages are not supported when using UPD with selected folders stored in the user profile disk. The Copy on Write driver doesn't handle UPD selected folders. + > + > App-V packages are not supported when using UPD with selected folders stored in the user profile disk. The Copy on Write driver doesn't handle UPD selected folders. - Capturing changes to the locations, which constitute the user integrations, prior to session sign out. @@ -246,50 +247,50 @@ Registry – HKEY\_CURRENT\_USER This following process is a step-by-step walk-through of the App-V and UPM operations, and the users' expectations. - **Performance**: After implementing this approach in the VDI/RDSH environment, on first login, - - (Operation) A user-publishing/refresh is initiated. + - (Operation) A user-publishing/refresh is initiated. (Expectation) If it's the first time that a user has published virtual applications (for example, non-persistent), this operation will take the usual duration of a publishing/refresh. - (Operation) After the publishing/refresh, the UPM solution captures the user integrations. (Expectation) Depending on how the UPM solution is configured, this capture may occur as part of the sign-out process. This result will incur the same/similar overhead as persisting the user state. - + **On subsequent logins**: - (Operation) UPM solution applies the user integrations to the system prior to publishing/refresh. (Expectation) There will be shortcuts present on the desktop, or in the start menu, which work immediately. When the publishing/refresh completes (that is, package entitlements change), some may go away. - - (Operation) Publishing/refresh will process unpublish and publish operations for changes in user package entitlements. - + - (Operation) Publishing/refresh will process unpublish and publish operations for changes in user package entitlements. + (Expectation) If there are no entitlement changes, publishing will complete in seconds. Otherwise, the publishing/refresh will increase relative to the number and complexity of virtual applications - The publishing operation (**Publish-AppVClientPackage**) adds entries to the user catalog, maps entitlement to the user, identifies the local store, and finishes by completing any integration steps. - + The publishing operation (**Publish-AppVClientPackage**) adds entries to the user catalog, maps entitlement to the user, identifies the local store, and finishes by completing any integration steps. + - (Operation) UPM solution will capture user integrations again at sign off. - + (Expectation) Same as previous. - **Outcome**: + **Outcome**: - Because the user integrations are entirely preserved, there will be no work for example, integration for the publishing/refresh to complete. All virtual applications will be available within seconds of sign in. - The publishing/refresh will process changes to the users-entitled virtual applications, which impacts the experience. - **Storage**: After implementing this approach in the VDI/RDSH environment, on first login - - (Operation) A user-publishing/refresh is initiated. + - (Operation) A user-publishing/refresh is initiated. (Expectation): - If this instance is the first time a user has published virtual applications (for example, non-persistent), this will take the usual duration of a publishing/refresh. - First and subsequent logins will be impacted by pre-configuring of packages (add/refresh). - + - (Operation) After the publishing/refresh, the UPM solution captures the user integrations. - (Expectation) Depending on how the UPM solution is configured, this capture may occur as part of the sign-off process. This result will incur the same/similar overhead as persisting the user state. - + (Expectation) Depending on how the UPM solution is configured, this capture may occur as part of the sign-off process. This result will incur the same/similar overhead as persisting the user state. + **On subsequent logins**: - + - (Operation) UPM solution applies the user integrations to the system prior to publishing/refresh. - (Operation) Add/refresh must pre-configure all user targeted applications. @@ -300,7 +301,7 @@ This following process is a step-by-step walk-through of the App-V and UPM opera - (Operation) Publishing/refresh will process unpublish and publish operations for changes to user package entitlements. **Outcome**: Because the add/refresh must reconfigure all the virtual applications to the VM, the publishing refresh time on every login will be extended. - + ### Impact to Package Life Cycle Upgrading a package is a crucial aspect of the package lifecycle. To help guarantee users have access to the appropriate upgraded (published) or downgraded (unpublished) virtual application packages, it's recommended you update the base image to reflect these changes. To understand why review the following section: @@ -380,7 +381,7 @@ Removing FB1 doesn't require the original application installer. After completin "C:\\UpgradedPackages" > [!Note] - > This cmdlet requires an executable (.exe) or batch file (.bat). You must provide an empty (does nothing) executable or batch file. + > This cmdlet requires an executable (.exe) or batch file (.bat). You must provide an empty (does nothing) executable or batch file. |Step|Considerations|Benefits|Tradeoffs| |--- |--- |--- |--- | @@ -398,7 +399,7 @@ When publishing a virtual application package, the App-V Client will detect if a |Step|Considerations|Benefits|Tradeoffs| |--- |--- |--- |--- | |Selectively Employ Dynamic Configuration files|The App-V client must parse and process these Dynamic Configuration files.

                  Be conscious of size and complexity (script execution, VREG inclusions/exclusions) of the file.

                  Numerous virtual application packages may already have User- or computer–specific dynamic configurations files.|Publishing times will improve if these files are used selectively or not at all.|Virtual application packages would need to be reconfigured individually or via the App-V server management console to remove associated Dynamic Configuration files.| - + ### Disabling a Dynamic Configuration by using Windows PowerShell diff --git a/windows/application-management/app-v/appv-planning-checklist.md b/windows/application-management/app-v/appv-planning-checklist.md index c391399dd5..76f89eae1f 100644 --- a/windows/application-management/app-v/appv-planning-checklist.md +++ b/windows/application-management/app-v/appv-planning-checklist.md @@ -2,14 +2,14 @@ title: App-V Planning Checklist (Windows 10/11) description: Learn about the recommended steps and items to consider when planning an Application Virtualization (App-V) deployment. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # App-V Planning Checklist diff --git a/windows/application-management/app-v/appv-planning-folder-redirection-with-appv.md b/windows/application-management/app-v/appv-planning-folder-redirection-with-appv.md index 04e30a407c..1045a49e6e 100644 --- a/windows/application-management/app-v/appv-planning-folder-redirection-with-appv.md +++ b/windows/application-management/app-v/appv-planning-folder-redirection-with-appv.md @@ -2,14 +2,14 @@ title: Planning to Use Folder Redirection with App-V (Windows 10/11) description: Learn about folder redirection with App-V. Folder redirection enables users and administrators to redirect the path of a folder to a new location. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Planning to Use Folder Redirection with App-V diff --git a/windows/application-management/app-v/appv-planning-for-appv-server-deployment.md b/windows/application-management/app-v/appv-planning-for-appv-server-deployment.md index 6d1dfd402c..9d934729e0 100644 --- a/windows/application-management/app-v/appv-planning-for-appv-server-deployment.md +++ b/windows/application-management/app-v/appv-planning-for-appv-server-deployment.md @@ -2,14 +2,14 @@ title: Planning for the App-V Server Deployment (Windows 10/11) description: Learn what you need to know so you can plan for the Microsoft Application Virtualization (App-V) 5.1 server deployment. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Planning for the App-V server deployment diff --git a/windows/application-management/app-v/appv-planning-for-appv.md b/windows/application-management/app-v/appv-planning-for-appv.md index e0bf768b4b..e4fcf0c5ad 100644 --- a/windows/application-management/app-v/appv-planning-for-appv.md +++ b/windows/application-management/app-v/appv-planning-for-appv.md @@ -2,14 +2,14 @@ title: Planning for App-V (Windows 10/11) description: Use the information in this article to plan to deploy App-V without disrupting your existing network or user experience. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Planning for App-V diff --git a/windows/application-management/app-v/appv-planning-for-high-availability-with-appv.md b/windows/application-management/app-v/appv-planning-for-high-availability-with-appv.md index 3f800f36de..cb1db35d6e 100644 --- a/windows/application-management/app-v/appv-planning-for-high-availability-with-appv.md +++ b/windows/application-management/app-v/appv-planning-for-high-availability-with-appv.md @@ -2,14 +2,14 @@ title: Planning for High Availability with App-V Server description: Learn what you need to know so you can plan for high availability with Application Virtualization (App-V) server. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Planning for high availability with App-V Server diff --git a/windows/application-management/app-v/appv-planning-for-sequencer-and-client-deployment.md b/windows/application-management/app-v/appv-planning-for-sequencer-and-client-deployment.md index 61f49df9b6..2ba0a00feb 100644 --- a/windows/application-management/app-v/appv-planning-for-sequencer-and-client-deployment.md +++ b/windows/application-management/app-v/appv-planning-for-sequencer-and-client-deployment.md @@ -2,14 +2,14 @@ title: Planning for the App-V Sequencer and Client Deployment (Windows 10/11) description: Learn what you need to do to plan for the App-V Sequencer and Client deployment, and where to find additional information about the deployment process. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Planning for the App-V Sequencer and Client Deployment diff --git a/windows/application-management/app-v/appv-planning-for-using-appv-with-office.md b/windows/application-management/app-v/appv-planning-for-using-appv-with-office.md index 02914cd55b..6bdba43ddf 100644 --- a/windows/application-management/app-v/appv-planning-for-using-appv-with-office.md +++ b/windows/application-management/app-v/appv-planning-for-using-appv-with-office.md @@ -2,14 +2,14 @@ title: Planning for Deploying App-V with Office (Windows 10/11) description: Use the information in this article to plan how to deploy Office within Microsoft Application Virtualization (App-V). author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Planning for deploying App-V with Office diff --git a/windows/application-management/app-v/appv-planning-to-deploy-appv-with-electronic-software-distribution-solutions.md b/windows/application-management/app-v/appv-planning-to-deploy-appv-with-electronic-software-distribution-solutions.md index 478b1f8523..0649249186 100644 --- a/windows/application-management/app-v/appv-planning-to-deploy-appv-with-electronic-software-distribution-solutions.md +++ b/windows/application-management/app-v/appv-planning-to-deploy-appv-with-electronic-software-distribution-solutions.md @@ -2,14 +2,14 @@ title: Planning to Deploy App-V with an Electronic Software Distribution System (Windows 10/11) description: Planning to Deploy App-V with an Electronic Software Distribution System author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Planning to Deploy App-V with an electronic software distribution system diff --git a/windows/application-management/app-v/appv-planning-to-deploy-appv.md b/windows/application-management/app-v/appv-planning-to-deploy-appv.md index 5cfdf7b332..64468df388 100644 --- a/windows/application-management/app-v/appv-planning-to-deploy-appv.md +++ b/windows/application-management/app-v/appv-planning-to-deploy-appv.md @@ -2,14 +2,14 @@ title: Planning to Deploy App-V (Windows 10/11) description: Learn about the different deployment configurations and requirements to consider before you deploy App-V for Windows 10. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Planning to Deploy App-V for Windows client diff --git a/windows/application-management/app-v/appv-preparing-your-environment.md b/windows/application-management/app-v/appv-preparing-your-environment.md index 95fad14736..3268e9610e 100644 --- a/windows/application-management/app-v/appv-preparing-your-environment.md +++ b/windows/application-management/app-v/appv-preparing-your-environment.md @@ -1,7 +1,7 @@ --- title: Preparing Your Environment for App-V (Windows 10/11) description: Use this info to prepare for deployment configurations and prerequisites for Microsoft Application Virtualization (App-V). -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: author: aczechowski @@ -9,7 +9,7 @@ manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Preparing your environment for App-V diff --git a/windows/application-management/app-v/appv-prerequisites.md b/windows/application-management/app-v/appv-prerequisites.md index 9df6ba5e4c..38af8e2364 100644 --- a/windows/application-management/app-v/appv-prerequisites.md +++ b/windows/application-management/app-v/appv-prerequisites.md @@ -2,14 +2,14 @@ title: App-V Prerequisites (Windows 10/11) description: Learn about the prerequisites you need before you begin installing Application Virtualization (App-V). author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/18/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # App-V for Windows client prerequisites diff --git a/windows/application-management/app-v/appv-publish-a-connection-group.md b/windows/application-management/app-v/appv-publish-a-connection-group.md index 2a86b56aff..de2ecd3c81 100644 --- a/windows/application-management/app-v/appv-publish-a-connection-group.md +++ b/windows/application-management/app-v/appv-publish-a-connection-group.md @@ -2,14 +2,14 @@ title: How to Publish a Connection Group (Windows 10/11) description: Learn how to publish a connection group to computers that run the Application Virtualization (App-V) client. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 09/27/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to Publish a Connection Group diff --git a/windows/application-management/app-v/appv-publish-a-packages-with-the-management-console.md b/windows/application-management/app-v/appv-publish-a-packages-with-the-management-console.md index 8d1b3b7041..0d5526bb14 100644 --- a/windows/application-management/app-v/appv-publish-a-packages-with-the-management-console.md +++ b/windows/application-management/app-v/appv-publish-a-packages-with-the-management-console.md @@ -2,14 +2,14 @@ title: How to publish a package by using the Management console (Windows 10/11) description: Learn how the Management console in App-V can help you enable admin controls as well as publish App-V packages. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 09/27/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # How to publish a package by using the Management console diff --git a/windows/application-management/app-v/appv-register-and-unregister-a-publishing-server-with-the-management-console.md b/windows/application-management/app-v/appv-register-and-unregister-a-publishing-server-with-the-management-console.md index 2c82592252..21136dd2bf 100644 --- a/windows/application-management/app-v/appv-register-and-unregister-a-publishing-server-with-the-management-console.md +++ b/windows/application-management/app-v/appv-register-and-unregister-a-publishing-server-with-the-management-console.md @@ -2,13 +2,14 @@ title: How to Register and Unregister a Publishing Server by Using the Management Console (Windows 10/11) description: How to Register and Unregister a Publishing Server by Using the Management Console author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/19/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep -ms.technology: itpro-apps +ms.subservice: itpro-apps +ms.topic: article --- # How to Register and Unregister a Publishing Server by Using the Management Console diff --git a/windows/application-management/app-v/appv-release-notes-for-appv-for-windows-1703.md b/windows/application-management/app-v/appv-release-notes-for-appv-for-windows-1703.md index f2df77ee92..eb9bee258f 100644 --- a/windows/application-management/app-v/appv-release-notes-for-appv-for-windows-1703.md +++ b/windows/application-management/app-v/appv-release-notes-for-appv-for-windows-1703.md @@ -2,13 +2,14 @@ title: Release Notes for App-V for Windows 10 version 1703 (Windows 10/11) description: A list of known issues and workarounds for App-V running on Windows 10 version 1703 and Windows 11. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/19/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep -ms.technology: itpro-apps +ms.subservice: itpro-apps +ms.topic: article --- # Release Notes for App-V for Windows 10 version 1703 and later diff --git a/windows/application-management/app-v/appv-release-notes-for-appv-for-windows.md b/windows/application-management/app-v/appv-release-notes-for-appv-for-windows.md index 00fd89be8c..4f33d2444c 100644 --- a/windows/application-management/app-v/appv-release-notes-for-appv-for-windows.md +++ b/windows/application-management/app-v/appv-release-notes-for-appv-for-windows.md @@ -2,13 +2,14 @@ title: Release Notes for App-V for Windows 10, version 1607 (Windows 10) description: A list of known issues and workarounds for App-V running on Windows 10, version 1607. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/19/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep -ms.technology: itpro-apps +ms.subservice: itpro-apps +ms.topic: article --- # Release Notes for App-V for Windows 10, version 1607 @@ -17,7 +18,7 @@ ms.technology: itpro-apps - Windows 10, version 1607 The following are known issues and workarounds for Application Virtualization (App-V) running on Windows 10, version 1607. - + ## Windows Installer packages (.msi files) generated by the App-V sequencer (version 5.1 and earlier) fail to install on computers with the in-box App-V client There are MSI packages generated by an App-V sequencer from previous versions of App-V (Versions 5.1 and earlier). These packages include a check to validate whether the App-V client is installed on client devices, before allowing the MSI package to be installed. As the App-V client gets installed automatically when you upgrade user devices to Windows 10, version 1607, the prerequisite check fails and causes the MSI to fail. @@ -28,20 +29,20 @@ There are MSI packages generated by an App-V sequencer from previous versions of 2. Ensure that you've installed the **MSI Tools** included in the Windows 10 SDK, available as follows: - For the **Visual Studio Community 2015 with Update 3** client, which includes the latest Windows 10 SDK and developer tools, see [Downloads and tools for Windows 10](https://developer.microsoft.com/windows/downloads). - + - For the standalone Windows 10 SDK without other tools, see [Standalone Windows SDK](https://developer.microsoft.com/windows/downloads/windows-sdk). 3. Copy msidb.exe from the default path of the Windows SDK installation (**C:\Program Files (x86)\Windows Kits\10**) to a different directory. For example: **C:\MyMsiTools\bin** 4. From an elevated Windows PowerShell prompt, navigate to the following folder: - - <Windows Kits 10 installation folder>**\Microsoft Application Virtualization\Sequencer\\** - By default, this path is:
                  **C:\Program Files (x86)\Windows Kits\10\Microsoft Application Virtualization\Sequencer** + <Windows Kits 10 installation folder>**\Microsoft Application Virtualization\Sequencer\\** + + By default, this path is:
                  **C:\Program Files (x86)\Windows Kits\10\Microsoft Application Virtualization\Sequencer** 5. Run the following command: - `Update-AppvPackageMsi -MsiPackage "" -MsSdkPath ""` + `Update-AppvPackageMsi -MsiPackage "" -MsSdkPath ""` where the path is to the new directory (**C:\MyMsiTools\ for this example**). diff --git a/windows/application-management/app-v/appv-reporting.md b/windows/application-management/app-v/appv-reporting.md index 0108207c9e..2e05013ad9 100644 --- a/windows/application-management/app-v/appv-reporting.md +++ b/windows/application-management/app-v/appv-reporting.md @@ -2,14 +2,14 @@ title: About App-V Reporting (Windows 10/11) description: Learn how the App-V reporting feature collects information about computers running the App-V client and virtual application package usage. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/16/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # About App-V reporting diff --git a/windows/application-management/app-v/appv-running-locally-installed-applications-inside-a-virtual-environment.md b/windows/application-management/app-v/appv-running-locally-installed-applications-inside-a-virtual-environment.md index ce0c73c061..4e4f47b94f 100644 --- a/windows/application-management/app-v/appv-running-locally-installed-applications-inside-a-virtual-environment.md +++ b/windows/application-management/app-v/appv-running-locally-installed-applications-inside-a-virtual-environment.md @@ -2,13 +2,14 @@ title: Running a Locally Installed Application Inside a Virtual Environment with Virtualized Applications (Windows 10/11) description: Running a Locally Installed Application Inside a Virtual Environment with Virtualized Applications author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 03/08/2018 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep -ms.technology: itpro-apps +ms.subservice: itpro-apps +ms.topic: article --- # Running a Locally Installed Application Inside a Virtual Environment with Virtualized Applications @@ -81,10 +82,10 @@ Starting with App-V 5.0 SP3, when using RunVirtual, you can publish packages glo The application in the previous example would produce a registry export file (.reg file) like the following example: ```registry - Windows Registry Editor Version 5.00 - [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AppV\Client\RunVirtual] - @="" - [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AppV\Client\RunVirtual\MyApp.exe] + Windows Registry Editor Version 5.00 + [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AppV\Client\RunVirtual] + @="" + [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AppV\Client\RunVirtual\MyApp.exe] @="aaaaaaaa-bbbb-cccc-dddd-eeeeeeee_11111111-2222-3333-4444-555555555 ``` diff --git a/windows/application-management/app-v/appv-security-considerations.md b/windows/application-management/app-v/appv-security-considerations.md index 5c13af93a6..77bc48c66f 100644 --- a/windows/application-management/app-v/appv-security-considerations.md +++ b/windows/application-management/app-v/appv-security-considerations.md @@ -2,14 +2,14 @@ title: App-V Security Considerations (Windows 10/11) description: Learn about accounts and groups, log files, and other security-related considerations for Microsoft Application Virtualization (App-V). author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/16/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # App-V security considerations diff --git a/windows/application-management/app-v/appv-sequence-a-new-application.md b/windows/application-management/app-v/appv-sequence-a-new-application.md index a19c89cc1c..1af6a22f42 100644 --- a/windows/application-management/app-v/appv-sequence-a-new-application.md +++ b/windows/application-management/app-v/appv-sequence-a-new-application.md @@ -2,14 +2,14 @@ title: Manually sequence a new app using the Microsoft Application Virtualization Sequencer (App-V Sequencer) (Windows 10/11) description: Learn how to manually sequence a new app by using the App-V Sequencer that's included with the Windows ADK. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/16/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # Manually sequence a new app using the Microsoft Application Virtualization Sequencer (App-V Sequencer) diff --git a/windows/application-management/app-v/appv-sequence-a-package-with-powershell.md b/windows/application-management/app-v/appv-sequence-a-package-with-powershell.md index 1b289057fe..a41e80e750 100644 --- a/windows/application-management/app-v/appv-sequence-a-package-with-powershell.md +++ b/windows/application-management/app-v/appv-sequence-a-package-with-powershell.md @@ -2,13 +2,14 @@ title: How to sequence a package by using Windows PowerShell (Windows 10/11) description: Learn how to sequence a new Microsoft Application Virtualization (App-V) package by using Windows PowerShell. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/19/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep -ms.technology: itpro-apps +ms.subservice: itpro-apps +ms.topic: article --- # How to Sequence a Package by using Windows PowerShell @@ -20,7 +21,7 @@ Use the following procedure to create a new App-V package using Windows PowerShe > [!NOTE] > Before you use this procedure you must copy the associated installer files to the computer running the sequencer and you have read and understand the sequencer section of [Planning for the App-V Sequencer and Client Deployment](appv-planning-for-sequencer-and-client-deployment.md). - + **To create a new virtual application by using Windows PowerShell** 1. Install the App-V sequencer. For more information about installing the sequencer, see [How to Install the Sequencer](appv-install-the-sequencer.md). @@ -60,10 +61,10 @@ The following list displays additional optional parameters that can be used with - FullLoad - specifies that the package must be fully downloaded to the computer running the App-V before it can be opened. -Starting with Windows 10 version 1703, the `new-appvsequencerpackage` or the `update-appvsequencepackage` cmdlets automatically capture and store all of your customizations as an App-V project template. If you want to make changes to this package later, your customizations are automatically loaded from this template file. +Starting with Windows 10 version 1703, the `new-appvsequencerpackage` or the `update-appvsequencepackage` cmdlets automatically capture and store all of your customizations as an App-V project template. If you want to make changes to this package later, your customizations are automatically loaded from this template file. > [!IMPORTANT] -> If you have an auto-saved template and you attempt to load another template through the _TemplateFilePath_ parameter, the customization value from the parameter will override the auto-saved template. +> If you have an auto-saved template and you attempt to load another template through the _TemplateFilePath_ parameter, the customization value from the parameter will override the auto-saved template. ## Related articles diff --git a/windows/application-management/app-v/appv-supported-configurations.md b/windows/application-management/app-v/appv-supported-configurations.md index 059ef24c65..f96111505d 100644 --- a/windows/application-management/app-v/appv-supported-configurations.md +++ b/windows/application-management/app-v/appv-supported-configurations.md @@ -2,14 +2,14 @@ title: App-V Supported Configurations (Windows 10/11) description: Learn the requirements to install and run App-V supported configurations in your Windows 10/11 environment. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/16/2018 ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep ms.topic: article -ms.technology: itpro-apps +ms.subservice: itpro-apps --- # App-V Supported Configurations diff --git a/windows/application-management/app-v/appv-technical-reference.md b/windows/application-management/app-v/appv-technical-reference.md index 5feee6e5a9..50ffd5963b 100644 --- a/windows/application-management/app-v/appv-technical-reference.md +++ b/windows/application-management/app-v/appv-technical-reference.md @@ -2,13 +2,14 @@ title: Technical Reference for App-V (Windows 10/11) description: Learn strategy and context for many performance optimization practices in this technical reference for Application Virtualization (App-V). author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/19/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep -ms.technology: itpro-apps +ms.subservice: itpro-apps +ms.topic: article --- # Technical Reference for App-V diff --git a/windows/application-management/app-v/appv-transfer-access-and-configurations-to-another-version-of-a-package-with-the-management-console.md b/windows/application-management/app-v/appv-transfer-access-and-configurations-to-another-version-of-a-package-with-the-management-console.md index 6ad489e6d0..d2fbaa8450 100644 --- a/windows/application-management/app-v/appv-transfer-access-and-configurations-to-another-version-of-a-package-with-the-management-console.md +++ b/windows/application-management/app-v/appv-transfer-access-and-configurations-to-another-version-of-a-package-with-the-management-console.md @@ -2,13 +2,14 @@ title: How to Transfer Access and Configurations to Another Version of a Package by Using the Management Console (Windows 10/11) description: How to Transfer Access and Configurations to Another Version of a Package by Using the Management Console author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/19/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep -ms.technology: itpro-apps +ms.subservice: itpro-apps +ms.topic: article --- # How to Transfer Access and Configurations to Another Version of a Package by Using the Management Console diff --git a/windows/application-management/app-v/appv-troubleshooting.md b/windows/application-management/app-v/appv-troubleshooting.md index 8e916937ed..0cde4c8496 100644 --- a/windows/application-management/app-v/appv-troubleshooting.md +++ b/windows/application-management/app-v/appv-troubleshooting.md @@ -2,13 +2,14 @@ title: Troubleshooting App-V (Windows 10/11) description: Learn how to find information about troubleshooting Application Virtualization (App-V) and information about other App-V articles. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/19/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep -ms.technology: itpro-apps +ms.subservice: itpro-apps +ms.topic: article --- # Troubleshooting App-V diff --git a/windows/application-management/app-v/appv-upgrading-to-app-v-for-windows-10-from-an-existing-installation.md b/windows/application-management/app-v/appv-upgrading-to-app-v-for-windows-10-from-an-existing-installation.md index d9769d9ac3..872fdc6b2a 100644 --- a/windows/application-management/app-v/appv-upgrading-to-app-v-for-windows-10-from-an-existing-installation.md +++ b/windows/application-management/app-v/appv-upgrading-to-app-v-for-windows-10-from-an-existing-installation.md @@ -2,20 +2,21 @@ title: Upgrading to App-V for Windows 10/11 from an existing installation (Windows 10/11) description: Learn about upgrading to Application Virtualization (App-V) for Windows 10/11 from an existing installation. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/19/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep -ms.technology: itpro-apps +ms.subservice: itpro-apps +ms.topic: article --- # Upgrading to App-V for Windows client from an existing installation [!INCLUDE [Applies to Windows client versions](../includes/applies-to-windows-client-versions.md)] -If you’re already using App-V and you’re planning to upgrade user devices to Windows 10/11, you need to make only the following few adjustments to your existing environment to start using App-V for Windows client. +If you’re already using App-V and you’re planning to upgrade user devices to Windows 10/11, you need to make only the following few adjustments to your existing environment to start using App-V for Windows client. 1. [Upgrade user devices to Windows 10/11](#upgrade-user-devices-to-windows-1011). Performing an in-place upgrade automatically installs the App-V client and migrates users’ App-V applications and settings. @@ -31,11 +32,11 @@ These steps are explained in more detail below. ## Upgrade user devices to Windows 10/11 -Performing an in-place upgrade automatically installs the App-V client and migrates users’ App-V applications and settings. See the [Windows document set](/windows/windows-10/) for information about upgrading user devices. +Performing an in-place upgrade automatically installs the App-V client and migrates users’ App-V applications and settings. See the [Windows document set](/windows/windows-10/) for information about upgrading user devices. ## Verify that App-V applications and settings were migrated correctly -After upgrading a user device, it’s important to verify that App-V applications and settings were migrated correctly during the upgrade. +After upgrading a user device, it’s important to verify that App-V applications and settings were migrated correctly during the upgrade. To verify that the user’s App-V application packages were migrated correctly, type `Get-AppvClientPackage` in Windows PowerShell. @@ -43,13 +44,13 @@ To verify that the user’s App-V settings were migrated correctly, type `Get-Ap ## Enable the in-box App-V client -With Windows 10/11, the App-V client is installed automatically. You need to enable the client to allow user devices to access and run virtual applications. You can enable the client with the Group Policy editor or with Windows PowerShell. +With Windows 10/11, the App-V client is installed automatically. You need to enable the client to allow user devices to access and run virtual applications. You can enable the client with the Group Policy editor or with Windows PowerShell. **To enable the App-V client with Group Policy** 1. Open the device’s **Group Policy Editor**. -2. Navigate to **Computer Configuration > Administrative Templates > System > App-V**. +2. Navigate to **Computer Configuration > Administrative Templates > System > App-V**. 3. Run **Enables App-V Client** and then select **Enabled** on the screen that appears. @@ -71,27 +72,27 @@ Once you’ve enabled the in-box App-V client, you need to configure it to point **To modify client settings to point to an existing App-V publishing server with Windows PowerShell** -Type the following cmdlet in a Windows PowerShell window: +Type the following cmdlet in a Windows PowerShell window: -`Add-AppvPublishingServer -Name AppVServer -URL https:// appvserver:2222` +`Add-AppvPublishingServer -Name AppVServer -URL https:// appvserver:2222` -**To modify client settings to point to an existing App-V publishing server with Group Policy** +**To modify client settings to point to an existing App-V publishing server with Group Policy** 1. Open the device’s **Local Group Policy Editor**. -2. Navigate to **Computer Configuration > Administrative Templates > System > App-V > Publishing**. +2. Navigate to **Computer Configuration > Administrative Templates > System > App-V > Publishing**. 3. Enter your existing App-V publishing server’s details in **Options** and then click or press **Apply**. ## Verify that the in-box App-V client can receive and launch .appv packages -1. Add and publish a package using the following Windows PowerShell cmdlets: +1. Add and publish a package using the following Windows PowerShell cmdlets: - `Add-AppvClientPackage \\path\to\appv\package.appv | Publish-AppvClientPackage` + `Add-AppvClientPackage \\path\to\appv\package.appv | Publish-AppvClientPackage` -2. Launch the published package. +2. Launch the published package. -3. Unpublish an existing package use the following cmdlet: +3. Unpublish an existing package use the following cmdlet: `Unpublish-AppvClientPackage "ContosoApplication"` diff --git a/windows/application-management/app-v/appv-using-the-client-management-console.md b/windows/application-management/app-v/appv-using-the-client-management-console.md index 3cdd99110d..5d99029e54 100644 --- a/windows/application-management/app-v/appv-using-the-client-management-console.md +++ b/windows/application-management/app-v/appv-using-the-client-management-console.md @@ -2,13 +2,14 @@ title: Using the App-V Client Management Console (Windows 10/11) description: Learn how to use the Application Virtualization (App-V) client management console to manage packages on the computer running the App-V client. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/19/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep -ms.technology: itpro-apps +ms.subservice: itpro-apps +ms.topic: article --- # Using the App-V Client Management Console @@ -25,7 +26,7 @@ The App-V client has associated settings that can be configured to determine how - [How to Modify Client Configuration by Using Windows PowerShell](appv-modify-client-configuration-with-powershell.md) -- [How to Configure the Client to Receive Package and Connection Groups Updates From the Publishing Server](appv-configure-the-client-to-receive-updates-from-the-publishing-server.md) +- [How to Configure the Client to Receive Package and Connection Groups Updates From the Publishing Server](appv-configure-the-client-to-receive-updates-from-the-publishing-server.md) ## The App-V client management console diff --git a/windows/application-management/app-v/appv-view-and-configure-applications-and-default-virtual-application-extensions-with-the-management-console.md b/windows/application-management/app-v/appv-view-and-configure-applications-and-default-virtual-application-extensions-with-the-management-console.md index 92b64eb2ec..97d6680ac1 100644 --- a/windows/application-management/app-v/appv-view-and-configure-applications-and-default-virtual-application-extensions-with-the-management-console.md +++ b/windows/application-management/app-v/appv-view-and-configure-applications-and-default-virtual-application-extensions-with-the-management-console.md @@ -2,13 +2,14 @@ title: How to View and Configure Applications and Default Virtual Application Extensions by Using the Management Console (Windows 10/11) description: How to View and Configure Applications and Default Virtual Application Extensions by Using the Management Console author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/19/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep -ms.technology: itpro-apps +ms.subservice: itpro-apps +ms.topic: article --- # How to View and Configure Applications and Default Virtual Application Extensions by Using the Management Console diff --git a/windows/application-management/app-v/appv-viewing-appv-server-publishing-metadata.md b/windows/application-management/app-v/appv-viewing-appv-server-publishing-metadata.md index ed8de7183d..f652726838 100644 --- a/windows/application-management/app-v/appv-viewing-appv-server-publishing-metadata.md +++ b/windows/application-management/app-v/appv-viewing-appv-server-publishing-metadata.md @@ -2,13 +2,14 @@ title: Viewing App-V Server Publishing Metadata (Windows 10/11) description: Use this procedure to view App-V Server publishing metadata, which can help you resolve publishing-related issues. author: aczechowski -ms.prod: windows-client +ms.service: windows-client ms.date: 04/19/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: aaroncz ms.collection: must-keep -ms.technology: itpro-apps +ms.subservice: itpro-apps +ms.topic: article --- # Viewing App-V Server Publishing Metadata diff --git a/windows/application-management/docfx.json b/windows/application-management/docfx.json index 93921e2c5b..7b7f7eed47 100644 --- a/windows/application-management/docfx.json +++ b/windows/application-management/docfx.json @@ -40,10 +40,10 @@ "tier2" ], "uhfHeaderId": "MSDocsHeader-Windows", - "ms.technology": "itpro-apps", - "ms.topic": "article", + "ms.service": "windows-client", + "ms.subservice": "itpro-apps", "feedback_system": "Standard", - "feedback_product_url": "https://support.microsoft.com/windows/send-feedback-to-microsoft-with-the-feedback-hub-app-f59187f8-8739-22d6-ba93-f66612949332", + "feedback_product_url": "https://support.microsoft.com/windows/send-feedback-to-microsoft-with-the-feedback-hub-app-f59187f8-8739-22d6-ba93-f66612949332", "_op_documentIdPathDepotMapping": { "./": { "depot_name": "MSDN.win-app-management", @@ -52,19 +52,21 @@ }, "titleSuffix": "Windows Application Management", "contributors_to_exclude": [ - "rjagiewich", - "traya1", - "rmca14", + "dstrome2", + "rjagiewich", + "American-Dipper", "claydetels19", "jborsecnik", - "tiburd", - "garycentric", - "beccarobins", + "v-stchambers", + "shdyas", "Stacyrch140", - "v-stsavell", - "American-Dipper" + "garycentric", + "dstrome", + "beccarobins" ], - "searchScope": ["Windows 10"] + "searchScope": [ + "Windows 10" + ] }, "fileMetadata": { "feedback_system": { @@ -75,4 +77,4 @@ "dest": "win-app-management", "markdownEngineName": "markdig" } -} +} \ No newline at end of file diff --git a/windows/application-management/enterprise-background-activity-controls.md b/windows/application-management/enterprise-background-activity-controls.md index 1ed95c362a..2a00963aef 100644 --- a/windows/application-management/enterprise-background-activity-controls.md +++ b/windows/application-management/enterprise-background-activity-controls.md @@ -6,8 +6,8 @@ ms.author: aaroncz manager: aaroncz ms.date: 10/03/2017 ms.topic: article -ms.prod: windows-client -ms.technology: itpro-apps +ms.service: windows-client +ms.subservice: itpro-apps ms.localizationpriority: medium ms.collection: tier2 ms.reviewer: diff --git a/windows/application-management/includes/app-v-end-life-statement.md b/windows/application-management/includes/app-v-end-life-statement.md index f9844e71b1..932390fc2d 100644 --- a/windows/application-management/includes/app-v-end-life-statement.md +++ b/windows/application-management/includes/app-v-end-life-statement.md @@ -4,9 +4,7 @@ ms.author: aaroncz manager: aaroncz ms.date: 09/20/2021 ms.topic: include -ms.prod: w10 -ms.collection: tier1 -ms.reviewer: +ms.service: windows-client --- Application Virtualization will be [end of life in April 2026](/lifecycle/announcements/mdop-extended). We recommend looking at Azure Virtual Desktop with MSIX app attach. For more information, see [What is Azure Virtual Desktop?](/azure/virtual-desktop/overview) and [Set up MSIX app attach with the Azure portal](/azure/virtual-desktop/app-attach-azure-portal). diff --git a/windows/application-management/includes/applies-to-windows-client-versions.md b/windows/application-management/includes/applies-to-windows-client-versions.md index 35084641c6..f4b2934ded 100644 --- a/windows/application-management/includes/applies-to-windows-client-versions.md +++ b/windows/application-management/includes/applies-to-windows-client-versions.md @@ -5,8 +5,8 @@ manager: aaroncz ms.date: 09/28/2021 manager: aaroncz ms.topic: include -ms.prod: windows-client -ms.technology: itpro-apps +ms.service: windows-client +ms.subservice: itpro-apps ms.localizationpriortiy: medium ms.collection: tier1 ms.reviewer: diff --git a/windows/application-management/index.yml b/windows/application-management/index.yml index 46ff46e15f..371bc58a37 100644 --- a/windows/application-management/index.yml +++ b/windows/application-management/index.yml @@ -11,7 +11,8 @@ metadata: manager: aaroncz ms.date: 08/18/2023 ms.topic: landing-page - ms.prod: windows-client + ms.service: windows-client + ms.subservice: itpro-apps ms.collection: - tier1 @@ -40,7 +41,7 @@ landingContent: - text: Changes to Service Host grouping in Windows 10 url: svchost-service-refactoring.md - - title: Application Virtualization (App-V) + - title: Application Virtualization (App-V) linkLists: - linkListType: overview links: diff --git a/windows/application-management/overview-windows-apps.md b/windows/application-management/overview-windows-apps.md index 1c54d148ce..ab58f88f99 100644 --- a/windows/application-management/overview-windows-apps.md +++ b/windows/application-management/overview-windows-apps.md @@ -6,8 +6,8 @@ ms.author: aaroncz manager: aaroncz ms.date: 08/28/2023 ms.topic: overview -ms.prod: windows-client -ms.technology: itpro-apps +ms.service: windows-client +ms.subservice: itpro-apps ms.localizationpriority: medium ms.collection: tier2 appliesto: diff --git a/windows/application-management/per-user-services-in-windows.md b/windows/application-management/per-user-services-in-windows.md index 2ea7628c2f..9e6cefb8ae 100644 --- a/windows/application-management/per-user-services-in-windows.md +++ b/windows/application-management/per-user-services-in-windows.md @@ -6,8 +6,8 @@ ms.author: aaroncz manager: aaroncz ms.date: 12/22/2023 ms.topic: how-to -ms.prod: windows-client -ms.technology: itpro-apps +ms.service: windows-client +ms.subservice: itpro-apps ms.localizationpriority: medium ms.collection: tier2 appliesto: diff --git a/windows/application-management/private-app-repository-mdm-company-portal-windows-11.md b/windows/application-management/private-app-repository-mdm-company-portal-windows-11.md index cb4377d22d..90281afcd3 100644 --- a/windows/application-management/private-app-repository-mdm-company-portal-windows-11.md +++ b/windows/application-management/private-app-repository-mdm-company-portal-windows-11.md @@ -6,8 +6,8 @@ ms.author: aaroncz manager: aaroncz ms.date: 04/04/2023 ms.topic: article -ms.prod: windows-client -ms.technology: itpro-apps +ms.service: windows-client +ms.subservice: itpro-apps ms.localizationpriority: medium ms.collection: tier2 ms.reviewer: amanh diff --git a/windows/application-management/remove-provisioned-apps-during-update.md b/windows/application-management/remove-provisioned-apps-during-update.md index 23b08e028e..84cf6dc297 100644 --- a/windows/application-management/remove-provisioned-apps-during-update.md +++ b/windows/application-management/remove-provisioned-apps-during-update.md @@ -6,8 +6,8 @@ ms.author: aaroncz manager: aaroncz ms.date: 05/25/2018 ms.topic: how-to -ms.prod: windows-client -ms.technology: itpro-apps +ms.service: windows-client +ms.subservice: itpro-apps ms.localizationpriority: medium ms.collection: tier1 appliesto: diff --git a/windows/application-management/sideload-apps-in-windows.md b/windows/application-management/sideload-apps-in-windows.md index f962fed76e..3779938afc 100644 --- a/windows/application-management/sideload-apps-in-windows.md +++ b/windows/application-management/sideload-apps-in-windows.md @@ -6,8 +6,8 @@ ms.author: aaroncz manager: aaroncz ms.date: 12/22/2023 ms.topic: how-to -ms.prod: windows-client -ms.technology: itpro-apps +ms.service: windows-client +ms.subservice: itpro-apps ms.localizationpriority: medium ms.collection: tier2 appliesto: diff --git a/windows/application-management/svchost-service-refactoring.md b/windows/application-management/svchost-service-refactoring.md index 7bc1bcf117..5d7b3a998c 100644 --- a/windows/application-management/svchost-service-refactoring.md +++ b/windows/application-management/svchost-service-refactoring.md @@ -6,8 +6,8 @@ ms.author: aaroncz manager: aaroncz ms.date: 07/20/2017 ms.topic: concept-article -ms.prod: windows-client -ms.technology: itpro-apps +ms.service: windows-client +ms.subservice: itpro-apps ms.localizationpriority: medium ms.colletion: tier2 appliesto: diff --git a/windows/client-management/azure-active-directory-integration-with-mdm.md b/windows/client-management/azure-active-directory-integration-with-mdm.md index efb65c5991..27c5fb235c 100644 --- a/windows/client-management/azure-active-directory-integration-with-mdm.md +++ b/windows/client-management/azure-active-directory-integration-with-mdm.md @@ -1,7 +1,7 @@ --- title: Microsoft Entra integration with MDM description: Microsoft Entra ID is the world's largest enterprise cloud identity management service. -ms.topic: article +ms.topic: conceptual ms.collection: - highpri - tier2 diff --git a/windows/client-management/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md b/windows/client-management/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md index e1c894e2c5..ab7c3e0a1c 100644 --- a/windows/client-management/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md +++ b/windows/client-management/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md @@ -1,7 +1,7 @@ --- title: Automatic MDM enrollment in the Intune admin center description: Automatic MDM enrollment in the Intune admin center -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2023 --- diff --git a/windows/client-management/bulk-enrollment-using-windows-provisioning-tool.md b/windows/client-management/bulk-enrollment-using-windows-provisioning-tool.md index 522b5d05b6..d9938c6409 100644 --- a/windows/client-management/bulk-enrollment-using-windows-provisioning-tool.md +++ b/windows/client-management/bulk-enrollment-using-windows-provisioning-tool.md @@ -1,7 +1,7 @@ --- title: Bulk enrollment description: Bulk enrollment is an efficient way to set up a large number of devices to be managed by an MDM server without the need to reimage the devices. -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2023 --- diff --git a/windows/client-management/certificate-authentication-device-enrollment.md b/windows/client-management/certificate-authentication-device-enrollment.md index c1ab833e1c..e53a80cc55 100644 --- a/windows/client-management/certificate-authentication-device-enrollment.md +++ b/windows/client-management/certificate-authentication-device-enrollment.md @@ -1,7 +1,7 @@ --- title: Certificate authentication device enrollment description: This section provides an example of the mobile device enrollment protocol using certificate authentication policy. -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2023 --- diff --git a/windows/client-management/certificate-renewal-windows-mdm.md b/windows/client-management/certificate-renewal-windows-mdm.md index 233a34e3dc..573cbe71b2 100644 --- a/windows/client-management/certificate-renewal-windows-mdm.md +++ b/windows/client-management/certificate-renewal-windows-mdm.md @@ -1,7 +1,7 @@ --- title: Certificate Renewal description: Learn how to find all the resources that you need to provide continuous access to client certificates. -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2023 --- diff --git a/windows/client-management/client-tools/administrative-tools-in-windows.md b/windows/client-management/client-tools/administrative-tools-in-windows.md index 7c30da23de..1e319e16a4 100644 --- a/windows/client-management/client-tools/administrative-tools-in-windows.md +++ b/windows/client-management/client-tools/administrative-tools-in-windows.md @@ -3,10 +3,11 @@ title: Windows Tools/Administrative Tools description: The folders for Windows Tools and Administrative Tools are folders in the Control Panel that contain tools for system administrators and advanced users. ms.localizationpriority: medium ms.date: 08/10/2023 -ms.topic: article +ms.topic: conceptual ms.collection: - highpri - tier2 +- essentials-manage --- # Windows Tools/Administrative Tools diff --git a/windows/client-management/client-tools/change-default-removal-policy-external-storage-media.md b/windows/client-management/client-tools/change-default-removal-policy-external-storage-media.md index 1bcd9ff753..685f872e8a 100644 --- a/windows/client-management/client-tools/change-default-removal-policy-external-storage-media.md +++ b/windows/client-management/client-tools/change-default-removal-policy-external-storage-media.md @@ -2,7 +2,7 @@ title: Windows default media removal policy description: In Windows 10 and later, the default removal policy for external storage media changed from Better performance to Quick removal. ms.date: 08/10/2023 -ms.topic: article +ms.topic: conceptual ms.localizationpriority: medium --- diff --git a/windows/client-management/client-tools/connect-to-remote-aadj-pc.md b/windows/client-management/client-tools/connect-to-remote-aadj-pc.md index 2e3e741284..b47fad81ee 100644 --- a/windows/client-management/client-tools/connect-to-remote-aadj-pc.md +++ b/windows/client-management/client-tools/connect-to-remote-aadj-pc.md @@ -3,7 +3,7 @@ title: Connect to remote Microsoft Entra joined device description: Learn how to use Remote Desktop Connection to connect to a Microsoft Entra joined device. ms.localizationpriority: medium ms.date: 08/10/2023 -ms.topic: article +ms.topic: conceptual ms.collection: - highpri - tier2 diff --git a/windows/client-management/client-tools/manage-device-installation-with-group-policy.md b/windows/client-management/client-tools/manage-device-installation-with-group-policy.md index 8efcf24c66..0aaf41776d 100644 --- a/windows/client-management/client-tools/manage-device-installation-with-group-policy.md +++ b/windows/client-management/client-tools/manage-device-installation-with-group-policy.md @@ -2,7 +2,7 @@ title: Manage Device Installation with Group Policy description: Find out how to manage Device Installation Restrictions with Group Policy. ms.date: 08/10/2023 -ms.topic: article +ms.topic: conceptual --- # Manage Device Installation with Group Policy diff --git a/windows/client-management/client-tools/manage-settings-app-with-group-policy.md b/windows/client-management/client-tools/manage-settings-app-with-group-policy.md index afc00a6203..bf19bb6ad7 100644 --- a/windows/client-management/client-tools/manage-settings-app-with-group-policy.md +++ b/windows/client-management/client-tools/manage-settings-app-with-group-policy.md @@ -2,7 +2,7 @@ title: Manage the Settings app with Group Policy description: Find out how to manage the Settings app with Group Policy so you can hide specific pages from users. ms.date: 08/10/2023 -ms.topic: article +ms.topic: conceptual --- # Manage the Settings app with Group Policy diff --git a/windows/client-management/client-tools/mandatory-user-profile.md b/windows/client-management/client-tools/mandatory-user-profile.md index 5c867f498d..78e358f1fd 100644 --- a/windows/client-management/client-tools/mandatory-user-profile.md +++ b/windows/client-management/client-tools/mandatory-user-profile.md @@ -2,7 +2,7 @@ title: Create mandatory user profiles description: A mandatory user profile is a special type of pre-configured roaming user profile that administrators can use to specify settings for users. ms.date: 08/10/2023 -ms.topic: article +ms.topic: conceptual ms.collection: - highpri - tier2 diff --git a/windows/client-management/client-tools/quick-assist.md b/windows/client-management/client-tools/quick-assist.md index 58eceea5e1..f902b92204 100644 --- a/windows/client-management/client-tools/quick-assist.md +++ b/windows/client-management/client-tools/quick-assist.md @@ -2,7 +2,7 @@ title: Use Quick Assist to help users description: Learn how IT Pros can use Quick Assist to help users. ms.date: 08/10/2023 -ms.topic: article +ms.topic: conceptual ms.localizationpriority: medium ms.collection: - highpri diff --git a/windows/client-management/client-tools/windows-libraries.md b/windows/client-management/client-tools/windows-libraries.md index 43666505af..3486649f20 100644 --- a/windows/client-management/client-tools/windows-libraries.md +++ b/windows/client-management/client-tools/windows-libraries.md @@ -1,7 +1,7 @@ --- title: Windows Libraries description: All about Windows Libraries, which are containers for users' content, such as Documents and Pictures. -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2023 --- diff --git a/windows/client-management/client-tools/windows-version-search.md b/windows/client-management/client-tools/windows-version-search.md index a9ff816f27..2bb838cf72 100644 --- a/windows/client-management/client-tools/windows-version-search.md +++ b/windows/client-management/client-tools/windows-version-search.md @@ -2,7 +2,7 @@ title: What version of Windows am I running? description: Discover which version of Windows you're running to determine whether or not your device is enrolled in the Long-Term Servicing Channel or General Availability Channel. ms.date: 08/10/2023 -ms.topic: article +ms.topic: conceptual --- # What version of Windows am I running? diff --git a/windows/client-management/config-lock.md b/windows/client-management/config-lock.md index 443c29c949..30b905a41d 100644 --- a/windows/client-management/config-lock.md +++ b/windows/client-management/config-lock.md @@ -1,7 +1,7 @@ --- title: Secured-core configuration lock description: A secured-core PC (SCPC) feature that prevents configuration drift from secured-core PC features caused by unintentional misconfiguration. -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2023 appliesto: - ✅ Windows 11 diff --git a/windows/client-management/device-update-management.md b/windows/client-management/device-update-management.md index e6c914668a..c298893a3a 100644 --- a/windows/client-management/device-update-management.md +++ b/windows/client-management/device-update-management.md @@ -1,7 +1,7 @@ --- title: Mobile device management MDM for device updates description: Windows provides several APIs to help mobile device management (MDM) solutions manage updates. Learn how to use these APIs to implement update management. -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2023 ms.collection: - highpri diff --git a/windows/client-management/disconnecting-from-mdm-unenrollment.md b/windows/client-management/disconnecting-from-mdm-unenrollment.md index 00e2645545..612dd07651 100644 --- a/windows/client-management/disconnecting-from-mdm-unenrollment.md +++ b/windows/client-management/disconnecting-from-mdm-unenrollment.md @@ -1,7 +1,7 @@ --- title: Disconnecting from the management infrastructure (unenrollment) description: Disconnecting is initiated either locally by the user using a phone or remotely by the IT admin using management server. -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2023 --- diff --git a/windows/client-management/docfx.json b/windows/client-management/docfx.json index aea6640ea0..07e6f430e8 100644 --- a/windows/client-management/docfx.json +++ b/windows/client-management/docfx.json @@ -41,15 +41,15 @@ "zone_pivot_group_filename": "resources/zone-pivot-groups.json", "breadcrumb_path": "/windows/resources/breadcrumb/toc.json", "uhfHeaderId": "MSDocsHeader-Windows", - "ms.technology": "itpro-manage", "audience": "ITPro", - "ms.prod": "windows-client", - "ms.topic": "article", + "ms.service": "windows-client", + "ms.subservice": "itpro-manage", + "ms.topic": "conceptual", "ms.author": "vinpa", "author": "vinaypamnani-msft", "manager": "aaroncz", "feedback_system": "Standard", - "feedback_product_url": "https://support.microsoft.com/windows/send-feedback-to-microsoft-with-the-feedback-hub-app-f59187f8-8739-22d6-ba93-f66612949332", + "feedback_product_url": "https://support.microsoft.com/windows/send-feedback-to-microsoft-with-the-feedback-hub-app-f59187f8-8739-22d6-ba93-f66612949332", "_op_documentIdPathDepotMapping": { "./": { "depot_name": "MSDN.win-client-management", @@ -58,18 +58,17 @@ }, "titleSuffix": "Windows Client Management", "contributors_to_exclude": [ - "rjagiewich", - "traya1", - "rmca14", - "claydetels19", + "dstrome2", + "rjagiewich", + "American-Dipper", + "claydetels19", "jborsecnik", - "tiburd", + "v-stchambers", + "shdyas", + "Stacyrch140", "garycentric", - "beccarobins", - "american-dipper", - "angelamotherofdragons", - "v-stsavell", - "stacyrch140" + "dstrome", + "beccarobins" ], "searchScope": [ "Windows 10" @@ -85,6 +84,9 @@ "✅ Windows 11", "✅ Windows 10" ] + }, + "ms.topic": { + "mdm/*.md": "reference" } }, "template": [], diff --git a/windows/client-management/enable-admx-backed-policies-in-mdm.md b/windows/client-management/enable-admx-backed-policies-in-mdm.md index bd41f63d4d..00618845b9 100644 --- a/windows/client-management/enable-admx-backed-policies-in-mdm.md +++ b/windows/client-management/enable-admx-backed-policies-in-mdm.md @@ -1,7 +1,7 @@ --- title: Enable ADMX policies in MDM description: Use this step-by-step guide to configure a selected set of Group Policy administrative templates (ADMX policies) in Mobile Device Management (MDM). -ms.topic: article +ms.topic: conceptual ms.localizationpriority: medium ms.date: 08/10/2023 --- diff --git a/windows/client-management/enroll-a-windows-10-device-automatically-using-group-policy.md b/windows/client-management/enroll-a-windows-10-device-automatically-using-group-policy.md index 853f60c4dd..f9ccd5cc0a 100644 --- a/windows/client-management/enroll-a-windows-10-device-automatically-using-group-policy.md +++ b/windows/client-management/enroll-a-windows-10-device-automatically-using-group-policy.md @@ -1,7 +1,7 @@ --- title: Enroll a Windows device automatically using Group Policy description: Learn how to use a Group Policy to trigger autoenrollment to MDM for Active Directory (AD) domain-joined devices. -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2023 ms.collection: - highpri diff --git a/windows/client-management/enterprise-app-management.md b/windows/client-management/enterprise-app-management.md index 976b340e5a..b6e975a1c8 100644 --- a/windows/client-management/enterprise-app-management.md +++ b/windows/client-management/enterprise-app-management.md @@ -1,7 +1,7 @@ --- title: Enterprise app management description: This article covers one of the key mobile device management (MDM) features for managing the lifecycle of apps across Windows devices. -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2023 --- diff --git a/windows/client-management/federated-authentication-device-enrollment.md b/windows/client-management/federated-authentication-device-enrollment.md index a96b2ed7e3..ecb42e8160 100644 --- a/windows/client-management/federated-authentication-device-enrollment.md +++ b/windows/client-management/federated-authentication-device-enrollment.md @@ -1,7 +1,7 @@ --- title: Federated authentication device enrollment description: This section provides an example of the mobile device enrollment protocol using federated authentication policy. -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2023 --- diff --git a/windows/client-management/images/bing-chat-enterprise-chat-provider.png b/windows/client-management/images/bing-chat-enterprise-chat-provider.png deleted file mode 100644 index 6213a99d16..0000000000 Binary files a/windows/client-management/images/bing-chat-enterprise-chat-provider.png and /dev/null differ diff --git a/windows/client-management/images/copilot-commercial-data-protection-chat-provider.png b/windows/client-management/images/copilot-commercial-data-protection-chat-provider.png new file mode 100644 index 0000000000..a7db0da381 Binary files /dev/null and b/windows/client-management/images/copilot-commercial-data-protection-chat-provider.png differ diff --git a/windows/client-management/images/work-toggle-graph-grounded-chat.png b/windows/client-management/images/work-toggle-graph-grounded-chat.png new file mode 100644 index 0000000000..6b54325f3a Binary files /dev/null and b/windows/client-management/images/work-toggle-graph-grounded-chat.png differ diff --git a/windows/client-management/implement-server-side-mobile-application-management.md b/windows/client-management/implement-server-side-mobile-application-management.md index ae35a82630..e9c0ab5ecc 100644 --- a/windows/client-management/implement-server-side-mobile-application-management.md +++ b/windows/client-management/implement-server-side-mobile-application-management.md @@ -1,7 +1,7 @@ --- title: Support for Windows Information Protection (WIP) on Windows description: Learn about implementing the Windows version of Windows Information Protection (WIP), which is a lightweight solution for managing company data access and security on personal devices. -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2023 --- diff --git a/windows/client-management/includes/mdm-enrollment-error-codes.md b/windows/client-management/includes/mdm-enrollment-error-codes.md index 017a48153f..186805615f 100644 --- a/windows/client-management/includes/mdm-enrollment-error-codes.md +++ b/windows/client-management/includes/mdm-enrollment-error-codes.md @@ -1,7 +1,7 @@ --- author: vinaypamnani-msft ms.author: vinpa -ms.prod: windows +ms.service: windows-client ms.topic: include ms.date: 04/06/2023 --- diff --git a/windows/client-management/index.yml b/windows/client-management/index.yml index 40f4cb654f..860eb04bfe 100644 --- a/windows/client-management/index.yml +++ b/windows/client-management/index.yml @@ -7,15 +7,13 @@ metadata: title: Manage Windows client # Required; page title displayed in search results. Include the brand. < 60 chars. description: Learn about the administrative tools, tasks, and best practices for managing Windows clients across your enterprise. # Required; article description that is displayed in search results. < 160 chars. ms.topic: landing-page - ms.prod: windows-client - ms.technology: itpro-manage ms.collection: - highpri - tier1 author: vinaypamnani-msft ms.author: vinpa manager: aaroncz - ms.date: 09/26/2023 + ms.date: 01/18/2024 localization_priority: medium # linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | tutorial | video | whats-new diff --git a/windows/client-management/manage-windows-10-in-your-organization-modern-management.md b/windows/client-management/manage-windows-10-in-your-organization-modern-management.md index 7129573f55..cc6af7d11f 100644 --- a/windows/client-management/manage-windows-10-in-your-organization-modern-management.md +++ b/windows/client-management/manage-windows-10-in-your-organization-modern-management.md @@ -3,7 +3,7 @@ title: Manage Windows devices in your organization - transitioning to modern man description: This article offers strategies for deploying and managing Windows devices, including deploying Windows in a mixed environment. ms.localizationpriority: medium ms.date: 08/10/2023 -ms.topic: article +ms.topic: conceptual --- # Manage Windows devices in your organization - transitioning to modern management diff --git a/windows/client-management/manage-windows-copilot.md b/windows/client-management/manage-windows-copilot.md index 1b811341cb..8608166976 100644 --- a/windows/client-management/manage-windows-copilot.md +++ b/windows/client-management/manage-windows-copilot.md @@ -2,23 +2,24 @@ title: Manage Copilot in Windows description: Learn how to manage Copilot in Windows for commercial environments using MDM and group policy. Learn about the chat providers available to Copilot in Windows. ms.topic: conceptual -ms.technology: itpro-windows-copilot -ms.date: 11/06/2023 +ms.subservice: windows-copilot +ms.date: 02/09/2024 ms.author: mstewart -author: mestew +author: mestew appliesto: - ✅ Windows 11, version 22H2 or later --- # Manage Copilot in Windows + >**Looking for consumer information?** See [Welcome to Copilot in Windows](https://support.microsoft.com/windows/welcome-to-copilot-in-windows-675708af-8c16-4675-afeb-85a5a476ccb0). -Copilot in Windows provides centralized generative AI assistance to your users right from the Windows desktop. Copilot in Windows appears as a side bar docked on the Windows desktop. It's designed to help your users get things done in Windows. Copilot in Windows can perform common tasks in Windows like changing Windows settings, which makes it different from the browser-based [Copilot in Edge](/bing-chat-enterprise/edge). However, both user experiences, Copilot in Windows and Copilot in Edge, can share the same underlying chat provider platform. It's important for organizations to properly configure the chat provider platform that Copilot in Windows uses, since it is possible for users to copy and paste sensitive information into the chat provider. +Copilot in Windows provides centralized generative AI assistance to your users right from the Windows desktop. Copilot in Windows appears as a side bar docked on the Windows desktop and is designed to help users get things done in Windows. Copilot in Windows can perform common tasks in Windows like changing Windows settings, which makes it different from the browser-based [Copilot in Edge](/copilot/edge). However, both user experiences, Copilot in Windows and Copilot in Edge, can share the same underlying chat provider platform. It's important for organizations to properly configure the chat provider platform that Copilot in Windows uses, since it's possible for users to copy and paste sensitive information into the chat. > [!Note] > - Copilot in Windows is currently available as a preview. We will continue to experiment with new ideas and methods using your feedback. -> - Copilot in Windows is being released in preview to select global markets as part of our latest update to Windows 11. The initial markets for the Copilot in Windows preview include North America and parts of Asia and South America. It is our intention to add additional markets over time. +> - Copilot in Windows (in preview) is available in select global markets and will be rolled out to additional markets over time. [Learn more](https://www.microsoft.com/windows/copilot-ai-features#faq). ## Configure Copilot in Windows for commercial environments @@ -39,62 +40,81 @@ Organizations that aren't ready to use Copilot in Windows can disable it until t ## Chat provider platforms for Copilot in Windows -Copilot in Windows can use either Bing Chat or Bing Chat Enterprise as its chat provider platform. The chat provider platform is the underlying service that Copilot in Windows uses to communicate with the user. The chat provider platform that Copilot in Windows uses is important because it is possible for users to copy and paste sensitive information into the chat provider. Each chat provider platform has different privacy and security protections. +Copilot in Windows can use either Microsoft Copilot, Copilot with commercial data protection, or Copilot with Graph-grounded chat as its chat provider platform. The chat provider platform is the underlying service that Copilot in Windows uses to communicate with the user. The chat provider platform is important because it's possible for users to copy and paste sensitive information into the chat. Each chat provider platform has different privacy and security protections. -**Bing Chat**: +### Copilot -[Bing Chat](https://www.microsoft.com/bing/do-more-with-ai/what-is-bing-chat-and-how-can-you-use-it) is a consumer experience and if a user isn't signed in with their Microsoft account, the number of chat queries per user has a daily limit. Bing Chat doesn't offer the same commercial data protection as Bing Chat Enterprise does. The following privacy and security protections apply for Bing Chat: - - [Copilot in Windows: Your data and privacy](https://support.microsoft.com/windows/3e265e82-fc76-4d0a-afc0-4a0de528b73a) - - The privacy statement for using Bing Chat follows the [Microsoft privacy statement](https://privacy.microsoft.com/privacystatement) including the product specific guidance in the Microsoft privacy statement for **Bing** under the **Search, Microsoft Edge, and artificial intelligence** section. +Copilot is a consumer experience and has a daily limit on the number of chat queries per user when not signed in with a Microsoft account. It doesn't offer the same data protection as Copilot with commercial data protection. +- [Copilot in Windows: Your data and privacy](https://support.microsoft.com/windows/3e265e82-fc76-4d0a-afc0-4a0de528b73a) +- The privacy statement for using Copilot follows the [Microsoft privacy statement](https://privacy.microsoft.com/privacystatement) including the product specific guidance in the Microsoft privacy statement for **Bing** under the **Search, Microsoft Edge, and artificial intelligence** section. -**Bing Chat Enterprise**: + > [!Note] + > Copilot doesn't have access to Microsoft 365 Apps data, such as email, calendar, or files using Microsoft Graph, unlike [Microsoft Copilot with Graph-grounded chat](#microsoft-copilot-with-graph-grounded-chat). -[Bing Chat Enterprise](/bing-chat-enterprise/overview) is intended for commercial use scenarios and offers commercial data protection. The following privacy and security protections apply for Bing Chat Enterprise: +### Copilot with commercial data protection -- With [Bing Chat Enterprise](/bing-chat-enterprise/overview), user and organizational data is protected, chat data isn't saved, and your data isn't used to train the underlying large language models. Because of this protection, chat history, 3rd-party plugins, and the Bing mobile app for iOS or Android aren't currently supported. Bing Chat Enterprise is accessible from mobile browsers, including Edge mobile on iOS and Android. Review the Bing Chat Enterprise [privacy statement](/bing-chat-enterprise/privacy-and-protections). -- Bing Chat Enterprise is available, at no additional cost, for the following licenses: +[Copilot with commercial data protection](/copilot/overview) is intended for commercial use scenarios and offers commercial data protection. The following privacy and security protections apply for Copilot with commercial data protection: + +- User and organizational data is protected, chat data isn't saved, and your data isn't used to train the underlying large language models (LLMs). Because of this protection, chat history, 3rd-party plugins, and the Bing app for iOS or Android aren't currently supported. Copilot with commercial data protection is accessible from mobile browsers, including Edge mobile on iOS and Android. Review the Copilot with commercial data protection [privacy statement](/copilot/privacy-and-protections). +- Copilot with commercial data protection is available, at no additional cost, for the following licenses: - Microsoft 365 E3 or E5 - - Microsoft 365 A3 or A5 for faculty + - Microsoft 365 F3 + - Microsoft 365 A1, A3, or A5 + - Copilot with commercial data protection is limited to faculty and higher education students over 18 years of age + - Office 365 A1, A3, or A5 + - Copilot with commercial data protection is limited to faculty and higher education students over 18 years of age - Microsoft 365 Business Standard - Microsoft 365 Business Premium > [!Note] - > Bing Chat Enterprise and Bing Chat don't have access to Microsoft Graph, unlike [Microsoft 365 Copilot](/microsoft-365-copilot/microsoft-365-copilot-overview) which can be used in the Microsoft 365 apps. This means that Bing Chat Enterprise and Bing Chat can't access Microsoft 365 Apps data, such as email, calendar, or files. + > Copilot with commercial data protection doesn't have access to Microsoft 365 Apps data, such as email, calendar, or files using Microsoft Graph, unlike [Microsoft Copilot with Graph-grounded chat](#microsoft-copilot-with-graph-grounded-chat). + +### Microsoft Copilot with Graph-grounded chat + +Copilot with Graph-grounded chat enables you to use your work content and context in Copilot for Windows. With Graph-grounded chat, you can draft content and get answers to questions, all securely grounded in your Microsoft Graph data such as user documents, emails, calendar, chats, meetings, and contacts. When you use the **Work** toggle in Copilot in Windows to query Graph-grounded chat, the following high-level privacy and security protections apply: + +- Prompts, responses, and data accessed through Microsoft Graph aren't used to train foundational LLMs. +- It only surfaces organizational data to which individual users have at least view permissions. +- The information contained within your prompts, the data retrieved, and the generated responses remain within your tenant's service boundary. For more information about privacy and security for Graph-grounded chat, see [Data, Privacy, and Security for Microsoft Copilot for Microsoft 365](/microsoft-365-copilot/microsoft-365-copilot-privacy) +- Copilot with Graph-grounded chat is part of Copilot for Microsoft 365. Copilot for Microsoft 365 is an add-on plan. For more information about prerequisites and license requirements, see [Microsoft Copilot for Microsoft 365 requirements](/microsoft-365-copilot/microsoft-365-copilot-requirements#license-requirements). ## Configure the chat provider platform that Copilot in Windows uses -Configuring the correct chat provider platform for Copilot in Windows is important because it is possible for users to copy and paste sensitive information into the chat provider. Each chat provider platform has different privacy and security protections. Once you have selected the chat provider platform that you want to use for Copilot in Windows, ensure it's configured for your organization's users. The following sections describe how to configure the chat provider platform that Copilot in Windows uses. +Configuring the correct chat provider platform for Copilot in Windows is important because it's possible for users to copy and paste sensitive information into the chat. Each chat provider platform has different privacy and security protections. Once you select the chat provider platform that you want to use for Copilot in Windows, ensure it's configured for your organization's users. The following sections describe how to configure the chat provider platform that Copilot in Windows uses. -### Bing Chat as the chat provider platform +### Microsoft Copilot as the chat provider platform -Bing Chat is used as the default chat provider platform for Copilot in Windows when any of the following conditions occur: +Copilot is used as the default chat provider platform for Copilot in Windows when any of the following conditions occur: -- Bing Chat Enterprise isn't configured for the user -- The user isn't assigned a license that includes Bing Chat Enterprise -- Bing Chat Enterprise is [turned off](/bing-chat-enterprise/manage) -- The user isn't signed in with a Microsoft Entra account that's licensed for Bing Chat Enterprise +- Commercial data protection isn't configured for the user. +- Commercial data protection is [turned off](/copilot/manage). +- The user isn't assigned a license that includes Copilot with commercial data protection. +- The user isn't signed in with a Microsoft Entra account that's licensed for Copilot with commercial data protection. -### Bing Chat Enterprise as the chat provider platform (recommended for commercial environments) +### Copilot with commercial data protection as the chat provider platform (recommended for commercial environments) -To verify that Bing Chat Enterprise is enabled for the user as the chat provider platform for Copilot in Windows, use the following instructions: +To verify that Copilot with commercial data protection is enabled for the user as the chat provider platform for Copilot in Windows, use the following instructions: 1. Sign into the [Microsoft 365 admin center](https://admin.microsoft.com/). -1. In the admin center, select **Users** > **Active users** and verify that users are assigned a license that includes Bing Chat Enterprise. Bing Chat Enterprise is included and enabled by default for users that are assigned one of the following licenses: +1. In the admin center, select **Users** > **Active users** and verify that users are assigned a license that includes **Copilot**. Copilot with commercial data protection is included and enabled by default for users that are assigned one of the following licenses: - Microsoft 365 E3 or E5 - - Microsoft 365 A3 or A5 for faculty - - Currently, Microsoft 365 A3 and A5 for faculty requires additional configuration. For more information, see [Manage Bing Chat Enterprise](/bing-chat-enterprise/manage). + - Microsoft 365 F3 + - Microsoft 365 A1, A3, or A5 + - Copilot with commercial data protection is limited to faculty and higher education students over 18 years of age + - Office 365 A1, A3, or A5 + - Copilot with commercial data protection is limited to faculty and higher education students over 18 years of age - Microsoft 365 Business Standard - Microsoft 365 Business Premium -1. To verify that Bing Chat Enterprise is enabled for the user, select the user's **Display name** to open the flyout menu. +1. To verify that commercial data protection is enabled for the user, select the user's **Display name** to open the flyout menu. 1. In the flyout, select the **Licenses & apps** tab, then expand the **Apps** list. -1. Verify that **Bing Chat Enterprise** is enabled for the user. -1. If you prefer to view a user's licenses from the [Azure portal](https://portal.azure.com), you will find it under **Microsoft Entra ID** > **Users**. Select the user's name, then **Licenses**. Select a license that includes Bing Chat Enterprise, and verify that it's listed as **On**. +1. Verify that **Copilot** is enabled for the user. +1. If you prefer to view a user's licenses from the [Azure portal](https://portal.azure.com), you'll find it under **Microsoft Entra ID** > **Users**. Select the user's name, then **Licenses**. Select a license that includes **Copilot**, and verify that it's listed as **On**. > [!Note] - > If you previously disabled Bing Chat Enterprise using the URL, `https://aka.ms/TurnOffBCE`, see [Manage Bing Chat Enterprise](/bing-chat-enterprise/manage) for verifying that Bing Chat Enterprise is enabled for your users. + > If you previously disabled Copilot with commercial data protection (formerly Bing Chat Enterprise) using the URL, `https://aka.ms/TurnOffBCE`, see [Manage Copilot](/copilot/manage) for verifying that commercial data protection is enabled for your users. -The following sample PowerShell script connects to Microsoft Graph and lists which users that have Bing Chat Enterprise enabled and disabled: +The following sample PowerShell script connects to Microsoft Graph and lists which users that have Copilot with commercial data protection enabled and disabled: ```powershell # Install Microsoft Graph module @@ -108,20 +128,28 @@ Connect-MgGraph -Scopes 'User.Read.All' # Get all users $users = Get-MgUser -All -ConsistencyLevel eventual -Property Id, DisplayName, Mail, UserPrincipalName, AssignedPlans -# Users with Bing Chat Enterprise enabled +# Users with Copilot with commercial data protection enabled $users | Where-Object { $_.AssignedPlans -and $_.AssignedPlans.Service -eq "Bing" -and $_.AssignedPlans.CapabilityStatus -eq "Enabled" } | Format-Table -# Users without Bing Chat Enterprise enabled +# Users without Copilot with commercial data protection enabled $users | Where-Object { -not $_.AssignedPlans -or ($_.AssignedPlans.Service -eq "Bing" -and $_.AssignedPlans.CapabilityStatus -ne "Enabled") } | Format-Table ``` -When Bing Chat Enterprise is the chat provider platform, the user experience clearly states that **Your personal and company data are protected in this chat**. There's also a shield symbol labeled **Protected** at the top of the Copilot in Windows sidebar and the provider is listed under the Copilot logo when the sidebar is first opened. The following image shows the message that's displayed when Bing Chat Enterprise is the chat provider platform for Copilot in Windows: +When Copilot with commercial data protection is the chat provider platform, the user experience clearly states that **Your personal and company data are protected in this chat**. There's also a shield symbol labeled **Protected** at the top of the Copilot in Windows sidebar and the provider is listed under the Copilot logo when the sidebar is first opened. The following image shows the message that's displayed in this scenario: -:::image type="content" source="images/bing-chat-enterprise-chat-provider.png" alt-text="Screenshot of the Copilot in Windows user experience when Bing Chat Enterprise is the chat provider." lightbox="images/bing-chat-enterprise-chat-provider.png"::: +:::image type="content" source="images/copilot-commercial-data-protection-chat-provider.png" alt-text="Screenshot of the Copilot in Windows user experience when Copilot with commercial data protection is the chat provider." lightbox="images/copilot-commercial-data-protection-chat-provider.png"::: + + +### Copilot with Graph-grounded chat as the chat provider platform + + +When users are assigned [Microsoft Copilot for Microsoft 365](/microsoft-365-copilot/microsoft-365-copilot-setup) licenses, they're automatically presented with a **Work** toggle in Copilot for Windows. When **Work** is selected, Copilot with Graph-grounded chat is the chat provider platform used by Copilot in Windows. When using Graph-grounded chat, user prompts can securely access Microsoft Graph content, such as emails, chats, and documents. + +:::image type="content" source="images/work-toggle-graph-grounded-chat.png" alt-text="Screenshot of the Copilot in Windows user experience when the work toggle is selected and the chart provider is Copilot with Graph-grounded chat." lightbox="images/work-toggle-graph-grounded-chat.png"::: ## Ensure the Copilot in Windows user experience is enabled -Once you've configured the chat provider platform that Copilot in Windows uses, you need to ensure that the Copilot in Windows user experience is enabled. Ensuring the Copilot in Windows user experience is enabled varies by the Windows version. +Once you've configured the chat provider platform that Copilot in Windows uses, you need to ensure that the Copilot in Windows user experience is enabled. Ensuring the Copilot in Windows user experience is enabled varies by the Windows version. ### Enable the Copilot in Windows user experience for Windows 11, version 22H2 clients @@ -130,7 +158,7 @@ Copilot in Windows isn't technically enabled by default for managed Windows 11, To enable Copilot in Windows for managed Windows 11, version 22H2 devices, you need to enable features under temporary enterprise control for these devices. Since enabling features behind [temporary enterprise control](/windows/whats-new/temporary-enterprise-feature-control) can be impactful, you should test this change before deploying it broadly. To enable Copilot in Windows for managed Windows 11, version 22H2 devices, use the following instructions: 1. Verify that the user accounts have the correct chat provider platform configured for Copilot in Windows. For more information, see the [Configure the chat provider platform that Copilot in Windows uses](#configure-the-chat-provider-platform-that-copilot-in-windows-uses) section. -1. Apply a policy to enable features under temporary enterprise control for managed clients. The following polices apply to Windows 11, version 22H2 with [KB5022845](https://support.microsoft.com/en-us/topic/february-14-2023-kb5022845-os-build-22621-1265-90a807f4-d2e8-486e-8a43-d09e66319f38) and later: +1. Apply a policy to enable features under temporary enterprise control for managed clients. The following polices apply to Windows 11, version 22H2 with [KB5022845](https://support.microsoft.com/topic/february-14-2023-kb5022845-os-build-22621-1265-90a807f4-d2e8-486e-8a43-d09e66319f38) and later: - **Group Policy:** Computer Configuration\Administrative Templates\Windows Components\Windows Update\Manage end user experience\\**Enable features introduced via servicing that are off by default** - **CSP**: ./Device/Vendor/MSFT/Policy/Config/Update/[AllowTemporaryEnterpriseFeatureControl](/windows/client-management/mdm/policy-csp-update?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#allowtemporaryenterprisefeaturecontrol) @@ -142,7 +170,7 @@ To enable Copilot in Windows for managed Windows 11, version 22H2 devices, you n - **Group Policy:** Computer Configuration\Administrative Templates\Windows Components\Windows Update\Windows Update for Business\\**Allow updates to Windows optional features** - **CSP**: ./Device/Vendor/MSFT/Policy/Config/Update/[AllowOptionalUpdates](/windows/client-management/mdm/policy-csp-update?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#allowoptionalupdates) - In the Intune [settings catalog](/mem/intune/configuration/settings-catalog), this setting is named **Allow optional updates** under the **Windows Update for Business** category. - + The optional updates policy applies to Windows 11, version 22H2 with [KB5029351](https://support.microsoft.com/help/5029351) and later. When setting policy for [optional updates](/windows/deployment/update/waas-configure-wufb#enable-optional-updates), ensure you select one of the following options that includes CFRs: - Automatically receive optional updates (including CFRs) - This selection places devices into an early CFR phase @@ -152,9 +180,9 @@ To enable Copilot in Windows for managed Windows 11, version 22H2 devices, you n ### Enable the Copilot in Windows user experience for Windows 11, version 23H2 clients -Once a managed device installs the version 23H2 update, the [temporary enterprise control](/windows/whats-new/temporary-enterprise-feature-control) for Copilot in Windows will be removed. This means that Copilot in Windows will be enabled by default for these devices. +Once a managed device installs the version 23H2 update, the [temporary enterprise control](/windows/whats-new/temporary-enterprise-feature-control) for Copilot in Windows is removed. This means that Copilot in Windows is enabled by default for these devices. -While the user experience for Copilot in Windows is enabled by default, you still need to verify that the correct chat provider platform configured for Copilot in Windows. While every effort has been made to ensure that Bing Chat Enterprise is the default chat provider for commercial organizations, it's still possible that Bing Chat might still be used if the configuration is incorrect, or if other settings are affecting Copilot in Windows. For more information, see: +While the user experience for Copilot in Windows is enabled by default, you still need to verify that the correct chat provider platform configured for Copilot in Windows. While every effort is made to ensure that Copilot with commercial data protection is the default chat provider for commercial organizations, it's still possible that Copilot might still be used if the configuration is incorrect, or if other settings are affecting Copilot in Windows. For more information, see: - [Configure the chat provider platform that Copilot in Windows uses](#configure-the-chat-provider-platform-that-copilot-in-windows-uses) - [Other settings that might affect Copilot in Windows and its underlying chat provider](#other-settings-that-might-affect-copilot-in-windows-and-its-underlying-chat-provider) @@ -165,25 +193,26 @@ Organizations that aren't ready to use Copilot in Windows can disable it until t ## Other settings that might affect Copilot in Windows and its underlying chat provider -Copilot in Windows and [Copilot in Edge](/bing-chat-enterprise/edge), can share the same underlying chat provider platform. This also means that some settings that affect Bing Chat, Bing Chat Enterprise, and Copilot in Edge can also affect Copilot in Windows. The following common settings might affect Copilot in Windows and its underlying chat provider: +Copilot in Windows and [Copilot in Edge](/copilot/edge), can share the same underlying chat provider platform. This also means that some settings that affect Copilot, Copilot with commercial data protection, and Copilot in Edge can also affect Copilot in Windows. The following common settings might affect Copilot in Windows and its underlying chat provider: ### Bing settings -- If [SafeSearch](https://support.microsoft.com/topic/946059ed-992b-46a0-944a-28e8fb8f1814) is enabled for Bing, it can block chat providers for Copilot in Windows. The following network changes block the chat providers for Copilot in Windows and Copilot in Edge: - - mapping `www.bing.com` to `strict.bing.com` - - mapping `edgeservices.bing.com` to `strict.bing.com` - - blocking `bing.com` +- If [SafeSearch](https://support.microsoft.com/topic/946059ed-992b-46a0-944a-28e8fb8f1814) is enabled for Bing, it can block chat providers for Copilot in Windows. The following network changes block the chat providers for Copilot in Windows and Edge: -- If Bing Chat Enterprise is turned on for your organization, users will be able to access it through Edge mobile when signed in with their work account. If you would like to remove the Bing Chat button from the Edge mobile interface, you can use an [Intune Mobile Application Management (MAM) policy for Microsoft Edge](/mem/intune/apps/manage-microsoft-edge) to remove it: + - Mapping `www.bing.com` to `strict.bing.com` + - Mapping `edgeservices.bing.com` to `strict.bing.com` + - Blocking `bing.com` - |Key |Value | - |:---------|:------------| - |com.microsoft.intune.mam.managedbrowser.Chat| **true** (default) shows the interface
                  **false** hides the interface | +- If Copilot with commercial data protection is turned on for your organization, users can access it through Edge mobile when signed in with their work account. If you would like to remove the Bing Chat button from the Edge mobile interface, you can use an [Intune Mobile Application Management (MAM) policy for Microsoft Edge](/mem/intune/apps/manage-microsoft-edge) to remove it: + + | Key | Value | + |:---------------------------------------------|:---------------------------------------------------------------------------| + | com.microsoft.intune.mam.managedbrowser.Chat | **true** (default) shows the interface
                  **false** hides the interface | ### Microsoft Edge policies - If [HubsSidebarEnabled](/deployedge/microsoft-edge-policies#hubssidebarenabled) is set to `disabled`, it blocks Copilot in Edge from being displayed. -- If [DiscoverPageContextEnabled](/deployedge/microsoft-edge-policies#discoverpagecontextenabled) is set to `disabled`, it blocks Bing Chat and Bing Chat Enterprise from reading the current webpage context. The chat providers need access to the current webpage context for providing page summarizations and sending user selected strings from the webpage into the chat provider. +- If [DiscoverPageContextEnabled](/deployedge/microsoft-edge-policies#discoverpagecontextenabled) is set to `disabled`, it blocks Copilot from reading the current webpage context. The chat providers need access to the current webpage context for providing page summarizations and sending user selected strings from the webpage into the chat provider. ### Search settings diff --git a/windows/client-management/mdm-collect-logs.md b/windows/client-management/mdm-collect-logs.md index 5756913331..bc39a4ceb7 100644 --- a/windows/client-management/mdm-collect-logs.md +++ b/windows/client-management/mdm-collect-logs.md @@ -1,7 +1,7 @@ --- title: Collect MDM logs description: Learn how to collect MDM logs. Examining these logs can help diagnose enrollment or device management issues in Windows devices managed by an MDM server. -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2023 ms.collection: - highpri diff --git a/windows/client-management/mdm-diagnose-enrollment.md b/windows/client-management/mdm-diagnose-enrollment.md index c3dd757bb5..1d2c92bd1f 100644 --- a/windows/client-management/mdm-diagnose-enrollment.md +++ b/windows/client-management/mdm-diagnose-enrollment.md @@ -1,7 +1,7 @@ --- title: Diagnose MDM enrollment failures description: Learn how to diagnose enrollment failures for Windows devices -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2023 --- diff --git a/windows/client-management/mdm-enrollment-of-windows-devices.md b/windows/client-management/mdm-enrollment-of-windows-devices.md index ef09eea68f..c3140fd86d 100644 --- a/windows/client-management/mdm-enrollment-of-windows-devices.md +++ b/windows/client-management/mdm-enrollment-of-windows-devices.md @@ -1,7 +1,7 @@ --- title: MDM enrollment of Windows devices description: Learn about mobile device management (MDM) enrollment of Windows devices to simplify access to your organization's resources. -ms.topic: article +ms.topic: conceptual ms.collection: - highpri - tier2 diff --git a/windows/client-management/mdm-known-issues.md b/windows/client-management/mdm-known-issues.md index 3b715665e0..10bd7ebaa1 100644 --- a/windows/client-management/mdm-known-issues.md +++ b/windows/client-management/mdm-known-issues.md @@ -1,7 +1,7 @@ --- title: Known issues in MDM description: Learn about known issues for Windows devices in MDM -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2023 --- diff --git a/windows/client-management/mdm-overview.md b/windows/client-management/mdm-overview.md index 4777c1d28c..7b31fe006a 100644 --- a/windows/client-management/mdm-overview.md +++ b/windows/client-management/mdm-overview.md @@ -2,7 +2,7 @@ title: Mobile Device Management overview description: Windows provides an enterprise-level solution to mobile management, to help IT pros comply with security policies while avoiding compromise of user's privacy. ms.date: 08/10/2023 -ms.topic: article +ms.topic: conceptual ms.localizationpriority: medium ms.collection: - highpri diff --git a/windows/client-management/mdm/Language-pack-management-csp.md b/windows/client-management/mdm/Language-pack-management-csp.md index 25ff8939c4..f4e01b842c 100644 --- a/windows/client-management/mdm/Language-pack-management-csp.md +++ b/windows/client-management/mdm/Language-pack-management-csp.md @@ -1,14 +1,7 @@ --- title: LanguagePackManagement CSP description: Learn more about the LanguagePackManagement CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/accountmanagement-csp.md b/windows/client-management/mdm/accountmanagement-csp.md index 4fdc019a91..55180da611 100644 --- a/windows/client-management/mdm/accountmanagement-csp.md +++ b/windows/client-management/mdm/accountmanagement-csp.md @@ -1,14 +1,7 @@ --- title: AccountManagement CSP description: Learn more about the AccountManagement CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/29/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/accountmanagement-ddf.md b/windows/client-management/mdm/accountmanagement-ddf.md index 7589b07ab4..06093b49ae 100644 --- a/windows/client-management/mdm/accountmanagement-ddf.md +++ b/windows/client-management/mdm/accountmanagement-ddf.md @@ -1,14 +1,7 @@ --- title: AccountManagement DDF file description: View the XML file containing the device description framework (DDF) for the AccountManagement configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/29/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/accounts-csp.md b/windows/client-management/mdm/accounts-csp.md index 86ff222dcc..e32ee78e33 100644 --- a/windows/client-management/mdm/accounts-csp.md +++ b/windows/client-management/mdm/accounts-csp.md @@ -1,14 +1,7 @@ --- title: Accounts CSP description: The Accounts configuration service provider (CSP) is used by the enterprise to rename devices, and create local Windows accounts & join them to a group. -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 03/27/2020 -ms.reviewer: -manager: aaroncz --- # Accounts CSP diff --git a/windows/client-management/mdm/accounts-ddf-file.md b/windows/client-management/mdm/accounts-ddf-file.md index 330218b819..9fb71bd404 100644 --- a/windows/client-management/mdm/accounts-ddf-file.md +++ b/windows/client-management/mdm/accounts-ddf-file.md @@ -1,14 +1,7 @@ --- title: Accounts DDF file description: View the XML file containing the device description framework (DDF) for the Accounts configuration service provider. -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 04/17/2018 -ms.reviewer: -manager: aaroncz --- # Accounts DDF file diff --git a/windows/client-management/mdm/activesync-csp.md b/windows/client-management/mdm/activesync-csp.md index 842d9225c2..8d862c057a 100644 --- a/windows/client-management/mdm/activesync-csp.md +++ b/windows/client-management/mdm/activesync-csp.md @@ -1,14 +1,7 @@ --- title: ActiveSync CSP description: Learn more about the ActiveSync CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/activesync-ddf-file.md b/windows/client-management/mdm/activesync-ddf-file.md index c187d411e2..b32ae659db 100644 --- a/windows/client-management/mdm/activesync-ddf-file.md +++ b/windows/client-management/mdm/activesync-ddf-file.md @@ -1,14 +1,7 @@ --- title: ActiveSync DDF file description: View the XML file containing the device description framework (DDF) for the ActiveSync configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/alljoynmanagement-csp.md b/windows/client-management/mdm/alljoynmanagement-csp.md index c87f85294d..a7df16f516 100644 --- a/windows/client-management/mdm/alljoynmanagement-csp.md +++ b/windows/client-management/mdm/alljoynmanagement-csp.md @@ -1,13 +1,6 @@ --- title: AllJoynManagement CSP description: The AllJoynManagement configuration service provider (CSP) allows an IT administrator to enumerate the AllJoyn devices that are connected to the AllJoyn bus. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/alljoynmanagement-ddf.md b/windows/client-management/mdm/alljoynmanagement-ddf.md index 32030275e8..a3ef6dc003 100644 --- a/windows/client-management/mdm/alljoynmanagement-ddf.md +++ b/windows/client-management/mdm/alljoynmanagement-ddf.md @@ -1,13 +1,6 @@ --- title: AllJoynManagement DDF description: Learn the OMA DM device description framework (DDF) for the AllJoynManagement configuration service provider. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/application-csp.md b/windows/client-management/mdm/application-csp.md index c53a080791..b20e289a43 100644 --- a/windows/client-management/mdm/application-csp.md +++ b/windows/client-management/mdm/application-csp.md @@ -1,13 +1,6 @@ --- title: APPLICATION CSP description: Learn how the APPLICATION configuration service provider is used to configure an application transport using Open Mobile Alliance (OMA) Client Provisioning. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/applicationcontrol-csp-ddf.md b/windows/client-management/mdm/applicationcontrol-csp-ddf.md index 6bb9fd8585..6b5054eb37 100644 --- a/windows/client-management/mdm/applicationcontrol-csp-ddf.md +++ b/windows/client-management/mdm/applicationcontrol-csp-ddf.md @@ -1,14 +1,7 @@ --- title: ApplicationControl DDF file description: View the XML file containing the device description framework (DDF) for the ApplicationControl configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -47,7 +40,7 @@ The following XML file contains the device description framework (DDF) for the A 10.0.18362 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD;0xCF; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD;0xCF;0xD2; @@ -320,6 +313,50 @@ The following XML file contains the device description framework (DDF) for the A + + BasePolicyId + + + + + The BasePolicyId of the Policy Indicated by the Policy GUID + + + + + + + + + + BasePolicyId + + + + + + + PolicyOptions + + + + + The PolicyOptions of the Policy Indicated by the Policy GUID + + + + + + + + + + PolicyOptions + + + + + diff --git a/windows/client-management/mdm/applicationcontrol-csp.md b/windows/client-management/mdm/applicationcontrol-csp.md index 9c5875b5a4..dd8f2e1b6b 100644 --- a/windows/client-management/mdm/applicationcontrol-csp.md +++ b/windows/client-management/mdm/applicationcontrol-csp.md @@ -1,14 +1,7 @@ --- title: ApplicationControl CSP description: Learn more about the ApplicationControl CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -31,12 +24,14 @@ The following list shows the ApplicationControl configuration service provider n - [{Policy GUID}](#policiespolicy-guid) - [Policy](#policiespolicy-guidpolicy) - [PolicyInfo](#policiespolicy-guidpolicyinfo) + - [BasePolicyId](#policiespolicy-guidpolicyinfobasepolicyid) - [FriendlyName](#policiespolicy-guidpolicyinfofriendlyname) - [IsAuthorized](#policiespolicy-guidpolicyinfoisauthorized) - [IsBasePolicy](#policiespolicy-guidpolicyinfoisbasepolicy) - [IsDeployed](#policiespolicy-guidpolicyinfoisdeployed) - [IsEffective](#policiespolicy-guidpolicyinfoiseffective) - [IsSystemPolicy](#policiespolicy-guidpolicyinfoissystempolicy) + - [PolicyOptions](#policiespolicy-guidpolicyinfopolicyoptions) - [Status](#policiespolicy-guidpolicyinfostatus) - [Version](#policiespolicy-guidpolicyinfoversion) - [Tokens](#tokens) @@ -207,6 +202,45 @@ Information Describing the Policy indicated by the GUID. + +##### Policies/{Policy GUID}/PolicyInfo/BasePolicyId + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | + + + +```Device +./Vendor/MSFT/ApplicationControl/Policies/{Policy GUID}/PolicyInfo/BasePolicyId +``` + + + + +The BasePolicyId of the Policy Indicated by the Policy GUID. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Get | + + + + + + + + ##### Policies/{Policy GUID}/PolicyInfo/FriendlyName @@ -453,6 +487,45 @@ TRUE/FALSE if the Policy is a System Policy, that's a policy managed by Microsof + +##### Policies/{Policy GUID}/PolicyInfo/PolicyOptions + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | + + + +```Device +./Vendor/MSFT/ApplicationControl/Policies/{Policy GUID}/PolicyInfo/PolicyOptions +``` + + + + +The PolicyOptions of the Policy Indicated by the Policy GUID. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Get | + + + + + + + + ##### Policies/{Policy GUID}/PolicyInfo/Status diff --git a/windows/client-management/mdm/applocker-csp.md b/windows/client-management/mdm/applocker-csp.md index e7b2417319..b7c198fd13 100644 --- a/windows/client-management/mdm/applocker-csp.md +++ b/windows/client-management/mdm/applocker-csp.md @@ -1,14 +1,7 @@ --- title: AppLocker CSP description: Learn more about the AppLocker CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/applocker-ddf-file.md b/windows/client-management/mdm/applocker-ddf-file.md index 313a0a7700..11f10bf906 100644 --- a/windows/client-management/mdm/applocker-ddf-file.md +++ b/windows/client-management/mdm/applocker-ddf-file.md @@ -1,14 +1,7 @@ --- title: AppLocker DDF file description: View the XML file containing the device description framework (DDF) for the AppLocker configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/assignedaccess-csp.md b/windows/client-management/mdm/assignedaccess-csp.md index 6aea2cc955..85fa624e4a 100644 --- a/windows/client-management/mdm/assignedaccess-csp.md +++ b/windows/client-management/mdm/assignedaccess-csp.md @@ -1,14 +1,7 @@ --- title: AssignedAccess CSP description: Learn more about the AssignedAccess CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/assignedaccess-ddf.md b/windows/client-management/mdm/assignedaccess-ddf.md index 30739845c8..f5e0e84d26 100644 --- a/windows/client-management/mdm/assignedaccess-ddf.md +++ b/windows/client-management/mdm/assignedaccess-ddf.md @@ -1,14 +1,7 @@ --- title: AssignedAccess DDF file description: View the XML file containing the device description framework (DDF) for the AssignedAccess configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- @@ -61,7 +54,7 @@ The following XML file contains the device description framework (DDF) for the A This node can accept and return json string which comprises of account name, and AUMID for Kiosk mode app. -Example: {"User":"domain\\user", "AUMID":"Microsoft.WindowsCalculator_8wekyb3d8bbwe!App"}. +Example: {"User":"domain\\user", "AUMID":"Microsoft.WindowsCalculator_8wekyb3d8bbwe!App"}. When configuring kiosk mode app, account name will be used to find the target user. Account name includes domain name and user name. Domain name can be optional if user name is unique across the system. For a local account, domain name should be machine name. When "Get" is executed on this node, domain name is always returned in the output. diff --git a/windows/client-management/mdm/bitlocker-csp.md b/windows/client-management/mdm/bitlocker-csp.md index ab201e6028..d9cf189c9a 100644 --- a/windows/client-management/mdm/bitlocker-csp.md +++ b/windows/client-management/mdm/bitlocker-csp.md @@ -1,14 +1,7 @@ --- title: BitLocker CSP description: Learn more about the BitLocker CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 11/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/bitlocker-ddf-file.md b/windows/client-management/mdm/bitlocker-ddf-file.md index c53badbdcb..5f89c0bace 100644 --- a/windows/client-management/mdm/bitlocker-ddf-file.md +++ b/windows/client-management/mdm/bitlocker-ddf-file.md @@ -1,14 +1,7 @@ --- title: BitLocker DDF file description: View the XML file containing the device description framework (DDF) for the BitLocker configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- @@ -149,7 +142,7 @@ The following XML file contains the device description framework (DDF) for the B If you disable or do not configure this policy setting, BitLocker will use the default encryption method of XTS-AES 128-bit or the encryption method specified by any setup script.” The format is string. Sample value for this node to enable this policy and set the encryption methods is: - + EncryptionMethodWithXtsOsDropDown_Name = Select the encryption method for operating system drives. EncryptionMethodWithXtsFdvDropDown_Name = Select the encryption method for fixed data drives. @@ -201,7 +194,7 @@ The following XML file contains the device description framework (DDF) for the B Note: If you want to require the use of a startup PIN and a USB flash drive, you must configure BitLocker settings using the command-line tool manage-bde instead of the BitLocker Drive Encryption setup wizard. The format is string. Sample value for this node to enable this policy is: - + ConfigureNonTPMStartupKeyUsage_Name = Allow BitLocker without a compatible TPM (requires a password or a startup key on a USB flash drive) All of the below settings are for computers with a TPM. @@ -257,7 +250,7 @@ The following XML file contains the device description framework (DDF) for the B NOTE: If minimum PIN length is set below 6 digits, Windows will attempt to update the TPM 2.0 lockout period to be greater than the default when a PIN is changed. If successful, Windows will only reset the TPM lockout period back to default if the TPM is reset. The format is string. Sample value for this node to enable this policy is: - + Disabling the policy will let the system choose the default behaviors. If you want to disable this policy use the following SyncML: @@ -298,7 +291,7 @@ The following XML file contains the device description framework (DDF) for the B Note: Not all characters and languages are supported in pre-boot. It is strongly recommended that you test that the characters you use for the custom message or URL appear correctly on the pre-boot recovery screen. The format is string. Sample value for this node to enable this policy is: - + The possible values for 'xx' are: 0 = Empty @@ -351,7 +344,7 @@ The following XML file contains the device description framework (DDF) for the B If this policy setting is disabled or not configured, the default recovery options are supported for BitLocker recovery. By default a DRA is allowed, the recovery options can be specified by the user including the recovery password and recovery key, and recovery information is not backed up to AD DS. The format is string. Sample value for this node to enable this policy is: - + The possible values for 'xx' are: true = Explicitly allow @@ -409,7 +402,7 @@ The following XML file contains the device description framework (DDF) for the B If you enable this policy setting, you can control the methods available to users to recover data from BitLocker-protected fixed data drives. The format is string. Sample value for this node to enable this policy is: - + The possible values for 'xx' are: true = Explicitly allow @@ -461,7 +454,7 @@ The following XML file contains the device description framework (DDF) for the B If you disable or do not configure this policy setting, all fixed data drives on the computer will be mounted with read and write access. The format is string. Sample value for this node to enable this policy is: - + Disabling the policy will let the system choose the default behaviors. If you want to disable this policy use the following SyncML: @@ -502,7 +495,7 @@ The following XML file contains the device description framework (DDF) for the B Note: This policy setting can be overridden by the group policy settings under User Configuration\Administrative Templates\System\Removable Storage Access. If the "Removable Disks: Deny write access" group policy setting is enabled this policy setting will be ignored. The format is string. Sample value for this node to enable this policy is: - + The possible values for 'xx' are: true = Explicitly allow @@ -582,7 +575,7 @@ The following XML file contains the device description framework (DDF) for the B require reinstallation of Windows. Note: This policy takes effect only if "RequireDeviceEncryption" policy is set to 1. The format is integer. - The expected values for this policy are: + The expected values for this policy are: 1 = This is the default, when the policy is not set. Warning prompt and encryption notification is allowed. 0 = Disables the warning prompt and encryption notification. Starting in Windows 10, next major update, @@ -630,7 +623,7 @@ The following XML file contains the device description framework (DDF) for the B If "AllowWarningForOtherDiskEncryption" is not set, or is set to "1", "RequireDeviceEncryption" policy will not try to encrypt drive(s) if a standard user is the current logged on user in the system. - The expected values for this policy are: + The expected values for this policy are: 1 = "RequireDeviceEncryption" policy will try to enable encryption on all fixed drives even if a current logged in user is standard user. 0 = This is the default, when the policy is not set. If current logged on user is a standard user, "RequireDeviceEncryption" policy @@ -748,7 +741,7 @@ The policy only comes into effect when Active Directory backup for a recovery pa * status\RotateRecoveryPasswordsStatus * status\RotateRecoveryPasswordsRequestID - + Supported Values: String form of request ID. Example format of request ID is GUID. Server can choose the format as needed according to the management tools.\ diff --git a/windows/client-management/mdm/cellularsettings-csp.md b/windows/client-management/mdm/cellularsettings-csp.md index 629021dd17..993b08f2bf 100644 --- a/windows/client-management/mdm/cellularsettings-csp.md +++ b/windows/client-management/mdm/cellularsettings-csp.md @@ -1,13 +1,6 @@ --- title: CellularSettings CSP description: Learn how the CellularSettings configuration service provider is used to configure cellular settings on a mobile device. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2017 --- @@ -42,8 +35,8 @@ CellularSettings |Value|Setting| |--- |--- | -|0|Don’t roam| -|1|Don’t roam (or Domestic roaming if applicable)| +|0|Don't roam| +|1|Don't roam (or Domestic roaming if applicable)| |2|Roam| ## Related topics diff --git a/windows/client-management/mdm/certificatestore-csp.md b/windows/client-management/mdm/certificatestore-csp.md index cc17da3674..fc94239b02 100644 --- a/windows/client-management/mdm/certificatestore-csp.md +++ b/windows/client-management/mdm/certificatestore-csp.md @@ -1,14 +1,7 @@ --- title: CertificateStore CSP description: Learn more about the CertificateStore CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -2391,6 +2384,7 @@ Optional. Notify the client whether enrollment server supports ROBO auto certifi | Value | Description | |:--|:--| | true (Default) | True. | +| false | False. | diff --git a/windows/client-management/mdm/certificatestore-ddf-file.md b/windows/client-management/mdm/certificatestore-ddf-file.md index b4b03dd331..34d7637fbe 100644 --- a/windows/client-management/mdm/certificatestore-ddf-file.md +++ b/windows/client-management/mdm/certificatestore-ddf-file.md @@ -1,14 +1,7 @@ --- title: CertificateStore DDF file description: View the XML file containing the device description framework (DDF) for the CertificateStore configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -49,7 +42,7 @@ The following XML file contains the device description framework (DDF) for the C 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD;0xCF; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD;0xCF;0xD2; @@ -1259,6 +1252,10 @@ The following XML file contains the device description framework (DDF) for the C true True + + false + False + diff --git a/windows/client-management/mdm/cleanpc-csp.md b/windows/client-management/mdm/cleanpc-csp.md index a1b634ff45..1f90bd010d 100644 --- a/windows/client-management/mdm/cleanpc-csp.md +++ b/windows/client-management/mdm/cleanpc-csp.md @@ -1,14 +1,7 @@ --- title: CleanPC CSP description: The CleanPC configuration service provider (CSP) allows you to remove user-installed and pre-installed applications, with the option to persist user data. -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2017 -ms.reviewer: -manager: aaroncz --- # CleanPC CSP diff --git a/windows/client-management/mdm/cleanpc-ddf.md b/windows/client-management/mdm/cleanpc-ddf.md index 1bc37c5325..40c8fdba74 100644 --- a/windows/client-management/mdm/cleanpc-ddf.md +++ b/windows/client-management/mdm/cleanpc-ddf.md @@ -1,13 +1,6 @@ --- title: CleanPC DDF description: Learn about the OMA DM device description framework (DDF) for the CleanPC configuration service provider. DDF files are used only with OMA DM provisioning XML. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/clientcertificateinstall-csp.md b/windows/client-management/mdm/clientcertificateinstall-csp.md index a1936f909b..af84e44ec7 100644 --- a/windows/client-management/mdm/clientcertificateinstall-csp.md +++ b/windows/client-management/mdm/clientcertificateinstall-csp.md @@ -1,14 +1,7 @@ --- title: ClientCertificateInstall CSP description: Learn more about the ClientCertificateInstall CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 10/24/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -399,7 +392,7 @@ When a value of "2" is contained in PFXCertPasswordEncryptionType, specify the s |:--|:--| | Format | `chr` (string) | | Access Type | Add, Get, Replace | -| Dependency [EncryptionTypeDependency] | Dependency Type: `DependsOn`
                  Dependency URI: `Vendor/MSFT/ClientCertificateInstall/PFXCertInstall/[UniqueID]/PFXCertPasswordEncryptionType`
                  Dependency Allowed Value: `[2]`
                  Dependency Allowed Value Type: `Range`
                  | +| Dependency [EncryptionTypeDependency] | Dependency Type: `DependsOn`
                  Dependency URI: `Device/Vendor/MSFT/ClientCertificateInstall/PFXCertInstall/[UniqueID]/PFXCertPasswordEncryptionType`
                  Dependency Allowed Value: `[2]`
                  Dependency Allowed Value Type: `Range`
                  | @@ -499,7 +492,7 @@ The PFX isn't exportable when it's installed to TPM. | Format | `bool` | | Access Type | Add, Get, Replace | | Default Value | true | -| Dependency [KeyLocationDependency] | Dependency Type: `DependsOn`
                  Dependency URI: `Vendor/MSFT/ClientCertificateInstall/PFXCertInstall/[UniqueID]/KeyLocation`
                  Dependency Allowed Value: `[3]`
                  Dependency Allowed Value Type: `Range`
                  | +| Dependency [KeyLocationDependency] | Dependency Type: `DependsOn`
                  Dependency URI: `Device/Vendor/MSFT/ClientCertificateInstall/PFXCertInstall/[UniqueID]/KeyLocation`
                  Dependency Allowed Value: `[3]`
                  Dependency Allowed Value Type: `Range`
                  | @@ -1975,7 +1968,7 @@ When a value of "2" is contained in PFXCertPasswordEncryptionType, specify the s |:--|:--| | Format | `chr` (string) | | Access Type | Add, Get, Replace | -| Dependency [EncryptionTypeDependency] | Dependency Type: `DependsOn`
                  Dependency URI: `Vendor/MSFT/ClientCertificateInstall/PFXCertInstall/[UniqueID]/PFXCertPasswordEncryptionType`
                  Dependency Allowed Value: `[2]`
                  Dependency Allowed Value Type: `Range`
                  | +| Dependency [EncryptionTypeDependency] | Dependency Type: `DependsOn`
                  Dependency URI: `User/Vendor/MSFT/ClientCertificateInstall/PFXCertInstall/[UniqueID]/PFXCertPasswordEncryptionType`
                  Dependency Allowed Value: `[2]`
                  Dependency Allowed Value Type: `Range`
                  | @@ -2073,7 +2066,7 @@ Optional. Used to specify if the private key installed is exportable (can be exp | Format | `bool` | | Access Type | Add, Get, Replace | | Default Value | true | -| Dependency [KeyLocationDependency] | Dependency Type: `DependsOn`
                  Dependency URI: `Vendor/MSFT/ClientCertificateInstall/PFXCertInstall/[UniqueID]/KeyLocation`
                  Dependency Allowed Value: `[3]`
                  Dependency Allowed Value Type: `Range`
                  | +| Dependency [KeyLocationDependency] | Dependency Type: `DependsOn`
                  Dependency URI: `User/Vendor/MSFT/ClientCertificateInstall/PFXCertInstall/[UniqueID]/KeyLocation`
                  Dependency Allowed Value: `[3]`
                  Dependency Allowed Value Type: `Range`
                  | diff --git a/windows/client-management/mdm/clientcertificateinstall-ddf-file.md b/windows/client-management/mdm/clientcertificateinstall-ddf-file.md index d51b9201d5..7648af9a26 100644 --- a/windows/client-management/mdm/clientcertificateinstall-ddf-file.md +++ b/windows/client-management/mdm/clientcertificateinstall-ddf-file.md @@ -1,14 +1,7 @@ --- title: ClientCertificateInstall DDF file description: View the XML file containing the device description framework (DDF) for the ClientCertificateInstall configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -46,7 +39,7 @@ The following XML file contains the device description framework (DDF) for the C 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD;0xCF; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD;0xCF;0xD2; @@ -79,8 +72,8 @@ The following XML file contains the device description framework (DDF) for the C - Required for PFX certificate installation. A unique ID to differentiate different certificate install requests. -Format is node. + Required for PFX certificate installation. A unique ID to differentiate different certificate install requests. +Format is node. Calling Delete on the this node, should delete the certificates and the keys that were installed by the corresponding PFX blob. @@ -150,7 +143,7 @@ Calling Delete on the this node, should delete the certificates and the keys tha - Optional. + Optional. Specifies the NGC container name (if NGC KSP is chosen for above node). If this node is not specified when NGC KSP is chosen, enrollment will fail. @@ -176,7 +169,7 @@ Specifies the NGC container name (if NGC KSP is chosen for above node). If this - Required. + Required. CRYPT_DATA_BLOB structure that contains a PFX packet with the exported and encrypted certificates and keys. Add on this node will trigger the addition to the PFX certificate. This requires that all the other nodes under UniqueID that are parameters for PFX installation (Container Name, KeyLocation, CertPassword, fKeyExportable) are present before this is called. This will also set the Status node to the current Status of the operation. If Add is called on this node and a blob already exists, it will fail. If Replace is called on this node, the certificates will be overwritten. If Add is called on this node for a new PFX, the certificate will be added. If Replace is called on this node when it does not exist, this will fail. @@ -234,7 +227,7 @@ CRYPT_DATA_BLOB on MSDN can be found at http://msdn.microsoft.com/en-us/library/ 0 Optional. Used to specify if the PFX certificate password is encrypted with a certificate. -If the value is +If the value is 0 - Password is not encrypted 1- Password is encrypted using the MDM certificate by the MDM server 2 - Password is encrypted by a Custom Certificate by the MDM server. When this value is used here, also specify the custom store name in the PFXCertPasswordEncryptionStore node. @@ -301,7 +294,7 @@ If the value is - Vendor/MSFT/ClientCertificateInstall/PFXCertInstall/[UniqueID]/KeyLocation + User/Vendor/MSFT/ClientCertificateInstall/PFXCertInstall/[UniqueID]/KeyLocation [3] @@ -360,7 +353,7 @@ If the value is - Optional. + Optional. When a value of "2" is contained iin PFXCertPasswordEncryptionType, specify the store name where the certificate for decrypting the PFXCertPassword is stored. @@ -379,7 +372,7 @@ When a value of "2" is contained iin PFXCertPasswordEncryptionType, specify the - Vendor/MSFT/ClientCertificateInstall/PFXCertInstall/[UniqueID]/PFXCertPasswordEncryptionType + User/Vendor/MSFT/ClientCertificateInstall/PFXCertInstall/[UniqueID]/PFXCertPasswordEncryptionType [2] @@ -420,7 +413,7 @@ When a value of "2" is contained iin PFXCertPasswordEncryptionType, specify the - Required for SCEP certificate installation. A unique ID to differentiate different certificate install requests. + Required for SCEP certificate installation. A unique ID to differentiate different certificate install requests. Calling Delete on the this node, should delete the corresponding SCEP certificate @@ -603,7 +596,7 @@ Calling Delete on the this node, should delete the corresponding SCEP certificat 3 - Optional. Specify where to keep the private key. Note that even it is protected by TPM, it is not guarded with TPM PIN. + Optional. Specify where to keep the private key. Note that even it is protected by TPM, it is not guarded with TPM PIN. SCEP enrolled cert doesn’t support TPM PIN protection. @@ -647,7 +640,7 @@ SCEP enrolled cert doesn’t support TPM PIN protection. 5 - Optional. When the SCEP server sends pending status, specify device retry waiting time in minutes. + Optional. When the SCEP server sends pending status, specify device retry waiting time in minutes. Default value is: 5 The min value is 1. @@ -732,7 +725,7 @@ The min value is 0 which means no retry. - Required for enrollment. Specify private key length (RSA). + Required for enrollment. Specify private key length (RSA). Valid value: 1024, 2048, 4096. For NGC, only 2048 is the supported keylength. @@ -771,7 +764,7 @@ Valid value: 1024, 2048, 4096. For NGC, only 2048 is the supported keylength. - Required for enrollment. Hash algorithm family (SHA-1, SHA-2, SHA-3) specified by MDM server. If multiple hash algorithm families are specified, they must be separated via +. + Required for enrollment. Hash algorithm family (SHA-1, SHA-2, SHA-3) specified by MDM server. If multiple hash algorithm families are specified, they must be separated via +. For NGC, only SHA256 is supported as the supported algorithm @@ -852,7 +845,7 @@ For NGC, only SHA256 is supported as the supported algorithm Days - Optional. Specify the units for valid period. Valid values are: Days(Default), Months, Years. + Optional. Specify the units for valid period. Valid values are: Days(Default), Months, Years. MDM server expected certificate validation period (ValidPeriodUnits + ValidPerio) the SCEP server as part of certificate enrollment request. It is the server’s decision on how to use this valid period to create the certificate. @@ -892,7 +885,7 @@ MDM server expected certificate validation period (ValidPeriodUnits + ValidPerio 0 - Optional. Specify desired number of units used in validity period. Subjected to SCEP server configuration. Default is 0. The units are defined in ValidPeriod node. Note the valid period specified by MDM will overwrite the valid period specified in cert template. For example, if ValidPeriod is days and ValidPeriodUnits is 30, it means the total valid duration is 30 days. + Optional. Specify desired number of units used in validity period. Subjected to SCEP server configuration. Default is 0. The units are defined in ValidPeriod node. Note the valid period specified by MDM will overwrite the valid period specified in cert template. For example, if ValidPeriod is days and ValidPeriodUnits is 30, it means the total valid duration is 30 days. NOTE: The device only sends the MDM server expected certificate validation period (ValidPeriodUnits + ValidPerio) the SCEP server as part of certificate enrollment request. It is the server’s decision on how to use this valid period to create the certificate. @@ -919,7 +912,7 @@ NOTE: The device only sends the MDM server expected certificate validation perio - Optional. + Optional. Specifies the NGC container name (if NGC KSP is chosen for above node). If this node is not specified when NGC KSP is chosen, enrollment will fail. @@ -1129,7 +1122,7 @@ Valid values are: 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD;0xCF; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD;0xCF;0xD2; @@ -1162,8 +1155,8 @@ Valid values are: - Required for PFX certificate installation. A unique ID to differentiate different certificate install requests. -Format is node. + Required for PFX certificate installation. A unique ID to differentiate different certificate install requests. +Format is node. Calling Delete on the this node, should delete the certificates and the keys that were installed by the corresponding PFX blob. @@ -1233,7 +1226,7 @@ Calling Delete on the this node, should delete the certificates and the keys tha - Optional. + Optional. Specifies the NGC container name (if NGC KSP is chosen for above node). If this node is not specified when NGC KSP is chosen, enrollment will fail. @@ -1259,7 +1252,7 @@ Specifies the NGC container name (if NGC KSP is chosen for above node). If this - Required. + Required. CRYPT_DATA_BLOB structure that contains a PFX packet with the exported and encrypted certificates and keys. Add on this node will trigger the addition to the PFX certificate. This requires that all the other nodes under UniqueID that are parameters for PFX installation (Container Name, KeyLocation, CertPassword, fKeyExportable) are present before this is called. This will also set the Status node to the current Status of the operation. If Add is called on this node and a blob already exists, it will fail. If Replace is called on this node, the certificates will be overwritten. If Add is called on this node for a new PFX, the certificate will be added. If Replace is called on this node when it does not exist, this will fail. @@ -1317,7 +1310,7 @@ CRYPT_DATA_BLOB on MSDN can be found at http://msdn.microsoft.com/en-us/library/ 0 Optional. Used to specify if the PFX certificate password is encrypted with a certificate. -If the value is +If the value is 0 - Password is not encrypted 1- Password is encrypted using the MDM certificate by the MDM server 2 - Password is encrypted by a Custom Certificate by the MDM server. When this value is used here, also specify the custom store name in the PFXCertPasswordEncryptionStore node. @@ -1384,7 +1377,7 @@ If the value is - Vendor/MSFT/ClientCertificateInstall/PFXCertInstall/[UniqueID]/KeyLocation + Device/Vendor/MSFT/ClientCertificateInstall/PFXCertInstall/[UniqueID]/KeyLocation [3] @@ -1443,7 +1436,7 @@ If the value is - Optional. + Optional. When a value of "2" is contained iin PFXCertPasswordEncryptionType, specify the store name where the certificate for decrypting the PFXCertPassword is stored. @@ -1462,7 +1455,7 @@ When a value of "2" is contained iin PFXCertPasswordEncryptionType, specify the - Vendor/MSFT/ClientCertificateInstall/PFXCertInstall/[UniqueID]/PFXCertPasswordEncryptionType + Device/Vendor/MSFT/ClientCertificateInstall/PFXCertInstall/[UniqueID]/PFXCertPasswordEncryptionType [2] @@ -1503,7 +1496,7 @@ When a value of "2" is contained iin PFXCertPasswordEncryptionType, specify the - Required for SCEP certificate installation. A unique ID to differentiate different certificate install requests. + Required for SCEP certificate installation. A unique ID to differentiate different certificate install requests. Calling Delete on the this node, should delete the corresponding SCEP certificate @@ -1686,7 +1679,7 @@ Calling Delete on the this node, should delete the corresponding SCEP certificat 3 - Optional. Specify where to keep the private key. Note that even it is protected by TPM, it is not guarded with TPM PIN. + Optional. Specify where to keep the private key. Note that even it is protected by TPM, it is not guarded with TPM PIN. SCEP enrolled cert doesn’t support TPM PIN protection. @@ -1730,7 +1723,7 @@ SCEP enrolled cert doesn’t support TPM PIN protection. 5 - Optional. When the SCEP server sends pending status, specify device retry waiting time in minutes. + Optional. When the SCEP server sends pending status, specify device retry waiting time in minutes. Default value is: 5 The min value is 1. @@ -1815,7 +1808,7 @@ The min value is 0 which means no retry. - Required for enrollment. Specify private key length (RSA). + Required for enrollment. Specify private key length (RSA). Valid value: 1024, 2048, 4096. For NGC, only 2048 is the supported keylength. @@ -1854,7 +1847,7 @@ Valid value: 1024, 2048, 4096. For NGC, only 2048 is the supported keylength. - Required for enrollment. Hash algorithm family (SHA-1, SHA-2, SHA-3) specified by MDM server. If multiple hash algorithm families are specified, they must be separated via +. + Required for enrollment. Hash algorithm family (SHA-1, SHA-2, SHA-3) specified by MDM server. If multiple hash algorithm families are specified, they must be separated via +. For NGC, only SHA256 is supported as the supported algorithm @@ -1935,7 +1928,7 @@ For NGC, only SHA256 is supported as the supported algorithm Days - Optional. Specify the units for valid period. Valid values are: Days(Default), Months, Years. + Optional. Specify the units for valid period. Valid values are: Days(Default), Months, Years. MDM server expected certificate validation period (ValidPeriodUnits + ValidPerio) the SCEP server as part of certificate enrollment request. It is the server’s decision on how to use this valid period to create the certificate. @@ -1975,7 +1968,7 @@ MDM server expected certificate validation period (ValidPeriodUnits + ValidPerio 0 - Optional. Specify desired number of units used in validity period. Subjected to SCEP server configuration. Default is 0. The units are defined in ValidPeriod node. Note the valid period specified by MDM will overwrite the valid period specified in cert template. For example, if ValidPeriod is days and ValidPeriodUnits is 30, it means the total valid duration is 30 days. + Optional. Specify desired number of units used in validity period. Subjected to SCEP server configuration. Default is 0. The units are defined in ValidPeriod node. Note the valid period specified by MDM will overwrite the valid period specified in cert template. For example, if ValidPeriod is days and ValidPeriodUnits is 30, it means the total valid duration is 30 days. NOTE: The device only sends the MDM server expected certificate validation period (ValidPeriodUnits + ValidPerio) the SCEP server as part of certificate enrollment request. It is the server’s decision on how to use this valid period to create the certificate. @@ -2002,7 +1995,7 @@ NOTE: The device only sends the MDM server expected certificate validation perio - Optional. + Optional. Specifies the NGC container name (if NGC KSP is chosen for above node). If this node is not specified when NGC KSP is chosen, enrollment will fail. diff --git a/windows/client-management/mdm/clouddesktop-csp.md b/windows/client-management/mdm/clouddesktop-csp.md index b8a0a69fad..8e70090f67 100644 --- a/windows/client-management/mdm/clouddesktop-csp.md +++ b/windows/client-management/mdm/clouddesktop-csp.md @@ -1,14 +1,7 @@ --- title: CloudDesktop CSP description: Learn more about the CloudDesktop CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 10/25/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- @@ -47,7 +40,7 @@ The following list shows the CloudDesktop configuration service provider nodes: -This node allows to configure different kinds of Boot to Cloud mode. Boot to cloud mode enables users to seamlessly sign-in to a Cloud PC. For using this feature, Cloud Provider application must be installed on the PC and the user must have a Cloud PC provisioned. This node supports the below options: 0. Not Configured. 1. Enable Boot to Cloud Shared PC Mode: Boot to Cloud Shared PC mode allows multiple users to sign-in on the device and use for shared purpose. 2. Enable Boot to Cloud Personal Mode (Cloud only): Personal mode allows user to sign-in on the device using various authentication mechanism configured by their organization (For ex. PIN, Biometrics etc). This mode preserves user personalization, including their profile picture and username in local machine, and facilitates fast account switching. +This node allows to configure different kinds of Boot to Cloud mode. Boot to cloud mode enables users to seamlessly sign-in to a Cloud PC. For using this feature, Cloud Provider application must be installed on the PC and the user must have a Cloud PC provisioned. This node supports the below options: 0. Not Configured. 1. Enable Boot to Cloud Shared PC Mode: Boot to Cloud Shared PC mode allows multiple users to sign-in on the device and use for shared purpose. 2. Enable Boot to Cloud Dedicated Mode (Cloud only): Dedicated mode allows user to sign-in on the device using various authentication mechanism configured by their organization (For ex. PIN, Biometrics etc). This mode preserves user personalization, including their profile picture and username in local machine, and facilitates fast account switching. @@ -73,7 +66,7 @@ This node allows to configure different kinds of Boot to Cloud mode. Boot to clo |:--|:--| | 0 (Default) | Not Configured. | | 1 | Enable Boot to Cloud Shared PC Mode. | -| 2 | Enable Boot to Cloud Personal Mode (Cloud only). | +| 2 | Enable Boot to Cloud Dedicated Mode (Cloud only). | @@ -140,10 +133,10 @@ Setting this node to "true" configures boot to cloud for Shared PC mode. Boot to ## BootToCloudPCEnhanced technical reference -BootToCloudPCEnhanced is the setting used to configure **Boot to Cloud** feature either for shared mode or personal mode. When you enable this setting, multiple policies are applied to achieve the intended behavior. If you wish to customize the **Boot to Cloud** experience, you can utilize the [BootToCloudMode](policy-csp-clouddesktop.md#boottocloudmode) policy, which provides the flexibility to tailor the experience according to your requirements. +BootToCloudPCEnhanced is the setting used to configure **Boot to Cloud** feature either for shared mode or dedicated mode. When you enable this setting, multiple policies are applied to achieve the intended behavior. If you wish to customize the **Boot to Cloud** experience, you can utilize the [BootToCloudMode](policy-csp-clouddesktop.md#boottocloudmode) policy, which provides the flexibility to tailor the experience according to your requirements. > [!NOTE] -> It is recommended not to set any of the policies enforced by this setting to different values, as these policies help provide a smooth UX experience for the **Boot to Cloud** feature for shared and personal mode. +> It is recommended not to set any of the policies enforced by this setting to different values, as these policies help provide a smooth UX experience for the **Boot to Cloud** feature for shared and dedicated mode. ### Boot to Cloud Shared PC Mode @@ -189,6 +182,7 @@ When the Shared PC mode is enabled by setting BootToCloudPCEnhanced value to 1: | Start Menu and Taskbar/Notifications/Turn off toast notifications | Enabled | | Start Menu and Taskbar/Notifications/Remove Notifications and Action Center | Enabled | | System/Logon/Do not process the legacy run list | Enabled | + | Windows Components/Windows Copilot/Turn off Windows Copilot | Enabled | - Following registry changes are performed: @@ -197,9 +191,9 @@ When the Shared PC mode is enabled by setting BootToCloudPCEnhanced value to 1: | Software\Policies\Microsoft\PassportForWork\Remote\Enabled (Phone sign-in/Use phone sign-in) | 0 | | Software\Policies\Microsoft\PassportForWork\Enabled (Use Microsoft Passport for Work) | 0 | -### Boot to Cloud Personal Mode +### Boot to Cloud Dedicated Mode -When the Personal mode is enabled by setting BootToCloudPCEnhanced value to 2: +When the Dedicated mode is enabled by setting BootToCloudPCEnhanced value to 2: - Following MDM policies are applied for the Device scope (all users): @@ -218,6 +212,7 @@ When the Personal mode is enabled by setting BootToCloudPCEnhanced value to 2: | Start Menu and Taskbar/Notifications/Turn off toast notifications | Enabled | | Start Menu and Taskbar/Notifications/Remove Notifications and Action Center | Enabled | | System/Logon/Do not process the legacy run list | Enabled | + | Windows Components/Windows Copilot/Turn off Windows Copilot | Enabled | diff --git a/windows/client-management/mdm/clouddesktop-ddf-file.md b/windows/client-management/mdm/clouddesktop-ddf-file.md index e6d9ecd91e..60be060ee6 100644 --- a/windows/client-management/mdm/clouddesktop-ddf-file.md +++ b/windows/client-management/mdm/clouddesktop-ddf-file.md @@ -1,14 +1,7 @@ --- title: CloudDesktop DDF file description: View the XML file containing the device description framework (DDF) for the CloudDesktop configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -47,7 +40,7 @@ The following XML file contains the device description framework (DDF) for the C 99.9.99999 9.9 - 0x4;0x30;0x31;0x7E;0x88;0xA1;0xA2;0xA4;0xA5;0xBC;0xBF;0xCD; + 0x4;0x30;0x31;0x7E;0x88;0xA1;0xA2;0xA4;0xA5;0xBC;0xBF;0xCD;0xD2; @@ -60,7 +53,7 @@ The following XML file contains the device description framework (DDF) for the C 0 - This node allows to configure different kinds of Boot to Cloud mode. Boot to cloud mode enables users to seamlessly sign-in to a Cloud PC. For using this feature, Cloud Provider application must be installed on the PC and the user must have a Cloud PC provisioned. This node supports the below options: 0. Not Configured. 1. Enable Boot to Cloud Shared PC Mode: Boot to Cloud Shared PC mode allows multiple users to sign-in on the device and use for shared purpose. 2. Enable Boot to Cloud Personal Mode (Cloud only): Personal mode allows user to sign-in on the device using various authentication mechanism configured by their organization (For ex. PIN, Biometrics etc). This mode preserves user personalization, including their profile picture and username in local machine, and facilitates fast account switching. + This node allows to configure different kinds of Boot to Cloud mode. Boot to cloud mode enables users to seamlessly sign-in to a Cloud PC. For using this feature, Cloud Provider application must be installed on the PC and the user must have a Cloud PC provisioned. This node supports the below options: 0. Not Configured. 1. Enable Boot to Cloud Shared PC Mode: Boot to Cloud Shared PC mode allows multiple users to sign-in on the device and use for shared purpose. 2. Enable Boot to Cloud Dedicated Mode (Cloud only): Dedicated mode allows user to sign-in on the device using various authentication mechanism configured by their organization (For ex. PIN, Biometrics etc). This mode preserves user personalization, including their profile picture and username in local machine, and facilitates fast account switching. @@ -89,7 +82,7 @@ The following XML file contains the device description framework (DDF) for the C 2 - Enable Boot to Cloud Personal Mode (Cloud only) + Enable Boot to Cloud Dedicated Mode (Cloud only) diff --git a/windows/client-management/mdm/cm-cellularentries-csp.md b/windows/client-management/mdm/cm-cellularentries-csp.md index 1997c7878c..4051454ae5 100644 --- a/windows/client-management/mdm/cm-cellularentries-csp.md +++ b/windows/client-management/mdm/cm-cellularentries-csp.md @@ -1,13 +1,6 @@ --- title: CM\_CellularEntries CSP description: Learn how to configure the General Packet Radio Service (GPRS) entries using the CM\_CellularEntries CSP. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 08/02/2017 --- diff --git a/windows/client-management/mdm/cmpolicy-csp.md b/windows/client-management/mdm/cmpolicy-csp.md index caf0856091..af8c1facf4 100644 --- a/windows/client-management/mdm/cmpolicy-csp.md +++ b/windows/client-management/mdm/cmpolicy-csp.md @@ -1,13 +1,6 @@ --- title: CMPolicy CSP description: Learn how the CMPolicy configuration service provider (CSP) is used to define rules that the Connection Manager uses to identify correct connections. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2017 --- @@ -33,7 +26,7 @@ Each policy entry identifies one or more applications in combination with a host **Policy Ordering**: There's no explicit ordering of policies. The general rule is that the most concrete or specific policy mappings take a higher precedence. -**Default Policies**: Policies are applied in order of their scope with the most specific policies considered before the more general policies. The phone’s default behavior applies to all applications and all domains and is only used when no other, more specific policy is available. The default policy is to use any available Wi-Fi network first and then any available APN. +**Default Policies**: Policies are applied in order of their scope with the most specific policies considered before the more general policies. The phone's default behavior applies to all applications and all domains and is only used when no other, more specific policy is available. The default policy is to use any available Wi-Fi network first and then any available APN. The following shows the CMPolicy configuration service provider management object in tree format as used by both Open Mobile Alliance (OMA) Client Provisioning and OMA Device Management. @@ -88,7 +81,7 @@ Enumerates the connections associated with the policy. Element names begin with **ConnectionID** Specifies a unique identifier for a connection within a group of connections. The exact value is based on the Type parameter. -For `CMST_CONNECTION_NAME`, specify the connection name. For example, if you have a connection configured by using the CM\_CellularEntries configuration service provider, the connection name could be the name of the connection. If you have a NAP configured with the NAPID set to “GPRS1”, the connection name could be “GPRS1@WAP”. +For `CMST_CONNECTION_NAME`, specify the connection name. For example, if you have a connection configured by using the CM\_CellularEntries configuration service provider, the connection name could be the name of the connection. If you have a NAP configured with the NAPID set to "GPRS1", the connection name could be "GPRS1@WAP". For `CMST_CONNECTION_TYPE`, specify the GUID for the desired connection type. The curly brackets {} around the GUID are required. The following connection types are available: @@ -142,7 +135,7 @@ Specifies the type of connection being referenced. The following list describes ## OMA client provisioning examples -Adding an application-based mapping policy. In this example, the ConnectionId for type CMST\_CONNECTION\_NAME is set to the name of the connection (“GPRSConn1”) that is configured with the CM\_CellularEntries configuration service provider. +Adding an application-based mapping policy. In this example, the ConnectionId for type CMST\_CONNECTION\_NAME is set to the name of the connection ("GPRSConn1") that is configured with the CM\_CellularEntries configuration service provider. ```xml @@ -189,7 +182,7 @@ Adding an application-based mapping policy. In this example, the ConnectionId fo Adding a host-based mapping policy: -In this example, the ConnectionId for type CMST\_CONNECTION\_NAME is set to the name of the connection (“GPRSConn1”) that is configured with the CM\_CellularEntries configuration service provider. +In this example, the ConnectionId for type CMST\_CONNECTION\_NAME is set to the name of the connection ("GPRSConn1") that is configured with the CM\_CellularEntries configuration service provider. ```xml diff --git a/windows/client-management/mdm/cmpolicyenterprise-csp.md b/windows/client-management/mdm/cmpolicyenterprise-csp.md index 72db3fe0f1..eee6f8d4b1 100644 --- a/windows/client-management/mdm/cmpolicyenterprise-csp.md +++ b/windows/client-management/mdm/cmpolicyenterprise-csp.md @@ -1,13 +1,6 @@ --- title: CMPolicyEnterprise CSP description: Learn how the CMPolicyEnterprise CSP is used to define rules that the Connection Manager uses to identify the correct connection for a connection request. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2017 --- @@ -36,7 +29,7 @@ Each policy entry identifies one or more applications in combination with a host **Policy Ordering**: There's no explicit ordering of policies. The general rule is that the most concrete or specific policy mappings take a higher precedence. -**Default Policies**: Policies are applied in the order of their scope with the most specific policies considered before the more general policies. The phone’s default behavior applies to all applications and all domains and is only used when no other, more specific policy is available. The default policy is to use any available Wi-Fi network first and then any available APN. +**Default Policies**: Policies are applied in the order of their scope with the most specific policies considered before the more general policies. The phone's default behavior applies to all applications and all domains and is only used when no other, more specific policy is available. The default policy is to use any available Wi-Fi network first and then any available APN. The following shows the CMPolicyEnterprise configuration service provider management object in tree format as used by both Open Mobile Alliance (OMA) Client Provisioning and OMA Device Management. @@ -91,7 +84,7 @@ Enumerates the connections associated with the policy. Element names begin with **ConnectionID** Specifies a unique identifier for a connection within a group of connections. The exact value is based on the Type parameter. -For `CMST_CONNECTION_NAME`, specify the connection name. For example, if you have a connection configured by using the CM\_CellularEntries configuration service provider, the connection name could be the name of the connection. If you have a NAP configured with the NAPID set to “GPRS1”, the connection name could be “GPRS1@WAP”. +For `CMST_CONNECTION_NAME`, specify the connection name. For example, if you have a connection configured by using the CM\_CellularEntries configuration service provider, the connection name could be the name of the connection. If you have a NAP configured with the NAPID set to "GPRS1", the connection name could be "GPRS1@WAP". For `CMST_CONNECTION_TYPE`, specify the GUID for the desired connection type. The curly brackets {} around the GUID are required. The following connection types are available: @@ -146,7 +139,7 @@ Specifies the type of connection being referenced. The following list describes ## OMA client provisioning examples -Adding an application-based mapping policy. In this example, the ConnectionId for type CMST\_CONNECTION\_NAME is set to the name of the connection (“GPRSConn1”) that is configured with the CM\_CellularEntries configuration service provider. +Adding an application-based mapping policy. In this example, the ConnectionId for type CMST\_CONNECTION\_NAME is set to the name of the connection ("GPRSConn1") that is configured with the CM\_CellularEntries configuration service provider. ```xml @@ -191,7 +184,7 @@ Adding an application-based mapping policy. In this example, the ConnectionId fo ``` -Adding a host-based mapping policy. In this example, the ConnectionId for type CMST\_CONNECTION\_NAME is set to the name of the connection (“GPRSConn1”) that is configured with the CM\_CellularEntries configuration service provider. +Adding a host-based mapping policy. In this example, the ConnectionId for type CMST\_CONNECTION\_NAME is set to the name of the connection ("GPRSConn1") that is configured with the CM\_CellularEntries configuration service provider. ```xml diff --git a/windows/client-management/mdm/cmpolicyenterprise-ddf-file.md b/windows/client-management/mdm/cmpolicyenterprise-ddf-file.md index 15d65b1bc8..c452430808 100644 --- a/windows/client-management/mdm/cmpolicyenterprise-ddf-file.md +++ b/windows/client-management/mdm/cmpolicyenterprise-ddf-file.md @@ -1,13 +1,6 @@ --- title: CMPolicyEnterprise DDF file description: Learn about the OMA DM device description framework (DDF) for the CMPolicyEnterprise configuration service provider. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/configuration-service-provider-ddf.md b/windows/client-management/mdm/configuration-service-provider-ddf.md index ad995b441b..dbb6d25b17 100644 --- a/windows/client-management/mdm/configuration-service-provider-ddf.md +++ b/windows/client-management/mdm/configuration-service-provider-ddf.md @@ -1,13 +1,6 @@ --- title: Configuration service provider DDF files description: Learn more about the OMA DM device description framework (DDF) for various configuration service providers -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 09/18/2020 ms.collection: - highpri diff --git a/windows/client-management/mdm/configuration-service-provider-support.md b/windows/client-management/mdm/configuration-service-provider-support.md index 84472ed120..161a1ac596 100644 --- a/windows/client-management/mdm/configuration-service-provider-support.md +++ b/windows/client-management/mdm/configuration-service-provider-support.md @@ -1,13 +1,6 @@ --- title: Configuration service provider support description: Learn more about configuration service provider (CSP) supported scenarios. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 09/18/2020 ms.collection: - highpri diff --git a/windows/client-management/mdm/contribute-csp-reference.md b/windows/client-management/mdm/contribute-csp-reference.md index 4f2f637895..b31178f974 100644 --- a/windows/client-management/mdm/contribute-csp-reference.md +++ b/windows/client-management/mdm/contribute-csp-reference.md @@ -1,14 +1,9 @@ --- title: Contributing to CSP reference articles description: Learn more about contributing to the CSP reference articles. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa ms.date: 07/18/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage ms.topic: reference +ms.localizationpriority: medium --- # Contributing to the CSP reference articles diff --git a/windows/client-management/mdm/customdeviceui-csp.md b/windows/client-management/mdm/customdeviceui-csp.md index 7e206209d2..aec5c878b5 100644 --- a/windows/client-management/mdm/customdeviceui-csp.md +++ b/windows/client-management/mdm/customdeviceui-csp.md @@ -1,13 +1,6 @@ --- title: CustomDeviceUI CSP description: Learn how the CustomDeviceUI configuration service provider (CSP) allows OEMs to implement their custom foreground application. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/customdeviceui-ddf.md b/windows/client-management/mdm/customdeviceui-ddf.md index 78d4037e82..e5b3f90423 100644 --- a/windows/client-management/mdm/customdeviceui-ddf.md +++ b/windows/client-management/mdm/customdeviceui-ddf.md @@ -1,13 +1,6 @@ --- title: CustomDeviceUI DDF description: Learn about the OMA DM device description framework (DDF) for the CustomDeviceUI configuration service provider. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/declaredconfiguration-csp.md b/windows/client-management/mdm/declaredconfiguration-csp.md index 64297f2f14..5614e38ee4 100644 --- a/windows/client-management/mdm/declaredconfiguration-csp.md +++ b/windows/client-management/mdm/declaredconfiguration-csp.md @@ -1,14 +1,7 @@ --- title: DeclaredConfiguration CSP description: Learn more about the DeclaredConfiguration CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 11/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/declaredconfiguration-ddf-file.md b/windows/client-management/mdm/declaredconfiguration-ddf-file.md index 1eb9b29930..22f6c58926 100644 --- a/windows/client-management/mdm/declaredconfiguration-ddf-file.md +++ b/windows/client-management/mdm/declaredconfiguration-ddf-file.md @@ -1,14 +1,7 @@ --- title: DeclaredConfiguration DDF file description: View the XML file containing the device description framework (DDF) for the DeclaredConfiguration configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/defender-csp.md b/windows/client-management/mdm/defender-csp.md index be3cc79720..f3477a1132 100644 --- a/windows/client-management/mdm/defender-csp.md +++ b/windows/client-management/mdm/defender-csp.md @@ -1,14 +1,7 @@ --- title: Defender CSP description: Learn more about the Defender CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -31,7 +24,20 @@ The following list shows the Defender configuration service provider nodes: - [AllowNetworkProtectionDownLevel](#configurationallownetworkprotectiondownlevel) - [AllowNetworkProtectionOnWinServer](#configurationallownetworkprotectiononwinserver) - [AllowSwitchToAsyncInspection](#configurationallowswitchtoasyncinspection) + - [ArchiveMaxDepth](#configurationarchivemaxdepth) + - [ArchiveMaxSize](#configurationarchivemaxsize) - [ASROnlyPerRuleExclusions](#configurationasronlyperruleexclusions) + - [BehavioralNetworkBlocks](#configurationbehavioralnetworkblocks) + - [BruteForceProtection](#configurationbehavioralnetworkblocksbruteforceprotection) + - [BruteForceProtectionAggressiveness](#configurationbehavioralnetworkblocksbruteforceprotectionbruteforceprotectionaggressiveness) + - [BruteForceProtectionConfiguredState](#configurationbehavioralnetworkblocksbruteforceprotectionbruteforceprotectionconfiguredstate) + - [BruteForceProtectionExclusions](#configurationbehavioralnetworkblocksbruteforceprotectionbruteforceprotectionexclusions) + - [BruteForceProtectionMaxBlockTime](#configurationbehavioralnetworkblocksbruteforceprotectionbruteforceprotectionmaxblocktime) + - [RemoteEncryptionProtection](#configurationbehavioralnetworkblocksremoteencryptionprotection) + - [RemoteEncryptionProtectionAggressiveness](#configurationbehavioralnetworkblocksremoteencryptionprotectionremoteencryptionprotectionaggressiveness) + - [RemoteEncryptionProtectionConfiguredState](#configurationbehavioralnetworkblocksremoteencryptionprotectionremoteencryptionprotectionconfiguredstate) + - [RemoteEncryptionProtectionExclusions](#configurationbehavioralnetworkblocksremoteencryptionprotectionremoteencryptionprotectionexclusions) + - [RemoteEncryptionProtectionMaxBlockTime](#configurationbehavioralnetworkblocksremoteencryptionprotectionremoteencryptionprotectionmaxblocktime) - [DataDuplicationDirectory](#configurationdataduplicationdirectory) - [DataDuplicationLocalRetentionPeriod](#configurationdataduplicationlocalretentionperiod) - [DataDuplicationMaximumQuota](#configurationdataduplicationmaximumquota) @@ -363,6 +369,88 @@ Control whether network protection can improve performance by switching from rea + +### Configuration/ArchiveMaxDepth + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/ArchiveMaxDepth +``` + + + + +Specify the maximum folder depth to extract from archive files for scanning. If this configuration is off or not set, the default value (0) is applied, and all archives are extracted up to the deepest folder for scanning. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | Range: `[0-4294967295]` | +| Default Value | 0 | + + + + + + + + + +### Configuration/ArchiveMaxSize + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/ArchiveMaxSize +``` + + + + +Specify the maximum size, in KB, of archive files to be extracted and scanned. If this configuration is off or not set, the default value (0) is applied, and all archives are extracted and scanned regardless of size. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | Range: `[0-4294967295]` | +| Default Value | 0 | + + + + + + + + ### Configuration/ASROnlyPerRuleExclusions @@ -402,6 +490,485 @@ Apply ASR only per rule exclusions. + +### Configuration/BehavioralNetworkBlocks + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/BehavioralNetworkBlocks +``` + + + + + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `node` | +| Access Type | Get | + + + + + + + + + +#### Configuration/BehavioralNetworkBlocks/BruteForceProtection + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/BehavioralNetworkBlocks/BruteForceProtection +``` + + + + + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `node` | +| Access Type | Get | + + + + + + + + + +##### Configuration/BehavioralNetworkBlocks/BruteForceProtection/BruteForceProtectionAggressiveness + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/BehavioralNetworkBlocks/BruteForceProtection/BruteForceProtectionAggressiveness +``` + + + + +Set the criteria for when Brute-Force Protection blocks IP addresses. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Low: Only IP addresses that are 100% confidence malicious (default). | +| 1 | Medium: Use cloud aggregation to block IP addresses that are over 99% likely malicious. | +| 2 | High: Block IP addresses identified using client intelligence and context to block IP addresses that are over 90% likely malicious. | + + + + + + + + + +##### Configuration/BehavioralNetworkBlocks/BruteForceProtection/BruteForceProtectionConfiguredState + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/BehavioralNetworkBlocks/BruteForceProtection/BruteForceProtectionConfiguredState +``` + + + + +Brute-Force Protection in Microsoft Defender Antivirus detects and blocks attempts to forcibly sign in and initiate sessions. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Not configured: Apply defaults set by the antivirus engine and platform. | +| 1 | Block: Prevent suspicious and malicious behaviors. | +| 2 | Audit: Generate EDR detections without blocking. | +| 4 | Off: Feature is disabled with no performance impact. | + + + + + + + + + +##### Configuration/BehavioralNetworkBlocks/BruteForceProtection/BruteForceProtectionExclusions + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/BehavioralNetworkBlocks/BruteForceProtection/BruteForceProtectionExclusions +``` + + + + +Specify IP addresses, subnets, or workstation names to exclude from being blocked by Brute-Force Protection. Note that attackers can spoof excluded addresses and names to bypass protection. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | List (Delimiter: `|`) | + + + + + + + + + +##### Configuration/BehavioralNetworkBlocks/BruteForceProtection/BruteForceProtectionMaxBlockTime + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/BehavioralNetworkBlocks/BruteForceProtection/BruteForceProtectionMaxBlockTime +``` + + + + +Set the maximum time an IP address is blocked by Brute-Force Protection. After this time, blocked IP addresses will be able to sign-in and initiate sessions. If set to 0, internal feature logic will determine blocking time. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | Range: `[0-4294967295]` | +| Default Value | 0 | + + + + + + + + + +#### Configuration/BehavioralNetworkBlocks/RemoteEncryptionProtection + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/BehavioralNetworkBlocks/RemoteEncryptionProtection +``` + + + + + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `node` | +| Access Type | Get | + + + + + + + + + +##### Configuration/BehavioralNetworkBlocks/RemoteEncryptionProtection/RemoteEncryptionProtectionAggressiveness + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/BehavioralNetworkBlocks/RemoteEncryptionProtection/RemoteEncryptionProtectionAggressiveness +``` + + + + +Set the criteria for when Remote Encryption Protection blocks IP addresses. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Low: Block only when confidence level is 100% (Default). | +| 1 | Medium: Use cloud aggregation and block when confidence level is above 99%. | +| 2 | High: Use cloud intel and context, and block when confidence level is above 90%. | + + + + + + + + + +##### Configuration/BehavioralNetworkBlocks/RemoteEncryptionProtection/RemoteEncryptionProtectionConfiguredState + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/BehavioralNetworkBlocks/RemoteEncryptionProtection/RemoteEncryptionProtectionConfiguredState +``` + + + + +Remote Encryption Protection in Microsoft Defender Antivirus detects and blocks attempts to replace local files with encrypted versions from another device. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Not configured: Apply defaults set for the antivirus engine and platform. | +| 1 | Block: Prevent suspicious and malicious behaviors. | +| 2 | Audit: Generate EDR detections without blocking. | +| 4 | Off: Feature is off with no performance impact. | + + + + + + + + + +##### Configuration/BehavioralNetworkBlocks/RemoteEncryptionProtection/RemoteEncryptionProtectionExclusions + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/BehavioralNetworkBlocks/RemoteEncryptionProtection/RemoteEncryptionProtectionExclusions +``` + + + + +Specify IP addresses, subnets, or workstation names to exclude from being blocked by Remote Encryption Protection. Note that attackers can spoof excluded addresses and names to bypass protection. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | List (Delimiter: `|`) | +| Default Value | 0 | + + + + + + + + + +##### Configuration/BehavioralNetworkBlocks/RemoteEncryptionProtection/RemoteEncryptionProtectionMaxBlockTime + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1607 [10.0.14393] and later | + + + +```Device +./Device/Vendor/MSFT/Defender/Configuration/BehavioralNetworkBlocks/RemoteEncryptionProtection/RemoteEncryptionProtectionMaxBlockTime +``` + + + + +Set the maximum time an IP address is blocked by Remote Encryption Protection. After this time, blocked IP addresses will be able to reinitiate connections. If set to 0, internal feature logic will determine blocking time. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | Range: `[0-4294967295]` | +| Default Value | 0 | + + + + + + + + ### Configuration/DataDuplicationDirectory @@ -540,7 +1107,7 @@ Defines the maximum data duplication quota in MB that can be collected. When the -Define data duplication remote location for device control. +Define data duplication remote location for Device Control. When configuring this setting, ensure that Device Control is Enabled and that the provided path is a remote path the user can access. @@ -1841,8 +2408,8 @@ This setting enables the DNS Sinkhole feature for Network Protection, respecting | Value | Description | |:--|:--| -| 1 (Default) | DNS Sinkhole is disabled. | -| 0 | DNS Sinkhole is enabled. | +| 0 | DNS Sinkhole is disabled. | +| 1 (Default) | DNS Sinkhole is enabled. | @@ -2209,7 +2776,7 @@ Allow managed devices to update through metered connections. Default is 0 - not -This sets the reputation mode for Network Protection. +This sets the reputation mode engine for Network Protection. @@ -2226,6 +2793,15 @@ This sets the reputation mode for Network Protection. | Default Value | 0 | + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Use standard reputation engine. | +| 1 | Use ESP reputation engine. | + + @@ -2750,9 +3326,19 @@ Defines which device's primary ids should be secured by Defender Device Control. |:--|:--| | Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | -| Allowed Values | Regular Expression: `^RemovableMediaDevices|CdRomDevices|WpdDevices|PrinterDevices$` | + +**Allowed values**: + +| Value | Description | +|:--|:--| +| RemovableMediaDevices | RemovableMediaDevices. | +| CdRomDevices | CdRomDevices. | +| WpdDevices | WpdDevices. | +| PrinterDevices | PrinterDevices. | + + diff --git a/windows/client-management/mdm/defender-ddf.md b/windows/client-management/mdm/defender-ddf.md index e46a86acbd..2e65444a0f 100644 --- a/windows/client-management/mdm/defender-ddf.md +++ b/windows/client-management/mdm/defender-ddf.md @@ -1,14 +1,7 @@ --- title: Defender DDF file description: View the XML file containing the device description framework (DDF) for the Defender configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -46,7 +39,7 @@ The following XML file contains the device description framework (DDF) for the D 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD;0xCF; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD;0xCF;0xD2; @@ -1754,11 +1747,11 @@ The following XML file contains the device description framework (DDF) for the D - 1 + 0 DNS Sinkhole is disabled - 0 + 1 DNS Sinkhole is enabled @@ -2471,7 +2464,7 @@ The following XML file contains the device description framework (DDF) for the D - Define data duplication remote location for device control. + Define data duplication remote location for Device Control. When configuring this setting, ensure that Device Control is Enabled and that the provided path is a remote path the user can access. @@ -2518,8 +2511,23 @@ The following XML file contains the device description framework (DDF) for the D 10.0.17763 1.3 - - ^RemovableMediaDevices|CdRomDevices|WpdDevices|PrinterDevices$ + + + RemovableMediaDevices + RemovableMediaDevices + + + CdRomDevices + CdRomDevices + + + WpdDevices + WpdDevices + + + PrinterDevices + PrinterDevices + @@ -2844,7 +2852,7 @@ The following XML file contains the device description framework (DDF) for the D 0 - This sets the reputation mode for Network Protection. + This sets the reputation mode engine for Network Protection. @@ -2861,6 +2869,16 @@ The following XML file contains the device description framework (DDF) for the D 10.0.14393 1.3 + + + 0 + Use standard reputation engine + + + 1 + Use ESP reputation engine + + @@ -2941,6 +2959,70 @@ The following XML file contains the device description framework (DDF) for the D + + ArchiveMaxSize + + + + + + + + 0 + Specify the maximum size, in KB, of archive files to be extracted and scanned. If this configuration is off or not set, the default value (0) is applied, and all archives are extracted and scanned regardless of size. + + + + + + + + + + + + + + 10.0.14393 + 1.3 + + + [0-4294967295] + + + + + ArchiveMaxDepth + + + + + + + + 0 + Specify the maximum folder depth to extract from archive files for scanning. If this configuration is off or not set, the default value (0) is applied, and all archives are extracted up to the deepest folder for scanning. + + + + + + + + + + + + + + 10.0.14393 + 1.3 + + + [0-4294967295] + + + ScanOnlyIfIdleEnabled @@ -3019,6 +3101,377 @@ The following XML file contains the device description framework (DDF) for the D + + BehavioralNetworkBlocks + + + + + + + + + + + + + + + + + + 10.0.14393 + 1.3 + + + + RemoteEncryptionProtection + + + + + + + + + + + + + + + + + + + RemoteEncryptionProtectionConfiguredState + + + + + + + + 0 + Remote Encryption Protection in Microsoft Defender Antivirus detects and blocks attempts to replace local files with encrypted versions from another device. + + + + + + + + + + + + + + 10.0.14393 + 1.3 + + + + 0 + Not configured: Apply defaults set for the antivirus engine and platform + + + 1 + Block: Prevent suspicious and malicious behaviors + + + 2 + Audit: Generate EDR detections without blocking + + + 4 + Off: Feature is off with no performance impact + + + + + + RemoteEncryptionProtectionMaxBlockTime + + + + + + + + 0 + Set the maximum time an IP address is blocked by Remote Encryption Protection. After this time, blocked IP addresses will be able to reinitiate connections. If set to 0, internal feature logic will determine blocking time. + + + + + + + + + + + + + + 10.0.14393 + 1.3 + + + [0-4294967295] + + + + + RemoteEncryptionProtectionAggressiveness + + + + + + + + 0 + Set the criteria for when Remote Encryption Protection blocks IP addresses. + + + + + + + + + + + + + + 10.0.14393 + 1.3 + + + + 0 + Low: Block only when confidence level is 100% (Default) + + + 1 + Medium: Use cloud aggregation and block when confidence level is above 99% + + + 2 + High: Use cloud intel and context, and block when confidence level is above 90% + + + + + + RemoteEncryptionProtectionExclusions + + + + + + + + 0 + Specify IP addresses, subnets, or workstation names to exclude from being blocked by Remote Encryption Protection. Note that attackers can spoof excluded addresses and names to bypass protection. + + + + + + + + + + + + + + 10.0.14393 + 1.3 + + + + + + + + + BruteForceProtection + + + + + + + + + + + + + + + + + + + BruteForceProtectionConfiguredState + + + + + + + + 0 + Brute-Force Protection in Microsoft Defender Antivirus detects and blocks attempts to forcibly sign in and initiate sessions. + + + + + + + + + + + + + + 10.0.14393 + 1.3 + + + + 0 + Not configured: Apply defaults set by the antivirus engine and platform + + + 1 + Block: Prevent suspicious and malicious behaviors + + + 2 + Audit: Generate EDR detections without blocking + + + 4 + Off: Feature is disabled with no performance impact + + + + + + BruteForceProtectionMaxBlockTime + + + + + + + + 0 + Set the maximum time an IP address is blocked by Brute-Force Protection. After this time, blocked IP addresses will be able to sign-in and initiate sessions. If set to 0, internal feature logic will determine blocking time. + + + + + + + + + + + + + + 10.0.14393 + 1.3 + + + [0-4294967295] + + + + + BruteForceProtectionAggressiveness + + + + + + + + 0 + Set the criteria for when Brute-Force Protection blocks IP addresses. + + + + + + + + + + + + + + 10.0.14393 + 1.3 + + + + 0 + Low: Only IP addresses that are 100% confidence malicious (default) + + + 1 + Medium: Use cloud aggregation to block IP addresses that are over 99% likely malicious + + + 2 + High: Block IP addresses identified using client intelligence and context to block IP addresses that are over 90% likely malicious + + + + + + BruteForceProtectionExclusions + + + + + + + + Specify IP addresses, subnets, or workstation names to exclude from being blocked by Brute-Force Protection. Note that attackers can spoof excluded addresses and names to bypass protection. + + + + + + + + + + + + + + 10.0.14393 + 1.3 + + + + + + + +
                  Scan diff --git a/windows/client-management/mdm/devdetail-csp.md b/windows/client-management/mdm/devdetail-csp.md index de6aaa2a90..43fa16e588 100644 --- a/windows/client-management/mdm/devdetail-csp.md +++ b/windows/client-management/mdm/devdetail-csp.md @@ -1,14 +1,7 @@ --- title: DevDetail CSP description: Learn more about the DevDetail CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/devdetail-ddf-file.md b/windows/client-management/mdm/devdetail-ddf-file.md index 776cc046d4..d51d3417ab 100644 --- a/windows/client-management/mdm/devdetail-ddf-file.md +++ b/windows/client-management/mdm/devdetail-ddf-file.md @@ -1,14 +1,7 @@ --- title: DevDetail DDF file description: View the XML file containing the device description framework (DDF) for the DevDetail configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/developersetup-csp.md b/windows/client-management/mdm/developersetup-csp.md index 55b326e83b..defb0f5945 100644 --- a/windows/client-management/mdm/developersetup-csp.md +++ b/windows/client-management/mdm/developersetup-csp.md @@ -1,13 +1,6 @@ --- title: DeveloperSetup CSP description: The DeveloperSetup configuration service provider (CSP) is used to configure developer mode on the device. This CSP was added in the Windows 10, version 1703. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2018 --- diff --git a/windows/client-management/mdm/developersetup-ddf.md b/windows/client-management/mdm/developersetup-ddf.md index daa6a0b7f9..ed60d67574 100644 --- a/windows/client-management/mdm/developersetup-ddf.md +++ b/windows/client-management/mdm/developersetup-ddf.md @@ -1,13 +1,6 @@ --- title: DeveloperSetup DDF file description: This topic shows the OMA DM device description framework (DDF) for the DeveloperSetup configuration service provider. This CSP was added in Windows 10, version 1703. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/devicelock-csp.md b/windows/client-management/mdm/devicelock-csp.md index ab39986c26..652574980b 100644 --- a/windows/client-management/mdm/devicelock-csp.md +++ b/windows/client-management/mdm/devicelock-csp.md @@ -1,13 +1,6 @@ --- title: DeviceLock CSP description: Learn how the DeviceLock configuration service provider (CSP) is used by the enterprise management server to configure device lock related policies. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/devicelock-ddf-file.md b/windows/client-management/mdm/devicelock-ddf-file.md index 03f27aef68..57ffe9c63b 100644 --- a/windows/client-management/mdm/devicelock-ddf-file.md +++ b/windows/client-management/mdm/devicelock-ddf-file.md @@ -1,13 +1,6 @@ --- title: DeviceLock DDF file description: Learn about the OMA DM device description framework (DDF) for the DeviceLock configuration service provider (CSP). -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/devicemanageability-csp.md b/windows/client-management/mdm/devicemanageability-csp.md index 38250ba79f..ff94b7f4b8 100644 --- a/windows/client-management/mdm/devicemanageability-csp.md +++ b/windows/client-management/mdm/devicemanageability-csp.md @@ -1,14 +1,7 @@ --- title: DeviceManageability CSP description: Learn more about the DeviceManageability CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/devicemanageability-ddf.md b/windows/client-management/mdm/devicemanageability-ddf.md index 49511db516..e8d4b8243d 100644 --- a/windows/client-management/mdm/devicemanageability-ddf.md +++ b/windows/client-management/mdm/devicemanageability-ddf.md @@ -1,14 +1,7 @@ --- title: DeviceManageability DDF file description: View the XML file containing the device description framework (DDF) for the DeviceManageability configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/devicepreparation-csp.md b/windows/client-management/mdm/devicepreparation-csp.md index 1998989619..fee0e44a1b 100644 --- a/windows/client-management/mdm/devicepreparation-csp.md +++ b/windows/client-management/mdm/devicepreparation-csp.md @@ -1,14 +1,7 @@ --- title: DevicePreparation CSP description: Learn more about the DevicePreparation CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 11/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -33,6 +26,9 @@ The following list shows the DevicePreparation configuration service provider no - [Progress](#mdmproviderprogress) - [RebootRequired](#mdmproviderrebootrequired) - [PageEnabled](#pageenabled) + - [PageErrorCode](#pageerrorcode) + - [PageErrorDetails](#pageerrordetails) + - [PageErrorPhase](#pageerrorphase) - [PageSettings](#pagesettings) - [PageStatus](#pagestatus) @@ -313,6 +309,133 @@ This node determines whether to show the Device Preparation page during OOBE. + +## PageErrorCode + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DevicePreparation/PageErrorCode +``` + + + + +This node provides specific overall HRESULT causing a fatal error on the Device Preparation page. This node is valid only if the PageErrorPhase node's value isn't Unknown. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Get | + + + + + + + + + +## PageErrorDetails + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DevicePreparation/PageErrorDetails +``` + + + + +This node provides optional details for any fatal error on the Device Preparation page. This node is valid only if the PageErrorPhase node's value isn't Unknown, but not all errors will have details. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Get | + + + + + + + + + +## PageErrorPhase + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/DevicePreparation/PageErrorPhase +``` + + + + +This node provides the specific phase that failed during the Device Preparation page. Values are an enum: 0 = Unknown; 1 = AgentDownload; 2 = AgentProgress. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Get | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 | Unknown. | +| 1 | AgentDownload. | +| 2 | AgentProgress. | + + + + + + + + ## PageSettings diff --git a/windows/client-management/mdm/devicepreparation-ddf-file.md b/windows/client-management/mdm/devicepreparation-ddf-file.md index eb4efc4afa..cdccc95934 100644 --- a/windows/client-management/mdm/devicepreparation-ddf-file.md +++ b/windows/client-management/mdm/devicepreparation-ddf-file.md @@ -1,14 +1,7 @@ --- title: DevicePreparation DDF file description: View the XML file containing the device description framework (DDF) for the DevicePreparation configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -47,7 +40,7 @@ The following XML file contains the device description framework (DDF) for the D 99.9.99999 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD;0xCF; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD;0xCF;0xD2; @@ -117,6 +110,83 @@ The following XML file contains the device description framework (DDF) for the D + + PageErrorPhase + + + + + This node provides the specific phase that failed during the Device Preparation page. Values are an enum: 0 = Unknown; 1 = AgentDownload; 2 = AgentProgress. + + + + + + + + + + + + + + + 0 + Unknown + + + 1 + AgentDownload + + + 2 + AgentProgress + + + + + + PageErrorCode + + + + + This node provides specific overall HRESULT causing a fatal error on the Device Preparation page. This node is valid only if the PageErrorPhase node's value is not Unknown. + + + + + + + + + + + + + + + + PageErrorDetails + + + + + This node provides optional details for any fatal error on the Device Preparation page. This node is valid only if the PageErrorPhase node's value is not Unknown, but not all errors will have details. + + + + + + + + + + + + + + PageSettings diff --git a/windows/client-management/mdm/devicestatus-csp.md b/windows/client-management/mdm/devicestatus-csp.md index f9d45fdc5e..ad6ab08164 100644 --- a/windows/client-management/mdm/devicestatus-csp.md +++ b/windows/client-management/mdm/devicestatus-csp.md @@ -1,14 +1,7 @@ --- title: DeviceStatus CSP description: Learn more about the DeviceStatus CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/devicestatus-ddf.md b/windows/client-management/mdm/devicestatus-ddf.md index 7cdf8548eb..5ddde61818 100644 --- a/windows/client-management/mdm/devicestatus-ddf.md +++ b/windows/client-management/mdm/devicestatus-ddf.md @@ -1,14 +1,7 @@ --- title: DeviceStatus DDF file description: View the XML file containing the device description framework (DDF) for the DeviceStatus configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/devinfo-csp.md b/windows/client-management/mdm/devinfo-csp.md index 1a9e74c3a2..348fd292dc 100644 --- a/windows/client-management/mdm/devinfo-csp.md +++ b/windows/client-management/mdm/devinfo-csp.md @@ -1,14 +1,7 @@ --- title: DevInfo CSP description: Learn more about the DevInfo CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/devinfo-ddf-file.md b/windows/client-management/mdm/devinfo-ddf-file.md index 05179d6f55..37290dd8ca 100644 --- a/windows/client-management/mdm/devinfo-ddf-file.md +++ b/windows/client-management/mdm/devinfo-ddf-file.md @@ -1,14 +1,7 @@ --- title: DevInfo DDF file description: View the XML file containing the device description framework (DDF) for the DevInfo configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/diagnosticlog-csp.md b/windows/client-management/mdm/diagnosticlog-csp.md index baa3ca8990..01c937ef35 100644 --- a/windows/client-management/mdm/diagnosticlog-csp.md +++ b/windows/client-management/mdm/diagnosticlog-csp.md @@ -1,14 +1,7 @@ --- title: DiagnosticLog CSP description: Learn more about the DiagnosticLog CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 11/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/diagnosticlog-ddf.md b/windows/client-management/mdm/diagnosticlog-ddf.md index 3a34db6c8a..4b7a116020 100644 --- a/windows/client-management/mdm/diagnosticlog-ddf.md +++ b/windows/client-management/mdm/diagnosticlog-ddf.md @@ -1,14 +1,7 @@ --- title: DiagnosticLog DDF file description: View the XML file containing the device description framework (DDF) for the DiagnosticLog configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/dmacc-csp.md b/windows/client-management/mdm/dmacc-csp.md index 91624a95d6..28cbe9c4f0 100644 --- a/windows/client-management/mdm/dmacc-csp.md +++ b/windows/client-management/mdm/dmacc-csp.md @@ -1,14 +1,7 @@ --- title: DMAcc CSP description: Learn more about the DMAcc CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 11/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -716,7 +709,7 @@ Specifies the authentication type. If AAuthLevel is CLCRED, the supported types |:--|:--| | Format | `chr` (string) | | Access Type | Add, Get, Replace | -| Dependency [AAuthlevelDependency] | Dependency Type: `DependsOn`
                  Dependency URI: `Vendor/MSFT/DMAcc/[AccountUID]/AppAuth/[ObjectName]/AAuthLevel`
                  Dependency Allowed Value: `SRVCRED`
                  Dependency Allowed Value Type: `ENUM`
                  | +| Dependency [AAuthlevelDependency] | Dependency Type: `DependsOn`
                  Dependency URI: `Syncml/DMAcc/[AccountUID]/AppAuth/[ObjectName]/AAuthLevel`
                  Dependency Allowed Value: `SRVCRED`
                  Dependency Allowed Value Type: `ENUM`
                  | diff --git a/windows/client-management/mdm/dmacc-ddf-file.md b/windows/client-management/mdm/dmacc-ddf-file.md index 7dd6bd406e..96ba92429a 100644 --- a/windows/client-management/mdm/dmacc-ddf-file.md +++ b/windows/client-management/mdm/dmacc-ddf-file.md @@ -1,14 +1,7 @@ --- title: DMAcc DDF file description: View the XML file containing the device description framework (DDF) for the DMAcc configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -47,7 +40,7 @@ The following XML file contains the device description framework (DDF) for the D 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD;0xCF; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD;0xCF;0xD2;
                  @@ -534,7 +527,7 @@ The following XML file contains the device description framework (DDF) for the D - Vendor/MSFT/DMAcc/[AccountUID]/AppAuth/[ObjectName]/AAuthLevel + Syncml/DMAcc/[AccountUID]/AppAuth/[ObjectName]/AAuthLevel SRVCRED diff --git a/windows/client-management/mdm/dmclient-csp.md b/windows/client-management/mdm/dmclient-csp.md index e1447e368b..535eaf637a 100644 --- a/windows/client-management/mdm/dmclient-csp.md +++ b/windows/client-management/mdm/dmclient-csp.md @@ -1,14 +1,7 @@ --- title: DMClient CSP description: Learn more about the DMClient CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 11/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- @@ -21,6 +14,9 @@ ms.topic: reference The DMClient configuration service provider (CSP) has more enterprise-specific mobile device management (MDM) configuration settings. These settings identify the device in the enterprise domain, include security mitigation for certificate renewal, and are used for server-triggered enterprise unenrollment. + +> [!NOTE] +> The DMClient CSP nodes are intended to be configured by the MDM server to manage device configuration and security features. Custom URI settings for this CSP are not supported for IT admin management scenarios due to the complexity of the settings. diff --git a/windows/client-management/mdm/dmclient-ddf-file.md b/windows/client-management/mdm/dmclient-ddf-file.md index 58c838fddb..64dd766397 100644 --- a/windows/client-management/mdm/dmclient-ddf-file.md +++ b/windows/client-management/mdm/dmclient-ddf-file.md @@ -1,14 +1,7 @@ --- title: DMClient DDF file description: View the XML file containing the device description framework (DDF) for the DMClient configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/dmsessionactions-csp.md b/windows/client-management/mdm/dmsessionactions-csp.md index cb1f8535c4..c34c69e898 100644 --- a/windows/client-management/mdm/dmsessionactions-csp.md +++ b/windows/client-management/mdm/dmsessionactions-csp.md @@ -1,14 +1,7 @@ --- title: DMSessionActions CSP description: Learn how the DMSessionActions configuration service provider (CSP) is used to manage the number of sessions the client skips if the device is in a low-power state. -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2017 -ms.reviewer: -manager: aaroncz --- # DMSessionActions CSP diff --git a/windows/client-management/mdm/dmsessionactions-ddf.md b/windows/client-management/mdm/dmsessionactions-ddf.md index 3fd2404a22..07079210a8 100644 --- a/windows/client-management/mdm/dmsessionactions-ddf.md +++ b/windows/client-management/mdm/dmsessionactions-ddf.md @@ -1,14 +1,7 @@ --- title: DMSessionActions DDF file description: Learn about the OMA DM device description framework (DDF) for the DMSessionActions configuration service provider (CSP). -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 12/05/2017 -ms.reviewer: -manager: aaroncz --- # DMSessionActions DDF file diff --git a/windows/client-management/mdm/dynamicmanagement-csp.md b/windows/client-management/mdm/dynamicmanagement-csp.md index d4eb392f33..72019eaa9f 100644 --- a/windows/client-management/mdm/dynamicmanagement-csp.md +++ b/windows/client-management/mdm/dynamicmanagement-csp.md @@ -1,14 +1,7 @@ --- title: DynamicManagement CSP description: Learn how the Dynamic Management configuration service provider (CSP) enables configuration of policies that change how the device is managed. -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2017 -ms.reviewer: -manager: aaroncz --- # DynamicManagement CSP @@ -24,7 +17,7 @@ The table below shows the applicability of Windows: |Enterprise|Yes|Yes| |Education|Yes|Yes| -Windows 10 or Windows 11 allows you to manage devices differently depending on location, network, or time.  Added in Windows 10, version 1703, the focus is on the most common areas of concern expressed by organizations. For example, managed devices can have cameras disabled when at a work location, the cellular service can be disabled when outside the country/region to avoid roaming charges, or the wireless network can be disabled when the device isn't within the corporate building or campus. Once configured, these settings will be enforced even if the device can’t reach the management server when the location or network changes. The Dynamic Management CSP enables configuration of policies that change how the device is managed in addition to setting the conditions on which the change occurs. +Windows 10 or Windows 11 allows you to manage devices differently depending on location, network, or time.  Added in Windows 10, version 1703, the focus is on the most common areas of concern expressed by organizations. For example, managed devices can have cameras disabled when at a work location, the cellular service can be disabled when outside the country/region to avoid roaming charges, or the wireless network can be disabled when the device isn't within the corporate building or campus. Once configured, these settings will be enforced even if the device can't reach the management server when the location or network changes. The Dynamic Management CSP enables configuration of policies that change how the device is managed in addition to setting the conditions on which the change occurs. This CSP was added in Windows 10, version 1703. diff --git a/windows/client-management/mdm/dynamicmanagement-ddf.md b/windows/client-management/mdm/dynamicmanagement-ddf.md index a5456ee32d..4114467551 100644 --- a/windows/client-management/mdm/dynamicmanagement-ddf.md +++ b/windows/client-management/mdm/dynamicmanagement-ddf.md @@ -1,13 +1,6 @@ --- title: DynamicManagement DDF file description: Learn about the OMA DM device description framework (DDF) for the DynamicManagement configuration service provider (CSP). -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/eap-configuration.md b/windows/client-management/mdm/eap-configuration.md index 926d63ac80..cb42cb7572 100644 --- a/windows/client-management/mdm/eap-configuration.md +++ b/windows/client-management/mdm/eap-configuration.md @@ -1,13 +1,6 @@ --- title: EAP configuration description: Learn how to create an Extensible Authentication Protocol (EAP) configuration XML for a VPN profile, including details about EAP certificate filtering in Windows 10. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/email2-csp.md b/windows/client-management/mdm/email2-csp.md index c2b25eca83..cb09b51a30 100644 --- a/windows/client-management/mdm/email2-csp.md +++ b/windows/client-management/mdm/email2-csp.md @@ -1,14 +1,7 @@ --- title: EMAIL2 CSP description: Learn more about the EMAIL2 CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/email2-ddf-file.md b/windows/client-management/mdm/email2-ddf-file.md index 6b3314bab0..2b9763c045 100644 --- a/windows/client-management/mdm/email2-ddf-file.md +++ b/windows/client-management/mdm/email2-ddf-file.md @@ -1,14 +1,7 @@ --- title: EMAIL2 DDF file description: View the XML file containing the device description framework (DDF) for the EMAIL2 configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/enrollmentstatustracking-csp-ddf.md b/windows/client-management/mdm/enrollmentstatustracking-csp-ddf.md index 35513a778a..cb401d29af 100644 --- a/windows/client-management/mdm/enrollmentstatustracking-csp-ddf.md +++ b/windows/client-management/mdm/enrollmentstatustracking-csp-ddf.md @@ -1,11 +1,6 @@ --- title: EnrollmentStatusTracking DDF description: View the OMA DM DDF for the EnrollmentStatusTracking configuration service provider. DDF files are used only with OMA DM provisioning XML. -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 05/17/2019 --- diff --git a/windows/client-management/mdm/enrollmentstatustracking-csp.md b/windows/client-management/mdm/enrollmentstatustracking-csp.md index d3c9c60797..94d3e0c6ef 100644 --- a/windows/client-management/mdm/enrollmentstatustracking-csp.md +++ b/windows/client-management/mdm/enrollmentstatustracking-csp.md @@ -1,11 +1,6 @@ --- title: EnrollmentStatusTracking CSP description: Learn how to execute a hybrid certificate trust deployment of Windows Hello for Business, for systems with no previous installations. -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 05/21/2019 --- diff --git a/windows/client-management/mdm/enterpriseapn-csp.md b/windows/client-management/mdm/enterpriseapn-csp.md index 2c93f02a94..0b89ef1f01 100644 --- a/windows/client-management/mdm/enterpriseapn-csp.md +++ b/windows/client-management/mdm/enterpriseapn-csp.md @@ -1,13 +1,6 @@ --- title: EnterpriseAPN CSP description: The EnterpriseAPN configuration service provider is used by the enterprise to provision an APN for the Internet. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 09/22/2017 --- diff --git a/windows/client-management/mdm/enterpriseapn-ddf.md b/windows/client-management/mdm/enterpriseapn-ddf.md index 665a9234c3..5b6c2efba6 100644 --- a/windows/client-management/mdm/enterpriseapn-ddf.md +++ b/windows/client-management/mdm/enterpriseapn-ddf.md @@ -1,13 +1,6 @@ --- title: EnterpriseAPN DDF description: Learn about the OMA DM device description framework (DDF) for the EnterpriseAPN configuration service provider (CSP). -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/enterpriseappvmanagement-csp.md b/windows/client-management/mdm/enterpriseappvmanagement-csp.md index c6ad92193c..0a895f7562 100644 --- a/windows/client-management/mdm/enterpriseappvmanagement-csp.md +++ b/windows/client-management/mdm/enterpriseappvmanagement-csp.md @@ -1,14 +1,7 @@ --- title: EnterpriseAppVManagement CSP description: Examine the tree format for EnterpriseAppVManagement CSP to manage virtual applications in Windows 10 or Windows 11 PCs. (Enterprise and Education editions). -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2017 -ms.reviewer: -manager: aaroncz --- # EnterpriseAppVManagement CSP diff --git a/windows/client-management/mdm/enterpriseappvmanagement-ddf.md b/windows/client-management/mdm/enterpriseappvmanagement-ddf.md index fa2e075e71..f9e425652e 100644 --- a/windows/client-management/mdm/enterpriseappvmanagement-ddf.md +++ b/windows/client-management/mdm/enterpriseappvmanagement-ddf.md @@ -1,14 +1,7 @@ --- title: EnterpriseAppVManagement DDF file description: Learn about the OMA DM device description framework (DDF) for the EnterpriseAppVManagement configuration service provider (CSP). -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 12/05/2017 -ms.reviewer: -manager: aaroncz --- # EnterpriseAppVManagement DDF file diff --git a/windows/client-management/mdm/enterprisedataprotection-csp.md b/windows/client-management/mdm/enterprisedataprotection-csp.md index a6c2a4662b..0b411fed30 100644 --- a/windows/client-management/mdm/enterprisedataprotection-csp.md +++ b/windows/client-management/mdm/enterprisedataprotection-csp.md @@ -2,13 +2,6 @@ title: EnterpriseDataProtection CSP description: Learn how the EnterpriseDataProtection configuration service provider (CSP) configures Windows Information Protection (formerly, Enterprise Data Protection) settings. ms.assetid: E2D4467F-A154-4C00-9208-7798EF3E25B3 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 08/09/2017 --- diff --git a/windows/client-management/mdm/enterprisedataprotection-ddf-file.md b/windows/client-management/mdm/enterprisedataprotection-ddf-file.md index 73469ecfa7..5700376c37 100644 --- a/windows/client-management/mdm/enterprisedataprotection-ddf-file.md +++ b/windows/client-management/mdm/enterprisedataprotection-ddf-file.md @@ -1,13 +1,6 @@ --- title: EnterpriseDataProtection DDF file description: The following topic shows the OMA DM device description framework (DDF) for the EnterpriseDataProtection configuration service provider. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/enterprisedesktopappmanagement-csp.md b/windows/client-management/mdm/enterprisedesktopappmanagement-csp.md index 02e11e7496..4c2b45f8d4 100644 --- a/windows/client-management/mdm/enterprisedesktopappmanagement-csp.md +++ b/windows/client-management/mdm/enterprisedesktopappmanagement-csp.md @@ -1,14 +1,7 @@ --- title: EnterpriseDesktopAppManagement CSP description: Learn more about the EnterpriseDesktopAppManagement CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/enterprisedesktopappmanagement-ddf-file.md b/windows/client-management/mdm/enterprisedesktopappmanagement-ddf-file.md index 013c40e935..3392fcb317 100644 --- a/windows/client-management/mdm/enterprisedesktopappmanagement-ddf-file.md +++ b/windows/client-management/mdm/enterprisedesktopappmanagement-ddf-file.md @@ -1,14 +1,7 @@ --- title: EnterpriseDesktopAppManagement DDF file description: View the XML file containing the device description framework (DDF) for the EnterpriseDesktopAppManagement configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/enterprisemodernappmanagement-csp.md b/windows/client-management/mdm/enterprisemodernappmanagement-csp.md index 4d1e964bfc..4369995a2e 100644 --- a/windows/client-management/mdm/enterprisemodernappmanagement-csp.md +++ b/windows/client-management/mdm/enterprisemodernappmanagement-csp.md @@ -1,14 +1,7 @@ --- title: EnterpriseModernAppManagement CSP description: Learn more about the EnterpriseModernAppManagement CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/enterprisemodernappmanagement-ddf.md b/windows/client-management/mdm/enterprisemodernappmanagement-ddf.md index d9aaa1e1a1..6afb253277 100644 --- a/windows/client-management/mdm/enterprisemodernappmanagement-ddf.md +++ b/windows/client-management/mdm/enterprisemodernappmanagement-ddf.md @@ -1,14 +1,7 @@ --- title: EnterpriseModernAppManagement DDF file description: View the XML file containing the device description framework (DDF) for the EnterpriseModernAppManagement configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/euiccs-csp.md b/windows/client-management/mdm/euiccs-csp.md index 3933d2fb17..a4af4d0697 100644 --- a/windows/client-management/mdm/euiccs-csp.md +++ b/windows/client-management/mdm/euiccs-csp.md @@ -1,14 +1,7 @@ --- title: eUICCs CSP description: Learn more about the eUICCs CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/29/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/euiccs-ddf-file.md b/windows/client-management/mdm/euiccs-ddf-file.md index 8e6dcafd38..62059a7c7d 100644 --- a/windows/client-management/mdm/euiccs-ddf-file.md +++ b/windows/client-management/mdm/euiccs-ddf-file.md @@ -1,14 +1,7 @@ --- title: eUICCs DDF file description: View the XML file containing the device description framework (DDF) for the eUICCs configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/firewall-csp.md b/windows/client-management/mdm/firewall-csp.md index 9fb784e982..53b060e0f5 100644 --- a/windows/client-management/mdm/firewall-csp.md +++ b/windows/client-management/mdm/firewall-csp.md @@ -1,14 +1,7 @@ --- title: Firewall CSP description: Learn more about the Firewall CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 11/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/firewall-ddf-file.md b/windows/client-management/mdm/firewall-ddf-file.md index c550d02adf..580516ab56 100644 --- a/windows/client-management/mdm/firewall-ddf-file.md +++ b/windows/client-management/mdm/firewall-ddf-file.md @@ -1,14 +1,7 @@ --- title: Firewall DDF file description: View the XML file containing the device description framework (DDF) for the Firewall configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/healthattestation-csp.md b/windows/client-management/mdm/healthattestation-csp.md index befe9471cc..4367d3cb2f 100644 --- a/windows/client-management/mdm/healthattestation-csp.md +++ b/windows/client-management/mdm/healthattestation-csp.md @@ -1,14 +1,7 @@ --- title: HealthAttestation CSP description: Learn more about the HealthAttestation CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -16,6 +9,8 @@ ms.topic: reference # HealthAttestation CSP +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + The Device HealthAttestation configuration service provider (DHA-CSP) enables enterprise IT administrators to assess if a device is booted to a trusted and compliant state, and to take enterprise policy actions. @@ -32,6 +27,7 @@ The following list is a description of the functions performed by the Device Hea The following list shows the HealthAttestation configuration service provider nodes: - ./Vendor/MSFT/HealthAttestation + - [AttestErrorMessage](#attesterrormessage) - [AttestStatus](#atteststatus) - [Certificate](#certificate) - [CorrelationID](#correlationid) @@ -49,6 +45,45 @@ The following list shows the HealthAttestation configuration service provider no - [VerifyHealth](#verifyhealth) + +## AttestErrorMessage + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Vendor/MSFT/HealthAttestation/AttestErrorMessage +``` + + + + +AttestErrorMessage maintains the error message for the last attestation session, if returned by the attestation service. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Get | + + + + + + + + ## AttestStatus diff --git a/windows/client-management/mdm/healthattestation-ddf.md b/windows/client-management/mdm/healthattestation-ddf.md index 55bf10d11f..d68e4952d2 100644 --- a/windows/client-management/mdm/healthattestation-ddf.md +++ b/windows/client-management/mdm/healthattestation-ddf.md @@ -1,14 +1,7 @@ --- title: HealthAttestation DDF file description: View the XML file containing the device description framework (DDF) for the HealthAttestation configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -47,7 +40,7 @@ The following XML file contains the device description framework (DDF) for the H 10.0.10586 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD;0xCF; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x62;0x63;0x64;0x65;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD;0xCF;0xD2; @@ -423,6 +416,31 @@ The following XML file contains the device description framework (DDF) for the H + + AttestErrorMessage + + + + + AttestErrorMessage maintains the error message for the last attestation session, if returned by the attestation service. + + + + + + + + + + + + + + 99.9.99999 + 1.4 + + +
                  ``` diff --git a/windows/client-management/mdm/includes/mdm-admx-csp-note.md b/windows/client-management/mdm/includes/mdm-admx-csp-note.md index 68b132c9a5..f6b4842c2a 100644 --- a/windows/client-management/mdm/includes/mdm-admx-csp-note.md +++ b/windows/client-management/mdm/includes/mdm-admx-csp-note.md @@ -1,7 +1,7 @@ --- author: vinaypamnani-msft ms.author: vinpa -ms.prod: windows +ms.service: windows-client ms.topic: include ms.date: 05/09/2023 --- diff --git a/windows/client-management/mdm/includes/mdm-admx-policy-note.md b/windows/client-management/mdm/includes/mdm-admx-policy-note.md index 24b506bf4b..dd4c2dcbdb 100644 --- a/windows/client-management/mdm/includes/mdm-admx-policy-note.md +++ b/windows/client-management/mdm/includes/mdm-admx-policy-note.md @@ -1,7 +1,7 @@ --- author: vinaypamnani-msft ms.author: vinpa -ms.prod: windows +ms.service: windows-client ms.topic: include ms.date: 05/09/2023 --- diff --git a/windows/client-management/mdm/includes/mdm-insider-csp-note.md b/windows/client-management/mdm/includes/mdm-insider-csp-note.md index 7e0d214867..53aca4ba98 100644 --- a/windows/client-management/mdm/includes/mdm-insider-csp-note.md +++ b/windows/client-management/mdm/includes/mdm-insider-csp-note.md @@ -1,7 +1,7 @@ --- author: vinaypamnani-msft ms.author: vinpa -ms.prod: windows +ms.service: windows-client ms.topic: include ms.date: 05/09/2023 --- diff --git a/windows/client-management/mdm/index.yml b/windows/client-management/mdm/index.yml index 7944d29d03..cfa99b1a5f 100644 --- a/windows/client-management/mdm/index.yml +++ b/windows/client-management/mdm/index.yml @@ -7,13 +7,8 @@ metadata: title: Configuration Service Provider # Required; page title displayed in search results. Include the brand. < 60 chars. description: Learn more about the configuration service provider (CSP) policies available on Windows devices. # Required; article description that is displayed in search results. < 160 chars. ms.topic: landing-page - ms.technology: itpro-manage - ms.prod: windows-client ms.collection: - tier1 - author: vinaypamnani-msft - ms.author: vinpa - manager: aaroncz ms.date: 10/25/2023 localization_priority: medium diff --git a/windows/client-management/mdm/language-pack-management-ddf-file.md b/windows/client-management/mdm/language-pack-management-ddf-file.md index 1f48c2ef24..d2589cc4a8 100644 --- a/windows/client-management/mdm/language-pack-management-ddf-file.md +++ b/windows/client-management/mdm/language-pack-management-ddf-file.md @@ -1,14 +1,7 @@ --- title: LanguagePackManagement DDF file description: View the XML file containing the device description framework (DDF) for the LanguagePackManagement configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/laps-csp.md b/windows/client-management/mdm/laps-csp.md index a010675895..1d92425031 100644 --- a/windows/client-management/mdm/laps-csp.md +++ b/windows/client-management/mdm/laps-csp.md @@ -1,14 +1,7 @@ --- title: LAPS CSP description: Learn more about the LAPS CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 10/24/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -41,7 +34,13 @@ The following list shows the LAPS configuration service provider nodes: - [AdministratorAccountName](#policiesadministratoraccountname) - [ADPasswordEncryptionEnabled](#policiesadpasswordencryptionenabled) - [ADPasswordEncryptionPrincipal](#policiesadpasswordencryptionprincipal) + - [AutomaticAccountManagementEnableAccount](#policiesautomaticaccountmanagementenableaccount) + - [AutomaticAccountManagementEnabled](#policiesautomaticaccountmanagementenabled) + - [AutomaticAccountManagementNameOrPrefix](#policiesautomaticaccountmanagementnameorprefix) + - [AutomaticAccountManagementRandomizeName](#policiesautomaticaccountmanagementrandomizename) + - [AutomaticAccountManagementTarget](#policiesautomaticaccountmanagementtarget) - [BackupDirectory](#policiesbackupdirectory) + - [PassphraseLength](#policiespassphraselength) - [PasswordAgeDays](#policiespasswordagedays) - [PasswordComplexity](#policiespasswordcomplexity) - [PasswordExpirationProtectionEnabled](#policiespasswordexpirationprotectionenabled) @@ -427,6 +426,275 @@ If the specified user or group account is invalid the device will fallback to us + +### Policies/AutomaticAccountManagementEnableAccount + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [99.9.9999] | + + + +```Device +./Device/Vendor/MSFT/LAPS/Policies/AutomaticAccountManagementEnableAccount +``` + + + + +Use this setting to configure whether the automatically managed account is enabled or disabled. + +- If this setting is enabled, the target account will be enabled. + +- If this setting is disabled, the target account will be disabled. + +If not specified, this setting defaults to False. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `bool` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | False | +| Dependency [AutomaticAccountManagementEnabled] | Dependency Type: `DependsOn`
                  Dependency URI: `Vendor/MSFT/LAPS/Policies/AutomaticAccountManagementEnabled`
                  Dependency Allowed Value: `true`
                  Dependency Allowed Value Type: `ENUM`
                  | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| False (Default) | The target account will be disabled. | +| True | The target account will be enabled. | + + + + + + + + + +### Policies/AutomaticAccountManagementEnabled + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [99.9.9999] | + + + +```Device +./Device/Vendor/MSFT/LAPS/Policies/AutomaticAccountManagementEnabled +``` + + + + +Use this setting to specify whether automatic account management is enabled. + +- If this setting is enabled, the target account will be automatically managed. + +- If this setting is disabled, the target account won't be automatically managed. + +If not specified, this setting defaults to False. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `bool` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | False | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| false (Default) | The target account won't be automatically managed. | +| true | The target account will be automatically managed. | + + + + + + + + + +### Policies/AutomaticAccountManagementNameOrPrefix + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [99.9.9999] | + + + +```Device +./Device/Vendor/MSFT/LAPS/Policies/AutomaticAccountManagementNameOrPrefix +``` + + + + +Use this setting to configure the name or prefix of the managed local administrator account. + +If specified, the value will be used as the name or name prefix of the managed account. + +If not specified, this setting will default to "WLapsAdmin". + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | +| Dependency [AutomaticAccountManagementEnabled] | Dependency Type: `DependsOn`
                  Dependency URI: `Vendor/MSFT/LAPS/Policies/AutomaticAccountManagementEnabled`
                  Dependency Allowed Value: `true`
                  Dependency Allowed Value Type: `ENUM`
                  | + + + + + + + + + +### Policies/AutomaticAccountManagementRandomizeName + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [99.9.9999] | + + + +```Device +./Device/Vendor/MSFT/LAPS/Policies/AutomaticAccountManagementRandomizeName +``` + + + + +Use this setting to configure whether the name of the automatically managed account uses a random numeric suffix each time the password is rotated. + +If this setting is enabled, the name of the target account will use a random numeric suffix. + +If this setting is disbled, the name of the target account won't use a random numeric suffix. + +If not specified, this setting defaults to False. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `bool` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | False | +| Dependency [AutomaticAccountManagementEnabled] | Dependency Type: `DependsOn`
                  Dependency URI: `Vendor/MSFT/LAPS/Policies/AutomaticAccountManagementEnabled`
                  Dependency Allowed Value: `true`
                  Dependency Allowed Value Type: `ENUM`
                  | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| False (Default) | The name of the target account won't use a random numeric suffix. | +| True | The name of the target account will use a random numeric suffix. | + + + + + + + + + +### Policies/AutomaticAccountManagementTarget + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [99.9.9999] | + + + +```Device +./Device/Vendor/MSFT/LAPS/Policies/AutomaticAccountManagementTarget +``` + + + + +Use this setting to configure which account is automatically managed. + +The allowable settings are: + +0=The builtin administrator account will be managed. + +1=A new account created by Windows LAPS will be managed. + +If not specified, this setting will default to 1. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 1 | +| Dependency [AutomaticAccountManagementEnabled] | Dependency Type: `DependsOn`
                  Dependency URI: `Vendor/MSFT/LAPS/Policies/AutomaticAccountManagementEnabled`
                  Dependency Allowed Value: `true`
                  Dependency Allowed Value Type: `ENUM`
                  | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 | Manage the built-in administrator account. | +| 1 (Default) | Manage a new custom administrator account. | + + + + + + + + ### Policies/BackupDirectory @@ -485,6 +753,54 @@ If not specified, this setting will default to 0. + +### Policies/PassphraseLength + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [99.9.9999] | + + + +```Device +./Device/Vendor/MSFT/LAPS/Policies/PassphraseLength +``` + + + + +Use this setting to configure the number of passphrase words. + +If not specified, this setting will default to 6 words. + +This setting has a minimum allowed value of 3 words. + +This setting has a maximum allowed value of 10 words. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | Range: `[3-10]` | +| Default Value | 6 | +| Dependency [PasswordComplexity] | Dependency Type: `DependsOn`
                  Dependency URI: `Vendor/MSFT/LAPS/Policies/PasswordComplexity`
                  Dependency Allowed Value: `[6-8]`
                  Dependency Allowed Value Type: `Range`
                  | + + + + + + + + ### Policies/PasswordAgeDays @@ -557,9 +873,15 @@ The allowable settings are: 1=Large letters 2=Large letters + small letters 3=Large letters + small letters + numbers -4=Large letters + small letters + numbers + special characters. +4=Large letters + small letters + numbers + special characters +5=Large letters + small letters + numbers + special characters (improved readability) +6=Passphrase (long words) +7=Passphrase (short words) +8=Passphrase (short words with unique prefixes) If not specified, this setting will default to 4. + +Passphrase list taken from "Deep Dive: EFF's New Wordlists for Random Passphrases" by Electronic Frontier Foundation, and is used under a CC-BY-3.0 Attribution license. See for more information. @@ -587,6 +909,10 @@ If not specified, this setting will default to 4. | 2 | Large letters + small letters. | | 3 | Large letters + small letters + numbers. | | 4 (Default) | Large letters + small letters + numbers + special characters. | +| 5 | Large letters + small letters + numbers + special characters (improved readability). | +| 6 | Passphrase (long words). | +| 7 | Passphrase (short words). | +| 8 | Passphrase (short words with unique prefixes). | @@ -690,6 +1016,7 @@ This setting has a maximum allowed value of 64 characters. | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[8-64]` | | Default Value | 14 | +| Dependency [PasswordComplexity] | Dependency Type: `DependsOn`
                  Dependency URI: `Vendor/MSFT/LAPS/Policies/PasswordComplexity`
                  Dependency Allowed Value: `[1-5]`
                  Dependency Allowed Value Type: `Range`
                  | @@ -747,6 +1074,7 @@ If not specified, this setting will default to 3 (Reset the password and logoff | 1 | Reset password: upon expiry of the grace period, the managed account password will be reset. | | 3 (Default) | Reset the password and logoff the managed account: upon expiry of the grace period, the managed account password will be reset and any interactive logon sessions using the managed account will be terminated. | | 5 | Reset the password and reboot: upon expiry of the grace period, the managed account password will be reset and the managed device will be immediately rebooted. | +| 11 | Reset the password, logoff the managed account, and terminate any remaining processes: upon expiration of the grace period, the managed account password is reset, any interactive logon sessions using the managed account are logged off, and any remaining processes are terminated. | diff --git a/windows/client-management/mdm/laps-ddf-file.md b/windows/client-management/mdm/laps-ddf-file.md index d9f29bb7d6..d347e57374 100644 --- a/windows/client-management/mdm/laps-ddf-file.md +++ b/windows/client-management/mdm/laps-ddf-file.md @@ -1,14 +1,7 @@ --- title: LAPS DDF file description: View the XML file containing the device description framework (DDF) for the LAPS configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 04/07/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -201,8 +194,14 @@ The allowable settings are: 2=Large letters + small letters 3=Large letters + small letters + numbers 4=Large letters + small letters + numbers + special characters +5=Large letters + small letters + numbers + special characters (improved readability) +6=Passphrase (long words) +7=Passphrase (short words) +8=Passphrase (short words with unique prefixes) -If not specified, this setting will default to 4.
                  +If not specified, this setting will default to 4. + +Passphrase list taken from "Deep Dive: EFF's New Wordlists for Random Passphrases" by Electronic Frontier Foundation, and is used under a CC-BY-3.0 Attribution license. See https://go.microsoft.com/fwlink/?linkid=2255471 for more information.
                  @@ -232,6 +231,22 @@ If not specified, this setting will default to 4.
                  4 Large letters + small letters + numbers + special characters + + 5 + Large letters + small letters + numbers + special characters (improved readability) + + + 6 + Passphrase (long words) + + + 7 + Passphrase (short words) + + + 8 + Passphrase (short words with unique prefixes) +
                  @@ -267,6 +282,70 @@ This setting has a maximum allowed value of 64 characters.
                  [8-64] + + + + Vendor/MSFT/LAPS/Policies/PasswordComplexity + + + [1-5] + PasswordComplexity configured to generate a password + + + + + + +
                  + + PassphraseLength + + + + + + + + 6 + Use this setting to configure the number of passphrase words. + +If not specified, this setting will default to 6 words + +This setting has a minimum allowed value of 3 words. + +This setting has a maximum allowed value of 10 words. + + + + + + + + + + + + + + 99.9.9999 + 1.1 + + + [3-10] + + + + + Vendor/MSFT/LAPS/Policies/PasswordComplexity + + + [6-8] + PasswordComplexity configured to generate a passphrase + + + + + @@ -574,9 +653,278 @@ If not specified, this setting will default to 3 (Reset the password and logoff 5 Reset the password and reboot: upon expiry of the grace period, the managed account password will be reset and the managed device will be immediately rebooted. + + 11 + Reset the password, logoff the managed account, and terminate any remaining processes: upon expiration of the grace period, the managed account password is reset, any interactive logon sessions using the managed account are logged off, and any remaining processes are terminated. + + + AutomaticAccountManagementEnabled + + + + + + + + False + Use this setting to specify whether automatic account management is enabled. + +If this setting is enabled, the target account will be automatically managed. + +If this setting is disabled, the target account will not be automatically managed. + +If not specified, this setting defaults to False. + + + + + + + + + + + + + + 99.9.9999 + 1.1 + + + + false + The target account will not be automatically managed + + + true + The target account will be automatically managed + + + + + + AutomaticAccountManagementTarget + + + + + + + + 1 + Use this setting to configure which account is automatically managed. + +The allowable settings are: + +0=The builtin administrator account will be managed. +1=A new account created by Windows LAPS will be managed. + +If not specified, this setting will default to 1. + + + + + + + + + + + + + + 99.9.9999 + 1.1 + + + + 0 + Manage the built-in administrator account + + + 1 + Manage a new custom administrator account + + + + + + Vendor/MSFT/LAPS/Policies/AutomaticAccountManagementEnabled + + + true + AutomaticAccountManagementEnabled enabled + + + + + + + + + AutomaticAccountManagementNameOrPrefix + + + + + + + + Use this setting to configure the name or prefix of the managed local administrator account. + +If specified, the value will be used as the name or name prefix of the managed account. + +If not specified, this setting will default to "WLapsAdmin". + + + + + + + + + + + + + + 99.9.9999 + 1.1 + + + + + Vendor/MSFT/LAPS/Policies/AutomaticAccountManagementEnabled + + + true + AutomaticAccountManagementEnabled enabled + + + + + + + + + AutomaticAccountManagementEnableAccount + + + + + + + + False + Use this setting to configure whether the automatically managed account is enabled or disabled. + +If this setting is enabled, the target account will be enabled. + +If this setting is disabled, the target account will be disabled. + +If not specified, this setting defaults to False. + + + + + + + + + + + + + + 99.9.9999 + 1.1 + + + + False + The target account will be disabled + + + True + The target account will be enabled + + + + + + Vendor/MSFT/LAPS/Policies/AutomaticAccountManagementEnabled + + + true + AutomaticAccountManagementEnabled enabled + + + + + + + + + AutomaticAccountManagementRandomizeName + + + + + + + + False + Use this setting to configure whether the name of the automatically managed account uses a random numeric suffix each time the password is rotated. + +If this setting is enabled, the name of the target account will use a random numeric suffix. + +If this setting is disbled, the name of the target account will not use a random numeric suffix.. + +If not specified, this setting defaults to False. + + + + + + + + + + + + + + 99.9.9999 + 1.1 + + + + False + The name of the target account will not use a random numeric suffix. + + + True + The name of the target account will use a random numeric suffix. + + + + + + Vendor/MSFT/LAPS/Policies/AutomaticAccountManagementEnabled + + + true + AutomaticAccountManagementEnabled enabled + + + + + + +
                  Actions diff --git a/windows/client-management/mdm/multisim-csp.md b/windows/client-management/mdm/multisim-csp.md index b225f2f4c3..d7d8d8d642 100644 --- a/windows/client-management/mdm/multisim-csp.md +++ b/windows/client-management/mdm/multisim-csp.md @@ -1,14 +1,7 @@ --- title: MultiSIM CSP description: MultiSIM configuration service provider (CSP) allows the enterprise to manage devices with dual SIM single active configuration. -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 03/22/2018 -ms.reviewer: -manager: aaroncz --- # MultiSIM CSP diff --git a/windows/client-management/mdm/multisim-ddf.md b/windows/client-management/mdm/multisim-ddf.md index 55f8ef2b32..435a597cc4 100644 --- a/windows/client-management/mdm/multisim-ddf.md +++ b/windows/client-management/mdm/multisim-ddf.md @@ -1,14 +1,7 @@ --- title: MultiSIM DDF file description: XML file containing the device description framework for the MultiSIM configuration service provider. -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 02/27/2018 -ms.reviewer: -manager: aaroncz --- # MultiSIM DDF diff --git a/windows/client-management/mdm/nap-csp.md b/windows/client-management/mdm/nap-csp.md index 801f6fc15d..c8a4ac849f 100644 --- a/windows/client-management/mdm/nap-csp.md +++ b/windows/client-management/mdm/nap-csp.md @@ -1,13 +1,6 @@ --- title: NAP CSP description: Learn how the Network Access Point (NAP) configuration service provider (CSP) is used to manage and query GPRS and CDMA connections. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/napdef-csp.md b/windows/client-management/mdm/napdef-csp.md index 4af7ac6717..06d4684e7a 100644 --- a/windows/client-management/mdm/napdef-csp.md +++ b/windows/client-management/mdm/napdef-csp.md @@ -1,13 +1,6 @@ --- title: NAPDEF CSP description: Learn how the NAPDEF configuration service provider (CSP) is used to add, modify, or delete WAP network access points (NAPs). -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/networkproxy-csp.md b/windows/client-management/mdm/networkproxy-csp.md index 57294de0a0..8eba61aa61 100644 --- a/windows/client-management/mdm/networkproxy-csp.md +++ b/windows/client-management/mdm/networkproxy-csp.md @@ -1,14 +1,7 @@ --- title: NetworkProxy CSP description: Learn more about the NetworkProxy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/networkproxy-ddf.md b/windows/client-management/mdm/networkproxy-ddf.md index 0226954189..a7ee14b7ab 100644 --- a/windows/client-management/mdm/networkproxy-ddf.md +++ b/windows/client-management/mdm/networkproxy-ddf.md @@ -1,14 +1,7 @@ --- title: NetworkProxy DDF file description: View the XML file containing the device description framework (DDF) for the NetworkProxy configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/networkqospolicy-csp.md b/windows/client-management/mdm/networkqospolicy-csp.md index cc5a8c8ada..cc42fe0b09 100644 --- a/windows/client-management/mdm/networkqospolicy-csp.md +++ b/windows/client-management/mdm/networkqospolicy-csp.md @@ -1,14 +1,7 @@ --- title: NetworkQoSPolicy CSP description: Learn more about the NetworkQoSPolicy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/networkqospolicy-ddf.md b/windows/client-management/mdm/networkqospolicy-ddf.md index ede5bc6be0..16220bc01f 100644 --- a/windows/client-management/mdm/networkqospolicy-ddf.md +++ b/windows/client-management/mdm/networkqospolicy-ddf.md @@ -1,14 +1,7 @@ --- title: NetworkQoSPolicy DDF file description: View the XML file containing the device description framework (DDF) for the NetworkQoSPolicy configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/nodecache-csp.md b/windows/client-management/mdm/nodecache-csp.md index dea68d13f0..53c5f2e391 100644 --- a/windows/client-management/mdm/nodecache-csp.md +++ b/windows/client-management/mdm/nodecache-csp.md @@ -1,14 +1,7 @@ --- title: NodeCache CSP description: Learn more about the NodeCache CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/nodecache-ddf-file.md b/windows/client-management/mdm/nodecache-ddf-file.md index f9d3be9b4f..0dd13ab94a 100644 --- a/windows/client-management/mdm/nodecache-ddf-file.md +++ b/windows/client-management/mdm/nodecache-ddf-file.md @@ -1,14 +1,7 @@ --- title: NodeCache DDF file description: View the XML file containing the device description framework (DDF) for the NodeCache configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/office-csp.md b/windows/client-management/mdm/office-csp.md index a5fd7fb004..70692efc8b 100644 --- a/windows/client-management/mdm/office-csp.md +++ b/windows/client-management/mdm/office-csp.md @@ -1,14 +1,7 @@ --- title: Office CSP description: Learn more about the Office CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/office-ddf.md b/windows/client-management/mdm/office-ddf.md index 7314007057..1453b24f55 100644 --- a/windows/client-management/mdm/office-ddf.md +++ b/windows/client-management/mdm/office-ddf.md @@ -1,14 +1,7 @@ --- title: Office DDF file description: View the XML file containing the device description framework (DDF) for the Office configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/passportforwork-csp.md b/windows/client-management/mdm/passportforwork-csp.md index 14c84143e8..6c581a7335 100644 --- a/windows/client-management/mdm/passportforwork-csp.md +++ b/windows/client-management/mdm/passportforwork-csp.md @@ -1,14 +1,7 @@ --- title: PassportForWork CSP description: Learn more about the PassportForWork CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 11/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/passportforwork-ddf.md b/windows/client-management/mdm/passportforwork-ddf.md index 69d5da6ba2..92e080ba93 100644 --- a/windows/client-management/mdm/passportforwork-ddf.md +++ b/windows/client-management/mdm/passportforwork-ddf.md @@ -1,14 +1,7 @@ --- title: PassportForWork DDF file description: View the XML file containing the device description framework (DDF) for the PassportForWork configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- @@ -941,7 +934,7 @@ If you disable or do not configure this policy setting, the PIN recovery secret False - Windows Hello for Business can use certificates to authenticate to on-premise resources. + Windows Hello for Business can use certificates to authenticate to on-premise resources. If you enable this policy setting, Windows Hello for Business will wait until the device has received a certificate payload from the mobile device management server before provisioning a PIN. diff --git a/windows/client-management/mdm/personaldataencryption-csp.md b/windows/client-management/mdm/personaldataencryption-csp.md index 6c8eb48c1b..2a4648393a 100644 --- a/windows/client-management/mdm/personaldataencryption-csp.md +++ b/windows/client-management/mdm/personaldataencryption-csp.md @@ -1,14 +1,7 @@ --- title: PDE CSP description: Learn more about the PDE CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/personaldataencryption-ddf-file.md b/windows/client-management/mdm/personaldataencryption-ddf-file.md index 38478d9041..8cd2a70919 100644 --- a/windows/client-management/mdm/personaldataencryption-ddf-file.md +++ b/windows/client-management/mdm/personaldataencryption-ddf-file.md @@ -1,14 +1,7 @@ --- title: PDE DDF file description: View the XML file containing the device description framework (DDF) for the PDE configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/personalization-csp.md b/windows/client-management/mdm/personalization-csp.md index 6625fb8a84..70775b2f69 100644 --- a/windows/client-management/mdm/personalization-csp.md +++ b/windows/client-management/mdm/personalization-csp.md @@ -1,14 +1,7 @@ --- title: Personalization CSP description: Learn more about the Personalization CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 10/26/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -134,7 +127,7 @@ An http or https Url to a jpg, jpeg or png image that needs to be downloaded and -The name of the company to be displayed on the sign-in screen. This setting is currently available for boot to cloud shared pc mode only. +This represents the name of the company. It can be at most 30 characters long. This setting is currently available only for boot to cloud shared pc mode to display the company name on sign-in screen. diff --git a/windows/client-management/mdm/personalization-ddf.md b/windows/client-management/mdm/personalization-ddf.md index 58e55cae6a..07040a6851 100644 --- a/windows/client-management/mdm/personalization-ddf.md +++ b/windows/client-management/mdm/personalization-ddf.md @@ -1,14 +1,7 @@ --- title: Personalization DDF file description: View the XML file containing the device description framework (DDF) for the Personalization configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -49,7 +42,7 @@ The following XML file contains the device description framework (DDF) for the P 10.0.16299 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD;0xCF; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD;0xCF;0xD2; @@ -210,7 +203,7 @@ The following XML file contains the device description framework (DDF) for the P - The name of the company to be displayed on the sign-in screen. This setting is currently available for boot to cloud shared pc mode only. + This represents the name of the company. It can be at most 30 characters long. This setting is currently available only for boot to cloud shared pc mode to display the company name on sign-in screen. diff --git a/windows/client-management/mdm/policies-in-policy-csp-admx-backed.md b/windows/client-management/mdm/policies-in-policy-csp-admx-backed.md index 2bfe37f037..254cb8d7aa 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-admx-backed.md +++ b/windows/client-management/mdm/policies-in-policy-csp-admx-backed.md @@ -1,14 +1,7 @@ --- title: ADMX-backed policies in Policy CSP description: Learn about the ADMX-backed policies in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -546,6 +539,8 @@ This article lists the ADMX-backed policies in Policy CSP. - [HelpQualifiedRootDir_Comp](policy-csp-admx-help.md) - [RestrictRunFromHelp_Comp](policy-csp-admx-help.md) - [DisableHHDEP](policy-csp-admx-help.md) +- [AllowChildProcesses](policy-csp-admx-help.md) +- [HideChildProcessMessageBox](policy-csp-admx-help.md) ## ADMX_HelpAndSupport @@ -2522,6 +2517,7 @@ This article lists the ADMX-backed policies in Policy CSP. - [ConfigureRpcAuthnLevelPrivacyEnabled](policy-csp-printers.md) - [ConfigureIppPageCountsPolicy](policy-csp-printers.md) - [ConfigureRedirectionGuardPolicy](policy-csp-printers.md) +- [ConfigureWindowsProtectedPrint](policy-csp-printers.md) ## RemoteAssistance @@ -2594,6 +2590,10 @@ This article lists the ADMX-backed policies in Policy CSP. - [WPDDevicesDenyReadAccessPerDevice](policy-csp-storage.md) - [WPDDevicesDenyWriteAccessPerDevice](policy-csp-storage.md) +## Sudo + +- [EnableSudo](policy-csp-sudo.md) + ## System - [BootStartDriverInitialization](policy-csp-system.md) diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md index 8aa6de5b01..40ec4c37e3 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md @@ -1,14 +1,7 @@ --- title: Policies in Policy CSP supported by Group Policy description: Learn about the policies in Policy CSP supported by Group Policy. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -288,6 +281,9 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [PasswordComplexity](policy-csp-devicelock.md) - [PasswordHistorySize](policy-csp-devicelock.md) - [AllowAdministratorLockout](policy-csp-devicelock.md) +- [MinimumPasswordLength](policy-csp-devicelock.md) +- [MinimumPasswordLengthAudit](policy-csp-devicelock.md) +- [RelaxMinimumPasswordLengthLimits](policy-csp-devicelock.md) ## Display @@ -390,14 +386,11 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [DomainMember_DisableMachineAccountPasswordChanges](policy-csp-localpoliciessecurityoptions.md) - [DomainMember_MaximumMachineAccountPasswordAge](policy-csp-localpoliciessecurityoptions.md) - [DomainMember_RequireStrongSessionKey](policy-csp-localpoliciessecurityoptions.md) -- [MinimumPasswordLength](policy-csp-localpoliciessecurityoptions.md) -- [MinimumPasswordLengthAudit](policy-csp-localpoliciessecurityoptions.md) -- [RelaxMinimumPasswordLengthLimits](policy-csp-localpoliciessecurityoptions.md) - [InteractiveLogon_DisplayUserInformationWhenTheSessionIsLocked](policy-csp-localpoliciessecurityoptions.md) - [InteractiveLogon_DoNotRequireCTRLALTDEL](policy-csp-localpoliciessecurityoptions.md) - [InteractiveLogon_DoNotDisplayLastSignedIn](policy-csp-localpoliciessecurityoptions.md) - [InteractiveLogon_DoNotDisplayUsernameAtSignIn](policy-csp-localpoliciessecurityoptions.md) -- [InteractiveLogon_MachineAccountThreshold](policy-csp-localpoliciessecurityoptions.md) +- [InteractiveLogon_MachineAccountLockoutThreshold](policy-csp-localpoliciessecurityoptions.md) - [InteractiveLogon_MachineInactivityLimit](policy-csp-localpoliciessecurityoptions.md) - [InteractiveLogon_MessageTextForUsersAttemptingToLogOn](policy-csp-localpoliciessecurityoptions.md) - [InteractiveLogon_MessageTitleForUsersAttemptingToLogOn](policy-csp-localpoliciessecurityoptions.md) @@ -432,10 +425,12 @@ This article lists the policies in Policy CSP that have a group policy mapping. - [UserAccountControl_UseAdminApprovalMode](policy-csp-localpoliciessecurityoptions.md) - [UserAccountControl_AllowUIAccessApplicationsToPromptForElevation](policy-csp-localpoliciessecurityoptions.md) - [UserAccountControl_BehaviorOfTheElevationPromptForAdministrators](policy-csp-localpoliciessecurityoptions.md) +- [UserAccountControl_BehaviorOfTheElevationPromptForEnhancedAdministrators](policy-csp-localpoliciessecurityoptions.md) - [UserAccountControl_BehaviorOfTheElevationPromptForStandardUsers](policy-csp-localpoliciessecurityoptions.md) - [UserAccountControl_OnlyElevateExecutableFilesThatAreSignedAndValidated](policy-csp-localpoliciessecurityoptions.md) - [UserAccountControl_OnlyElevateUIAccessApplicationsThatAreInstalledInSecureLocations](policy-csp-localpoliciessecurityoptions.md) - [UserAccountControl_RunAllAdministratorsInAdminApprovalMode](policy-csp-localpoliciessecurityoptions.md) +- [UserAccountControl_TypeOfAdminApprovalMode](policy-csp-localpoliciessecurityoptions.md) - [UserAccountControl_SwitchToTheSecureDesktopWhenPromptingForElevation](policy-csp-localpoliciessecurityoptions.md) - [UserAccountControl_VirtualizeFileAndRegistryWriteFailuresToPerUserLocations](policy-csp-localpoliciessecurityoptions.md) - [UserAccountControl_DetectApplicationInstallationsAndPromptForElevation](policy-csp-localpoliciessecurityoptions.md) @@ -872,6 +867,7 @@ This article lists the policies in Policy CSP that have a group policy mapping. ## WindowsAI - [TurnOffWindowsCopilot](policy-csp-windowsai.md) +- [DisableAIDataAnalysis](policy-csp-windowsai.md) ## WindowsDefenderSecurityCenter diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-commercial-suite.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-commercial-suite.md index 2329114e1b..c4376598c8 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-commercial-suite.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-commercial-suite.md @@ -1,13 +1,6 @@ --- title: Policies in Policy CSP supported by HoloLens (1st gen) Commercial Suite description: Learn the policies in Policy CSP supported by HoloLens (1st gen) Commercial Suite. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/17/2019 --- diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-development-edition.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-development-edition.md index 631059455e..dee1ed9c6b 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-development-edition.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-development-edition.md @@ -1,13 +1,6 @@ --- title: Policies in Policy CSP supported by HoloLens (1st gen) Development Edition description: Learn about the policies in Policy CSP supported by HoloLens (1st gen) Development Edition. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 07/18/2019 --- diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens2.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens2.md index e45320b0b7..8a1244f15d 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens2.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens2.md @@ -1,13 +1,6 @@ --- title: Policies in Policy CSP supported by HoloLens 2 description: Learn about the policies in Policy CSP supported by HoloLens 2. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 02/03/2023 --- diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md index 7e755cbccd..17bb6fddc6 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md @@ -1,14 +1,7 @@ --- title: Policies in Policy CSP supported by Windows 10 Team description: Learn about the policies in Policy CSP supported by Windows 10 Team. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 09/25/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policies-in-policy-csp-that-can-be-set-using-eas.md b/windows/client-management/mdm/policies-in-policy-csp-that-can-be-set-using-eas.md index b2cb734aa7..2cb5d252a7 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-that-can-be-set-using-eas.md +++ b/windows/client-management/mdm/policies-in-policy-csp-that-can-be-set-using-eas.md @@ -1,13 +1,6 @@ --- title: Policies in Policy CSP that can be set using Exchange Active Sync (EAS) description: Learn about the policies in Policy CSP that can be set using Exchange Active Sync (EAS). -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 07/18/2019 --- diff --git a/windows/client-management/mdm/policy-configuration-service-provider.md b/windows/client-management/mdm/policy-configuration-service-provider.md index f7695f6a8a..efc7033c36 100644 --- a/windows/client-management/mdm/policy-configuration-service-provider.md +++ b/windows/client-management/mdm/policy-configuration-service-provider.md @@ -1,14 +1,7 @@ --- title: Policy CSP description: Learn more about the Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/29/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -1162,6 +1155,7 @@ Specifies the name/value pair used in the policy. See the individual Area DDFs f - [Start](policy-csp-start.md) - [Stickers](policy-csp-stickers.md) - [Storage](policy-csp-storage.md) +- [Sudo](policy-csp-sudo.md) - [System](policy-csp-system.md) - [SystemServices](policy-csp-systemservices.md) - [TaskManager](policy-csp-taskmanager.md) diff --git a/windows/client-management/mdm/policy-csp-abovelock.md b/windows/client-management/mdm/policy-csp-abovelock.md index 44d02d34ed..0c304bbebb 100644 --- a/windows/client-management/mdm/policy-csp-abovelock.md +++ b/windows/client-management/mdm/policy-csp-abovelock.md @@ -1,14 +1,7 @@ --- title: AboveLock Policy CSP description: Learn more about the AboveLock Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-accounts.md b/windows/client-management/mdm/policy-csp-accounts.md index 5af247868d..472fa8e6dc 100644 --- a/windows/client-management/mdm/policy-csp-accounts.md +++ b/windows/client-management/mdm/policy-csp-accounts.md @@ -1,14 +1,7 @@ --- title: Accounts Policy CSP description: Learn more about the Accounts Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-activexcontrols.md b/windows/client-management/mdm/policy-csp-activexcontrols.md index fce92f8dff..7fe5d7be45 100644 --- a/windows/client-management/mdm/policy-csp-activexcontrols.md +++ b/windows/client-management/mdm/policy-csp-activexcontrols.md @@ -1,14 +1,7 @@ --- title: ActiveXControls Policy CSP description: Learn more about the ActiveXControls Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-activexinstallservice.md b/windows/client-management/mdm/policy-csp-admx-activexinstallservice.md index 0055dc812c..5a3a8d415b 100644 --- a/windows/client-management/mdm/policy-csp-admx-activexinstallservice.md +++ b/windows/client-management/mdm/policy-csp-admx-activexinstallservice.md @@ -1,14 +1,7 @@ --- title: ADMX_ActiveXInstallService Policy CSP description: Learn more about the ADMX_ActiveXInstallService Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md b/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md index 10196c3390..481aefeb0c 100644 --- a/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md +++ b/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md @@ -1,14 +1,7 @@ --- title: ADMX_AddRemovePrograms Policy CSP description: Learn more about the ADMX_AddRemovePrograms Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-admpwd.md b/windows/client-management/mdm/policy-csp-admx-admpwd.md index a1bcc9f18b..24516f1874 100644 --- a/windows/client-management/mdm/policy-csp-admx-admpwd.md +++ b/windows/client-management/mdm/policy-csp-admx-admpwd.md @@ -1,14 +1,7 @@ --- title: ADMX_AdmPwd Policy CSP description: Learn more about the ADMX_AdmPwd Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-appcompat.md b/windows/client-management/mdm/policy-csp-admx-appcompat.md index 7899515d31..db2d8555a0 100644 --- a/windows/client-management/mdm/policy-csp-admx-appcompat.md +++ b/windows/client-management/mdm/policy-csp-admx-appcompat.md @@ -1,14 +1,7 @@ --- title: ADMX_AppCompat Policy CSP description: Learn more about the ADMX_AppCompat Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md b/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md index 029e7784ba..afc5924f0e 100644 --- a/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md +++ b/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md @@ -1,14 +1,7 @@ --- title: ADMX_AppxPackageManager Policy CSP description: Learn more about the ADMX_AppxPackageManager Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-appxruntime.md b/windows/client-management/mdm/policy-csp-admx-appxruntime.md index 749ee6afce..8c3e3054f5 100644 --- a/windows/client-management/mdm/policy-csp-admx-appxruntime.md +++ b/windows/client-management/mdm/policy-csp-admx-appxruntime.md @@ -1,14 +1,7 @@ --- title: ADMX_AppXRuntime Policy CSP description: Learn more about the ADMX_AppXRuntime Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-attachmentmanager.md b/windows/client-management/mdm/policy-csp-admx-attachmentmanager.md index eed1a52c46..43b3293b3c 100644 --- a/windows/client-management/mdm/policy-csp-admx-attachmentmanager.md +++ b/windows/client-management/mdm/policy-csp-admx-attachmentmanager.md @@ -1,14 +1,7 @@ --- title: ADMX_AttachmentManager Policy CSP description: Learn more about the ADMX_AttachmentManager Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-auditsettings.md b/windows/client-management/mdm/policy-csp-admx-auditsettings.md index ff33c79687..255926912f 100644 --- a/windows/client-management/mdm/policy-csp-admx-auditsettings.md +++ b/windows/client-management/mdm/policy-csp-admx-auditsettings.md @@ -1,14 +1,7 @@ --- title: ADMX_AuditSettings Policy CSP description: Learn more about the ADMX_AuditSettings Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-bits.md b/windows/client-management/mdm/policy-csp-admx-bits.md index 311e65ddc9..7762c0431d 100644 --- a/windows/client-management/mdm/policy-csp-admx-bits.md +++ b/windows/client-management/mdm/policy-csp-admx-bits.md @@ -1,14 +1,7 @@ --- title: ADMX_Bits Policy CSP description: Learn more about the ADMX_Bits Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md b/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md index f7e094a272..c2810e7ba4 100644 --- a/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md +++ b/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md @@ -1,14 +1,7 @@ --- title: ADMX_CipherSuiteOrder Policy CSP description: Learn more about the ADMX_CipherSuiteOrder Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-com.md b/windows/client-management/mdm/policy-csp-admx-com.md index a5997f9c3f..3497e521fa 100644 --- a/windows/client-management/mdm/policy-csp-admx-com.md +++ b/windows/client-management/mdm/policy-csp-admx-com.md @@ -1,14 +1,7 @@ --- title: ADMX_COM Policy CSP description: Learn more about the ADMX_COM Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-controlpanel.md b/windows/client-management/mdm/policy-csp-admx-controlpanel.md index 488996e8fd..a94e04af2d 100644 --- a/windows/client-management/mdm/policy-csp-admx-controlpanel.md +++ b/windows/client-management/mdm/policy-csp-admx-controlpanel.md @@ -1,14 +1,7 @@ --- title: ADMX_ControlPanel Policy CSP description: Learn more about the ADMX_ControlPanel Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md b/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md index 8b6ce4783f..bb5edcf621 100644 --- a/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md +++ b/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md @@ -1,14 +1,7 @@ --- title: ADMX_ControlPanelDisplay Policy CSP description: Learn more about the ADMX_ControlPanelDisplay Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-cpls.md b/windows/client-management/mdm/policy-csp-admx-cpls.md index 65be5aa708..b9744965b8 100644 --- a/windows/client-management/mdm/policy-csp-admx-cpls.md +++ b/windows/client-management/mdm/policy-csp-admx-cpls.md @@ -1,14 +1,7 @@ --- title: ADMX_Cpls Policy CSP description: Learn more about the ADMX_Cpls Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-credentialproviders.md b/windows/client-management/mdm/policy-csp-admx-credentialproviders.md index 099494bfad..6d4b3184a0 100644 --- a/windows/client-management/mdm/policy-csp-admx-credentialproviders.md +++ b/windows/client-management/mdm/policy-csp-admx-credentialproviders.md @@ -1,14 +1,7 @@ --- title: ADMX_CredentialProviders Policy CSP description: Learn more about the ADMX_CredentialProviders Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-credssp.md b/windows/client-management/mdm/policy-csp-admx-credssp.md index 44ad3d65e5..a33e0f4837 100644 --- a/windows/client-management/mdm/policy-csp-admx-credssp.md +++ b/windows/client-management/mdm/policy-csp-admx-credssp.md @@ -1,14 +1,7 @@ --- title: ADMX_CredSsp Policy CSP description: Learn more about the ADMX_CredSsp Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-credui.md b/windows/client-management/mdm/policy-csp-admx-credui.md index b31b580c8b..d173ccb390 100644 --- a/windows/client-management/mdm/policy-csp-admx-credui.md +++ b/windows/client-management/mdm/policy-csp-admx-credui.md @@ -1,14 +1,7 @@ --- title: ADMX_CredUI Policy CSP description: Learn more about the ADMX_CredUI Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md b/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md index 54ad86715e..fb39f06a22 100644 --- a/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md +++ b/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md @@ -1,14 +1,7 @@ --- title: ADMX_CtrlAltDel Policy CSP description: Learn more about the ADMX_CtrlAltDel Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-datacollection.md b/windows/client-management/mdm/policy-csp-admx-datacollection.md index e1194939bb..88352e9758 100644 --- a/windows/client-management/mdm/policy-csp-admx-datacollection.md +++ b/windows/client-management/mdm/policy-csp-admx-datacollection.md @@ -1,14 +1,7 @@ --- title: ADMX_DataCollection Policy CSP description: Learn more about the ADMX_DataCollection Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-dcom.md b/windows/client-management/mdm/policy-csp-admx-dcom.md index c85d5737b3..5243e0bdb3 100644 --- a/windows/client-management/mdm/policy-csp-admx-dcom.md +++ b/windows/client-management/mdm/policy-csp-admx-dcom.md @@ -1,14 +1,7 @@ --- title: ADMX_DCOM Policy CSP description: Learn more about the ADMX_DCOM Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-desktop.md b/windows/client-management/mdm/policy-csp-admx-desktop.md index 0a0280c52c..74cb4bd0e0 100644 --- a/windows/client-management/mdm/policy-csp-admx-desktop.md +++ b/windows/client-management/mdm/policy-csp-admx-desktop.md @@ -1,14 +1,7 @@ --- title: ADMX_Desktop Policy CSP description: Learn more about the ADMX_Desktop Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-devicecompat.md b/windows/client-management/mdm/policy-csp-admx-devicecompat.md index bc8976cc58..0992bb4dbb 100644 --- a/windows/client-management/mdm/policy-csp-admx-devicecompat.md +++ b/windows/client-management/mdm/policy-csp-admx-devicecompat.md @@ -1,14 +1,7 @@ --- title: ADMX_DeviceCompat Policy CSP description: Learn more about the ADMX_DeviceCompat Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-deviceguard.md b/windows/client-management/mdm/policy-csp-admx-deviceguard.md index 7afb0273de..3873ad69da 100644 --- a/windows/client-management/mdm/policy-csp-admx-deviceguard.md +++ b/windows/client-management/mdm/policy-csp-admx-deviceguard.md @@ -1,14 +1,7 @@ --- title: ADMX_DeviceGuard Policy CSP description: Learn more about the ADMX_DeviceGuard Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md b/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md index c8e2319400..2fb1234e02 100644 --- a/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md +++ b/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md @@ -1,14 +1,7 @@ --- title: ADMX_DeviceInstallation Policy CSP description: Learn more about the ADMX_DeviceInstallation Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-devicesetup.md b/windows/client-management/mdm/policy-csp-admx-devicesetup.md index b6fcaa1949..d298ee4f28 100644 --- a/windows/client-management/mdm/policy-csp-admx-devicesetup.md +++ b/windows/client-management/mdm/policy-csp-admx-devicesetup.md @@ -1,14 +1,7 @@ --- title: ADMX_DeviceSetup Policy CSP description: Learn more about the ADMX_DeviceSetup Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-dfs.md b/windows/client-management/mdm/policy-csp-admx-dfs.md index bf9c77582b..8b8a9fd98e 100644 --- a/windows/client-management/mdm/policy-csp-admx-dfs.md +++ b/windows/client-management/mdm/policy-csp-admx-dfs.md @@ -1,14 +1,7 @@ --- title: ADMX_DFS Policy CSP description: Learn more about the ADMX_DFS Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-digitallocker.md b/windows/client-management/mdm/policy-csp-admx-digitallocker.md index 1cbc73ac60..b9cab4363f 100644 --- a/windows/client-management/mdm/policy-csp-admx-digitallocker.md +++ b/windows/client-management/mdm/policy-csp-admx-digitallocker.md @@ -1,14 +1,7 @@ --- title: ADMX_DigitalLocker Policy CSP description: Learn more about the ADMX_DigitalLocker Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-diskdiagnostic.md b/windows/client-management/mdm/policy-csp-admx-diskdiagnostic.md index 56edf435ca..6fe0e41bc7 100644 --- a/windows/client-management/mdm/policy-csp-admx-diskdiagnostic.md +++ b/windows/client-management/mdm/policy-csp-admx-diskdiagnostic.md @@ -1,14 +1,7 @@ --- title: ADMX_DiskDiagnostic Policy CSP description: Learn more about the ADMX_DiskDiagnostic Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-disknvcache.md b/windows/client-management/mdm/policy-csp-admx-disknvcache.md index 65b61b43e6..7aebe11d5c 100644 --- a/windows/client-management/mdm/policy-csp-admx-disknvcache.md +++ b/windows/client-management/mdm/policy-csp-admx-disknvcache.md @@ -1,14 +1,7 @@ --- title: ADMX_DiskNVCache Policy CSP description: Learn more about the ADMX_DiskNVCache Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-diskquota.md b/windows/client-management/mdm/policy-csp-admx-diskquota.md index 9e04e0f283..3822ac0264 100644 --- a/windows/client-management/mdm/policy-csp-admx-diskquota.md +++ b/windows/client-management/mdm/policy-csp-admx-diskquota.md @@ -1,14 +1,7 @@ --- title: ADMX_DiskQuota Policy CSP description: Learn more about the ADMX_DiskQuota Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-distributedlinktracking.md b/windows/client-management/mdm/policy-csp-admx-distributedlinktracking.md index 948283f347..10ff8682a8 100644 --- a/windows/client-management/mdm/policy-csp-admx-distributedlinktracking.md +++ b/windows/client-management/mdm/policy-csp-admx-distributedlinktracking.md @@ -1,14 +1,7 @@ --- title: ADMX_DistributedLinkTracking Policy CSP description: Learn more about the ADMX_DistributedLinkTracking Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-dnsclient.md b/windows/client-management/mdm/policy-csp-admx-dnsclient.md index 2ba7d810ae..66b65954ea 100644 --- a/windows/client-management/mdm/policy-csp-admx-dnsclient.md +++ b/windows/client-management/mdm/policy-csp-admx-dnsclient.md @@ -1,14 +1,7 @@ --- title: ADMX_DnsClient Policy CSP description: Learn more about the ADMX_DnsClient Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-dwm.md b/windows/client-management/mdm/policy-csp-admx-dwm.md index 22f1c4afd7..d44012983a 100644 --- a/windows/client-management/mdm/policy-csp-admx-dwm.md +++ b/windows/client-management/mdm/policy-csp-admx-dwm.md @@ -1,14 +1,7 @@ --- title: ADMX_DWM Policy CSP description: Learn more about the ADMX_DWM Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-eaime.md b/windows/client-management/mdm/policy-csp-admx-eaime.md index 0008cdb700..f7038edb13 100644 --- a/windows/client-management/mdm/policy-csp-admx-eaime.md +++ b/windows/client-management/mdm/policy-csp-admx-eaime.md @@ -1,14 +1,7 @@ --- title: ADMX_EAIME Policy CSP description: Learn more about the ADMX_EAIME Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-encryptfilesonmove.md b/windows/client-management/mdm/policy-csp-admx-encryptfilesonmove.md index 47de0a1e19..7e4e793bf7 100644 --- a/windows/client-management/mdm/policy-csp-admx-encryptfilesonmove.md +++ b/windows/client-management/mdm/policy-csp-admx-encryptfilesonmove.md @@ -1,14 +1,7 @@ --- title: ADMX_EncryptFilesonMove Policy CSP description: Learn more about the ADMX_EncryptFilesonMove Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-enhancedstorage.md b/windows/client-management/mdm/policy-csp-admx-enhancedstorage.md index 8f8c2edfae..899f863d68 100644 --- a/windows/client-management/mdm/policy-csp-admx-enhancedstorage.md +++ b/windows/client-management/mdm/policy-csp-admx-enhancedstorage.md @@ -1,14 +1,7 @@ --- title: ADMX_EnhancedStorage Policy CSP description: Learn more about the ADMX_EnhancedStorage Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-errorreporting.md b/windows/client-management/mdm/policy-csp-admx-errorreporting.md index 9cff3290ef..4d1b6c454d 100644 --- a/windows/client-management/mdm/policy-csp-admx-errorreporting.md +++ b/windows/client-management/mdm/policy-csp-admx-errorreporting.md @@ -1,14 +1,7 @@ --- title: ADMX_ErrorReporting Policy CSP description: Learn more about the ADMX_ErrorReporting Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-eventforwarding.md b/windows/client-management/mdm/policy-csp-admx-eventforwarding.md index c795cc1b25..1f768733bc 100644 --- a/windows/client-management/mdm/policy-csp-admx-eventforwarding.md +++ b/windows/client-management/mdm/policy-csp-admx-eventforwarding.md @@ -1,14 +1,7 @@ --- title: ADMX_EventForwarding Policy CSP description: Learn more about the ADMX_EventForwarding Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-eventlog.md b/windows/client-management/mdm/policy-csp-admx-eventlog.md index e7ea263655..55c84c956a 100644 --- a/windows/client-management/mdm/policy-csp-admx-eventlog.md +++ b/windows/client-management/mdm/policy-csp-admx-eventlog.md @@ -1,14 +1,7 @@ --- title: ADMX_EventLog Policy CSP description: Learn more about the ADMX_EventLog Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 11/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-eventlogging.md b/windows/client-management/mdm/policy-csp-admx-eventlogging.md index 4ab3bea921..f72a8ff776 100644 --- a/windows/client-management/mdm/policy-csp-admx-eventlogging.md +++ b/windows/client-management/mdm/policy-csp-admx-eventlogging.md @@ -1,14 +1,7 @@ --- title: ADMX_EventLogging Policy CSP description: Learn more about the ADMX_EventLogging Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-eventviewer.md b/windows/client-management/mdm/policy-csp-admx-eventviewer.md index 5dbf8de29a..8b171fc73b 100644 --- a/windows/client-management/mdm/policy-csp-admx-eventviewer.md +++ b/windows/client-management/mdm/policy-csp-admx-eventviewer.md @@ -1,14 +1,7 @@ --- title: ADMX_EventViewer Policy CSP description: Learn more about the ADMX_EventViewer Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-explorer.md b/windows/client-management/mdm/policy-csp-admx-explorer.md index 109d2ab3e4..afe2fa4fee 100644 --- a/windows/client-management/mdm/policy-csp-admx-explorer.md +++ b/windows/client-management/mdm/policy-csp-admx-explorer.md @@ -1,14 +1,7 @@ --- title: ADMX_Explorer Policy CSP description: Learn more about the ADMX_Explorer Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-externalboot.md b/windows/client-management/mdm/policy-csp-admx-externalboot.md index 0e9014753c..ea236024a2 100644 --- a/windows/client-management/mdm/policy-csp-admx-externalboot.md +++ b/windows/client-management/mdm/policy-csp-admx-externalboot.md @@ -1,14 +1,7 @@ --- title: ADMX_ExternalBoot Policy CSP description: Learn more about the ADMX_ExternalBoot Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- @@ -48,6 +41,8 @@ Specifies whether the PC can use the hibernation sleep state (S4) when started f +> [!IMPORTANT] +> Windows To Go was announced as deprecated in Windows 10, version 1903, and was removed in version 2004. For more information, see [Features and functionality removed in Windows](/windows/whats-new/removed-features). @@ -109,6 +104,8 @@ This policy setting controls whether the PC will boot to Windows To Go if a USB +> [!IMPORTANT] +> Windows To Go was announced as deprecated in Windows 10, version 1903, and was removed in version 2004. For more information, see [Features and functionality removed in Windows](/windows/whats-new/removed-features). @@ -168,6 +165,8 @@ Specifies whether the PC can use standby sleep states (S1-S3) when starting from +> [!IMPORTANT] +> Windows To Go was announced as deprecated in Windows 10, version 1903, and was removed in version 2004. For more information, see [Features and functionality removed in Windows](/windows/whats-new/removed-features). diff --git a/windows/client-management/mdm/policy-csp-admx-filerecovery.md b/windows/client-management/mdm/policy-csp-admx-filerecovery.md index df706d5574..6fa3f2524f 100644 --- a/windows/client-management/mdm/policy-csp-admx-filerecovery.md +++ b/windows/client-management/mdm/policy-csp-admx-filerecovery.md @@ -1,14 +1,7 @@ --- title: ADMX_FileRecovery Policy CSP description: Learn more about the ADMX_FileRecovery Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-filerevocation.md b/windows/client-management/mdm/policy-csp-admx-filerevocation.md index b4db9c6e31..4f69113a08 100644 --- a/windows/client-management/mdm/policy-csp-admx-filerevocation.md +++ b/windows/client-management/mdm/policy-csp-admx-filerevocation.md @@ -1,14 +1,7 @@ --- title: ADMX_FileRevocation Policy CSP description: Learn more about the ADMX_FileRevocation Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-fileservervssprovider.md b/windows/client-management/mdm/policy-csp-admx-fileservervssprovider.md index 4ef165f51b..09b719884e 100644 --- a/windows/client-management/mdm/policy-csp-admx-fileservervssprovider.md +++ b/windows/client-management/mdm/policy-csp-admx-fileservervssprovider.md @@ -1,14 +1,7 @@ --- title: ADMX_FileServerVSSProvider Policy CSP description: Learn more about the ADMX_FileServerVSSProvider Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-filesys.md b/windows/client-management/mdm/policy-csp-admx-filesys.md index 46e9b64dae..125fd2482d 100644 --- a/windows/client-management/mdm/policy-csp-admx-filesys.md +++ b/windows/client-management/mdm/policy-csp-admx-filesys.md @@ -1,14 +1,7 @@ --- title: ADMX_FileSys Policy CSP description: Learn more about the ADMX_FileSys Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-folderredirection.md b/windows/client-management/mdm/policy-csp-admx-folderredirection.md index f899fc45c3..8515f89060 100644 --- a/windows/client-management/mdm/policy-csp-admx-folderredirection.md +++ b/windows/client-management/mdm/policy-csp-admx-folderredirection.md @@ -1,14 +1,7 @@ --- title: ADMX_FolderRedirection Policy CSP description: Learn more about the ADMX_FolderRedirection Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-framepanes.md b/windows/client-management/mdm/policy-csp-admx-framepanes.md index 4879cfd377..bdc13bd323 100644 --- a/windows/client-management/mdm/policy-csp-admx-framepanes.md +++ b/windows/client-management/mdm/policy-csp-admx-framepanes.md @@ -1,14 +1,7 @@ --- title: ADMX_FramePanes Policy CSP description: Learn more about the ADMX_FramePanes Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-fthsvc.md b/windows/client-management/mdm/policy-csp-admx-fthsvc.md index 0a21d317ee..0bd737cd3c 100644 --- a/windows/client-management/mdm/policy-csp-admx-fthsvc.md +++ b/windows/client-management/mdm/policy-csp-admx-fthsvc.md @@ -1,14 +1,7 @@ --- title: ADMX_fthsvc Policy CSP description: Learn more about the ADMX_fthsvc Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-globalization.md b/windows/client-management/mdm/policy-csp-admx-globalization.md index 318b249de9..5266b42db2 100644 --- a/windows/client-management/mdm/policy-csp-admx-globalization.md +++ b/windows/client-management/mdm/policy-csp-admx-globalization.md @@ -1,14 +1,7 @@ --- title: ADMX_Globalization Policy CSP description: Learn more about the ADMX_Globalization Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-grouppolicy.md b/windows/client-management/mdm/policy-csp-admx-grouppolicy.md index b4e3c52267..51baad84e5 100644 --- a/windows/client-management/mdm/policy-csp-admx-grouppolicy.md +++ b/windows/client-management/mdm/policy-csp-admx-grouppolicy.md @@ -1,14 +1,7 @@ --- title: ADMX_GroupPolicy Policy CSP description: Learn more about the ADMX_GroupPolicy Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-help.md b/windows/client-management/mdm/policy-csp-admx-help.md index 3cc624b3ec..ee3e45f1c6 100644 --- a/windows/client-management/mdm/policy-csp-admx-help.md +++ b/windows/client-management/mdm/policy-csp-admx-help.md @@ -1,14 +1,7 @@ --- title: ADMX_Help Policy CSP description: Learn more about the ADMX_Help Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -18,10 +11,62 @@ ms.topic: reference [!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + + +## AllowChildProcesses + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/ADMX_Help/AllowChildProcesses +``` + + + + + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + + +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] + +**ADMX mapping**: + +| Name | Value | +|:--|:--| +| Name | AllowChildProcesses | +| ADMX File Name | Help.admx | + + + + + + + + ## DisableHHDEP @@ -155,6 +200,56 @@ For additional options, see the "Restrict these programs from being launched fro + +## HideChildProcessMessageBox + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/ADMX_Help/HideChildProcessMessageBox +``` + + + + + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + + +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] + +**ADMX mapping**: + +| Name | Value | +|:--|:--| +| Name | HideChildProcessMessageBox | +| ADMX File Name | Help.admx | + + + + + + + + ## RestrictRunFromHelp diff --git a/windows/client-management/mdm/policy-csp-admx-helpandsupport.md b/windows/client-management/mdm/policy-csp-admx-helpandsupport.md index b207a1fdec..3d1cc2cff2 100644 --- a/windows/client-management/mdm/policy-csp-admx-helpandsupport.md +++ b/windows/client-management/mdm/policy-csp-admx-helpandsupport.md @@ -1,14 +1,7 @@ --- title: ADMX_HelpAndSupport Policy CSP description: Learn more about the ADMX_HelpAndSupport Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-hotspotauth.md b/windows/client-management/mdm/policy-csp-admx-hotspotauth.md index 97c0f896dd..731f6ed051 100644 --- a/windows/client-management/mdm/policy-csp-admx-hotspotauth.md +++ b/windows/client-management/mdm/policy-csp-admx-hotspotauth.md @@ -1,14 +1,7 @@ --- title: ADMX_hotspotauth Policy CSP description: Learn more about the ADMX_hotspotauth Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-icm.md b/windows/client-management/mdm/policy-csp-admx-icm.md index b75dbe301d..643e4044d3 100644 --- a/windows/client-management/mdm/policy-csp-admx-icm.md +++ b/windows/client-management/mdm/policy-csp-admx-icm.md @@ -1,14 +1,7 @@ --- title: ADMX_ICM Policy CSP description: Learn more about the ADMX_ICM Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 02/28/2024 --- @@ -850,7 +843,7 @@ Also see the "Configure Error Reporting", "Display Error Notification" and "Disa This policy setting allows you to remove access to Windows Update. -- If you enable this policy setting, all Windows Update features are removed. This includes blocking access to the Windows Update website at , from the Windows Update hyperlink on the Start menu, and also on the Tools menu in Internet Explorer. Windows automatic updating is also disabled; you'll neither be notified about nor will you receive critical updates from Windows Update. This policy setting also prevents Device Manager from automatically installing driver updates from the Windows Update website. +- If you enable this policy setting, all Windows Update features are removed. This includes blocking access to the Windows Update website at `https://windowsupdate.microsoft.com`, from the Windows Update hyperlink on the Start menu, and also on the Tools menu in Internet Explorer. Windows automatic updating is also disabled; you'll neither be notified about nor will you receive critical updates from Windows Update. This policy setting also prevents Device Manager from automatically installing driver updates from the Windows Update website. - If you disable or don't configure this policy setting, users can access the Windows Update website and enable automatic updating to receive notifications and critical updates from Windows Update. diff --git a/windows/client-management/mdm/policy-csp-admx-iis.md b/windows/client-management/mdm/policy-csp-admx-iis.md index 5a1b4f8ae9..d447964117 100644 --- a/windows/client-management/mdm/policy-csp-admx-iis.md +++ b/windows/client-management/mdm/policy-csp-admx-iis.md @@ -1,14 +1,7 @@ --- title: ADMX_IIS Policy CSP description: Learn more about the ADMX_IIS Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-iscsi.md b/windows/client-management/mdm/policy-csp-admx-iscsi.md index 2bb4a2a986..2e5c716a1d 100644 --- a/windows/client-management/mdm/policy-csp-admx-iscsi.md +++ b/windows/client-management/mdm/policy-csp-admx-iscsi.md @@ -1,14 +1,7 @@ --- title: ADMX_iSCSI Policy CSP description: Learn more about the ADMX_iSCSI Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-kdc.md b/windows/client-management/mdm/policy-csp-admx-kdc.md index c9bad00bc5..f972a10971 100644 --- a/windows/client-management/mdm/policy-csp-admx-kdc.md +++ b/windows/client-management/mdm/policy-csp-admx-kdc.md @@ -1,14 +1,7 @@ --- title: ADMX_kdc Policy CSP description: Learn more about the ADMX_kdc Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-kerberos.md b/windows/client-management/mdm/policy-csp-admx-kerberos.md index 267e0d30d2..085ac4f942 100644 --- a/windows/client-management/mdm/policy-csp-admx-kerberos.md +++ b/windows/client-management/mdm/policy-csp-admx-kerberos.md @@ -1,14 +1,7 @@ --- title: ADMX_Kerberos Policy CSP description: Learn more about the ADMX_Kerberos Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-lanmanserver.md b/windows/client-management/mdm/policy-csp-admx-lanmanserver.md index 8cdab26c32..97c9ecc2d4 100644 --- a/windows/client-management/mdm/policy-csp-admx-lanmanserver.md +++ b/windows/client-management/mdm/policy-csp-admx-lanmanserver.md @@ -1,14 +1,7 @@ --- title: ADMX_LanmanServer Policy CSP description: Learn more about the ADMX_LanmanServer Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-lanmanworkstation.md b/windows/client-management/mdm/policy-csp-admx-lanmanworkstation.md index 474035a993..b507c61a1e 100644 --- a/windows/client-management/mdm/policy-csp-admx-lanmanworkstation.md +++ b/windows/client-management/mdm/policy-csp-admx-lanmanworkstation.md @@ -1,14 +1,7 @@ --- title: ADMX_LanmanWorkstation Policy CSP description: Learn more about the ADMX_LanmanWorkstation Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-leakdiagnostic.md b/windows/client-management/mdm/policy-csp-admx-leakdiagnostic.md index 10bfdf7962..067d3135e1 100644 --- a/windows/client-management/mdm/policy-csp-admx-leakdiagnostic.md +++ b/windows/client-management/mdm/policy-csp-admx-leakdiagnostic.md @@ -1,14 +1,7 @@ --- title: ADMX_LeakDiagnostic Policy CSP description: Learn more about the ADMX_LeakDiagnostic Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-linklayertopologydiscovery.md b/windows/client-management/mdm/policy-csp-admx-linklayertopologydiscovery.md index dc36ab7519..469330d891 100644 --- a/windows/client-management/mdm/policy-csp-admx-linklayertopologydiscovery.md +++ b/windows/client-management/mdm/policy-csp-admx-linklayertopologydiscovery.md @@ -1,14 +1,7 @@ --- title: ADMX_LinkLayerTopologyDiscovery Policy CSP description: Learn more about the ADMX_LinkLayerTopologyDiscovery Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-locationprovideradm.md b/windows/client-management/mdm/policy-csp-admx-locationprovideradm.md index c36607194b..970d6b6704 100644 --- a/windows/client-management/mdm/policy-csp-admx-locationprovideradm.md +++ b/windows/client-management/mdm/policy-csp-admx-locationprovideradm.md @@ -1,14 +1,7 @@ --- title: ADMX_LocationProviderAdm Policy CSP description: Learn more about the ADMX_LocationProviderAdm Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-logon.md b/windows/client-management/mdm/policy-csp-admx-logon.md index cf357ba833..dba5786104 100644 --- a/windows/client-management/mdm/policy-csp-admx-logon.md +++ b/windows/client-management/mdm/policy-csp-admx-logon.md @@ -1,14 +1,7 @@ --- title: ADMX_Logon Policy CSP description: Learn more about the ADMX_Logon Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- @@ -97,12 +90,7 @@ This policy prevents the user from showing account details (email address or use - -This policy setting disables the acrylic blur effect on logon background image. - -- If you enable this policy, the logon background image shows without blur. - -- If you disable or don't configure this policy, the logon background image adopts the acrylic blur effect. + diff --git a/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md b/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md index 2ed270ebf6..d56fe04616 100644 --- a/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md +++ b/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md @@ -1,14 +1,7 @@ --- title: ADMX_MicrosoftDefenderAntivirus Policy CSP description: Learn more about the ADMX_MicrosoftDefenderAntivirus Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 11/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-mmc.md b/windows/client-management/mdm/policy-csp-admx-mmc.md index 33ef1a700b..d127a3b726 100644 --- a/windows/client-management/mdm/policy-csp-admx-mmc.md +++ b/windows/client-management/mdm/policy-csp-admx-mmc.md @@ -1,14 +1,7 @@ --- title: ADMX_MMC Policy CSP description: Learn more about the ADMX_MMC Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-mmcsnapins.md b/windows/client-management/mdm/policy-csp-admx-mmcsnapins.md index d7e7143b0d..d854617402 100644 --- a/windows/client-management/mdm/policy-csp-admx-mmcsnapins.md +++ b/windows/client-management/mdm/policy-csp-admx-mmcsnapins.md @@ -1,14 +1,7 @@ --- title: ADMX_MMCSnapins Policy CSP description: Learn more about the ADMX_MMCSnapins Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-mobilepcmobilitycenter.md b/windows/client-management/mdm/policy-csp-admx-mobilepcmobilitycenter.md index 54c66c7309..7e94f79eac 100644 --- a/windows/client-management/mdm/policy-csp-admx-mobilepcmobilitycenter.md +++ b/windows/client-management/mdm/policy-csp-admx-mobilepcmobilitycenter.md @@ -1,14 +1,7 @@ --- title: ADMX_MobilePCMobilityCenter Policy CSP description: Learn more about the ADMX_MobilePCMobilityCenter Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-mobilepcpresentationsettings.md b/windows/client-management/mdm/policy-csp-admx-mobilepcpresentationsettings.md index bd007d95f0..7fecf79eed 100644 --- a/windows/client-management/mdm/policy-csp-admx-mobilepcpresentationsettings.md +++ b/windows/client-management/mdm/policy-csp-admx-mobilepcpresentationsettings.md @@ -1,14 +1,7 @@ --- title: ADMX_MobilePCPresentationSettings Policy CSP description: Learn more about the ADMX_MobilePCPresentationSettings Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-msapolicy.md b/windows/client-management/mdm/policy-csp-admx-msapolicy.md index 334498bf41..b253142cc0 100644 --- a/windows/client-management/mdm/policy-csp-admx-msapolicy.md +++ b/windows/client-management/mdm/policy-csp-admx-msapolicy.md @@ -1,14 +1,7 @@ --- title: ADMX_MSAPolicy Policy CSP description: Learn more about the ADMX_MSAPolicy Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-msched.md b/windows/client-management/mdm/policy-csp-admx-msched.md index 34c9f09939..7d53cbdc2b 100644 --- a/windows/client-management/mdm/policy-csp-admx-msched.md +++ b/windows/client-management/mdm/policy-csp-admx-msched.md @@ -1,14 +1,7 @@ --- title: ADMX_msched Policy CSP description: Learn more about the ADMX_msched Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-msdt.md b/windows/client-management/mdm/policy-csp-admx-msdt.md index 61b9d77688..33e06d7063 100644 --- a/windows/client-management/mdm/policy-csp-admx-msdt.md +++ b/windows/client-management/mdm/policy-csp-admx-msdt.md @@ -1,14 +1,7 @@ --- title: ADMX_MSDT Policy CSP description: Learn more about the ADMX_MSDT Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-msi.md b/windows/client-management/mdm/policy-csp-admx-msi.md index 881922d5e8..30e507028d 100644 --- a/windows/client-management/mdm/policy-csp-admx-msi.md +++ b/windows/client-management/mdm/policy-csp-admx-msi.md @@ -1,14 +1,7 @@ --- title: ADMX_MSI Policy CSP description: Learn more about the ADMX_MSI Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 11/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-msifilerecovery.md b/windows/client-management/mdm/policy-csp-admx-msifilerecovery.md index 90a1241020..e87b0fb09d 100644 --- a/windows/client-management/mdm/policy-csp-admx-msifilerecovery.md +++ b/windows/client-management/mdm/policy-csp-admx-msifilerecovery.md @@ -1,14 +1,7 @@ --- title: ADMX_MsiFileRecovery Policy CSP description: Learn more about the ADMX_MsiFileRecovery Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-mss-legacy.md b/windows/client-management/mdm/policy-csp-admx-mss-legacy.md index c318f50ecd..27e93c1b63 100644 --- a/windows/client-management/mdm/policy-csp-admx-mss-legacy.md +++ b/windows/client-management/mdm/policy-csp-admx-mss-legacy.md @@ -1,14 +1,7 @@ --- title: ADMX_MSS-legacy Policy CSP description: Learn more about the ADMX_MSS-legacy Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-nca.md b/windows/client-management/mdm/policy-csp-admx-nca.md index 62d426d98e..8e47bcbc86 100644 --- a/windows/client-management/mdm/policy-csp-admx-nca.md +++ b/windows/client-management/mdm/policy-csp-admx-nca.md @@ -1,14 +1,7 @@ --- title: ADMX_nca Policy CSP description: Learn more about the ADMX_nca Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 11/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-ncsi.md b/windows/client-management/mdm/policy-csp-admx-ncsi.md index 19a7dcb36f..59719047b8 100644 --- a/windows/client-management/mdm/policy-csp-admx-ncsi.md +++ b/windows/client-management/mdm/policy-csp-admx-ncsi.md @@ -1,14 +1,7 @@ --- title: ADMX_NCSI Policy CSP description: Learn more about the ADMX_NCSI Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-netlogon.md b/windows/client-management/mdm/policy-csp-admx-netlogon.md index c9d7247cac..cc98c5cf2d 100644 --- a/windows/client-management/mdm/policy-csp-admx-netlogon.md +++ b/windows/client-management/mdm/policy-csp-admx-netlogon.md @@ -1,14 +1,7 @@ --- title: ADMX_Netlogon Policy CSP description: Learn more about the ADMX_Netlogon Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-networkconnections.md b/windows/client-management/mdm/policy-csp-admx-networkconnections.md index 04f22cb3cf..e65aa855ba 100644 --- a/windows/client-management/mdm/policy-csp-admx-networkconnections.md +++ b/windows/client-management/mdm/policy-csp-admx-networkconnections.md @@ -1,14 +1,7 @@ --- title: ADMX_NetworkConnections Policy CSP description: Learn more about the ADMX_NetworkConnections Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-offlinefiles.md b/windows/client-management/mdm/policy-csp-admx-offlinefiles.md index 6fe146e767..3f4616f1d8 100644 --- a/windows/client-management/mdm/policy-csp-admx-offlinefiles.md +++ b/windows/client-management/mdm/policy-csp-admx-offlinefiles.md @@ -1,14 +1,7 @@ --- title: ADMX_OfflineFiles Policy CSP description: Learn more about the ADMX_OfflineFiles Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 11/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-pca.md b/windows/client-management/mdm/policy-csp-admx-pca.md index 362d358dbb..cf28909853 100644 --- a/windows/client-management/mdm/policy-csp-admx-pca.md +++ b/windows/client-management/mdm/policy-csp-admx-pca.md @@ -1,14 +1,7 @@ --- title: ADMX_pca Policy CSP description: Learn more about the ADMX_pca Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md b/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md index d71f78c562..83ba39d5bd 100644 --- a/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md +++ b/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md @@ -1,14 +1,7 @@ --- title: ADMX_PeerToPeerCaching Policy CSP description: Learn more about the ADMX_PeerToPeerCaching Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-pentraining.md b/windows/client-management/mdm/policy-csp-admx-pentraining.md index f6c7cd6556..1f8f990c0e 100644 --- a/windows/client-management/mdm/policy-csp-admx-pentraining.md +++ b/windows/client-management/mdm/policy-csp-admx-pentraining.md @@ -1,14 +1,7 @@ --- title: ADMX_PenTraining Policy CSP description: Learn more about the ADMX_PenTraining Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-performancediagnostics.md b/windows/client-management/mdm/policy-csp-admx-performancediagnostics.md index 4668a2c205..510a54b8fa 100644 --- a/windows/client-management/mdm/policy-csp-admx-performancediagnostics.md +++ b/windows/client-management/mdm/policy-csp-admx-performancediagnostics.md @@ -1,14 +1,7 @@ --- title: ADMX_PerformanceDiagnostics Policy CSP description: Learn more about the ADMX_PerformanceDiagnostics Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-power.md b/windows/client-management/mdm/policy-csp-admx-power.md index df3ab6fb49..d329f3a34e 100644 --- a/windows/client-management/mdm/policy-csp-admx-power.md +++ b/windows/client-management/mdm/policy-csp-admx-power.md @@ -1,14 +1,7 @@ --- title: ADMX_Power Policy CSP description: Learn more about the ADMX_Power Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 10/23/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-powershellexecutionpolicy.md b/windows/client-management/mdm/policy-csp-admx-powershellexecutionpolicy.md index 68f10aa963..bea468e20c 100644 --- a/windows/client-management/mdm/policy-csp-admx-powershellexecutionpolicy.md +++ b/windows/client-management/mdm/policy-csp-admx-powershellexecutionpolicy.md @@ -1,14 +1,7 @@ --- title: ADMX_PowerShellExecutionPolicy Policy CSP description: Learn more about the ADMX_PowerShellExecutionPolicy Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-previousversions.md b/windows/client-management/mdm/policy-csp-admx-previousversions.md index 12298c8668..f9552c2c37 100644 --- a/windows/client-management/mdm/policy-csp-admx-previousversions.md +++ b/windows/client-management/mdm/policy-csp-admx-previousversions.md @@ -1,14 +1,7 @@ --- title: ADMX_PreviousVersions Policy CSP description: Learn more about the ADMX_PreviousVersions Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-printing.md b/windows/client-management/mdm/policy-csp-admx-printing.md index 4e7b8d6bf5..712df5a4c8 100644 --- a/windows/client-management/mdm/policy-csp-admx-printing.md +++ b/windows/client-management/mdm/policy-csp-admx-printing.md @@ -1,14 +1,7 @@ --- title: ADMX_Printing Policy CSP description: Learn more about the ADMX_Printing Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-printing2.md b/windows/client-management/mdm/policy-csp-admx-printing2.md index a30b68056b..c687d9136e 100644 --- a/windows/client-management/mdm/policy-csp-admx-printing2.md +++ b/windows/client-management/mdm/policy-csp-admx-printing2.md @@ -1,14 +1,7 @@ --- title: ADMX_Printing2 Policy CSP description: Learn more about the ADMX_Printing2 Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-programs.md b/windows/client-management/mdm/policy-csp-admx-programs.md index ce4953e2bd..5548050a9c 100644 --- a/windows/client-management/mdm/policy-csp-admx-programs.md +++ b/windows/client-management/mdm/policy-csp-admx-programs.md @@ -1,14 +1,7 @@ --- title: ADMX_Programs Policy CSP description: Learn more about the ADMX_Programs Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-pushtoinstall.md b/windows/client-management/mdm/policy-csp-admx-pushtoinstall.md index f4c90fd2f1..806d9651ce 100644 --- a/windows/client-management/mdm/policy-csp-admx-pushtoinstall.md +++ b/windows/client-management/mdm/policy-csp-admx-pushtoinstall.md @@ -1,14 +1,7 @@ --- title: ADMX_PushToInstall Policy CSP description: Learn more about the ADMX_PushToInstall Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-qos.md b/windows/client-management/mdm/policy-csp-admx-qos.md index 88eb3a3e85..c19234a322 100644 --- a/windows/client-management/mdm/policy-csp-admx-qos.md +++ b/windows/client-management/mdm/policy-csp-admx-qos.md @@ -1,14 +1,7 @@ --- title: ADMX_QOS Policy CSP description: Learn more about the ADMX_QOS Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-radar.md b/windows/client-management/mdm/policy-csp-admx-radar.md index 787f2686d2..2d7bb746e9 100644 --- a/windows/client-management/mdm/policy-csp-admx-radar.md +++ b/windows/client-management/mdm/policy-csp-admx-radar.md @@ -1,14 +1,7 @@ --- title: ADMX_Radar Policy CSP description: Learn more about the ADMX_Radar Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-reliability.md b/windows/client-management/mdm/policy-csp-admx-reliability.md index 0c9e9c4c91..20c59c50f0 100644 --- a/windows/client-management/mdm/policy-csp-admx-reliability.md +++ b/windows/client-management/mdm/policy-csp-admx-reliability.md @@ -1,14 +1,7 @@ --- title: ADMX_Reliability Policy CSP description: Learn more about the ADMX_Reliability Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-remoteassistance.md b/windows/client-management/mdm/policy-csp-admx-remoteassistance.md index b3b804deb2..d6b3127e2e 100644 --- a/windows/client-management/mdm/policy-csp-admx-remoteassistance.md +++ b/windows/client-management/mdm/policy-csp-admx-remoteassistance.md @@ -1,14 +1,7 @@ --- title: ADMX_RemoteAssistance Policy CSP description: Learn more about the ADMX_RemoteAssistance Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-removablestorage.md b/windows/client-management/mdm/policy-csp-admx-removablestorage.md index 3184140eb7..8e706aa2c0 100644 --- a/windows/client-management/mdm/policy-csp-admx-removablestorage.md +++ b/windows/client-management/mdm/policy-csp-admx-removablestorage.md @@ -1,14 +1,7 @@ --- title: ADMX_RemovableStorage Policy CSP description: Learn more about the ADMX_RemovableStorage Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-rpc.md b/windows/client-management/mdm/policy-csp-admx-rpc.md index 7c8406a263..613e1bb668 100644 --- a/windows/client-management/mdm/policy-csp-admx-rpc.md +++ b/windows/client-management/mdm/policy-csp-admx-rpc.md @@ -1,14 +1,7 @@ --- title: ADMX_RPC Policy CSP description: Learn more about the ADMX_RPC Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-sam.md b/windows/client-management/mdm/policy-csp-admx-sam.md index f50403b71b..1427a02daf 100644 --- a/windows/client-management/mdm/policy-csp-admx-sam.md +++ b/windows/client-management/mdm/policy-csp-admx-sam.md @@ -1,14 +1,7 @@ --- title: ADMX_sam Policy CSP description: Learn more about the ADMX_sam Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-scripts.md b/windows/client-management/mdm/policy-csp-admx-scripts.md index 787caffb91..a507a7dc14 100644 --- a/windows/client-management/mdm/policy-csp-admx-scripts.md +++ b/windows/client-management/mdm/policy-csp-admx-scripts.md @@ -1,14 +1,7 @@ --- title: ADMX_Scripts Policy CSP description: Learn more about the ADMX_Scripts Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-sdiageng.md b/windows/client-management/mdm/policy-csp-admx-sdiageng.md index 6d21f4a202..c23bf10950 100644 --- a/windows/client-management/mdm/policy-csp-admx-sdiageng.md +++ b/windows/client-management/mdm/policy-csp-admx-sdiageng.md @@ -1,14 +1,7 @@ --- title: ADMX_sdiageng Policy CSP description: Learn more about the ADMX_sdiageng Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-sdiagschd.md b/windows/client-management/mdm/policy-csp-admx-sdiagschd.md index 7fe4560ed8..a221dc34b5 100644 --- a/windows/client-management/mdm/policy-csp-admx-sdiagschd.md +++ b/windows/client-management/mdm/policy-csp-admx-sdiagschd.md @@ -1,14 +1,7 @@ --- title: ADMX_sdiagschd Policy CSP description: Learn more about the ADMX_sdiagschd Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-securitycenter.md b/windows/client-management/mdm/policy-csp-admx-securitycenter.md index b485aeaea3..fd54e1f891 100644 --- a/windows/client-management/mdm/policy-csp-admx-securitycenter.md +++ b/windows/client-management/mdm/policy-csp-admx-securitycenter.md @@ -1,14 +1,7 @@ --- title: ADMX_Securitycenter Policy CSP description: Learn more about the ADMX_Securitycenter Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 11/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-sensors.md b/windows/client-management/mdm/policy-csp-admx-sensors.md index 467b0c299b..6c890631d8 100644 --- a/windows/client-management/mdm/policy-csp-admx-sensors.md +++ b/windows/client-management/mdm/policy-csp-admx-sensors.md @@ -1,14 +1,7 @@ --- title: ADMX_Sensors Policy CSP description: Learn more about the ADMX_Sensors Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-servermanager.md b/windows/client-management/mdm/policy-csp-admx-servermanager.md index 2e0010499f..0af31e3dda 100644 --- a/windows/client-management/mdm/policy-csp-admx-servermanager.md +++ b/windows/client-management/mdm/policy-csp-admx-servermanager.md @@ -1,14 +1,7 @@ --- title: ADMX_ServerManager Policy CSP description: Learn more about the ADMX_ServerManager Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-servicing.md b/windows/client-management/mdm/policy-csp-admx-servicing.md index 8a4ae0fb37..a31799041a 100644 --- a/windows/client-management/mdm/policy-csp-admx-servicing.md +++ b/windows/client-management/mdm/policy-csp-admx-servicing.md @@ -1,14 +1,7 @@ --- title: ADMX_Servicing Policy CSP description: Learn more about the ADMX_Servicing Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-settingsync.md b/windows/client-management/mdm/policy-csp-admx-settingsync.md index 27aef62087..5b949ace6f 100644 --- a/windows/client-management/mdm/policy-csp-admx-settingsync.md +++ b/windows/client-management/mdm/policy-csp-admx-settingsync.md @@ -1,14 +1,7 @@ --- title: ADMX_SettingSync Policy CSP description: Learn more about the ADMX_SettingSync Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-sharedfolders.md b/windows/client-management/mdm/policy-csp-admx-sharedfolders.md index 78196c2803..486085f08a 100644 --- a/windows/client-management/mdm/policy-csp-admx-sharedfolders.md +++ b/windows/client-management/mdm/policy-csp-admx-sharedfolders.md @@ -1,14 +1,7 @@ --- title: ADMX_SharedFolders Policy CSP description: Learn more about the ADMX_SharedFolders Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-sharing.md b/windows/client-management/mdm/policy-csp-admx-sharing.md index 5af4415dfe..a83e821101 100644 --- a/windows/client-management/mdm/policy-csp-admx-sharing.md +++ b/windows/client-management/mdm/policy-csp-admx-sharing.md @@ -1,14 +1,7 @@ --- title: ADMX_Sharing Policy CSP description: Learn more about the ADMX_Sharing Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md b/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md index 97565d0fc8..228d08b694 100644 --- a/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md +++ b/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md @@ -1,14 +1,7 @@ --- title: ADMX_ShellCommandPromptRegEditTools Policy CSP description: Learn more about the ADMX_ShellCommandPromptRegEditTools Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-smartcard.md b/windows/client-management/mdm/policy-csp-admx-smartcard.md index a427fcd365..22338b85ad 100644 --- a/windows/client-management/mdm/policy-csp-admx-smartcard.md +++ b/windows/client-management/mdm/policy-csp-admx-smartcard.md @@ -1,14 +1,7 @@ --- title: ADMX_Smartcard Policy CSP description: Learn more about the ADMX_Smartcard Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-snmp.md b/windows/client-management/mdm/policy-csp-admx-snmp.md index 36d22a34e9..0d2382bb64 100644 --- a/windows/client-management/mdm/policy-csp-admx-snmp.md +++ b/windows/client-management/mdm/policy-csp-admx-snmp.md @@ -1,14 +1,7 @@ --- title: ADMX_Snmp Policy CSP description: Learn more about the ADMX_Snmp Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-soundrec.md b/windows/client-management/mdm/policy-csp-admx-soundrec.md index ead22da785..41cf4a6ccc 100644 --- a/windows/client-management/mdm/policy-csp-admx-soundrec.md +++ b/windows/client-management/mdm/policy-csp-admx-soundrec.md @@ -1,14 +1,7 @@ --- title: ADMX_SoundRec Policy CSP description: Learn more about the ADMX_SoundRec Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-srmfci.md b/windows/client-management/mdm/policy-csp-admx-srmfci.md index 1758b042bb..7fc90a1ff0 100644 --- a/windows/client-management/mdm/policy-csp-admx-srmfci.md +++ b/windows/client-management/mdm/policy-csp-admx-srmfci.md @@ -1,14 +1,7 @@ --- title: ADMX_srmfci Policy CSP description: Learn more about the ADMX_srmfci Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-startmenu.md b/windows/client-management/mdm/policy-csp-admx-startmenu.md index ea6c920ff9..0a223d43d0 100644 --- a/windows/client-management/mdm/policy-csp-admx-startmenu.md +++ b/windows/client-management/mdm/policy-csp-admx-startmenu.md @@ -1,14 +1,7 @@ --- title: ADMX_StartMenu Policy CSP description: Learn more about the ADMX_StartMenu Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-systemrestore.md b/windows/client-management/mdm/policy-csp-admx-systemrestore.md index c3c396e287..2e1c03774b 100644 --- a/windows/client-management/mdm/policy-csp-admx-systemrestore.md +++ b/windows/client-management/mdm/policy-csp-admx-systemrestore.md @@ -1,14 +1,7 @@ --- title: ADMX_SystemRestore Policy CSP description: Learn more about the ADMX_SystemRestore Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-tabletpcinputpanel.md b/windows/client-management/mdm/policy-csp-admx-tabletpcinputpanel.md index c031995861..e7b2fb7d4a 100644 --- a/windows/client-management/mdm/policy-csp-admx-tabletpcinputpanel.md +++ b/windows/client-management/mdm/policy-csp-admx-tabletpcinputpanel.md @@ -1,14 +1,7 @@ --- title: ADMX_TabletPCInputPanel Policy CSP description: Learn more about the ADMX_TabletPCInputPanel Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-tabletshell.md b/windows/client-management/mdm/policy-csp-admx-tabletshell.md index 6682bc155c..7ee90e1830 100644 --- a/windows/client-management/mdm/policy-csp-admx-tabletshell.md +++ b/windows/client-management/mdm/policy-csp-admx-tabletshell.md @@ -1,14 +1,7 @@ --- title: ADMX_TabletShell Policy CSP description: Learn more about the ADMX_TabletShell Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-taskbar.md b/windows/client-management/mdm/policy-csp-admx-taskbar.md index 97e296b53b..176660f30b 100644 --- a/windows/client-management/mdm/policy-csp-admx-taskbar.md +++ b/windows/client-management/mdm/policy-csp-admx-taskbar.md @@ -1,14 +1,7 @@ --- title: ADMX_Taskbar Policy CSP description: Learn more about the ADMX_Taskbar Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- @@ -105,16 +98,7 @@ A reboot is required for this policy setting to take effect. - -This policy disables the functionality that converts balloons to toast notifications. - -- If you enable this policy setting, system and application notifications will render as balloons instead of toast notifications. - -Enable this policy setting if a specific app or system component that uses balloon notifications has compatibility issues with toast notifications. - -- If you disable or don't configure this policy setting, all notifications will appear as toast notifications. - -A reboot is required for this policy setting to take effect. + diff --git a/windows/client-management/mdm/policy-csp-admx-tcpip.md b/windows/client-management/mdm/policy-csp-admx-tcpip.md index efef32bb83..a394a7a264 100644 --- a/windows/client-management/mdm/policy-csp-admx-tcpip.md +++ b/windows/client-management/mdm/policy-csp-admx-tcpip.md @@ -1,14 +1,7 @@ --- title: ADMX_tcpip Policy CSP description: Learn more about the ADMX_tcpip Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-terminalserver.md b/windows/client-management/mdm/policy-csp-admx-terminalserver.md index a278a237c3..0b5853336a 100644 --- a/windows/client-management/mdm/policy-csp-admx-terminalserver.md +++ b/windows/client-management/mdm/policy-csp-admx-terminalserver.md @@ -1,14 +1,7 @@ --- title: ADMX_TerminalServer Policy CSP description: Learn more about the ADMX_TerminalServer Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- @@ -2945,7 +2938,7 @@ This policy setting determines whether a user will be prompted on the client com -This policy setting specifies the default connection URL for RemoteApp and Desktop Connections. The default connection URL is a specific connection that can only be configured by using Group Policy. In addition to the capabilities that are common to all connections, the default connection URL allows document file types to be associated with RemoteApp programs. +This policy setting specifies the default connection URL for RemoteApp and Desktop Connections. In addition to the capabilities that are common to all connections, the default connection URL allows document file types to be associated with RemoteApp programs. The default connection URL must be configured in the form of< https://contoso.com/rdweb/Feed/webfeed.aspx>. diff --git a/windows/client-management/mdm/policy-csp-admx-thumbnails.md b/windows/client-management/mdm/policy-csp-admx-thumbnails.md index aa937ea978..1b7747fb27 100644 --- a/windows/client-management/mdm/policy-csp-admx-thumbnails.md +++ b/windows/client-management/mdm/policy-csp-admx-thumbnails.md @@ -1,14 +1,7 @@ --- title: ADMX_Thumbnails Policy CSP description: Learn more about the ADMX_Thumbnails Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-touchinput.md b/windows/client-management/mdm/policy-csp-admx-touchinput.md index 2442bd1a0c..90a38cf981 100644 --- a/windows/client-management/mdm/policy-csp-admx-touchinput.md +++ b/windows/client-management/mdm/policy-csp-admx-touchinput.md @@ -1,14 +1,7 @@ --- title: ADMX_TouchInput Policy CSP description: Learn more about the ADMX_TouchInput Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-tpm.md b/windows/client-management/mdm/policy-csp-admx-tpm.md index c0de908883..299bc993aa 100644 --- a/windows/client-management/mdm/policy-csp-admx-tpm.md +++ b/windows/client-management/mdm/policy-csp-admx-tpm.md @@ -1,14 +1,7 @@ --- title: ADMX_TPM Policy CSP description: Learn more about the ADMX_TPM Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md b/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md index c89a4542be..5df403b933 100644 --- a/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md +++ b/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md @@ -1,14 +1,7 @@ --- title: ADMX_UserExperienceVirtualization Policy CSP description: Learn more about the ADMX_UserExperienceVirtualization Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-userprofiles.md b/windows/client-management/mdm/policy-csp-admx-userprofiles.md index df2fd32ecf..adf0ccefe0 100644 --- a/windows/client-management/mdm/policy-csp-admx-userprofiles.md +++ b/windows/client-management/mdm/policy-csp-admx-userprofiles.md @@ -1,14 +1,7 @@ --- title: ADMX_UserProfiles Policy CSP description: Learn more about the ADMX_UserProfiles Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-w32time.md b/windows/client-management/mdm/policy-csp-admx-w32time.md index 4c34ddc617..3aaf1c7335 100644 --- a/windows/client-management/mdm/policy-csp-admx-w32time.md +++ b/windows/client-management/mdm/policy-csp-admx-w32time.md @@ -1,14 +1,7 @@ --- title: ADMX_W32Time Policy CSP description: Learn more about the ADMX_W32Time Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-wcm.md b/windows/client-management/mdm/policy-csp-admx-wcm.md index 2daf25532c..e6fe0c1726 100644 --- a/windows/client-management/mdm/policy-csp-admx-wcm.md +++ b/windows/client-management/mdm/policy-csp-admx-wcm.md @@ -1,14 +1,7 @@ --- title: ADMX_WCM Policy CSP description: Learn more about the ADMX_WCM Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-wdi.md b/windows/client-management/mdm/policy-csp-admx-wdi.md index 14371f71cf..df4c5846ad 100644 --- a/windows/client-management/mdm/policy-csp-admx-wdi.md +++ b/windows/client-management/mdm/policy-csp-admx-wdi.md @@ -1,14 +1,7 @@ --- title: ADMX_WDI Policy CSP description: Learn more about the ADMX_WDI Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-wincal.md b/windows/client-management/mdm/policy-csp-admx-wincal.md index 97141edb41..31833306d1 100644 --- a/windows/client-management/mdm/policy-csp-admx-wincal.md +++ b/windows/client-management/mdm/policy-csp-admx-wincal.md @@ -1,14 +1,7 @@ --- title: ADMX_WinCal Policy CSP description: Learn more about the ADMX_WinCal Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-windowscolorsystem.md b/windows/client-management/mdm/policy-csp-admx-windowscolorsystem.md index c7c06a9fc3..2055d516ec 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowscolorsystem.md +++ b/windows/client-management/mdm/policy-csp-admx-windowscolorsystem.md @@ -1,14 +1,7 @@ --- title: ADMX_WindowsColorSystem Policy CSP description: Learn more about the ADMX_WindowsColorSystem Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-windowsconnectnow.md b/windows/client-management/mdm/policy-csp-admx-windowsconnectnow.md index 10dcf61ff3..b115f7d5e2 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsconnectnow.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsconnectnow.md @@ -1,14 +1,7 @@ --- title: ADMX_WindowsConnectNow Policy CSP description: Learn more about the ADMX_WindowsConnectNow Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md b/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md index 33ab184dc5..7fe9bd9679 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md @@ -1,14 +1,7 @@ --- title: ADMX_WindowsExplorer Policy CSP description: Learn more about the ADMX_WindowsExplorer Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-windowsmediadrm.md b/windows/client-management/mdm/policy-csp-admx-windowsmediadrm.md index 9476a4fabb..dbd36541c4 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsmediadrm.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsmediadrm.md @@ -1,14 +1,7 @@ --- title: ADMX_WindowsMediaDRM Policy CSP description: Learn more about the ADMX_WindowsMediaDRM Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-windowsmediaplayer.md b/windows/client-management/mdm/policy-csp-admx-windowsmediaplayer.md index 46150339f6..04df21d7a7 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsmediaplayer.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsmediaplayer.md @@ -1,14 +1,7 @@ --- title: ADMX_WindowsMediaPlayer Policy CSP description: Learn more about the ADMX_WindowsMediaPlayer Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-windowsremotemanagement.md b/windows/client-management/mdm/policy-csp-admx-windowsremotemanagement.md index 3a972ef92a..9feebc0561 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsremotemanagement.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsremotemanagement.md @@ -1,14 +1,7 @@ --- title: ADMX_WindowsRemoteManagement Policy CSP description: Learn more about the ADMX_WindowsRemoteManagement Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-windowsstore.md b/windows/client-management/mdm/policy-csp-admx-windowsstore.md index 757279b2fc..ad9da6b96b 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsstore.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsstore.md @@ -1,14 +1,7 @@ --- title: ADMX_WindowsStore Policy CSP description: Learn more about the ADMX_WindowsStore Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-wininit.md b/windows/client-management/mdm/policy-csp-admx-wininit.md index b4561c36e3..016d00fda3 100644 --- a/windows/client-management/mdm/policy-csp-admx-wininit.md +++ b/windows/client-management/mdm/policy-csp-admx-wininit.md @@ -1,14 +1,7 @@ --- title: ADMX_WinInit Policy CSP description: Learn more about the ADMX_WinInit Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-winlogon.md b/windows/client-management/mdm/policy-csp-admx-winlogon.md index e9191d0a40..7861b20555 100644 --- a/windows/client-management/mdm/policy-csp-admx-winlogon.md +++ b/windows/client-management/mdm/policy-csp-admx-winlogon.md @@ -1,14 +1,7 @@ --- title: ADMX_WinLogon Policy CSP description: Learn more about the ADMX_WinLogon Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-winsrv.md b/windows/client-management/mdm/policy-csp-admx-winsrv.md index f92cba7883..56d9974fe2 100644 --- a/windows/client-management/mdm/policy-csp-admx-winsrv.md +++ b/windows/client-management/mdm/policy-csp-admx-winsrv.md @@ -1,14 +1,7 @@ --- title: ADMX_Winsrv Policy CSP description: Learn more about the ADMX_Winsrv Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- @@ -38,12 +31,7 @@ ms.topic: reference - -This policy setting specifies whether Windows will allow console applications and GUI applications without visible top-level windows to block or cancel shutdown. By default, such applications are automatically terminated if they attempt to cancel shutdown or block it indefinitely. - -- If you enable this setting, console applications or GUI applications without visible top-level windows that block or cancel shutdown won't be automatically terminated during shutdown. - -- If you disable or don't configure this setting, these applications will be automatically terminated during shutdown, helping to ensure that Windows can shut down faster and more smoothly. + diff --git a/windows/client-management/mdm/policy-csp-admx-wlansvc.md b/windows/client-management/mdm/policy-csp-admx-wlansvc.md index 67f7fd4932..d09a2030f0 100644 --- a/windows/client-management/mdm/policy-csp-admx-wlansvc.md +++ b/windows/client-management/mdm/policy-csp-admx-wlansvc.md @@ -1,14 +1,7 @@ --- title: ADMX_wlansvc Policy CSP description: Learn more about the ADMX_wlansvc Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-wordwheel.md b/windows/client-management/mdm/policy-csp-admx-wordwheel.md index 8217f78031..a71623c248 100644 --- a/windows/client-management/mdm/policy-csp-admx-wordwheel.md +++ b/windows/client-management/mdm/policy-csp-admx-wordwheel.md @@ -1,14 +1,7 @@ --- title: ADMX_WordWheel Policy CSP description: Learn more about the ADMX_WordWheel Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-workfoldersclient.md b/windows/client-management/mdm/policy-csp-admx-workfoldersclient.md index 90b757d7e6..f5b3d60f6b 100644 --- a/windows/client-management/mdm/policy-csp-admx-workfoldersclient.md +++ b/windows/client-management/mdm/policy-csp-admx-workfoldersclient.md @@ -1,14 +1,7 @@ --- title: ADMX_WorkFoldersClient Policy CSP description: Learn more about the ADMX_WorkFoldersClient Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-admx-wpn.md b/windows/client-management/mdm/policy-csp-admx-wpn.md index 3a2751af33..f69b55da60 100644 --- a/windows/client-management/mdm/policy-csp-admx-wpn.md +++ b/windows/client-management/mdm/policy-csp-admx-wpn.md @@ -1,14 +1,7 @@ --- title: ADMX_WPN Policy CSP description: Learn more about the ADMX_WPN Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-applicationdefaults.md b/windows/client-management/mdm/policy-csp-applicationdefaults.md index abed7ece97..ee6da319a3 100644 --- a/windows/client-management/mdm/policy-csp-applicationdefaults.md +++ b/windows/client-management/mdm/policy-csp-applicationdefaults.md @@ -1,14 +1,7 @@ --- title: ApplicationDefaults Policy CSP description: Learn more about the ApplicationDefaults Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-applicationmanagement.md b/windows/client-management/mdm/policy-csp-applicationmanagement.md index 15396470d3..ba4fc8b016 100644 --- a/windows/client-management/mdm/policy-csp-applicationmanagement.md +++ b/windows/client-management/mdm/policy-csp-applicationmanagement.md @@ -1,14 +1,7 @@ --- title: ApplicationManagement Policy CSP description: Learn more about the ApplicationManagement Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-appruntime.md b/windows/client-management/mdm/policy-csp-appruntime.md index c80e7472b4..20cddfc183 100644 --- a/windows/client-management/mdm/policy-csp-appruntime.md +++ b/windows/client-management/mdm/policy-csp-appruntime.md @@ -1,14 +1,7 @@ --- title: AppRuntime Policy CSP description: Learn more about the AppRuntime Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-appvirtualization.md b/windows/client-management/mdm/policy-csp-appvirtualization.md index 7cfb9ef14a..6e677aa3b7 100644 --- a/windows/client-management/mdm/policy-csp-appvirtualization.md +++ b/windows/client-management/mdm/policy-csp-appvirtualization.md @@ -1,14 +1,7 @@ --- title: AppVirtualization Policy CSP description: Learn more about the AppVirtualization Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 10/24/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-attachmentmanager.md b/windows/client-management/mdm/policy-csp-attachmentmanager.md index ad924dc539..63caf16da0 100644 --- a/windows/client-management/mdm/policy-csp-attachmentmanager.md +++ b/windows/client-management/mdm/policy-csp-attachmentmanager.md @@ -1,14 +1,7 @@ --- title: AttachmentManager Policy CSP description: Learn more about the AttachmentManager Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-audit.md b/windows/client-management/mdm/policy-csp-audit.md index 174c8e6dd0..c434116039 100644 --- a/windows/client-management/mdm/policy-csp-audit.md +++ b/windows/client-management/mdm/policy-csp-audit.md @@ -1,14 +1,7 @@ --- title: Audit Policy CSP description: Learn more about the Audit Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-authentication.md b/windows/client-management/mdm/policy-csp-authentication.md index dd50a84d62..ebc00056d8 100644 --- a/windows/client-management/mdm/policy-csp-authentication.md +++ b/windows/client-management/mdm/policy-csp-authentication.md @@ -1,14 +1,7 @@ --- title: Authentication Policy CSP description: Learn more about the Authentication Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-autoplay.md b/windows/client-management/mdm/policy-csp-autoplay.md index fbf76ab56a..f94c675d89 100644 --- a/windows/client-management/mdm/policy-csp-autoplay.md +++ b/windows/client-management/mdm/policy-csp-autoplay.md @@ -1,14 +1,7 @@ --- title: Autoplay Policy CSP description: Learn more about the Autoplay Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-bitlocker.md b/windows/client-management/mdm/policy-csp-bitlocker.md index bdc7ed5eee..85ba82af82 100644 --- a/windows/client-management/mdm/policy-csp-bitlocker.md +++ b/windows/client-management/mdm/policy-csp-bitlocker.md @@ -1,14 +1,7 @@ --- title: Bitlocker Policy CSP description: Learn more about the Bitlocker Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/09/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-bits.md b/windows/client-management/mdm/policy-csp-bits.md index b1d3449ae2..01dbd07987 100644 --- a/windows/client-management/mdm/policy-csp-bits.md +++ b/windows/client-management/mdm/policy-csp-bits.md @@ -1,14 +1,7 @@ --- title: BITS Policy CSP description: Learn more about the BITS Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-bluetooth.md b/windows/client-management/mdm/policy-csp-bluetooth.md index 03ee87d6ff..fc321bd1b1 100644 --- a/windows/client-management/mdm/policy-csp-bluetooth.md +++ b/windows/client-management/mdm/policy-csp-bluetooth.md @@ -1,14 +1,7 @@ --- title: Bluetooth Policy CSP description: Learn more about the Bluetooth Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-browser.md b/windows/client-management/mdm/policy-csp-browser.md index c6cf0c0b0b..0831538391 100644 --- a/windows/client-management/mdm/policy-csp-browser.md +++ b/windows/client-management/mdm/policy-csp-browser.md @@ -1,14 +1,7 @@ --- title: Browser Policy CSP description: Learn more about the Browser Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 11/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-camera.md b/windows/client-management/mdm/policy-csp-camera.md index 3f89630a72..3882e07879 100644 --- a/windows/client-management/mdm/policy-csp-camera.md +++ b/windows/client-management/mdm/policy-csp-camera.md @@ -1,14 +1,7 @@ --- title: Camera Policy CSP description: Learn more about the Camera Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-cellular.md b/windows/client-management/mdm/policy-csp-cellular.md index 1e98fdc8f5..a2cfae0564 100644 --- a/windows/client-management/mdm/policy-csp-cellular.md +++ b/windows/client-management/mdm/policy-csp-cellular.md @@ -1,14 +1,7 @@ --- title: Cellular Policy CSP description: Learn more about the Cellular Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-clouddesktop.md b/windows/client-management/mdm/policy-csp-clouddesktop.md index 66d7fcc0ad..cb287ddd00 100644 --- a/windows/client-management/mdm/policy-csp-clouddesktop.md +++ b/windows/client-management/mdm/policy-csp-clouddesktop.md @@ -1,14 +1,7 @@ --- title: CloudDesktop Policy CSP description: Learn more about the CloudDesktop Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 09/14/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-connectivity.md b/windows/client-management/mdm/policy-csp-connectivity.md index 7e0a5b1426..26b96531e8 100644 --- a/windows/client-management/mdm/policy-csp-connectivity.md +++ b/windows/client-management/mdm/policy-csp-connectivity.md @@ -1,14 +1,7 @@ --- title: Connectivity Policy CSP description: Learn more about the Connectivity Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-controlpolicyconflict.md b/windows/client-management/mdm/policy-csp-controlpolicyconflict.md index 4c27326f83..cd2bf997f6 100644 --- a/windows/client-management/mdm/policy-csp-controlpolicyconflict.md +++ b/windows/client-management/mdm/policy-csp-controlpolicyconflict.md @@ -1,14 +1,7 @@ --- title: ControlPolicyConflict Policy CSP description: Learn more about the ControlPolicyConflict Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- @@ -44,7 +37,7 @@ If set to 1 then any MDM policy that's set that has an equivalent GP policy will > [!NOTE] -> MDMWinsOverGP only applies to policies in Policy CSP. MDM policies win over Group Policies where applicable; not all Group Policies are available via MDM or CSP. It does not apply to other MDM settings with equivalent GP settings that are defined in other CSPs such as the [Defender CSP](defender-csp.md). Nor does it apply to the [Update Policy CSP](policy-csp-update.md) for managing Windows updates. +> MDMWinsOverGP only applies to policies in Policy CSP. MDM policies win over Group Policies where applicable; not all Group Policies are available via MDM or CSP. It does not apply to other MDM settings with equivalent GP settings that are defined in other CSPs such as the [Defender CSP](defender-csp.md). Nor does it apply to the [Update Policy CSP](policy-csp-update.md) for managing Windows updates. This policy is used to ensure that MDM policy wins over GP when policy is configured on MDM channel. The default value is 0. The MDM policies in Policy CSP will behave as described if this policy value is set 1. diff --git a/windows/client-management/mdm/policy-csp-credentialproviders.md b/windows/client-management/mdm/policy-csp-credentialproviders.md index bf6c62f53a..d73b3ade9c 100644 --- a/windows/client-management/mdm/policy-csp-credentialproviders.md +++ b/windows/client-management/mdm/policy-csp-credentialproviders.md @@ -1,14 +1,7 @@ --- title: CredentialProviders Policy CSP description: Learn more about the CredentialProviders Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-credentialsdelegation.md b/windows/client-management/mdm/policy-csp-credentialsdelegation.md index 943113ee1d..af3cee543f 100644 --- a/windows/client-management/mdm/policy-csp-credentialsdelegation.md +++ b/windows/client-management/mdm/policy-csp-credentialsdelegation.md @@ -1,14 +1,7 @@ --- title: CredentialsDelegation Policy CSP description: Learn more about the CredentialsDelegation Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-credentialsui.md b/windows/client-management/mdm/policy-csp-credentialsui.md index 2fb7881948..f6f9d847a7 100644 --- a/windows/client-management/mdm/policy-csp-credentialsui.md +++ b/windows/client-management/mdm/policy-csp-credentialsui.md @@ -1,14 +1,7 @@ --- title: CredentialsUI Policy CSP description: Learn more about the CredentialsUI Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-cryptography.md b/windows/client-management/mdm/policy-csp-cryptography.md index a5874803b9..27aae04079 100644 --- a/windows/client-management/mdm/policy-csp-cryptography.md +++ b/windows/client-management/mdm/policy-csp-cryptography.md @@ -1,14 +1,7 @@ --- title: Cryptography Policy CSP description: Learn more about the Cryptography Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/29/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-dataprotection.md b/windows/client-management/mdm/policy-csp-dataprotection.md index 591e62bd55..ed3d5d84d4 100644 --- a/windows/client-management/mdm/policy-csp-dataprotection.md +++ b/windows/client-management/mdm/policy-csp-dataprotection.md @@ -1,14 +1,7 @@ --- title: DataProtection Policy CSP description: Learn more about the DataProtection Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-datausage.md b/windows/client-management/mdm/policy-csp-datausage.md index 3bb392662b..37ef82f657 100644 --- a/windows/client-management/mdm/policy-csp-datausage.md +++ b/windows/client-management/mdm/policy-csp-datausage.md @@ -1,14 +1,7 @@ --- title: DataUsage Policy CSP description: Learn more about the DataUsage Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-defender.md b/windows/client-management/mdm/policy-csp-defender.md index b191cca03e..ba4d3d7bde 100644 --- a/windows/client-management/mdm/policy-csp-defender.md +++ b/windows/client-management/mdm/policy-csp-defender.md @@ -1,14 +1,7 @@ --- title: Defender Policy CSP description: Learn more about the Defender Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/08/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- @@ -719,7 +712,9 @@ Allows or disallows Windows Defender Realtime Monitoring functionality. -This policy setting allows you to configure real-time scanning for files that are accessed over the network. It is recommended to enable this setting. +This policy setting allows you to configure scheduled scans and on-demand (manually initiated) scans for files that are accessed over the network. It is recommended to enable this setting. +>[!NOTE] +> Real-time protection (on-access) scanning is not impacted by this policy. - If you enable this setting or do not configure this setting, network files will be scanned. - If you disable this setting, network files will not be scanned. diff --git a/windows/client-management/mdm/policy-csp-deliveryoptimization.md b/windows/client-management/mdm/policy-csp-deliveryoptimization.md index b79f7e2e0d..f9f05c2927 100644 --- a/windows/client-management/mdm/policy-csp-deliveryoptimization.md +++ b/windows/client-management/mdm/policy-csp-deliveryoptimization.md @@ -1,14 +1,7 @@ --- title: DeliveryOptimization Policy CSP description: Learn more about the DeliveryOptimization Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-desktop.md b/windows/client-management/mdm/policy-csp-desktop.md index 8c7fe07a3d..60c0d9c6aa 100644 --- a/windows/client-management/mdm/policy-csp-desktop.md +++ b/windows/client-management/mdm/policy-csp-desktop.md @@ -1,14 +1,7 @@ --- title: Desktop Policy CSP description: Learn more about the Desktop Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-desktopappinstaller.md b/windows/client-management/mdm/policy-csp-desktopappinstaller.md index e0c33829f6..2b3fea16a4 100644 --- a/windows/client-management/mdm/policy-csp-desktopappinstaller.md +++ b/windows/client-management/mdm/policy-csp-desktopappinstaller.md @@ -1,14 +1,7 @@ --- title: DesktopAppInstaller Policy CSP description: Learn more about the DesktopAppInstaller Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 11/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-deviceguard.md b/windows/client-management/mdm/policy-csp-deviceguard.md index fe3ed53290..c27a142696 100644 --- a/windows/client-management/mdm/policy-csp-deviceguard.md +++ b/windows/client-management/mdm/policy-csp-deviceguard.md @@ -1,14 +1,7 @@ --- title: DeviceGuard Policy CSP description: Learn more about the DeviceGuard Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-devicehealthmonitoring.md b/windows/client-management/mdm/policy-csp-devicehealthmonitoring.md index 0f7c4c5589..271866959b 100644 --- a/windows/client-management/mdm/policy-csp-devicehealthmonitoring.md +++ b/windows/client-management/mdm/policy-csp-devicehealthmonitoring.md @@ -1,14 +1,7 @@ --- title: DeviceHealthMonitoring Policy CSP description: Learn more about the DeviceHealthMonitoring Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-deviceinstallation.md b/windows/client-management/mdm/policy-csp-deviceinstallation.md index 601453f34d..88d04325f2 100644 --- a/windows/client-management/mdm/policy-csp-deviceinstallation.md +++ b/windows/client-management/mdm/policy-csp-deviceinstallation.md @@ -1,14 +1,7 @@ --- title: DeviceInstallation Policy CSP description: Learn more about the DeviceInstallation Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 11/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-devicelock.md b/windows/client-management/mdm/policy-csp-devicelock.md index 7b0d273a41..649a6dada2 100644 --- a/windows/client-management/mdm/policy-csp-devicelock.md +++ b/windows/client-management/mdm/policy-csp-devicelock.md @@ -1,14 +1,7 @@ --- title: DeviceLock Policy CSP description: Learn more about the DeviceLock Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -718,7 +711,7 @@ This security setting determines the period of time (in days) that a password ca | Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-999]` | -| Default Value | 1 | +| Default Value | 42 | @@ -1023,6 +1016,109 @@ This security setting determines the period of time (in days) that a password mu + +## MinimumPasswordLength + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/DeviceLock/MinimumPasswordLength +``` + + + + +This security setting determines the least number of characters that a password for a user account may contain. The maximum value for this setting depends on the value of the Relax minimum password length limits setting. If the Relax minimum password length limits setting isn't defined, this setting may be configured from 0 to 14. If the Relax minimum password length limits setting is defined and disabled, this setting may be configured from 0 to 14. If the Relax minimum password length limits setting is defined and enabled, this setting may be configured from 0 to 128. Setting the required number of characters to 0 means that no password is required. + +> [!NOTE] +> By default, member computers follow the configuration of their domain controllers. Default values: 7 on domain controllers 0 on stand-alone servers Configuring this setting larger than 14 may affect compatibility with clients, services, and applications. We recommend that you only configure this setting larger than 14 after you use the Minimum password length audit setting to test for potential incompatibilities at the new setting. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | Range: `[0-128]` | +| Default Value | 0 | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | Minimum password length | +| Path | Windows Settings > Security Settings > Account Policies > Password Policy | + + + + + + + + + +## MinimumPasswordLengthAudit + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/DeviceLock/MinimumPasswordLengthAudit +``` + + + + +This security setting determines the minimum password length for which password length audit warning events are issued. This setting may be configured from 1 to 128. You should only enable and configure this setting when you try to determine the potential effect of increasing the minimum password length setting in your environment. If this setting isn't defined, audit events won't be issued. If this setting is defined and is less than or equal to the minimum password length setting, audit events won't be issued. If this setting is defined and is greater than the minimum password length setting, and the length of a new account password is less than this setting, an audit event will be issued. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | Range: `[1-128]` | +| Default Value | 4294967295 | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | Minimum password length audit | +| Path | Windows Settings > Security Settings > Account Policies > Password Policy | + + + + + + + + ## PasswordComplexity @@ -1255,6 +1351,64 @@ If you enable this setting, users will no longer be able to modify slide show se + +## RelaxMinimumPasswordLengthLimits + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/DeviceLock/RelaxMinimumPasswordLengthLimits +``` + + + + +This setting controls whether the minimum password length setting can be increased beyond the legacy limit of 14. If this setting isn't defined, minimum password length may be configured to no more than 14. If this setting is defined and disabled, minimum password length may be configured to no more than 14. If this setting is defined and enabled, minimum password length may be configured more than 14. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Disabled. | +| 1 | Enabled. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | Relax minimum password length | +| Path | Windows Settings > Security Settings > Account Policies > Password Policy | + + + + + + + + ## ScreenTimeoutWhileLocked diff --git a/windows/client-management/mdm/policy-csp-display.md b/windows/client-management/mdm/policy-csp-display.md index c716b41a63..8f021f8337 100644 --- a/windows/client-management/mdm/policy-csp-display.md +++ b/windows/client-management/mdm/policy-csp-display.md @@ -1,14 +1,7 @@ --- title: Display Policy CSP description: Learn more about the Display Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-dmaguard.md b/windows/client-management/mdm/policy-csp-dmaguard.md index 0a9aa6d814..ed3b7b4609 100644 --- a/windows/client-management/mdm/policy-csp-dmaguard.md +++ b/windows/client-management/mdm/policy-csp-dmaguard.md @@ -1,14 +1,7 @@ --- title: DmaGuard Policy CSP description: Learn more about the DmaGuard Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-eap.md b/windows/client-management/mdm/policy-csp-eap.md index ccc75b02bf..14022fde28 100644 --- a/windows/client-management/mdm/policy-csp-eap.md +++ b/windows/client-management/mdm/policy-csp-eap.md @@ -1,14 +1,7 @@ --- title: Eap Policy CSP description: Learn more about the Eap Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-education.md b/windows/client-management/mdm/policy-csp-education.md index 4ec2cef651..cfd49a1bf0 100644 --- a/windows/client-management/mdm/policy-csp-education.md +++ b/windows/client-management/mdm/policy-csp-education.md @@ -1,14 +1,7 @@ --- title: Education Policy CSP description: Learn more about the Education Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-enterprisecloudprint.md b/windows/client-management/mdm/policy-csp-enterprisecloudprint.md index 4005e29555..016c5d5a51 100644 --- a/windows/client-management/mdm/policy-csp-enterprisecloudprint.md +++ b/windows/client-management/mdm/policy-csp-enterprisecloudprint.md @@ -1,14 +1,7 @@ --- title: EnterpriseCloudPrint Policy CSP description: Learn more about the EnterpriseCloudPrint Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- @@ -274,7 +267,7 @@ Resource URI for which access is being requested by the Mopria discovery client This policy must target ./User, otherwise it fails. -The default value is an empty string. Otherwise, the value should contain a URL. +The default value is an empty string. Otherwise, the value should contain a URL. **Example**: diff --git a/windows/client-management/mdm/policy-csp-errorreporting.md b/windows/client-management/mdm/policy-csp-errorreporting.md index e97461a682..50e401227e 100644 --- a/windows/client-management/mdm/policy-csp-errorreporting.md +++ b/windows/client-management/mdm/policy-csp-errorreporting.md @@ -1,14 +1,7 @@ --- title: ErrorReporting Policy CSP description: Learn more about the ErrorReporting Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-eventlogservice.md b/windows/client-management/mdm/policy-csp-eventlogservice.md index ce940b762e..83a5c6c350 100644 --- a/windows/client-management/mdm/policy-csp-eventlogservice.md +++ b/windows/client-management/mdm/policy-csp-eventlogservice.md @@ -1,14 +1,7 @@ --- title: EventLogService Policy CSP description: Learn more about the EventLogService Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-experience.md b/windows/client-management/mdm/policy-csp-experience.md index 3fbecc7fbe..f7ecf4bf2a 100644 --- a/windows/client-management/mdm/policy-csp-experience.md +++ b/windows/client-management/mdm/policy-csp-experience.md @@ -1,14 +1,7 @@ --- title: Experience Policy CSP description: Learn more about the Experience Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-exploitguard.md b/windows/client-management/mdm/policy-csp-exploitguard.md index 089a7066d9..6d947b5cd3 100644 --- a/windows/client-management/mdm/policy-csp-exploitguard.md +++ b/windows/client-management/mdm/policy-csp-exploitguard.md @@ -1,14 +1,7 @@ --- title: ExploitGuard Policy CSP description: Learn more about the ExploitGuard Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-federatedauthentication.md b/windows/client-management/mdm/policy-csp-federatedauthentication.md index 18426abce1..4b4de43f51 100644 --- a/windows/client-management/mdm/policy-csp-federatedauthentication.md +++ b/windows/client-management/mdm/policy-csp-federatedauthentication.md @@ -1,14 +1,7 @@ --- title: FederatedAuthentication Policy CSP description: Learn more about the FederatedAuthentication Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 10/23/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-feeds.md b/windows/client-management/mdm/policy-csp-feeds.md index a8a7ae5f57..98a8e70629 100644 --- a/windows/client-management/mdm/policy-csp-feeds.md +++ b/windows/client-management/mdm/policy-csp-feeds.md @@ -1,15 +1,7 @@ --- title: Policy CSP - Feeds description: Use the Policy CSP - Feeds setting policy specifies whether news and interests is allowed on the device. -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft -ms.localizationpriority: medium ms.date: 09/17/2021 -ms.reviewer: -manager: aaroncz --- # Policy CSP - Feeds diff --git a/windows/client-management/mdm/policy-csp-fileexplorer.md b/windows/client-management/mdm/policy-csp-fileexplorer.md index 75e9fb777f..fb55df7a5d 100644 --- a/windows/client-management/mdm/policy-csp-fileexplorer.md +++ b/windows/client-management/mdm/policy-csp-fileexplorer.md @@ -1,14 +1,7 @@ --- title: FileExplorer Policy CSP description: Learn more about the FileExplorer Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/30/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-filesystem.md b/windows/client-management/mdm/policy-csp-filesystem.md index b3c3aa2084..f1d4135999 100644 --- a/windows/client-management/mdm/policy-csp-filesystem.md +++ b/windows/client-management/mdm/policy-csp-filesystem.md @@ -1,14 +1,7 @@ --- title: FileSystem Policy CSP description: Learn more about the FileSystem Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-games.md b/windows/client-management/mdm/policy-csp-games.md index 7be1ae616e..d16bea4048 100644 --- a/windows/client-management/mdm/policy-csp-games.md +++ b/windows/client-management/mdm/policy-csp-games.md @@ -1,14 +1,7 @@ --- title: Games Policy CSP description: Learn more about the Games Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-handwriting.md b/windows/client-management/mdm/policy-csp-handwriting.md index 941b6ab1ce..6cd40803bd 100644 --- a/windows/client-management/mdm/policy-csp-handwriting.md +++ b/windows/client-management/mdm/policy-csp-handwriting.md @@ -1,14 +1,7 @@ --- title: Handwriting Policy CSP description: Learn more about the Handwriting Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-humanpresence.md b/windows/client-management/mdm/policy-csp-humanpresence.md index 6584e6372b..3ef891ed68 100644 --- a/windows/client-management/mdm/policy-csp-humanpresence.md +++ b/windows/client-management/mdm/policy-csp-humanpresence.md @@ -1,14 +1,7 @@ --- title: HumanPresence Policy CSP description: Learn more about the HumanPresence Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/30/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-internetexplorer.md b/windows/client-management/mdm/policy-csp-internetexplorer.md index d707b4af93..a6efb038f9 100644 --- a/windows/client-management/mdm/policy-csp-internetexplorer.md +++ b/windows/client-management/mdm/policy-csp-internetexplorer.md @@ -1,14 +1,7 @@ --- title: InternetExplorer Policy CSP description: Learn more about the InternetExplorer Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 10/03/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- @@ -3666,17 +3659,7 @@ If you disable, or don't configure this policy, all sites are opened using the c - -This policy setting determines whether Internet Explorer 11 uses 64-bit processes (for greater security) or 32-bit processes (for greater compatibility) when running in Enhanced Protected Mode on 64-bit versions of Windows. - -> [!IMPORTANT] -> Some ActiveX controls and toolbars may not be available when 64-bit processes are used. - -- If you enable this policy setting, Internet Explorer 11 will use 64-bit tab processes when running in Enhanced Protected Mode on 64-bit versions of Windows. - -- If you disable this policy setting, Internet Explorer 11 will use 32-bit tab processes when running in Enhanced Protected Mode on 64-bit versions of Windows. - -- If you don't configure this policy setting, users can turn this feature on or off using Internet Explorer settings. This feature is turned off by default. + diff --git a/windows/client-management/mdm/policy-csp-kerberos.md b/windows/client-management/mdm/policy-csp-kerberos.md index ed58ffd639..092f0fcfa3 100644 --- a/windows/client-management/mdm/policy-csp-kerberos.md +++ b/windows/client-management/mdm/policy-csp-kerberos.md @@ -1,14 +1,7 @@ --- title: Kerberos Policy CSP description: Learn more about the Kerberos Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 10/23/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -323,7 +316,7 @@ If you don't configure this policy, the SHA1 algorithm will assume the **Default | Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | -| Dependency [PKINIT_Hash_Algorithm_Configuration_DependencyGroup] | Dependency Type: `DependsOn`
                  Dependency URI: `Device/Vendor/MSFT/Policy/Config/Kerberos/PKInitHashAlgorithmConfigurationEnabled`
                  Dependency Allowed Value: `[1]`
                  Dependency Allowed Value Type: `Range`
                  | +| Dependency [PKINIT_Hash_Algorithm_Configuration_DependencyGroup] | Dependency Type: `DependsOn`
                  Dependency URI: `Device/Vendor/MSFT/Policy/Config/Kerberos/PKInitHashAlgorithmConfiguration`
                  Dependency Allowed Value: `[1]`
                  Dependency Allowed Value Type: `Range`
                  | @@ -396,7 +389,7 @@ If you don't configure this policy, the SHA256 algorithm will assume the **Defau | Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | -| Dependency [PKINIT_Hash_Algorithm_Configuration_DependencyGroup] | Dependency Type: `DependsOn`
                  Dependency URI: `Device/Vendor/MSFT/Policy/Config/Kerberos/PKInitHashAlgorithmConfigurationEnabled`
                  Dependency Allowed Value: `[1]`
                  Dependency Allowed Value Type: `Range`
                  | +| Dependency [PKINIT_Hash_Algorithm_Configuration_DependencyGroup] | Dependency Type: `DependsOn`
                  Dependency URI: `Device/Vendor/MSFT/Policy/Config/Kerberos/PKInitHashAlgorithmConfiguration`
                  Dependency Allowed Value: `[1]`
                  Dependency Allowed Value Type: `Range`
                  | @@ -469,7 +462,7 @@ If you don't configure this policy, the SHA384 algorithm will assume the **Defau | Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | -| Dependency [PKINIT_Hash_Algorithm_Configuration_DependencyGroup] | Dependency Type: `DependsOn`
                  Dependency URI: `Device/Vendor/MSFT/Policy/Config/Kerberos/PKInitHashAlgorithmConfigurationEnabled`
                  Dependency Allowed Value: `[1]`
                  Dependency Allowed Value Type: `Range`
                  | +| Dependency [PKINIT_Hash_Algorithm_Configuration_DependencyGroup] | Dependency Type: `DependsOn`
                  Dependency URI: `Device/Vendor/MSFT/Policy/Config/Kerberos/PKInitHashAlgorithmConfiguration`
                  Dependency Allowed Value: `[1]`
                  Dependency Allowed Value Type: `Range`
                  | @@ -542,7 +535,7 @@ If you don't configure this policy, the SHA512 algorithm will assume the **Defau | Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 1 | -| Dependency [PKINIT_Hash_Algorithm_Configuration_DependencyGroup] | Dependency Type: `DependsOn`
                  Dependency URI: `Device/Vendor/MSFT/Policy/Config/Kerberos/PKInitHashAlgorithmConfigurationEnabled`
                  Dependency Allowed Value: `[1]`
                  Dependency Allowed Value Type: `Range`
                  | +| Dependency [PKINIT_Hash_Algorithm_Configuration_DependencyGroup] | Dependency Type: `DependsOn`
                  Dependency URI: `Device/Vendor/MSFT/Policy/Config/Kerberos/PKInitHashAlgorithmConfiguration`
                  Dependency Allowed Value: `[1]`
                  Dependency Allowed Value Type: `Range`
                  | diff --git a/windows/client-management/mdm/policy-csp-kioskbrowser.md b/windows/client-management/mdm/policy-csp-kioskbrowser.md index 957c1a280e..ab923304b0 100644 --- a/windows/client-management/mdm/policy-csp-kioskbrowser.md +++ b/windows/client-management/mdm/policy-csp-kioskbrowser.md @@ -1,14 +1,7 @@ --- title: KioskBrowser Policy CSP description: Learn more about the KioskBrowser Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-lanmanworkstation.md b/windows/client-management/mdm/policy-csp-lanmanworkstation.md index 4c0d5e7b6e..b3e44fe44d 100644 --- a/windows/client-management/mdm/policy-csp-lanmanworkstation.md +++ b/windows/client-management/mdm/policy-csp-lanmanworkstation.md @@ -1,14 +1,7 @@ --- title: LanmanWorkstation Policy CSP description: Learn more about the LanmanWorkstation Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-licensing.md b/windows/client-management/mdm/policy-csp-licensing.md index 27405e9ef7..69f8d74490 100644 --- a/windows/client-management/mdm/policy-csp-licensing.md +++ b/windows/client-management/mdm/policy-csp-licensing.md @@ -1,14 +1,7 @@ --- title: Licensing Policy CSP description: Learn more about the Licensing Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md b/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md index 00bb621743..bb70540374 100644 --- a/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md +++ b/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md @@ -1,14 +1,7 @@ --- title: LocalPoliciesSecurityOptions Policy CSP description: Learn more about the LocalPoliciesSecurityOptions Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -373,7 +366,7 @@ Accounts: Rename guest account This security setting determines whether a differ | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -402,6 +395,7 @@ Audit: Audit the use of Backup and Restore privilege This security setting deter | Format | `b64` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | List (Delimiter: ``) | +| Default Value | 00 | @@ -416,7 +410,7 @@ Audit: Audit the use of Backup and Restore privilege This security setting deter | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -457,7 +451,7 @@ Audit: Force audit policy subcategory settings (Windows Vista or later) to overr | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -722,7 +716,7 @@ Devices: Restrict CD-ROM access to locally logged-on user only This security set | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -771,7 +765,7 @@ Devices: Restrict floppy access to locally logged-on user only This security set | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -824,7 +818,7 @@ Domain member: Digitally encrypt or sign secure channel data (always) This secur | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -880,7 +874,7 @@ Domain member: Digitally encrypt secure channel data (when possible) This securi | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -930,7 +924,7 @@ Domain member: Digitally sign secure channel data (when possible) This security | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -987,7 +981,7 @@ Domain member: Disable machine account password changes Determines whether a dom | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -1040,7 +1034,7 @@ Domain member: Maximum machine account password age This security setting determ | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -1325,31 +1319,31 @@ Interactive logon: Don't require CTRL+ALT+DEL This security setting determines w - -## InteractiveLogon_MachineAccountThreshold + +## InteractiveLogon_MachineAccountLockoutThreshold - + | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | - +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + - + ```Device -./Device/Vendor/MSFT/Policy/Config/LocalPoliciesSecurityOptions/InteractiveLogon_MachineAccountThreshold +./Device/Vendor/MSFT/Policy/Config/LocalPoliciesSecurityOptions/InteractiveLogon_MachineAccountLockoutThreshold ``` - + - + Interactive logon: Machine account threshold. The machine lockout policy is enforced only on those machines that have BitLocker enabled for protecting OS volumes. Please ensure that appropriate recovery password backup policies are enabled. This security setting determines the number of failed logon attempts that causes the machine to be locked out. A locked out machine can only be recovered by providing recovery key at console. You can set the value between 1 and 999 failed logon attempts. If you set the value to 0, the machine will never be locked out. Values from 1 to 3 will be interpreted as 4. Failed password attempts against workstations or member servers that have been locked using either CTRL+ALT+DELETE or password protected screen savers counts as failed logon attempts. The machine lockout policy is enforced only on those machines that have BitLocker enabled for protecting OS volumes. Please ensure that the appropriate recovery password backup policies are enabled. Default: 0. - + - + - + - + **Description framework properties**: | Property name | Property value | @@ -1358,22 +1352,22 @@ Interactive logon: Machine account threshold. The machine lockout policy is enfo | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-999]` | | Default Value | 0 | - + - + **Group policy mapping**: | Name | Value | |:--|:--| | Name | Interactive logon: Machine account lockout threshold | | Path | Windows Settings > Security Settings > Local Policies > Security Options | - + - + - + - + ## InteractiveLogon_MachineInactivityLimit @@ -1531,7 +1525,7 @@ Interactive logon: Message title for users attempting to log on This security se | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -1571,7 +1565,7 @@ Interactive logon: Number of previous logons to cache (in case domain controller | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -1866,7 +1860,7 @@ Microsoft network client: Send unencrypted password to connect to third-party SM | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -1891,8 +1885,8 @@ Microsoft network server: Amount of idle time required before suspending a sessi |:--|:--| | Format | `int` | | Access Type | Add, Delete, Get, Replace | -| Allowed Values | Range: `[0-15]` | -| Default Value | 15 | +| Allowed Values | Range: `[0-99999]` | +| Default Value | 99999 | @@ -2049,7 +2043,7 @@ Microsoft network server: Digitally sign communications (if client agrees) This | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -2090,7 +2084,7 @@ Microsoft network server: Disconnect clients when logon hours expire This securi | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -2125,109 +2119,6 @@ Microsoft network server: Server SPN target name validation level This policy se - -## MinimumPasswordLength - - -| Scope | Editions | Applicable OS | -|:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | - - - -```Device -./Device/Vendor/MSFT/Policy/Config/LocalPoliciesSecurityOptions/MinimumPasswordLength -``` - - - - -This security setting determines the least number of characters that a password for a user account may contain. The maximum value for this setting depends on the value of the Relax minimum password length limits setting. If the Relax minimum password length limits setting isn't defined, this setting may be configured from 0 to 14. If the Relax minimum password length limits setting is defined and disabled, this setting may be configured from 0 to 14. If the Relax minimum password length limits setting is defined and enabled, this setting may be configured from 0 to 128. Setting the required number of characters to 0 means that no password is required. - -> [!NOTE] -> By default, member computers follow the configuration of their domain controllers. Default values: 7 on domain controllers 0 on stand-alone servers Configuring this setting larger than 14 may affect compatibility with clients, services, and applications. We recommend that you only configure this setting larger than 14 after you use the Minimum password length audit setting to test for potential incompatibilities at the new setting. - - - - - - - -**Description framework properties**: - -| Property name | Property value | -|:--|:--| -| Format | `int` | -| Access Type | Add, Delete, Get, Replace | -| Allowed Values | Range: `[0-128]` | -| Default Value | 0 | - - - -**Group policy mapping**: - -| Name | Value | -|:--|:--| -| Name | Minimum password length | -| Path | Windows Settings > Security Settings > Account Policies > Password Policy | - - - - - - - - - -## MinimumPasswordLengthAudit - - -| Scope | Editions | Applicable OS | -|:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | - - - -```Device -./Device/Vendor/MSFT/Policy/Config/LocalPoliciesSecurityOptions/MinimumPasswordLengthAudit -``` - - - - -This security setting determines the minimum password length for which password length audit warning events are issued. This setting may be configured from 1 to 128. You should only enable and configure this setting when you try to determine the potential effect of increasing the minimum password length setting in your environment. If this setting isn't defined, audit events won't be issued. If this setting is defined and is less than or equal to the minimum password length setting, audit events won't be issued. If this setting is defined and is greater than the minimum password length setting, and the length of a new account password is less than this setting, an audit event will be issued. - - - - - - - -**Description framework properties**: - -| Property name | Property value | -|:--|:--| -| Format | `int` | -| Access Type | Add, Delete, Get, Replace | -| Allowed Values | Range: `[1-128]` | -| Default Value | 4294967295 | - - - -**Group policy mapping**: - -| Name | Value | -|:--|:--| -| Name | Minimum password length audit | -| Path | Windows Settings > Security Settings > Account Policies > Password Policy | - - - - - - - - ## NetworkAccess_AllowAnonymousSIDOrNameTranslation @@ -2415,7 +2306,7 @@ Network access: Don't allow anonymous enumeration of SAM accounts and shares Thi | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -2463,7 +2354,7 @@ Network access: Don't allow storage of passwords and credentials for network aut | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -2513,7 +2404,7 @@ Network access: Let Everyone permissions apply to anonymous users This security | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -2538,6 +2429,7 @@ Network access: Named pipes that can be accessed anonymously This security setti |:--|:--| | Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | +| Allowed Values | List (Delimiter: `,`) | @@ -2552,7 +2444,7 @@ Network access: Named pipes that can be accessed anonymously This security setti | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -2580,6 +2472,7 @@ Network access: Remotely accessible registry paths This security setting determi |:--|:--| | Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | +| Allowed Values | List (Delimiter: `,`) | @@ -2594,7 +2487,7 @@ Network access: Remotely accessible registry paths This security setting determi | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -2622,6 +2515,7 @@ Network access: Remotely accessible registry paths and subpaths This security se |:--|:--| | Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | +| Allowed Values | List (Delimiter: `,`) | @@ -2742,7 +2636,7 @@ Network access: Restrict clients allowed to make remote calls to SAM This policy | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -2767,6 +2661,7 @@ Network access: Shares that can be accessed anonymously This security setting de |:--|:--| | Format | `chr` (string) | | Access Type | Add, Delete, Get, Replace | +| Allowed Values | List (Delimiter: `,`) | @@ -2781,7 +2676,7 @@ Network access: Shares that can be accessed anonymously This security setting de | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -2825,7 +2720,7 @@ Network access: Sharing and security model for local accounts This security sett | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -3083,7 +2978,7 @@ Network security: Force logoff when logon hours expire This security setting det |:--|:--| | Format | `int` | | Access Type | Add, Delete, Get, Replace | -| Default Value | 0 | +| Default Value | 1 | @@ -3091,8 +2986,8 @@ Network security: Force logoff when logon hours expire This security setting det | Value | Description | |:--|:--| -| 1 | Enable. | -| 0 (Default) | Disable. | +| 1 (Default) | Enable. | +| 0 | Disable. | @@ -3181,7 +3076,7 @@ Network security LAN Manager authentication level This security setting determin | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -3213,7 +3108,7 @@ Network security: LDAP client signing requirements This security setting determi | Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[0-2]` | -| Default Value | 0 | +| Default Value | 1 | @@ -3587,7 +3482,7 @@ Network security: Restrict NTLM: Outgoing NTLM traffic to remote servers This po | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -3637,7 +3532,7 @@ Recovery console: Allow automatic administrative logon This security setting det | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -3672,64 +3567,6 @@ Recovery console: Allow floppy copy and access to all drives and all folders Ena - -## RelaxMinimumPasswordLengthLimits - - -| Scope | Editions | Applicable OS | -|:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | - - - -```Device -./Device/Vendor/MSFT/Policy/Config/LocalPoliciesSecurityOptions/RelaxMinimumPasswordLengthLimits -``` - - - - -This setting controls whether the minimum password length setting can be increased beyond the legacy limit of 14. If this setting isn't defined, minimum password length may be configured to no more than 14. If this setting is defined and disabled, minimum password length may be configured to no more than 14. If this setting is defined and enabled, minimum password length may be configured more than 14. - - - - - - - -**Description framework properties**: - -| Property name | Property value | -|:--|:--| -| Format | `int` | -| Access Type | Add, Delete, Get, Replace | -| Default Value | 0 | - - - -**Allowed values**: - -| Value | Description | -|:--|:--| -| 0 (Default) | Disabled. | -| 1 | Enabled. | - - - -**Group policy mapping**: - -| Name | Value | -|:--|:--| -| Name | Relax minimum password length | -| Path | Windows Settings > Security Settings > Account Policies > Password Policy | - - - - - - - - ## Shutdown_AllowSystemToBeShutDownWithoutHavingToLogOn @@ -3852,7 +3689,7 @@ Shutdown: Clear virtual memory pagefile This security setting determines whether | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -3893,7 +3730,7 @@ System Cryptography: Force strong key protection for user keys stored on the com | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -3943,7 +3780,7 @@ System objects: Require case insensitivity for non-Windows subsystems This secur | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -4101,6 +3938,64 @@ User Account Control: Behavior of the elevation prompt for administrators in Adm + +## UserAccountControl_BehaviorOfTheElevationPromptForEnhancedAdministrators + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/LocalPoliciesSecurityOptions/UserAccountControl_BehaviorOfTheElevationPromptForEnhancedAdministrators +``` + + + + +User Account Control: Behavior of the elevation prompt for administrators running with enhanced privilege protection. This policy setting controls the behavior of the elevation prompt for administrators. The options are: - Prompt for credentials on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a privileged user name and password. If the user enters valid credentials, the operation continues with the user's highest available privilege. - Prompt for consent on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 2 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 1 | Prompt for credentials on the secure desktop. | +| 2 (Default) | Prompt for consent on the secure desktop. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | User Account Control: Behavior of the elevation prompt for administrators running with enhanced privilege protection | +| Path | Windows Settings > Security Settings > Local Policies > Security Options | + + + + + + + + ## UserAccountControl_BehaviorOfTheElevationPromptForStandardUsers @@ -4453,6 +4348,64 @@ User Account Control: Switch to the secure desktop when prompting for elevation + +## UserAccountControl_TypeOfAdminApprovalMode + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/LocalPoliciesSecurityOptions/UserAccountControl_TypeOfAdminApprovalMode +``` + + + + +User Account Control: Configure type of Admin Approval Mode. This policy setting controls whether enhanced privilege protection is applied to admin approval mode elevations. If you change this policy setting, you must restart your computer. This policy is only supported on Windows Desktop, not Server. The options are: - Admin Approval Mode is running in legacy mode (default). - Admin Approval Mode is running with enhanced privilege protection. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 1 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 1 (Default) | Legacy Admin Approval Mode. | +| 2 | Admin Approval Mode with enhanced privilege protection. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | User Account Control: Configure type of Admin Approval Mode | +| Path | Windows Settings > Security Settings > Local Policies > Security Options | + + + + + + + + ## UserAccountControl_UseAdminApprovalMode diff --git a/windows/client-management/mdm/policy-csp-localusersandgroups.md b/windows/client-management/mdm/policy-csp-localusersandgroups.md index 1ae1768b2e..7dc4364747 100644 --- a/windows/client-management/mdm/policy-csp-localusersandgroups.md +++ b/windows/client-management/mdm/policy-csp-localusersandgroups.md @@ -1,14 +1,7 @@ --- title: LocalUsersAndGroups Policy CSP description: Learn more about the LocalUsersAndGroups Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-lockdown.md b/windows/client-management/mdm/policy-csp-lockdown.md index f7afb94964..95f4c33c50 100644 --- a/windows/client-management/mdm/policy-csp-lockdown.md +++ b/windows/client-management/mdm/policy-csp-lockdown.md @@ -1,14 +1,7 @@ --- title: LockDown Policy CSP description: Learn more about the LockDown Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-lsa.md b/windows/client-management/mdm/policy-csp-lsa.md index 3359d00d6a..d4773d4c5d 100644 --- a/windows/client-management/mdm/policy-csp-lsa.md +++ b/windows/client-management/mdm/policy-csp-lsa.md @@ -1,14 +1,7 @@ --- title: LocalSecurityAuthority Policy CSP description: Learn more about the LocalSecurityAuthority Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-maps.md b/windows/client-management/mdm/policy-csp-maps.md index e3a20f4341..7dc52aed91 100644 --- a/windows/client-management/mdm/policy-csp-maps.md +++ b/windows/client-management/mdm/policy-csp-maps.md @@ -1,14 +1,7 @@ --- title: Maps Policy CSP description: Learn more about the Maps Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-memorydump.md b/windows/client-management/mdm/policy-csp-memorydump.md index 5c6eedf729..d6550053a3 100644 --- a/windows/client-management/mdm/policy-csp-memorydump.md +++ b/windows/client-management/mdm/policy-csp-memorydump.md @@ -1,14 +1,7 @@ --- title: MemoryDump Policy CSP description: Learn more about the MemoryDump Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-messaging.md b/windows/client-management/mdm/policy-csp-messaging.md index f0b04e92b7..30117ff84d 100644 --- a/windows/client-management/mdm/policy-csp-messaging.md +++ b/windows/client-management/mdm/policy-csp-messaging.md @@ -1,14 +1,7 @@ --- title: Messaging Policy CSP description: Learn more about the Messaging Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-mixedreality.md b/windows/client-management/mdm/policy-csp-mixedreality.md index 79b92833b7..19bd347e3c 100644 --- a/windows/client-management/mdm/policy-csp-mixedreality.md +++ b/windows/client-management/mdm/policy-csp-mixedreality.md @@ -1,14 +1,7 @@ --- title: MixedReality Policy CSP description: Learn more about the MixedReality Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/29/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 02/20/2024 --- @@ -279,6 +272,59 @@ This policy controls if the HoloLens displays will be automatically adjusted for + +## AutoUnlock + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ✅ User | ❌ Pro
                  ❌ Enterprise
                  ❌ Education
                  ❌ Windows SE
                  ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```User +./User/Vendor/MSFT/Policy/Config/MixedReality/AutoUnlock +``` + +```Device +./Device/Vendor/MSFT/Policy/Config/MixedReality/AutoUnlock +``` + + + + +This policy controls whether a signed-in user will be prompted for credentials when returning to the device after the device has entered suspended state. This policy is available both for the device as well as the user scope. When enabled for the device scope, auto unlock will be enabled for all users on the device. When enabled for the user scope, only the specific user will have auto unlock enabled. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | User will be prompted for credentials. | +| 1 | User won't be prompted for credentials. | + + + + + + + + ## BrightnessButtonDisabled @@ -328,6 +374,97 @@ This policy setting controls if pressing the brightness button changes the brigh + +## ConfigureDeviceStandbyAction + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ❌ Pro
                  ❌ Enterprise
                  ❌ Education
                  ❌ Windows SE
                  ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/MixedReality/ConfigureDeviceStandbyAction +``` + + + + +This policy setting controls device maintenance action during standby. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Not configured. | +| 1 | Logoff users. | +| 2 | Reboot device. | + + + + + + + + + +## ConfigureDeviceStandbyActionTimeout + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ❌ Pro
                  ❌ Enterprise
                  ❌ Education
                  ❌ Windows SE
                  ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/MixedReality/ConfigureDeviceStandbyActionTimeout +``` + + + + +This policy setting controls when to start maintenance action after device enters standby. The timeout value is in hours. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | Range: `[1-168]` | +| Default Value | 8 | + + + + + + + + ## ConfigureMovingPlatform @@ -650,7 +787,7 @@ Windows Network Connectivity Status Indicator may get a false positive internet- | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ❌ Pro
                  ❌ Enterprise
                  ❌ Education
                  ❌ Windows SE
                  ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
                  ❌ User | ❌ Pro
                  ❌ Enterprise
                  ❌ Education
                  ❌ Windows SE
                  ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -699,7 +836,7 @@ This policy setting controls if pinching your thumb and index finger, while look | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ❌ Pro
                  ❌ Enterprise
                  ❌ Education
                  ❌ Windows SE
                  ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
                  ❌ User | ❌ Pro
                  ❌ Enterprise
                  ❌ Education
                  ❌ Windows SE
                  ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -748,7 +885,7 @@ This policy setting controls if using voice commands to open the Start menu is e | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ❌ Pro
                  ❌ Enterprise
                  ❌ Education
                  ❌ Windows SE
                  ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
                  ❌ User | ❌ Pro
                  ❌ Enterprise
                  ❌ Education
                  ❌ Windows SE
                  ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -1111,7 +1248,7 @@ The following example XML string shows the value to enable this policy: | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ❌ Pro
                  ❌ Enterprise
                  ❌ Education
                  ❌ Windows SE
                  ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
                  ❌ User | ❌ Pro
                  ❌ Enterprise
                  ❌ Education
                  ❌ Windows SE
                  ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -1160,7 +1297,7 @@ This policy configures whether the Sign-In App should prefer showing Other User | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ❌ Pro
                  ❌ Enterprise
                  ❌ Education
                  ❌ Windows SE
                  ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
                  ❌ User | ❌ Pro
                  ❌ Enterprise
                  ❌ Education
                  ❌ Windows SE
                  ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | @@ -1209,7 +1346,7 @@ This policy setting controls if it's require that the Start icon to be pressed f | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ❌ Pro
                  ❌ Enterprise
                  ❌ Education
                  ❌ Windows SE
                  ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
                  ❌ User | ❌ Pro
                  ❌ Enterprise
                  ❌ Education
                  ❌ Windows SE
                  ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | diff --git a/windows/client-management/mdm/policy-csp-mssecurityguide.md b/windows/client-management/mdm/policy-csp-mssecurityguide.md index 9d94c49836..da47e000cd 100644 --- a/windows/client-management/mdm/policy-csp-mssecurityguide.md +++ b/windows/client-management/mdm/policy-csp-mssecurityguide.md @@ -1,14 +1,7 @@ --- title: MSSecurityGuide Policy CSP description: Learn more about the MSSecurityGuide Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 11/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -18,6 +11,8 @@ ms.topic: reference [!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + @@ -228,7 +223,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1803 [10.0.17134] and later | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | diff --git a/windows/client-management/mdm/policy-csp-msslegacy.md b/windows/client-management/mdm/policy-csp-msslegacy.md index a34a41ff94..6e60b0d9dd 100644 --- a/windows/client-management/mdm/policy-csp-msslegacy.md +++ b/windows/client-management/mdm/policy-csp-msslegacy.md @@ -1,14 +1,7 @@ --- title: MSSLegacy Policy CSP description: Learn more about the MSSLegacy Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-multitasking.md b/windows/client-management/mdm/policy-csp-multitasking.md index c12b74e90f..84df0472de 100644 --- a/windows/client-management/mdm/policy-csp-multitasking.md +++ b/windows/client-management/mdm/policy-csp-multitasking.md @@ -1,14 +1,7 @@ --- title: Multitasking Policy CSP description: Learn more about the Multitasking Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/30/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-networkisolation.md b/windows/client-management/mdm/policy-csp-networkisolation.md index dd7b76de61..14633df6c8 100644 --- a/windows/client-management/mdm/policy-csp-networkisolation.md +++ b/windows/client-management/mdm/policy-csp-networkisolation.md @@ -1,14 +1,7 @@ --- title: NetworkIsolation Policy CSP description: Learn more about the NetworkIsolation Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-networklistmanager.md b/windows/client-management/mdm/policy-csp-networklistmanager.md index 8b5b22dbeb..0ade49a774 100644 --- a/windows/client-management/mdm/policy-csp-networklistmanager.md +++ b/windows/client-management/mdm/policy-csp-networklistmanager.md @@ -1,14 +1,7 @@ --- title: NetworkListManager Policy CSP description: Learn more about the NetworkListManager Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -16,6 +9,8 @@ ms.topic: reference # Policy CSP - NetworkListManager +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + @@ -26,7 +21,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ❌ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ❌ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -75,7 +70,7 @@ This policy setting allows you to specify whether users can change the network i | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ❌ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ❌ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -124,7 +119,7 @@ This policy setting allows you to specify whether users can change the network l | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ❌ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ❌ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -267,7 +262,7 @@ This policy setting provides the string that names a network. If this setting is | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ❌ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ❌ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -316,7 +311,7 @@ This policy setting allows you to configure the Network Location for networks th | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ❌ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ❌ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -365,7 +360,7 @@ This policy setting allows you to configure the Network Location type for networ | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ❌ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ❌ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | diff --git a/windows/client-management/mdm/policy-csp-newsandinterests.md b/windows/client-management/mdm/policy-csp-newsandinterests.md index c22d8a9bfa..16fabdc822 100644 --- a/windows/client-management/mdm/policy-csp-newsandinterests.md +++ b/windows/client-management/mdm/policy-csp-newsandinterests.md @@ -1,14 +1,7 @@ --- title: NewsAndInterests Policy CSP description: Learn more about the NewsAndInterests Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-notifications.md b/windows/client-management/mdm/policy-csp-notifications.md index 1f7b42377a..65d5cb42bc 100644 --- a/windows/client-management/mdm/policy-csp-notifications.md +++ b/windows/client-management/mdm/policy-csp-notifications.md @@ -1,14 +1,7 @@ --- title: Notifications Policy CSP description: Learn more about the Notifications Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/30/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-power.md b/windows/client-management/mdm/policy-csp-power.md index 68c365431c..e1e5083184 100644 --- a/windows/client-management/mdm/policy-csp-power.md +++ b/windows/client-management/mdm/policy-csp-power.md @@ -1,14 +1,7 @@ --- title: Power Policy CSP description: Learn more about the Power Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 10/24/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-printers.md b/windows/client-management/mdm/policy-csp-printers.md index 10b73e98be..fa423988bf 100644 --- a/windows/client-management/mdm/policy-csp-printers.md +++ b/windows/client-management/mdm/policy-csp-printers.md @@ -1,14 +1,7 @@ --- title: Printers Policy CSP description: Learn more about the Printers Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -676,6 +669,56 @@ If you disable or don't configure this policy setting, dynamic TCP ports are use + +## ConfigureWindowsProtectedPrint + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Printers/ConfigureWindowsProtectedPrint +``` + + + + + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + + +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] + +**ADMX mapping**: + +| Name | Value | +|:--|:--| +| Name | ConfigureWindowsProtectedPrint | +| ADMX File Name | Printing.admx | + + + + + + + + ## EnableDeviceControl diff --git a/windows/client-management/mdm/policy-csp-privacy.md b/windows/client-management/mdm/policy-csp-privacy.md index f96c5acb6a..5094419e31 100644 --- a/windows/client-management/mdm/policy-csp-privacy.md +++ b/windows/client-management/mdm/policy-csp-privacy.md @@ -1,14 +1,7 @@ --- title: Privacy Policy CSP description: Learn more about the Privacy Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/30/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-remoteassistance.md b/windows/client-management/mdm/policy-csp-remoteassistance.md index fa85c9cec4..1e190204ac 100644 --- a/windows/client-management/mdm/policy-csp-remoteassistance.md +++ b/windows/client-management/mdm/policy-csp-remoteassistance.md @@ -1,14 +1,7 @@ --- title: RemoteAssistance Policy CSP description: Learn more about the RemoteAssistance Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-remotedesktop.md b/windows/client-management/mdm/policy-csp-remotedesktop.md index e112f3b6d8..caa589b6f9 100644 --- a/windows/client-management/mdm/policy-csp-remotedesktop.md +++ b/windows/client-management/mdm/policy-csp-remotedesktop.md @@ -1,14 +1,7 @@ --- title: RemoteDesktop Policy CSP description: Learn more about the RemoteDesktop Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-remotedesktopservices.md b/windows/client-management/mdm/policy-csp-remotedesktopservices.md index e56b901ad4..2e7833047e 100644 --- a/windows/client-management/mdm/policy-csp-remotedesktopservices.md +++ b/windows/client-management/mdm/policy-csp-remotedesktopservices.md @@ -1,14 +1,7 @@ --- title: RemoteDesktopServices Policy CSP description: Learn more about the RemoteDesktopServices Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-remotemanagement.md b/windows/client-management/mdm/policy-csp-remotemanagement.md index 1a0bbae405..0f19f54970 100644 --- a/windows/client-management/mdm/policy-csp-remotemanagement.md +++ b/windows/client-management/mdm/policy-csp-remotemanagement.md @@ -1,14 +1,7 @@ --- title: RemoteManagement Policy CSP description: Learn more about the RemoteManagement Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-remoteprocedurecall.md b/windows/client-management/mdm/policy-csp-remoteprocedurecall.md index c939be5ef0..1def7d700f 100644 --- a/windows/client-management/mdm/policy-csp-remoteprocedurecall.md +++ b/windows/client-management/mdm/policy-csp-remoteprocedurecall.md @@ -1,14 +1,7 @@ --- title: RemoteProcedureCall Policy CSP description: Learn more about the RemoteProcedureCall Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-remoteshell.md b/windows/client-management/mdm/policy-csp-remoteshell.md index 95deedc15b..e7c0d076a7 100644 --- a/windows/client-management/mdm/policy-csp-remoteshell.md +++ b/windows/client-management/mdm/policy-csp-remoteshell.md @@ -1,14 +1,7 @@ --- title: RemoteShell Policy CSP description: Learn more about the RemoteShell Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-restrictedgroups.md b/windows/client-management/mdm/policy-csp-restrictedgroups.md index 83c65f6386..6c8af25f6a 100644 --- a/windows/client-management/mdm/policy-csp-restrictedgroups.md +++ b/windows/client-management/mdm/policy-csp-restrictedgroups.md @@ -1,14 +1,7 @@ --- title: RestrictedGroups Policy CSP description: Learn more about the RestrictedGroups Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-search.md b/windows/client-management/mdm/policy-csp-search.md index 624d6566b7..ba702af769 100644 --- a/windows/client-management/mdm/policy-csp-search.md +++ b/windows/client-management/mdm/policy-csp-search.md @@ -1,14 +1,7 @@ --- title: Search Policy CSP description: Learn more about the Search Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 10/24/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -293,7 +286,7 @@ The most restrictive value is `0` to not allow indexing of encrypted items. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2009 [10.0.19042.1620] and later
                  ✅ Windows 10, version 21H1 [10.0.19043.1620] and later
                  ✅ Windows 10, version 21H2 [10.0.19044.1620] and later
                  ✅ Windows 11, version 21H2 [10.0.22000.1761] and later
                  ✅ Windows 11, version 22H2 [10.0.22621] and later | diff --git a/windows/client-management/mdm/policy-csp-security.md b/windows/client-management/mdm/policy-csp-security.md index ef1082ff7d..b1093ffddc 100644 --- a/windows/client-management/mdm/policy-csp-security.md +++ b/windows/client-management/mdm/policy-csp-security.md @@ -1,14 +1,7 @@ --- title: Security Policy CSP description: Learn more about the Security Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-servicecontrolmanager.md b/windows/client-management/mdm/policy-csp-servicecontrolmanager.md index 73dbb1343a..46c10a8e9a 100644 --- a/windows/client-management/mdm/policy-csp-servicecontrolmanager.md +++ b/windows/client-management/mdm/policy-csp-servicecontrolmanager.md @@ -1,14 +1,7 @@ --- title: ServiceControlManager Policy CSP description: Learn more about the ServiceControlManager Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-settings.md b/windows/client-management/mdm/policy-csp-settings.md index 9f5437e695..eeb0d6f1ba 100644 --- a/windows/client-management/mdm/policy-csp-settings.md +++ b/windows/client-management/mdm/policy-csp-settings.md @@ -1,14 +1,7 @@ --- title: Settings Policy CSP description: Learn more about the Settings Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-settingssync.md b/windows/client-management/mdm/policy-csp-settingssync.md index 954bbaeaf2..39e032a8b4 100644 --- a/windows/client-management/mdm/policy-csp-settingssync.md +++ b/windows/client-management/mdm/policy-csp-settingssync.md @@ -1,14 +1,7 @@ --- title: SettingsSync Policy CSP description: Learn more about the SettingsSync Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/30/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-smartscreen.md b/windows/client-management/mdm/policy-csp-smartscreen.md index a59c0981e8..6e99e05ccb 100644 --- a/windows/client-management/mdm/policy-csp-smartscreen.md +++ b/windows/client-management/mdm/policy-csp-smartscreen.md @@ -1,14 +1,7 @@ --- title: SmartScreen Policy CSP description: Learn more about the SmartScreen Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -77,6 +70,8 @@ App Install Control is a feature of Windows Defender SmartScreen that helps prot |:--|:--| | 0 (Default) | Turns off Application Installation Control, allowing users to download and install files from anywhere on the web. | | 1 | Turns on Application Installation Control, allowing users to only install apps from the Store. | +| 2 | Turns on Application Installation Control, letting users know that there's a comparable app in the Store. | +| 3 | Turns on Application Installation Control, warning users before installing apps from outside the Store. | diff --git a/windows/client-management/mdm/policy-csp-speech.md b/windows/client-management/mdm/policy-csp-speech.md index bf6e6f78d4..437f917212 100644 --- a/windows/client-management/mdm/policy-csp-speech.md +++ b/windows/client-management/mdm/policy-csp-speech.md @@ -1,14 +1,7 @@ --- title: Speech Policy CSP description: Learn more about the Speech Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-start.md b/windows/client-management/mdm/policy-csp-start.md index 838e2faf41..8ae3504c72 100644 --- a/windows/client-management/mdm/policy-csp-start.md +++ b/windows/client-management/mdm/policy-csp-start.md @@ -1,14 +1,7 @@ --- title: Start Policy CSP description: Learn more about the Start Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 09/25/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-stickers.md b/windows/client-management/mdm/policy-csp-stickers.md index 9f2e6a4f60..34b5c89385 100644 --- a/windows/client-management/mdm/policy-csp-stickers.md +++ b/windows/client-management/mdm/policy-csp-stickers.md @@ -1,14 +1,7 @@ --- title: Stickers Policy CSP description: Learn more about the Stickers Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-storage.md b/windows/client-management/mdm/policy-csp-storage.md index 3e241acee7..78f789eba8 100644 --- a/windows/client-management/mdm/policy-csp-storage.md +++ b/windows/client-management/mdm/policy-csp-storage.md @@ -1,14 +1,7 @@ --- title: Storage Policy CSP description: Learn more about the Storage Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-sudo.md b/windows/client-management/mdm/policy-csp-sudo.md new file mode 100644 index 0000000000..13be1bd00e --- /dev/null +++ b/windows/client-management/mdm/policy-csp-sudo.md @@ -0,0 +1,78 @@ +--- +title: Sudo Policy CSP +description: Learn more about the Sudo Area in Policy CSP. +ms.date: 01/31/2024 +--- + + + + +# Policy CSP - Sudo + +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] + +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + + + + + + +## EnableSudo + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
                  ❌ User | ❌ Pro
                  ❌ Enterprise
                  ❌ Education
                  ❌ Windows SE
                  ❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Sudo/EnableSudo +``` + + + + + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + + +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] + +**ADMX mapping**: + +| Name | Value | +|:--|:--| +| Name | EnableSudo | +| ADMX File Name | Sudo.admx | + + + + + + + + + + + + + + +## Related articles + +[Policy configuration service provider](policy-configuration-service-provider.md) diff --git a/windows/client-management/mdm/policy-csp-system.md b/windows/client-management/mdm/policy-csp-system.md index 22ff8ce8ea..337e3987e3 100644 --- a/windows/client-management/mdm/policy-csp-system.md +++ b/windows/client-management/mdm/policy-csp-system.md @@ -1,14 +1,7 @@ --- title: System Policy CSP description: Learn more about the System Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 11/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-systemservices.md b/windows/client-management/mdm/policy-csp-systemservices.md index b0e97a7454..b08d9a0c2d 100644 --- a/windows/client-management/mdm/policy-csp-systemservices.md +++ b/windows/client-management/mdm/policy-csp-systemservices.md @@ -1,14 +1,7 @@ --- title: SystemServices Policy CSP description: Learn more about the SystemServices Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 11/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-taskmanager.md b/windows/client-management/mdm/policy-csp-taskmanager.md index 9882cd2083..439cfdb8d3 100644 --- a/windows/client-management/mdm/policy-csp-taskmanager.md +++ b/windows/client-management/mdm/policy-csp-taskmanager.md @@ -1,14 +1,7 @@ --- title: TaskManager Policy CSP description: Learn more about the TaskManager Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-taskscheduler.md b/windows/client-management/mdm/policy-csp-taskscheduler.md index 61603da719..a847cb3ec9 100644 --- a/windows/client-management/mdm/policy-csp-taskscheduler.md +++ b/windows/client-management/mdm/policy-csp-taskscheduler.md @@ -1,14 +1,7 @@ --- title: TaskScheduler Policy CSP description: Learn more about the TaskScheduler Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-tenantdefinedtelemetry.md b/windows/client-management/mdm/policy-csp-tenantdefinedtelemetry.md index 32c6595782..6c9181ab8c 100644 --- a/windows/client-management/mdm/policy-csp-tenantdefinedtelemetry.md +++ b/windows/client-management/mdm/policy-csp-tenantdefinedtelemetry.md @@ -1,14 +1,7 @@ --- title: TenantDefinedTelemetry Policy CSP description: Learn more about the TenantDefinedTelemetry Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-tenantrestrictions.md b/windows/client-management/mdm/policy-csp-tenantrestrictions.md index 62451125d8..b0838899b1 100644 --- a/windows/client-management/mdm/policy-csp-tenantrestrictions.md +++ b/windows/client-management/mdm/policy-csp-tenantrestrictions.md @@ -1,14 +1,7 @@ --- title: TenantRestrictions Policy CSP description: Learn more about the TenantRestrictions Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-textinput.md b/windows/client-management/mdm/policy-csp-textinput.md index 49037f5600..359c78a5c8 100644 --- a/windows/client-management/mdm/policy-csp-textinput.md +++ b/windows/client-management/mdm/policy-csp-textinput.md @@ -1,14 +1,7 @@ --- title: TextInput Policy CSP description: Learn more about the TextInput Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-timelanguagesettings.md b/windows/client-management/mdm/policy-csp-timelanguagesettings.md index 216139ba2a..ec0faa2924 100644 --- a/windows/client-management/mdm/policy-csp-timelanguagesettings.md +++ b/windows/client-management/mdm/policy-csp-timelanguagesettings.md @@ -1,14 +1,7 @@ --- title: TimeLanguageSettings Policy CSP description: Learn more about the TimeLanguageSettings Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-troubleshooting.md b/windows/client-management/mdm/policy-csp-troubleshooting.md index 96e90c4433..4e27dcdaee 100644 --- a/windows/client-management/mdm/policy-csp-troubleshooting.md +++ b/windows/client-management/mdm/policy-csp-troubleshooting.md @@ -1,14 +1,7 @@ --- title: Troubleshooting Policy CSP description: Learn more about the Troubleshooting Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 11/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-update.md b/windows/client-management/mdm/policy-csp-update.md index 5232cbd5a3..d52bea489c 100644 --- a/windows/client-management/mdm/policy-csp-update.md +++ b/windows/client-management/mdm/policy-csp-update.md @@ -1,14 +1,7 @@ --- title: Update Policy CSP description: Learn more about the Update Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 11/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 02/14/2024 --- @@ -282,7 +275,7 @@ Allows the IT admin to manage whether Automatic Updates accepts updates signed b | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 21H2 [10.0.19044.3757] and later | @@ -2294,7 +2287,8 @@ Allows the IT admin to manage whether to scan for app updates from Microsoft Upd > [!NOTE] -> Setting this policy back to 0 or Not configured doesn't revert the configuration to receive updates from Microsoft Update automatically. In order to revert the configuration, you can run the PowerShell commands that are listed below to remove the Microsoft Update service: +> - For a list of other Microsoft products that might be updated, see [Update other Microsoft products](/windows/deployment/update/update-other-microsoft-products). +> - Setting this policy back to 0 or Not configured doesn't revert the configuration to receive updates from Microsoft Update automatically. In order to revert the configuration, you can run the PowerShell commands that are listed below to remove the Microsoft Update service: > > ```powershell > $MUSM = New-Object -ComObject "Microsoft.Update.ServiceManager" @@ -2435,7 +2429,7 @@ Number of days before feature updates are installed on devices automatically reg > [!NOTE] -> +> > - After the deadline passes, restarts will occur regardless of active hours and users won't be able to reschedule. > - When this policy is used, the download, installation, and reboot settings from [Update/AllowAutoUpdate](#allowautoupdate) are ignored. @@ -2494,7 +2488,7 @@ Number of days before quality updates are installed on devices automatically reg > [!NOTE] -> +> > - After the deadline passes, restarts will occur regardless of active hours and users won't be able to reschedule. > - When this policy is used, the download, installation, and reboot settings from [Update/AllowAutoUpdate](#allowautoupdate) are ignored. diff --git a/windows/client-management/mdm/policy-csp-userrights.md b/windows/client-management/mdm/policy-csp-userrights.md index 39a023b122..dc226ea336 100644 --- a/windows/client-management/mdm/policy-csp-userrights.md +++ b/windows/client-management/mdm/policy-csp-userrights.md @@ -1,14 +1,7 @@ --- title: UserRights Policy CSP description: Learn more about the UserRights Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 11/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-virtualizationbasedtechnology.md b/windows/client-management/mdm/policy-csp-virtualizationbasedtechnology.md index 5c2fd4615b..bfea6628c8 100644 --- a/windows/client-management/mdm/policy-csp-virtualizationbasedtechnology.md +++ b/windows/client-management/mdm/policy-csp-virtualizationbasedtechnology.md @@ -1,14 +1,7 @@ --- title: VirtualizationBasedTechnology Policy CSP description: Learn more about the VirtualizationBasedTechnology Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-webthreatdefense.md b/windows/client-management/mdm/policy-csp-webthreatdefense.md index e415fba8e2..0b01461d1e 100644 --- a/windows/client-management/mdm/policy-csp-webthreatdefense.md +++ b/windows/client-management/mdm/policy-csp-webthreatdefense.md @@ -1,14 +1,7 @@ --- title: WebThreatDefense Policy CSP description: Learn more about the WebThreatDefense Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 11/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -16,6 +9,8 @@ ms.topic: reference # Policy CSP - WebThreatDefense +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + > [!NOTE] @@ -28,7 +23,7 @@ ms.topic: reference | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 23H2 [10.0.22631] and later | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | diff --git a/windows/client-management/mdm/policy-csp-wifi.md b/windows/client-management/mdm/policy-csp-wifi.md index 0eb72b28a0..677a40fffb 100644 --- a/windows/client-management/mdm/policy-csp-wifi.md +++ b/windows/client-management/mdm/policy-csp-wifi.md @@ -1,14 +1,7 @@ --- title: Wifi Policy CSP description: Learn more about the Wifi Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -16,6 +9,8 @@ ms.topic: reference # Policy CSP - Wifi +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + @@ -234,7 +229,7 @@ Allow or disallow connecting to Wi-Fi outside of MDM server-installed networks. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | @@ -284,7 +279,7 @@ Allow or disallow the device to use the DSCP to UP Mapping feature from the Wi-F | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | | +| ✅ Device
                  ❌ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | diff --git a/windows/client-management/mdm/policy-csp-windowsai.md b/windows/client-management/mdm/policy-csp-windowsai.md index 879c8ba6b4..aa027def07 100644 --- a/windows/client-management/mdm/policy-csp-windowsai.md +++ b/windows/client-management/mdm/policy-csp-windowsai.md @@ -1,14 +1,7 @@ --- title: WindowsAI Policy CSP description: Learn more about the WindowsAI Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/14/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/31/2024 --- @@ -16,17 +9,81 @@ ms.topic: reference # Policy CSP - WindowsAI +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + + +## DisableAIDataAnalysis + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ❌ Device
                  ✅ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview [99.9.9999] | + + + +```User +./User/Vendor/MSFT/Policy/Config/WindowsAI/DisableAIDataAnalysis +``` + + + + +This policy setting allows you to prevent Windows AI from using and analyzing user patterns and data. + +- If you enable this policy setting, Windows AI won't be able to take advantage of historical user patterns. + +- If you disable or don't configure this policy setting, Windows AI will be able to assist users by considering their historical behaviors and data. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Enable Data Analysis for Windows AI. | +| 1 | Disable Data Analysis for Windows AI. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | DisableAIDataAnalysis | +| Path | WindowsAI > AT > WindowsComponents > WindowsAI | + + + + + + + + ## TurnOffWindowsCopilot | Scope | Editions | Applicable OS | |:--|:--|:--| -| ❌ Device
                  ✅ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 22H2 [10.0.19045.3758] and later
                  ✅ Windows 11, version 22H2 [10.0.22621.2361] and later
                  ✅ Windows 11, version 23H2 [10.0.22631] and later | +| ❌ Device
                  ✅ User | ✅ Pro
                  ✅ Enterprise
                  ✅ Education
                  ✅ Windows SE
                  ✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 21H2 [10.0.19044.3758] and later
                  ✅ Windows 10, version 22H2 [10.0.19045.3758] and later
                  ✅ Windows 11, version 22H2 [10.0.22621.2361] and later
                  ✅ Windows 11, version 23H2 [10.0.22631] and later | diff --git a/windows/client-management/mdm/policy-csp-windowsautopilot.md b/windows/client-management/mdm/policy-csp-windowsautopilot.md index 6fc277fe8f..1e3b68c37a 100644 --- a/windows/client-management/mdm/policy-csp-windowsautopilot.md +++ b/windows/client-management/mdm/policy-csp-windowsautopilot.md @@ -1,14 +1,7 @@ --- title: WindowsAutopilot Policy CSP description: Learn more about the WindowsAutopilot Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-windowsconnectionmanager.md b/windows/client-management/mdm/policy-csp-windowsconnectionmanager.md index 3b1491564f..ae7bafe0cf 100644 --- a/windows/client-management/mdm/policy-csp-windowsconnectionmanager.md +++ b/windows/client-management/mdm/policy-csp-windowsconnectionmanager.md @@ -1,14 +1,7 @@ --- title: WindowsConnectionManager Policy CSP description: Learn more about the WindowsConnectionManager Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md b/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md index 44ed4083ba..bc665f2973 100644 --- a/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md +++ b/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md @@ -1,14 +1,7 @@ --- title: WindowsDefenderSecurityCenter Policy CSP description: Learn more about the WindowsDefenderSecurityCenter Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-windowsinkworkspace.md b/windows/client-management/mdm/policy-csp-windowsinkworkspace.md index a2608dd9a9..c84c0bded7 100644 --- a/windows/client-management/mdm/policy-csp-windowsinkworkspace.md +++ b/windows/client-management/mdm/policy-csp-windowsinkworkspace.md @@ -1,14 +1,7 @@ --- title: WindowsInkWorkspace Policy CSP description: Learn more about the WindowsInkWorkspace Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-windowslogon.md b/windows/client-management/mdm/policy-csp-windowslogon.md index 7f43647495..9d17406fe6 100644 --- a/windows/client-management/mdm/policy-csp-windowslogon.md +++ b/windows/client-management/mdm/policy-csp-windowslogon.md @@ -1,14 +1,7 @@ --- title: WindowsLogon Policy CSP description: Learn more about the WindowsLogon Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 10/24/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- @@ -41,11 +34,11 @@ ms.topic: reference This policy setting controls whether a device will automatically sign in and lock the last interactive user after the system restarts or after a shutdown and cold boot. -This only occurs if the last interactive user didn't sign out before the restart or shutdown. +This only occurs if the last interactive user didn't sign out before the restart or shutdown. If the device is joined to Active Directory or Microsoft Entra ID, this policy only applies to Windows Update restarts. Otherwise, this will apply to both Windows Update restarts and user-initiated restarts and shutdowns. -- If you don't configure this policy setting, it's enabled by default. When the policy is enabled, the user is automatically signed in and the session is automatically locked with all lock screen apps configured for that user after the device boots. +- If you don't configure this policy setting, it's enabled by default. When the policy is enabled, the user is automatically signed in and the session is automatically locked with all lock screen apps configured for that user after the device boots. After enabling this policy, you can configure its settings through the ConfigAutomaticRestartSignOn policy, which configures the mode of automatically signing in and locking the last interactive user after a restart or cold boot . diff --git a/windows/client-management/mdm/policy-csp-windowspowershell.md b/windows/client-management/mdm/policy-csp-windowspowershell.md index 2a3b6be557..9e4a87efb2 100644 --- a/windows/client-management/mdm/policy-csp-windowspowershell.md +++ b/windows/client-management/mdm/policy-csp-windowspowershell.md @@ -1,14 +1,7 @@ --- title: WindowsPowerShell Policy CSP description: Learn more about the WindowsPowerShell Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-windowssandbox.md b/windows/client-management/mdm/policy-csp-windowssandbox.md index be6709c49c..ffa94e847a 100644 --- a/windows/client-management/mdm/policy-csp-windowssandbox.md +++ b/windows/client-management/mdm/policy-csp-windowssandbox.md @@ -1,14 +1,7 @@ --- title: WindowsSandbox Policy CSP description: Learn more about the WindowsSandbox Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 11/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/policy-csp-wirelessdisplay.md b/windows/client-management/mdm/policy-csp-wirelessdisplay.md index 2d101d6563..70e8e67fba 100644 --- a/windows/client-management/mdm/policy-csp-wirelessdisplay.md +++ b/windows/client-management/mdm/policy-csp-wirelessdisplay.md @@ -1,14 +1,7 @@ --- title: WirelessDisplay Policy CSP description: Learn more about the WirelessDisplay Area in Policy CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/printerprovisioning-csp.md b/windows/client-management/mdm/printerprovisioning-csp.md index bea685738c..a80ace3abb 100644 --- a/windows/client-management/mdm/printerprovisioning-csp.md +++ b/windows/client-management/mdm/printerprovisioning-csp.md @@ -1,14 +1,7 @@ --- title: PrinterProvisioning CSP description: Learn more about the PrinterProvisioning CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/printerprovisioning-ddf-file.md b/windows/client-management/mdm/printerprovisioning-ddf-file.md index fb871d05c8..3c4a974d93 100644 --- a/windows/client-management/mdm/printerprovisioning-ddf-file.md +++ b/windows/client-management/mdm/printerprovisioning-ddf-file.md @@ -1,14 +1,7 @@ --- title: PrinterProvisioning DDF file description: View the XML file containing the device description framework (DDF) for the PrinterProvisioning configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/provisioning-csp.md b/windows/client-management/mdm/provisioning-csp.md index 11e636ca48..62d027c686 100644 --- a/windows/client-management/mdm/provisioning-csp.md +++ b/windows/client-management/mdm/provisioning-csp.md @@ -1,13 +1,6 @@ --- title: Provisioning CSP description: The Provisioning configuration service provider is used for bulk user enrollment to an MDM service. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/pxlogical-csp.md b/windows/client-management/mdm/pxlogical-csp.md index bfc6a262c4..b452264fde 100644 --- a/windows/client-management/mdm/pxlogical-csp.md +++ b/windows/client-management/mdm/pxlogical-csp.md @@ -1,13 +1,6 @@ --- title: PXLOGICAL configuration service provider description: The PXLOGICAL configuration service provider is used to add, remove, or modify WAP logical and physical proxies by using WAP or the standard Windows techniques. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/reboot-csp.md b/windows/client-management/mdm/reboot-csp.md index f289a7e154..b095998bbd 100644 --- a/windows/client-management/mdm/reboot-csp.md +++ b/windows/client-management/mdm/reboot-csp.md @@ -1,14 +1,7 @@ --- title: Reboot CSP description: Learn more about the Reboot CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/reboot-ddf-file.md b/windows/client-management/mdm/reboot-ddf-file.md index 68b6e64ef9..3b86f5316c 100644 --- a/windows/client-management/mdm/reboot-ddf-file.md +++ b/windows/client-management/mdm/reboot-ddf-file.md @@ -1,14 +1,7 @@ --- title: Reboot DDF file description: View the XML file containing the device description framework (DDF) for the Reboot configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/remotefind-csp.md b/windows/client-management/mdm/remotefind-csp.md index 2b3973921d..2acb98e912 100644 --- a/windows/client-management/mdm/remotefind-csp.md +++ b/windows/client-management/mdm/remotefind-csp.md @@ -1,13 +1,6 @@ --- title: RemoteFind CSP description: The RemoteFind configuration service provider retrieves the location information for a particular device. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/remotefind-ddf-file.md b/windows/client-management/mdm/remotefind-ddf-file.md index e805197cf2..572d1cbf9e 100644 --- a/windows/client-management/mdm/remotefind-ddf-file.md +++ b/windows/client-management/mdm/remotefind-ddf-file.md @@ -1,13 +1,6 @@ --- title: RemoteFind DDF file description: This topic shows the OMA DM device description framework (DDF) for the RemoteFind configuration service provider. DDF files are used only with OMA DM provisioning XML. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/remotering-csp.md b/windows/client-management/mdm/remotering-csp.md index 16c44fd50b..12526066f9 100644 --- a/windows/client-management/mdm/remotering-csp.md +++ b/windows/client-management/mdm/remotering-csp.md @@ -1,13 +1,6 @@ --- title: RemoteRing CSP description: The RemoteRing CSP can be used to remotely trigger a device to produce an audible ringing sound regardless of the volume that's set on the device. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: article -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2017 --- @@ -17,29 +10,27 @@ ms.date: 06/26/2017 You can use the RemoteRing configuration service provider to remotely trigger a device to produce an audible ringing sound, regardless of the volume that is set on the device. The following DDF format shows the RemoteRing configuration service provider in tree format. + ``` ./User/Vendor/MSFT RemoteRing ----Ring - ./Device/Vendor/MSFT Root - ./User/Vendor/MSFT ./Device/Vendor/MSFT RemoteRing ----Ring ``` -**Ring** -Required. The node accepts requests to ring the device. -The supported operation is Exec. +## Ring + +Required. The node accepts requests to ring the device. The supported operation is Exec. ## Examples - The following sample shows how to initiate a remote ring on the device. ```xml @@ -52,13 +43,3 @@ The following sample shows how to initiate a remote ring on the device. ``` - -  - -  - - - - - - diff --git a/windows/client-management/mdm/remotewipe-csp.md b/windows/client-management/mdm/remotewipe-csp.md index d0ae5d1f19..1c0afff55f 100644 --- a/windows/client-management/mdm/remotewipe-csp.md +++ b/windows/client-management/mdm/remotewipe-csp.md @@ -1,14 +1,7 @@ --- title: RemoteWipe CSP description: Learn more about the RemoteWipe CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/remotewipe-ddf-file.md b/windows/client-management/mdm/remotewipe-ddf-file.md index 1bc56998aa..6ec9d27e89 100644 --- a/windows/client-management/mdm/remotewipe-ddf-file.md +++ b/windows/client-management/mdm/remotewipe-ddf-file.md @@ -1,14 +1,7 @@ --- title: RemoteWipe DDF file description: View the XML file containing the device description framework (DDF) for the RemoteWipe configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 02/17/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/reporting-csp.md b/windows/client-management/mdm/reporting-csp.md index a6ff79d5e1..b8b1422494 100644 --- a/windows/client-management/mdm/reporting-csp.md +++ b/windows/client-management/mdm/reporting-csp.md @@ -1,13 +1,6 @@ --- title: Reporting CSP description: The Reporting configuration service provider is used to retrieve Windows Information Protection (formerly known as Enterprise Data Protection) and security auditing logs. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/reporting-ddf-file.md b/windows/client-management/mdm/reporting-ddf-file.md index 71c1e4a728..b04625ed11 100644 --- a/windows/client-management/mdm/reporting-ddf-file.md +++ b/windows/client-management/mdm/reporting-ddf-file.md @@ -1,13 +1,6 @@ --- title: Reporting DDF file description: View the OMA DM device description framework (DDF) for the Reporting configuration service provider. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/rootcacertificates-csp.md b/windows/client-management/mdm/rootcacertificates-csp.md index 67664ef793..6445586c10 100644 --- a/windows/client-management/mdm/rootcacertificates-csp.md +++ b/windows/client-management/mdm/rootcacertificates-csp.md @@ -1,14 +1,7 @@ --- title: RootCATrustedCertificates CSP description: Learn more about the RootCATrustedCertificates CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/rootcacertificates-ddf-file.md b/windows/client-management/mdm/rootcacertificates-ddf-file.md index fbfb864c26..d5a746496d 100644 --- a/windows/client-management/mdm/rootcacertificates-ddf-file.md +++ b/windows/client-management/mdm/rootcacertificates-ddf-file.md @@ -1,14 +1,7 @@ --- title: RootCATrustedCertificates DDF file description: View the XML file containing the device description framework (DDF) for the RootCATrustedCertificates configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/secureassessment-csp.md b/windows/client-management/mdm/secureassessment-csp.md index 1ccd2b55b5..172e2ef819 100644 --- a/windows/client-management/mdm/secureassessment-csp.md +++ b/windows/client-management/mdm/secureassessment-csp.md @@ -1,14 +1,7 @@ --- title: SecureAssessment CSP description: Learn more about the SecureAssessment CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 10/23/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/secureassessment-ddf-file.md b/windows/client-management/mdm/secureassessment-ddf-file.md index 01eaf192bc..ef8d526873 100644 --- a/windows/client-management/mdm/secureassessment-ddf-file.md +++ b/windows/client-management/mdm/secureassessment-ddf-file.md @@ -1,14 +1,7 @@ --- title: SecureAssessment DDF file description: View the XML file containing the device description framework (DDF) for the SecureAssessment configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/securitypolicy-csp.md b/windows/client-management/mdm/securitypolicy-csp.md index 49390c0ef7..c35bb9bfe7 100644 --- a/windows/client-management/mdm/securitypolicy-csp.md +++ b/windows/client-management/mdm/securitypolicy-csp.md @@ -1,13 +1,6 @@ --- title: SecurityPolicy CSP description: The SecurityPolicy CSP is used to configure security policy settings for WAP push, OMA DM, Service Indication (SI), Service Loading (SL), and MMS. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/sharedpc-csp.md b/windows/client-management/mdm/sharedpc-csp.md index f2446290ae..bdff7ac7bd 100644 --- a/windows/client-management/mdm/sharedpc-csp.md +++ b/windows/client-management/mdm/sharedpc-csp.md @@ -1,14 +1,7 @@ --- title: SharedPC CSP description: Learn more about the SharedPC CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/sharedpc-ddf-file.md b/windows/client-management/mdm/sharedpc-ddf-file.md index b652268570..fd1f225e74 100644 --- a/windows/client-management/mdm/sharedpc-ddf-file.md +++ b/windows/client-management/mdm/sharedpc-ddf-file.md @@ -1,14 +1,7 @@ --- title: SharedPC DDF file description: View the XML file containing the device description framework (DDF) for the SharedPC configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/storage-csp.md b/windows/client-management/mdm/storage-csp.md index 7593043812..3319247b9f 100644 --- a/windows/client-management/mdm/storage-csp.md +++ b/windows/client-management/mdm/storage-csp.md @@ -1,13 +1,6 @@ --- title: Storage CSP description: Learn how the Storage enterprise configuration service provider (CSP) is used to configure the storage card settings. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/storage-ddf-file.md b/windows/client-management/mdm/storage-ddf-file.md index 9b582019e9..e0797e83a5 100644 --- a/windows/client-management/mdm/storage-ddf-file.md +++ b/windows/client-management/mdm/storage-ddf-file.md @@ -1,13 +1,6 @@ --- title: Storage DDF file description: Learn about the OMA DM device description framework (DDF) for the Storage configuration service provider (CSP). -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/supl-csp.md b/windows/client-management/mdm/supl-csp.md index 90fb91e0bd..3793140f08 100644 --- a/windows/client-management/mdm/supl-csp.md +++ b/windows/client-management/mdm/supl-csp.md @@ -1,14 +1,7 @@ --- title: SUPL CSP description: Learn more about the SUPL CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/supl-ddf-file.md b/windows/client-management/mdm/supl-ddf-file.md index 3d0aa1baf9..e489dea63b 100644 --- a/windows/client-management/mdm/supl-ddf-file.md +++ b/windows/client-management/mdm/supl-ddf-file.md @@ -1,14 +1,7 @@ --- title: SUPL DDF file description: View the XML file containing the device description framework (DDF) for the SUPL configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/surfacehub-csp.md b/windows/client-management/mdm/surfacehub-csp.md index 4c9892dc4c..553037a410 100644 --- a/windows/client-management/mdm/surfacehub-csp.md +++ b/windows/client-management/mdm/surfacehub-csp.md @@ -1,14 +1,7 @@ --- title: SurfaceHub CSP description: Learn more about the SurfaceHub CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/surfacehub-ddf-file.md b/windows/client-management/mdm/surfacehub-ddf-file.md index 2519ecf5d4..4bfee13fce 100644 --- a/windows/client-management/mdm/surfacehub-ddf-file.md +++ b/windows/client-management/mdm/surfacehub-ddf-file.md @@ -1,14 +1,7 @@ --- title: SurfaceHub DDF file description: View the XML file containing the device description framework (DDF) for the SurfaceHub configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/tenantlockdown-csp.md b/windows/client-management/mdm/tenantlockdown-csp.md index 97551d7680..f9abc97d80 100644 --- a/windows/client-management/mdm/tenantlockdown-csp.md +++ b/windows/client-management/mdm/tenantlockdown-csp.md @@ -1,14 +1,7 @@ --- title: TenantLockdown CSP description: To lock a device to a tenant to prevent accidental or intentional resets or wipes, use the TenantLockdown configuration service provider. -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 08/13/2018 -ms.reviewer: -manager: aaroncz --- # TenantLockdown CSP diff --git a/windows/client-management/mdm/tenantlockdown-ddf.md b/windows/client-management/mdm/tenantlockdown-ddf.md index 3aa78e83a1..05bf7451c6 100644 --- a/windows/client-management/mdm/tenantlockdown-ddf.md +++ b/windows/client-management/mdm/tenantlockdown-ddf.md @@ -1,14 +1,7 @@ --- title: TenantLockdown DDF file description: XML file containing the device description framework for the TenantLockdown configuration service provider (CSP). -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 08/13/2018 -ms.reviewer: -manager: aaroncz --- # TenantLockdown DDF file diff --git a/windows/client-management/mdm/toc.yml b/windows/client-management/mdm/toc.yml index 2ca71c81c0..f6ca93aa95 100644 --- a/windows/client-management/mdm/toc.yml +++ b/windows/client-management/mdm/toc.yml @@ -537,6 +537,8 @@ items: href: policy-csp-stickers.md - name: Storage href: policy-csp-storage.md + - name: Sudo + href: policy-csp-sudo.md - name: System href: policy-csp-system.md - name: SystemServices diff --git a/windows/client-management/mdm/tpmpolicy-csp.md b/windows/client-management/mdm/tpmpolicy-csp.md index 5486abb6d0..299b1077a8 100644 --- a/windows/client-management/mdm/tpmpolicy-csp.md +++ b/windows/client-management/mdm/tpmpolicy-csp.md @@ -1,14 +1,7 @@ --- title: TPMPolicy CSP description: The TPMPolicy configuration service provider (CSP) provides a mechanism to enable zero-exhaust configuration on a Windows device for TPM software components. -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 11/01/2017 -ms.reviewer: -manager: aaroncz --- # TPMPolicy CSP diff --git a/windows/client-management/mdm/tpmpolicy-ddf-file.md b/windows/client-management/mdm/tpmpolicy-ddf-file.md index 2987a036eb..ae8d4f38f6 100644 --- a/windows/client-management/mdm/tpmpolicy-ddf-file.md +++ b/windows/client-management/mdm/tpmpolicy-ddf-file.md @@ -1,14 +1,7 @@ --- title: TPMPolicy DDF file description: Learn about the OMA DM device description framework (DDF) for the TPMPolicy configuration service provider (CSP). -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 12/05/2017 -ms.reviewer: -manager: aaroncz --- # TPMPolicy DDF file diff --git a/windows/client-management/mdm/uefi-csp.md b/windows/client-management/mdm/uefi-csp.md index a818eb9880..e3e130ee43 100644 --- a/windows/client-management/mdm/uefi-csp.md +++ b/windows/client-management/mdm/uefi-csp.md @@ -1,14 +1,7 @@ --- title: UEFI CSP description: The Uefi CSP interfaces to UEFI's Device Firmware Configuration Interface (DFCI) to make BIOS configuration changes. -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 10/02/2018 -ms.reviewer: -manager: aaroncz --- # UEFI CSP diff --git a/windows/client-management/mdm/uefi-ddf.md b/windows/client-management/mdm/uefi-ddf.md index dde7789737..3ce949f7c8 100644 --- a/windows/client-management/mdm/uefi-ddf.md +++ b/windows/client-management/mdm/uefi-ddf.md @@ -1,14 +1,7 @@ --- title: UEFI DDF file description: Learn about the OMA DM device description framework (DDF) for the Uefi configuration service provider (CSP). -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 10/02/2018 -ms.reviewer: -manager: aaroncz --- # UEFI DDF file diff --git a/windows/client-management/mdm/unifiedwritefilter-csp.md b/windows/client-management/mdm/unifiedwritefilter-csp.md index b35a740976..1df0f1e524 100644 --- a/windows/client-management/mdm/unifiedwritefilter-csp.md +++ b/windows/client-management/mdm/unifiedwritefilter-csp.md @@ -1,13 +1,6 @@ --- title: UnifiedWriteFilter CSP description: The UnifiedWriteFilter (UWF) configuration service provider allows you to remotely manage the UWF. Understand how it helps protect physical storage media. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/unifiedwritefilter-ddf.md b/windows/client-management/mdm/unifiedwritefilter-ddf.md index ffaf61bb19..3e28dc3252 100644 --- a/windows/client-management/mdm/unifiedwritefilter-ddf.md +++ b/windows/client-management/mdm/unifiedwritefilter-ddf.md @@ -1,13 +1,6 @@ --- title: UnifiedWriteFilter DDF File description: UnifiedWriteFilter DDF File -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/universalprint-csp.md b/windows/client-management/mdm/universalprint-csp.md index cfaae48b05..183576910e 100644 --- a/windows/client-management/mdm/universalprint-csp.md +++ b/windows/client-management/mdm/universalprint-csp.md @@ -1,14 +1,8 @@ --- title: UniversalPrint CSP description: Learn how the UniversalPrint configuration service provider (CSP) is used to install printers on Windows client devices. -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/02/2022 ms.reviewer: jimwu -manager: aaroncz --- # UniversalPrint CSP diff --git a/windows/client-management/mdm/universalprint-ddf-file.md b/windows/client-management/mdm/universalprint-ddf-file.md index 3d3fdc2426..e1a1037685 100644 --- a/windows/client-management/mdm/universalprint-ddf-file.md +++ b/windows/client-management/mdm/universalprint-ddf-file.md @@ -1,14 +1,8 @@ --- title: UniversalPrint DDF file description: UniversalPrint DDF file -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/02/2022 ms.reviewer: jimwu -manager: aaroncz --- # UniversalPrint DDF file diff --git a/windows/client-management/mdm/update-csp.md b/windows/client-management/mdm/update-csp.md index e825289b3c..ab540156f2 100644 --- a/windows/client-management/mdm/update-csp.md +++ b/windows/client-management/mdm/update-csp.md @@ -1,13 +1,6 @@ --- title: Update CSP description: Learn how the Update configuration service provider (CSP) enables IT administrators to manage and control the rollout of new updates. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 11/16/2023 --- diff --git a/windows/client-management/mdm/update-ddf-file.md b/windows/client-management/mdm/update-ddf-file.md index a1ba78b157..186bfc4f22 100644 --- a/windows/client-management/mdm/update-ddf-file.md +++ b/windows/client-management/mdm/update-ddf-file.md @@ -1,13 +1,6 @@ --- title: Update DDF file description: Learn about the OMA DM device description framework (DDF) for the Update configuration service provider (CSP). -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 02/23/2018 --- diff --git a/windows/client-management/mdm/vpn-csp.md b/windows/client-management/mdm/vpn-csp.md index 4f43fb1e32..da946f07ea 100644 --- a/windows/client-management/mdm/vpn-csp.md +++ b/windows/client-management/mdm/vpn-csp.md @@ -1,13 +1,6 @@ --- title: VPN CSP description: Learn how the VPN configuration service provider (CSP) allows the mobile device management (MDM) server to configure the VPN profile of the device. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 04/02/2017 --- diff --git a/windows/client-management/mdm/vpn-ddf-file.md b/windows/client-management/mdm/vpn-ddf-file.md index f3df5126a9..81e88ca2b9 100644 --- a/windows/client-management/mdm/vpn-ddf-file.md +++ b/windows/client-management/mdm/vpn-ddf-file.md @@ -1,13 +1,6 @@ --- title: VPN DDF file description: Learn about the OMA DM device description framework (DDF) for the VPN configuration service provider (CSP). -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/vpnv2-csp.md b/windows/client-management/mdm/vpnv2-csp.md index 3e5e3a5468..58d6463c97 100644 --- a/windows/client-management/mdm/vpnv2-csp.md +++ b/windows/client-management/mdm/vpnv2-csp.md @@ -1,14 +1,7 @@ --- title: VPNv2 CSP description: Learn more about the VPNv2 CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/vpnv2-ddf-file.md b/windows/client-management/mdm/vpnv2-ddf-file.md index 20a3da3401..badf9f29e6 100644 --- a/windows/client-management/mdm/vpnv2-ddf-file.md +++ b/windows/client-management/mdm/vpnv2-ddf-file.md @@ -1,14 +1,7 @@ --- title: VPNv2 DDF file description: View the XML file containing the device description framework (DDF) for the VPNv2 configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/w4-application-csp.md b/windows/client-management/mdm/w4-application-csp.md index 6b33ccc664..a84f2bf593 100644 --- a/windows/client-management/mdm/w4-application-csp.md +++ b/windows/client-management/mdm/w4-application-csp.md @@ -1,13 +1,6 @@ --- title: w4 APPLICATION CSP description: Use an APPLICATION configuration service provider (CSP) that has an APPID of w4 to configure Multimedia Messaging Service (MMS). -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/w7-application-csp.md b/windows/client-management/mdm/w7-application-csp.md index 0c5e7f4cd5..28acb291e9 100644 --- a/windows/client-management/mdm/w7-application-csp.md +++ b/windows/client-management/mdm/w7-application-csp.md @@ -1,13 +1,6 @@ --- title: w7 APPLICATION CSP description: Learn that the APPLICATION configuration service provider (CSP) that has an APPID of w7 is used for bootstrapping a device with an OMA DM account. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/wifi-csp.md b/windows/client-management/mdm/wifi-csp.md index d7b549f5e8..da583b8cd9 100644 --- a/windows/client-management/mdm/wifi-csp.md +++ b/windows/client-management/mdm/wifi-csp.md @@ -1,14 +1,7 @@ --- title: WiFi CSP description: Learn more about the WiFi CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/wifi-ddf-file.md b/windows/client-management/mdm/wifi-ddf-file.md index 6fe4d9867a..a0ff37f35e 100644 --- a/windows/client-management/mdm/wifi-ddf-file.md +++ b/windows/client-management/mdm/wifi-ddf-file.md @@ -1,14 +1,7 @@ --- title: WiFi DDF file description: View the XML file containing the device description framework (DDF) for the WiFi configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/win32appinventory-csp.md b/windows/client-management/mdm/win32appinventory-csp.md index d76120673d..0c9cc388d4 100644 --- a/windows/client-management/mdm/win32appinventory-csp.md +++ b/windows/client-management/mdm/win32appinventory-csp.md @@ -1,13 +1,6 @@ --- title: Win32AppInventory CSP description: Learn how the Win32AppInventory configuration service provider (CSP) is used to provide an inventory of installed applications on a device. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/win32appinventory-ddf-file.md b/windows/client-management/mdm/win32appinventory-ddf-file.md index 413f6927a8..c30f6ba4a9 100644 --- a/windows/client-management/mdm/win32appinventory-ddf-file.md +++ b/windows/client-management/mdm/win32appinventory-ddf-file.md @@ -1,13 +1,6 @@ --- title: Win32AppInventory DDF file description: Learn about the OMA DM device description framework (DDF) for the Win32AppInventory configuration service provider (CSP). -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/win32compatibilityappraiser-csp.md b/windows/client-management/mdm/win32compatibilityappraiser-csp.md index 72e4dc7e0d..0e9a1dd3b8 100644 --- a/windows/client-management/mdm/win32compatibilityappraiser-csp.md +++ b/windows/client-management/mdm/win32compatibilityappraiser-csp.md @@ -1,14 +1,7 @@ --- title: Win32CompatibilityAppraiser CSP description: Learn how the Win32CompatibilityAppraiser configuration service provider enables the IT admin to query the current status of the Appraiser and UTC telemetry health. -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 07/19/2018 -ms.reviewer: -manager: aaroncz --- # Win32CompatibilityAppraiser CSP diff --git a/windows/client-management/mdm/win32compatibilityappraiser-ddf.md b/windows/client-management/mdm/win32compatibilityappraiser-ddf.md index 2412d86ade..6e1017cd32 100644 --- a/windows/client-management/mdm/win32compatibilityappraiser-ddf.md +++ b/windows/client-management/mdm/win32compatibilityappraiser-ddf.md @@ -1,14 +1,7 @@ --- title: Win32CompatibilityAppraiser DDF file description: Learn about the XML file containing the device description framework for the Win32CompatibilityAppraiser configuration service provider. -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 07/19/2018 -ms.reviewer: -manager: aaroncz --- # Win32CompatibilityAppraiser DDF file diff --git a/windows/client-management/mdm/windowsadvancedthreatprotection-csp.md b/windows/client-management/mdm/windowsadvancedthreatprotection-csp.md index ab6d3cfd03..040365664e 100644 --- a/windows/client-management/mdm/windowsadvancedthreatprotection-csp.md +++ b/windows/client-management/mdm/windowsadvancedthreatprotection-csp.md @@ -1,13 +1,6 @@ --- title: WindowsAdvancedThreatProtection CSP description: The Windows Defender Advanced Threat Protection (WDATP) CSP allows IT Admins to onboard, determine configuration and health status, and offboard endpoints for WDATP. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 11/01/2017 --- diff --git a/windows/client-management/mdm/windowsadvancedthreatprotection-ddf.md b/windows/client-management/mdm/windowsadvancedthreatprotection-ddf.md index 1e3460593d..9486c07290 100644 --- a/windows/client-management/mdm/windowsadvancedthreatprotection-ddf.md +++ b/windows/client-management/mdm/windowsadvancedthreatprotection-ddf.md @@ -2,13 +2,6 @@ title: WindowsAdvancedThreatProtection DDF file description: Learn about the OMA DM device description framework (DDF) for the WindowsAdvancedThreatProtection configuration service provider (CSP). ms.assetid: 0C62A790-4351-48AF-89FD-7D46C42D13E0 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/windowsautopilot-csp.md b/windows/client-management/mdm/windowsautopilot-csp.md index 7a34b0a995..788144001b 100644 --- a/windows/client-management/mdm/windowsautopilot-csp.md +++ b/windows/client-management/mdm/windowsautopilot-csp.md @@ -1,13 +1,6 @@ --- title: WindowsAutopilot CSP description: Learn how without the ability to mark a device as remediation required, the device will remain in a broken state, which results in security and privacy concerns in Autopilot. -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 05/09/2022 --- diff --git a/windows/client-management/mdm/windowsautopilot-ddf-file.md b/windows/client-management/mdm/windowsautopilot-ddf-file.md index 88313274a6..86b4d615ca 100644 --- a/windows/client-management/mdm/windowsautopilot-ddf-file.md +++ b/windows/client-management/mdm/windowsautopilot-ddf-file.md @@ -1,14 +1,7 @@ --- title: WindowsAutopilot DDF file description: Learn how, without the ability to mark a device as remediation required, the device will remain in a broken state for the WindowsAutopilot DDF file configuration service provider (CSP). -ms.author: vinpa -ms.topic: reference -ms.prod: windows-client -ms.technology: itpro-manage -author: vinaypamnani-msft ms.date: 02/07/2022 -ms.reviewer: -manager: aaroncz --- # WindowsAutopilot DDF file diff --git a/windows/client-management/mdm/windowsdefenderapplicationguard-csp.md b/windows/client-management/mdm/windowsdefenderapplicationguard-csp.md index 0261c3b007..10546d7713 100644 --- a/windows/client-management/mdm/windowsdefenderapplicationguard-csp.md +++ b/windows/client-management/mdm/windowsdefenderapplicationguard-csp.md @@ -1,14 +1,7 @@ --- title: WindowsDefenderApplicationGuard CSP description: Learn more about the WindowsDefenderApplicationGuard CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/windowsdefenderapplicationguard-ddf-file.md b/windows/client-management/mdm/windowsdefenderapplicationguard-ddf-file.md index 233de242bb..bdee83a712 100644 --- a/windows/client-management/mdm/windowsdefenderapplicationguard-ddf-file.md +++ b/windows/client-management/mdm/windowsdefenderapplicationguard-ddf-file.md @@ -1,14 +1,7 @@ --- title: WindowsDefenderApplicationGuard DDF file description: View the XML file containing the device description framework (DDF) for the WindowsDefenderApplicationGuard configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/windowslicensing-csp.md b/windows/client-management/mdm/windowslicensing-csp.md index 156b999f6d..f880dd265e 100644 --- a/windows/client-management/mdm/windowslicensing-csp.md +++ b/windows/client-management/mdm/windowslicensing-csp.md @@ -1,14 +1,7 @@ --- title: WindowsLicensing CSP description: Learn more about the WindowsLicensing CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/windowslicensing-ddf-file.md b/windows/client-management/mdm/windowslicensing-ddf-file.md index fae5beb908..2830112994 100644 --- a/windows/client-management/mdm/windowslicensing-ddf-file.md +++ b/windows/client-management/mdm/windowslicensing-ddf-file.md @@ -1,14 +1,7 @@ --- title: WindowsLicensing DDF file description: View the XML file containing the device description framework (DDF) for the WindowsLicensing configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/wirednetwork-csp.md b/windows/client-management/mdm/wirednetwork-csp.md index a609a45d59..12bac7c750 100644 --- a/windows/client-management/mdm/wirednetwork-csp.md +++ b/windows/client-management/mdm/wirednetwork-csp.md @@ -1,14 +1,7 @@ --- title: WiredNetwork CSP description: Learn more about the WiredNetwork CSP. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 08/10/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mdm/wirednetwork-ddf-file.md b/windows/client-management/mdm/wirednetwork-ddf-file.md index e59398aa57..ba3a3845ed 100644 --- a/windows/client-management/mdm/wirednetwork-ddf-file.md +++ b/windows/client-management/mdm/wirednetwork-ddf-file.md @@ -1,14 +1,7 @@ --- title: WiredNetwork DDF file description: View the XML file containing the device description framework (DDF) for the WiredNetwork configuration service provider. -author: vinaypamnani-msft -manager: aaroncz -ms.author: vinpa -ms.date: 12/06/2023 -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-manage -ms.topic: reference +ms.date: 01/18/2024 --- diff --git a/windows/client-management/mobile-device-enrollment.md b/windows/client-management/mobile-device-enrollment.md index c69c1fb951..5d0537216a 100644 --- a/windows/client-management/mobile-device-enrollment.md +++ b/windows/client-management/mobile-device-enrollment.md @@ -1,7 +1,7 @@ --- title: Mobile device enrollment description: Learn how mobile device enrollment verifies that only authenticated and authorized devices are managed by the enterprise. -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2023 ms.collection: - highpri diff --git a/windows/client-management/new-in-windows-mdm-enrollment-management.md b/windows/client-management/new-in-windows-mdm-enrollment-management.md index 4ed6e26aaf..dcfbdeb34b 100644 --- a/windows/client-management/new-in-windows-mdm-enrollment-management.md +++ b/windows/client-management/new-in-windows-mdm-enrollment-management.md @@ -1,7 +1,7 @@ --- title: What's new in MDM enrollment and management description: Discover what's new and breaking changes in mobile device management (MDM) enrollment and management experience across all Windows devices. -ms.topic: article +ms.topic: conceptual ms.localizationpriority: medium ms.date: 08/10/2023 --- diff --git a/windows/client-management/oma-dm-protocol-support.md b/windows/client-management/oma-dm-protocol-support.md index ad62b88273..3d1ff0619c 100644 --- a/windows/client-management/oma-dm-protocol-support.md +++ b/windows/client-management/oma-dm-protocol-support.md @@ -1,7 +1,7 @@ --- title: OMA DM protocol support description: See how the OMA DM client communicates with the server over HTTPS and uses DM Sync (OMA DM v1.2) as the message payload. -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2023 --- diff --git a/windows/client-management/on-premise-authentication-device-enrollment.md b/windows/client-management/on-premise-authentication-device-enrollment.md index 39e4133d55..0d3a3b1a1d 100644 --- a/windows/client-management/on-premise-authentication-device-enrollment.md +++ b/windows/client-management/on-premise-authentication-device-enrollment.md @@ -1,7 +1,7 @@ --- title: On-premises authentication device enrollment description: This section provides an example of the mobile device enrollment protocol using on-premises authentication policy. -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2023 --- diff --git a/windows/client-management/push-notification-windows-mdm.md b/windows/client-management/push-notification-windows-mdm.md index d449bbfa9f..0ac4310aab 100644 --- a/windows/client-management/push-notification-windows-mdm.md +++ b/windows/client-management/push-notification-windows-mdm.md @@ -1,7 +1,7 @@ --- title: Push notification support for device management description: The DMClient CSP supports the ability to configure push-initiated device management sessions. -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2023 --- diff --git a/windows/client-management/server-requirements-windows-mdm.md b/windows/client-management/server-requirements-windows-mdm.md index e3cafbd896..6b3a303e0a 100644 --- a/windows/client-management/server-requirements-windows-mdm.md +++ b/windows/client-management/server-requirements-windows-mdm.md @@ -1,7 +1,7 @@ --- title: Server requirements for using OMA DM to manage Windows devices description: Learn about the general server requirements for using OMA DM to manage Windows devices, including the supported versions of OMA DM. -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2023 --- diff --git a/windows/client-management/structure-of-oma-dm-provisioning-files.md b/windows/client-management/structure-of-oma-dm-provisioning-files.md index c239b9d0fd..170d213948 100644 --- a/windows/client-management/structure-of-oma-dm-provisioning-files.md +++ b/windows/client-management/structure-of-oma-dm-provisioning-files.md @@ -1,7 +1,7 @@ --- title: Structure of OMA DM provisioning files description: Learn about the structure of OMA DM provisioning files, for example how each message is composed of a header, specified by the SyncHdr element, and a message body. -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2023 --- diff --git a/windows/client-management/understanding-admx-backed-policies.md b/windows/client-management/understanding-admx-backed-policies.md index e7bccddb07..7b80861923 100644 --- a/windows/client-management/understanding-admx-backed-policies.md +++ b/windows/client-management/understanding-admx-backed-policies.md @@ -1,7 +1,7 @@ --- title: Understanding ADMX policies description: You can use ADMX policies for Windows mobile device management (MDM) across Windows devices. -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2023 --- diff --git a/windows/client-management/using-powershell-scripting-with-the-wmi-bridge-provider.md b/windows/client-management/using-powershell-scripting-with-the-wmi-bridge-provider.md index 4c631e20f5..5fc0485080 100644 --- a/windows/client-management/using-powershell-scripting-with-the-wmi-bridge-provider.md +++ b/windows/client-management/using-powershell-scripting-with-the-wmi-bridge-provider.md @@ -1,7 +1,7 @@ --- title: Using PowerShell scripting with the WMI Bridge Provider description: This article covers using PowerShell Cmdlet scripts to configure per-user and per-device policy settings, and how to invoke methods through the WMI Bridge Provider. -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2023 --- diff --git a/windows/client-management/win32-and-centennial-app-policy-configuration.md b/windows/client-management/win32-and-centennial-app-policy-configuration.md index 0cab615908..ff1887a640 100644 --- a/windows/client-management/win32-and-centennial-app-policy-configuration.md +++ b/windows/client-management/win32-and-centennial-app-policy-configuration.md @@ -1,7 +1,7 @@ --- title: Win32 and Desktop Bridge app ADMX policy Ingestion description: Ingest ADMX files and set ADMX policies for Win32 and Desktop Bridge apps. -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2023 --- diff --git a/windows/client-management/windows-mdm-enterprise-settings.md b/windows/client-management/windows-mdm-enterprise-settings.md index e3503a278f..03c28bfba7 100644 --- a/windows/client-management/windows-mdm-enterprise-settings.md +++ b/windows/client-management/windows-mdm-enterprise-settings.md @@ -1,7 +1,7 @@ --- title: Enterprise settings and policy management description: The DM client manages the interaction between a device and a server. Learn more about the client-server management workflow. -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2023 --- diff --git a/windows/client-management/wmi-providers-supported-in-windows.md b/windows/client-management/wmi-providers-supported-in-windows.md index ab34b9d0c7..81c71bd5ba 100644 --- a/windows/client-management/wmi-providers-supported-in-windows.md +++ b/windows/client-management/wmi-providers-supported-in-windows.md @@ -1,7 +1,7 @@ --- title: WMI providers supported in Windows description: Manage settings and applications on devices that subscribe to the Mobile Device Management (MDM) service with Windows Management Infrastructure (WMI). -ms.topic: article +ms.topic: conceptual ms.date: 08/10/2023 --- diff --git a/windows/configuration/TOC.yml b/windows/configuration/TOC.yml deleted file mode 100644 index 97c1386a73..0000000000 --- a/windows/configuration/TOC.yml +++ /dev/null @@ -1,367 +0,0 @@ -- name: Configure Windows client - href: index.yml -- name: Customize the appearance - items: - - name: Windows 11 - items: - - name: Start menu - items: - - name: Customize Start menu layout - href: customize-start-menu-layout-windows-11.md - - name: Supported Start menu CSPs - href: supported-csp-start-menu-layout-windows.md - - name: Taskbar - items: - - name: Customize Taskbar - href: customize-taskbar-windows-11.md - - name: Supported Taskbar CSPs - href: supported-csp-taskbar-windows.md - - name: Windows 10 Start and taskbar - items: - - name: Start layout and taskbar - href: windows-10-start-layout-options-and-policies.md - - name: Use XML - items: - - name: Customize and export Start layout - href: customize-and-export-start-layout.md - - name: Customize the taskbar - href: configure-windows-10-taskbar.md - - name: Add image for secondary Microsoft Edge tiles - href: start-secondary-tiles.md - - name: Start layout XML for Windows 10 desktop editions (reference) - href: start-layout-xml-desktop.md - - name: Use group policy - href: customize-windows-10-start-screens-by-using-group-policy.md - - name: Use provisioning packages - href: customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md - - name: Use mobile device management (MDM) - href: customize-windows-10-start-screens-by-using-mobile-device-management.md - - name: Troubleshoot Start menu errors - href: /troubleshoot/windows-client/shell-experience/troubleshoot-start-menu-errors - - name: Changes to Start policies in Windows 10 - href: changes-to-start-policies-in-windows-10.md - - name: Accessibility settings - items: - - name: Accessibility information for IT Pros - href: windows-accessibility-for-ITPros.md - - name: Configure access to Microsoft Store - href: stop-employees-from-using-microsoft-store.md - - name: Configure Windows Spotlight on the lock screen - href: windows-spotlight.md - - name: Manage Windows 10 and Microsoft Store tips, "fun facts", and suggestions - href: manage-tips-and-suggestions.md - - name: Configure cellular settings for tablets and PCs - href: provisioning-apn.md - - name: Lockdown features from Windows Embedded 8.1 Industry - href: lockdown-features-windows-10.md - - -- name: Configure kiosks and digital signs - items: - - name: Configure kiosks and digital signs on Windows desktop editions - href: kiosk-methods.md - - name: Prepare a device for kiosk configuration - href: kiosk-prepare.md - - name: Set up digital signs - href: setup-digital-signage.md - - name: Set up a single-app kiosk - href: kiosk-single-app.md - - name: Set up a multi-app kiosk for Windows 10 - href: lock-down-windows-10-to-specific-apps.md - - name: Set up a multi-app kiosk for Windows 11 - href: lock-down-windows-11-to-specific-apps.md - - name: Kiosk reference information - items: - - name: More kiosk methods and reference information - href: kiosk-additional-reference.md - - name: Find the Application User Model ID of an installed app - href: find-the-application-user-model-id-of-an-installed-app.md - - name: Validate your kiosk configuration - href: kiosk-validate.md - - name: Guidelines for choosing an app for assigned access (kiosk mode) - href: guidelines-for-assigned-access-app.md - - name: Policies enforced on kiosk devices - href: kiosk-policies.md - - name: Assigned access XML reference - href: kiosk-xml.md - - name: Use AppLocker to create a Windows 10 kiosk - href: lock-down-windows-10-applocker.md - - name: Use Shell Launcher to create a Windows client kiosk - href: kiosk-shelllauncher.md - - name: Use MDM Bridge WMI Provider to create a Windows client kiosk - href: kiosk-mdm-bridge.md - - name: Troubleshoot kiosk mode issues - href: /troubleshoot/windows-client/shell-experience/kiosk-mode-issues-troubleshooting - -- name: Configure multi-user and guest devices - items: - - name: Shared devices concepts - href: shared-devices-concepts.md - - name: Configure shared devices with Shared PC - href: set-up-shared-or-guest-pc.md - - name: Shared PC technical reference - href: shared-pc-technical.md - -- name: Use provisioning packages - items: - - name: Provisioning packages for Windows client - href: provisioning-packages/provisioning-packages.md - - name: How provisioning works in Windows client - href: provisioning-packages/provisioning-how-it-works.md - - name: Introduction to configuration service providers (CSPs) - href: provisioning-packages/how-it-pros-can-use-configuration-service-providers.md - - name: Install Windows Configuration Designer - href: provisioning-packages/provisioning-install-icd.md - - name: Create a provisioning package - href: provisioning-packages/provisioning-create-package.md - - name: Apply a provisioning package - href: provisioning-packages/provisioning-apply-package.md - - name: Settings changed when you uninstall a provisioning package - href: provisioning-packages/provisioning-uninstall-package.md - - name: Provision PCs with common settings for initial deployment (desktop wizard) - href: provisioning-packages/provision-pcs-for-initial-deployment.md - - name: Provision PCs with apps - href: provisioning-packages/provision-pcs-with-apps.md - - name: Use a script to install a desktop app in provisioning packages - href: provisioning-packages/provisioning-script-to-install-app.md - - name: Create a provisioning package with multivariant settings - href: provisioning-packages/provisioning-multivariant.md - - name: PowerShell cmdlets for provisioning Windows client (reference) - href: provisioning-packages/provisioning-powershell.md - - name: Diagnose provisioning packages - href: provisioning-packages/diagnose-provisioning-packages.md - - name: Windows Configuration Designer command-line interface (reference) - href: provisioning-packages/provisioning-command-line.md - -- name: Configure Cortana - items: - - name: Configure Cortana in Windows 10 - href: cortana-at-work/cortana-at-work-overview.md - - name: Testing scenarios using Cortana n Windows 10, version 2004 and later - items: - - name: Set up and test Cortana in Windows 10, version 2004 and later - href: cortana-at-work/set-up-and-test-cortana-in-windows-10.md - - name: Cortana at work testing scenarios - href: cortana-at-work/cortana-at-work-testing-scenarios.md - - name: Test scenario 1 - Sign into Microsoft Entra ID, enable the wake word, and try a voice query - href: cortana-at-work/cortana-at-work-scenario-1.md - - name: Test scenario 2 - Run a Bing search with Cortana - href: cortana-at-work/cortana-at-work-scenario-2.md - - name: Test scenario 3 - Set a reminder - href: cortana-at-work/cortana-at-work-scenario-3.md - - name: Test scenario 4 - Use Cortana to find free time on your calendar - href: cortana-at-work/cortana-at-work-scenario-4.md - - name: Test scenario 5 - Find out about a person - href: cortana-at-work/cortana-at-work-scenario-5.md - - name: Test scenario 6 - Change your language and run a quick search with Cortana - href: cortana-at-work/cortana-at-work-scenario-6.md - - name: Send feedback about Cortana back to Microsoft - href: cortana-at-work/cortana-at-work-feedback.md - - name: Testing scenarios using Cortana in Windows 10, versions 1909 and earlier, with Microsoft 365 in your organization - items: - - name: Set up and test Cortana in Windows 10, versions 1909 and earlier, with Microsoft 365 in your organization - href: cortana-at-work/cortana-at-work-o365.md - - name: Testing scenarios using Cortana in your business or organization - href: cortana-at-work/testing-scenarios-using-cortana-in-business-org.md - - name: Test scenario 1 - Sign into Microsoft Entra ID, enable the wake word, and try a voice query - href: cortana-at-work/test-scenario-1.md - - name: Test scenario 2 - Run a quick search with Cortana at work - href: cortana-at-work/test-scenario-2.md - - name: Test scenario 3 - Set a reminder for a specific location using Cortana at work - href: cortana-at-work/test-scenario-3.md - - name: Test scenario 4 - Use Cortana at work to find your upcoming meetings - href: cortana-at-work/test-scenario-4.md - - name: Test scenario 5 - Use Cortana to send email to a coworker - href: cortana-at-work/test-scenario-5.md - - name: Test scenario 6 - Review a reminder suggested by Cortana based on what you’ve promised in email - href: cortana-at-work/test-scenario-6.md - - name: Test scenario 7 - Use Cortana and Windows Information Protection (WIP) to help protect your organization’s data on a device - href: cortana-at-work/cortana-at-work-scenario-7.md - - - name: Set up and test custom voice commands in Cortana for your organization - href: cortana-at-work/cortana-at-work-voice-commands.md - - name: Use Group Policy and mobile device management (MDM) settings to configure Cortana in your organization - href: cortana-at-work/cortana-at-work-policy-settings.md - - -- name: Reference - items: - - name: Windows Configuration Designer reference - items: - - name: Windows Configuration Designer provisioning settings (reference) - href: wcd/wcd.md - - name: Changes to settings in Windows Configuration Designer - href: wcd/wcd-changes.md - - name: AccountManagement - href: wcd/wcd-accountmanagement.md - - name: Accounts - href: wcd/wcd-accounts.md - - name: ADMXIngestion - href: wcd/wcd-admxingestion.md - - name: AssignedAccess - href: wcd/wcd-assignedaccess.md - - name: Browser - href: wcd/wcd-browser.md - - name: CellCore - href: wcd/wcd-cellcore.md - - name: Cellular - href: wcd/wcd-cellular.md - - name: Certificates - href: wcd/wcd-certificates.md - - name: CleanPC - href: wcd/wcd-cleanpc.md - - name: Connections - href: wcd/wcd-connections.md - - name: ConnectivityProfiles - href: wcd/wcd-connectivityprofiles.md - - name: CountryAndRegion - href: wcd/wcd-countryandregion.md - - name: DesktopBackgroundAndColors - href: wcd/wcd-desktopbackgroundandcolors.md - - name: DeveloperSetup - href: wcd/wcd-developersetup.md - - name: DeviceFormFactor - href: wcd/wcd-deviceformfactor.md - - name: DeviceManagement - href: wcd/wcd-devicemanagement.md - - name: DeviceUpdateCenter - href: wcd/wcd-deviceupdatecenter.md - - name: DMClient - href: wcd/wcd-dmclient.md - - name: EditionUpgrade - href: wcd/wcd-editionupgrade.md - - name: FirewallConfiguration - href: wcd/wcd-firewallconfiguration.md - - name: FirstExperience - href: wcd/wcd-firstexperience.md - - name: Folders - href: wcd/wcd-folders.md - - name: HotSpot - href: wcd/wcd-hotspot.md - - name: KioskBrowser - href: wcd/wcd-kioskbrowser.md - - name: Licensing - href: wcd/wcd-licensing.md - - name: Location - href: wcd/wcd-location.md - - name: Maps - href: wcd/wcd-maps.md - - name: NetworkProxy - href: wcd/wcd-networkproxy.md - - name: NetworkQOSPolicy - href: wcd/wcd-networkqospolicy.md - - name: OOBE - href: wcd/wcd-oobe.md - - name: Personalization - href: wcd/wcd-personalization.md - - name: Policies - href: wcd/wcd-policies.md - - name: Privacy - href: wcd/wcd-privacy.md - - name: ProvisioningCommands - href: wcd/wcd-provisioningcommands.md - - name: SharedPC - href: wcd/wcd-sharedpc.md - - name: SMISettings - href: wcd/wcd-smisettings.md - - name: Start - href: wcd/wcd-start.md - - name: StartupApp - href: wcd/wcd-startupapp.md - - name: StartupBackgroundTasks - href: wcd/wcd-startupbackgroundtasks.md - - name: StorageD3InModernStandby - href: wcd/wcd-storaged3inmodernstandby.md - - name: SurfaceHubManagement - href: wcd/wcd-surfacehubmanagement.md - - name: TabletMode - href: wcd/wcd-tabletmode.md - - name: TakeATest - href: wcd/wcd-takeatest.md - - name: Time - href: wcd/wcd-time.md - - name: UnifiedWriteFilter - href: wcd/wcd-unifiedwritefilter.md - - name: UniversalAppInstall - href: wcd/wcd-universalappinstall.md - - name: UniversalAppUninstall - href: wcd/wcd-universalappuninstall.md - - name: UsbErrorsOEMOverride - href: wcd/wcd-usberrorsoemoverride.md - - name: WeakCharger - href: wcd/wcd-weakcharger.md - - name: WindowsHelloForBusiness - href: wcd/wcd-windowshelloforbusiness.md - - name: WindowsTeamSettings - href: wcd/wcd-windowsteamsettings.md - - name: WLAN - href: wcd/wcd-wlan.md - - name: Workplace - href: wcd/wcd-workplace.md - - - name: User Experience Virtualization (UE-V) - items: - - name: User Experience Virtualization (UE-V) for Windows 10 - href: ue-v/uev-for-windows.md - - name: Get started with UE-V - items: - - name: Get started with UE-V - href: ue-v/uev-getting-started.md - - name: What's New in UE-V for Windows 10, version 1607 - href: ue-v/uev-whats-new-in-uev-for-windows.md - - name: User Experience Virtualization Release Notes - href: ue-v/uev-release-notes-1607.md - - name: Upgrade to UE-V for Windows 10 - href: ue-v/uev-upgrade-uev-from-previous-releases.md - - name: Prepare a UE-V Deployment - items: - - name: Prepare a UE-V Deployment - href: ue-v/uev-prepare-for-deployment.md - - name: Deploy Required UE-V Features - href: ue-v/uev-deploy-required-features.md - - name: Deploy UE-V for use with Custom Applications - href: ue-v/uev-deploy-uev-for-custom-applications.md - - name: Administer UE-V - items: - - name: UE-V administration guide - href: ue-v/uev-administering-uev.md - - name: Manage Configurations for UE-V - items: - - name: Manage Configurations for UE-V - href: ue-v/uev-manage-configurations.md - - name: Configuring UE-V with Group Policy Objects - href: ue-v/uev-configuring-uev-with-group-policy-objects.md - - name: Configuring UE-V with Microsoft Configuration Manager - href: ue-v/uev-configuring-uev-with-system-center-configuration-manager.md - - name: Administering UE-V with Windows PowerShell and WMI - href: ue-v/uev-administering-uev-with-windows-powershell-and-wmi.md - - name: Managing the UE-V Service and Packages with Windows PowerShell and WMI - href: ue-v/uev-managing-uev-agent-and-packages-with-windows-powershell-and-wmi.md - - name: Managing UE-V Settings Location Templates Using Windows PowerShell and WMI - href: ue-v/uev-managing-settings-location-templates-using-windows-powershell-and-wmi.md - - name: Working with Custom UE-V Templates and the UE-V Template Generator - href: ue-v/uev-working-with-custom-templates-and-the-uev-generator.md - - name: Manage Administrative Backup and Restore in UE-V - href: ue-v/uev-manage-administrative-backup-and-restore.md - - name: Changing the Frequency of UE-V Scheduled Tasks - href: ue-v/uev-changing-the-frequency-of-scheduled-tasks.md - - name: Migrating UE-V Settings Packages - href: ue-v/uev-migrating-settings-packages.md - - name: Using UE-V with Application Virtualization Applications - href: ue-v/uev-using-uev-with-application-virtualization-applications.md - - name: Troubleshooting UE-V - href: ue-v/uev-troubleshooting.md - - name: Technical Reference for UE-V - items: - - name: Technical Reference for UE-V - href: ue-v/uev-technical-reference.md - - name: Sync Methods for UE-V - href: ue-v/uev-sync-methods.md - - name: Sync Trigger Events for UE-V - href: ue-v/uev-sync-trigger-events.md - - name: Synchronizing Microsoft Office with UE-V - href: ue-v/uev-synchronizing-microsoft-office-with-uev.md - - name: Application Template Schema Reference for UE-V - href: ue-v/uev-application-template-schema-reference.md - - name: Security Considerations for UE-V - href: ue-v/uev-security-considerations.md diff --git a/windows/configuration/windows-accessibility-for-ITPros.md b/windows/configuration/accessibility/index.md similarity index 95% rename from windows/configuration/windows-accessibility-for-ITPros.md rename to windows/configuration/accessibility/index.md index cda104c484..335576ee27 100644 --- a/windows/configuration/windows-accessibility-for-ITPros.md +++ b/windows/configuration/accessibility/index.md @@ -1,19 +1,9 @@ --- title: Windows accessibility information for IT Pros description: Lists the various accessibility features available in Windows client with links to detailed guidance on how to set them. -ms.prod: windows-client -ms.technology: itpro-configure -ms.author: lizlong -author: lizgt2000 -ms.date: 08/11/2023 -ms.reviewer: -manager: aaroncz -ms.localizationpriority: medium +ms.date: 01/25/2024 ms.topic: conceptual ms.collection: tier1 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 --- @@ -25,76 +15,54 @@ Microsoft is dedicated to making its products and services accessible and usable This article helps you as the IT administrator learn about built-in accessibility features. It also includes recommendations for how to support people in your organization who use these features. -Windows 11, version 22H2, includes improvements for people with disabilities: system-wide live captions, Focus sessions, voice access, and more natural voices for Narrator. For more information, see [New accessibility features coming to Windows 11](https://blogs.windows.com/windowsexperience/2022/05/10/new-accessibility-features-coming-to-windows-11/) and [How inclusion drives innovation in Windows 11](https://blogs.windows.com/windowsexperience/?p=177554). +Windows 11, version 22H2, includes improvements for people with disabilities: system-wide live captions, Focus sessions, voice access, and more natural voices for Narrator. For more information, see [New accessibility features coming to Windows 11](https://blogs.windows.com/windowsexperience/2022/05/10/new-accessibility-features-coming-to-windows-11/) and [How inclusion drives innovation in Windows 11](https://blogs.windows.com/windowsexperience/?p=177554). + ## General recommendations - **Be aware of Ease of Access settings**. Understand how people in your organization might use these settings. Help people in your organization learn how they can customize Windows. - - **Don't block settings**. Avoid using group policy or MDM settings that override Ease of Access settings. - - **Encourage choice**. Allow people in your organization to customize their computers based on their needs. That customization might be installing an add-on for their browser, or a non-Microsoft assistive technology. ## Vision - [Use Narrator to use devices without a screen](https://support.microsoft.com/windows/complete-guide-to-narrator-e4397a0d-ef4f-b386-d8ae-c172f109bdb1). Narrator describes Windows and apps and enables you to control devices by using a keyboard, controller, or with a range of gestures on touch-supported devices. Now the user is able to download and install 10 more natural languages. - - [Create accessible apps](/windows/apps/develop/accessibility). You can develop accessible apps just like Mail, Groove, and Store that work well with Narrator and other leading screen readers. - - Use keyboard shortcuts. Get the most out of Windows with shortcuts for apps and desktops. - - [Keyboard shortcuts in Windows](https://support.microsoft.com/windows/keyboard-shortcuts-in-windows-dcc61a57-8ff0-cffe-9796-cb9706c75eec) - [Narrator keyboard commands and touch gestures](https://support.microsoft.com/windows/appendix-b-narrator-keyboard-commands-and-touch-gestures-8bdab3f4-b3e9-4554-7f28-8b15bd37410a) - [Windows keyboard shortcuts for accessibility](https://support.microsoft.com/windows/windows-keyboard-shortcuts-for-accessibility-021bcb62-45c8-e4ef-1e4f-41b8c1fc87fd) - - Get closer with [Magnifier](https://support.microsoft.com/windows/use-magnifier-to-make-things-on-the-screen-easier-to-see-414948ba-8b1c-d3bd-8615-0e5e32204198). Magnifier enlarges all or part of your screen and offers various configuration settings. - - [Make Windows easier to see](https://support.microsoft.com/windows/make-windows-easier-to-see-c97c2b0d-cadb-93f0-5fd1-59ccfe19345d). - - Changing the size or color of pointers or adding trails or touch feedback make it easier to follow the mouse. - Adjust the size of text, icons, and other screen items to make them easier to see. - Many high-contrast themes are available to suit your needs. - - [Have Cortana assist](https://support.microsoft.com/topic/what-is-cortana-953e648d-5668-e017-1341-7f26f7d0f825). Cortana can handle various tasks for you, including setting reminders, opening apps, finding facts, and sending emails and texts. - - [Dictate text and commands](https://support.microsoft.com/windows/use-voice-recognition-in-windows-83ff75bd-63eb-0b6c-18d4-6fae94050571). Windows includes speech recognition that lets you tell it what to do. - - [Simplify for focus](https://support.microsoft.com/windows/make-it-easier-to-focus-on-tasks-0d259fd9-e9d0-702c-c027-007f0e78eaf2). Reducing animations and turning off background images and transparency can minimize distractions. - - [Keep notifications around longer](https://support.microsoft.com/windows/make-windows-easier-to-hear-9c18cfdc-63be-2d47-0f4f-5b00facfd2e1). If notifications aren't staying visible long enough for you to notice them, you can increase the time a notification will be displayed up to five minutes. - - [Read in braille](https://support.microsoft.com/windows/chapter-8-using-narrator-with-braille-3e5f065b-1c9d-6eb2-ec6d-1d07c9e94b20). Narrator supports braille displays from more than 35 manufacturers using more than 40 languages and multiple braille variants. - - Starting in Windows 11, version 22H2 with [KB5022913](https://support.microsoft.com/kb/5022913), the compatibility of braille displays has been expanded. Braille displays work seamlessly and reliably across multiple screen readers, improving the end user experience. ## Hearing - [Use live captions to better understand audio](https://support.microsoft.com/windows/use-live-captions-to-better-understand-audio-b52da59c-14b8-4031-aeeb-f6a47e6055df). Use Windows 11, version 22H2 or later to better understand any spoken audio with real time captions. - - Starting with Windows 11, version 22H2 with [KB5026446](https://support.microsoft.com/kb/5026446), live captions now supports additional languages. - - [View live transcription in a Teams meeting](https://support.microsoft.com/office/view-live-transcription-in-a-teams-meeting-dc1a8f23-2e20-4684-885e-2152e06a4a8b). During any Teams meeting, view a live transcription so you don't miss what's being said. - - [Use Teams for sign language](https://www.microsoft.com/microsoft-teams/group-chat-software). Teams is available on various platforms and devices, so you don't have to worry about whether your co-workers, friends, and family can communicate with you. - [Make Windows easier to hear](https://support.microsoft.com/windows/make-windows-easier-to-hear-9c18cfdc-63be-2d47-0f4f-5b00facfd2e1). - - Replace audible alerts with visual alerts. - If notifications aren't staying visible long enough for you to notice them, you can increase the time a notification will be displayed up to five minutes. - Send all sounds to both left and right channels, which is helpful for those people with partial hearing loss or deafness in one ear. - - [Read spoken words with captioning](https://support.microsoft.com/windows/change-caption-settings-135c465b-8cfd-3bac-9baf-4af74bc0069a). You can customize things like color, size, and background transparency to suit your needs and tastes. - - Use the [Azure Cognitive Services Translator](/azure/cognitive-services/translator/) service to add machine translation to your solutions. ## Physical - [Have Cortana assist you](https://support.microsoft.com/topic/what-is-cortana-953e648d-5668-e017-1341-7f26f7d0f825). Cortana can handle various tasks for you, including setting reminders, opening apps, finding facts, and sending emails and texts. - - [Dictate text and commands](https://support.microsoft.com/windows/use-voice-recognition-in-windows-83ff75bd-63eb-0b6c-18d4-6fae94050571). Windows includes voice recognition that lets you tell it what to do. - - [Use the On-Screen Keyboard (OSK)](https://support.microsoft.com/windows/use-the-on-screen-keyboard-osk-to-type-ecbb5e08-5b4e-d8c8-f794-81dbf896267a). Instead of relying on a physical keyboard, use the OSK to enter data and select keys with a mouse or other pointing device. It also offers word prediction and completion. - - [Make your mouse, keyboard, and other input devices easier to use](https://support.microsoft.com/windows/make-your-mouse-keyboard-and-other-input-devices-easier-to-use-10733da7-fa82-88be-0672-f123d4b3dcfe). - If you have limited control of your hands, you can personalize your keyboard to do helpful things like ignore repeated keys. @@ -103,32 +71,24 @@ Windows 11, version 22H2, includes improvements for people with disabilities: sy ## Cognition - [Simplify for focus](https://support.microsoft.com/windows/make-it-easier-to-focus-on-tasks-0d259fd9-e9d0-702c-c027-007f0e78eaf2). Reducing animations and turning off background images and transparency can minimize distractions. - - [Download and use fonts that are easier to read](https://www.microsoft.com/download/details.aspx?id=50721). **Fluent Sitka Small** and **Fluent Calibri** are fonts that address "visual crowding" by adding character and enhance word and line spacing. - - [Microsoft Edge reading view](https://support.microsoft.com/windows/take-your-reading-with-you-b6699255-4436-708e-7b93-4d2e19a15af8). Clears distracting content from web pages so you can stay focused on what you really want to read. ## Assistive technology devices built into Windows - [Hear text read aloud with Narrator](https://support.microsoft.com/windows/hear-text-read-aloud-with-narrator-040f16c1-4632-b64e-110a-da4a0ac56917). Narrator reads text on your PC screen aloud and describes events, such as notifications or calendar appointments, so you can use your PC without a display. - - Scripting functionality has been added to Narrator. There is store delivery of Narrator extension scripts which currently include an Outlook script and an Excel script. - - [Use voice recognition](https://support.microsoft.com/windows/use-voice-recognition-in-windows-83ff75bd-63eb-0b6c-18d4-6fae94050571). - With spellings experience in voice access, you can dictate a complex or non-standard word letter-by-letter and add it to Windows dictionary. The next time you try to dictate the same word, voice access improves its recognition. - [Save time with keyboard shortcuts](https://support.microsoft.com/windows/keyboard-shortcuts-in-windows-dcc61a57-8ff0-cffe-9796-cb9706c75eec). - -- [Use voice access to control your PC and author text with your voice](https://support.microsoft.com/en-us/topic/use-voice-access-to-control-your-pc-author-text-with-your-voice-4dcd23ee-f1b9-4fd1-bacc-862ab611f55d). +- [Use voice access to control your PC and author text with your voice](https://support.microsoft.com/topic/use-voice-access-to-control-your-pc-author-text-with-your-voice-4dcd23ee-f1b9-4fd1-bacc-862ab611f55d). ## Other resources [Windows accessibility](https://www.microsoft.com/Accessibility/windows) - [Designing accessible software](/windows/apps/design/accessibility/designing-inclusive-software) - [Inclusive design](https://www.microsoft.com/design/inclusive) - [Accessibility guide for Microsoft 365 Apps](/deployoffice/accessibility-guide) diff --git a/windows/configuration/images/apn-add-details.PNG b/windows/configuration/cellular/images/apn-add-details.PNG similarity index 100% rename from windows/configuration/images/apn-add-details.PNG rename to windows/configuration/cellular/images/apn-add-details.PNG diff --git a/windows/configuration/images/apn-add.PNG b/windows/configuration/cellular/images/apn-add.PNG similarity index 100% rename from windows/configuration/images/apn-add.PNG rename to windows/configuration/cellular/images/apn-add.PNG diff --git a/windows/configuration/provisioning-apn.md b/windows/configuration/cellular/provisioning-apn.md similarity index 66% rename from windows/configuration/provisioning-apn.md rename to windows/configuration/cellular/provisioning-apn.md index 4600c0eaf2..88c77810eb 100644 --- a/windows/configuration/provisioning-apn.md +++ b/windows/configuration/cellular/provisioning-apn.md @@ -1,63 +1,40 @@ --- -title: Configure cellular settings for tablets and PCs (Windows 10) +title: Configure cellular settings for tablets and PCs description: Enterprises can provision cellular settings for tablets and PC with built-in cellular modems or plug-in USB modem dongles. -ms.reviewer: -manager: aaroncz -ms.prod: windows-client -author: lizgt2000 -ms.author: lizlong -ms.topic: article -ms.localizationpriority: medium +ms.topic: concept-article ms.date: 04/13/2018 -ms.technology: itpro-configure --- # Configure cellular settings for tablets and PCs - -**Applies to** - -- Windows 10 - >**Looking for consumer information?** See [Cellular settings in Windows 10](https://support.microsoft.com/help/10739/windows-10-cellular-settings) -Enterprises can configure cellular settings for tablets and PC that have built-in cellular modems or plug-in USB modem dongles and apply the settings in a [provisioning package](provisioning-packages/provisioning-packages.md). After the devices are configured, users are automatically connected using the access point name (APN) defined by the enterprise without needing to manually connect. +Enterprises can configure cellular settings for tablets and PC that have built-in cellular modems or plug-in USB modem dongles and apply the settings in a [provisioning package](../provisioning-packages/provisioning-packages.md). After the devices are configured, users are automatically connected using the access point name (APN) defined by the enterprise without needing to manually connect. For users who work in different locations, you can configure one APN to connect when the users are at work and a different APN when the users are traveling. - ## Prerequisites - Windows 10, version 1703, desktop editions (Home, Pro, Enterprise, Education) - - Tablet or PC with built-in cellular modem or plug-in USB modem dongle - -- [Windows Configuration Designer](provisioning-packages/provisioning-install-icd.md) - +- [Windows Configuration Designer](../provisioning-packages/provisioning-install-icd.md) - APN (the address that your PC uses to connect to the Internet when using the cellular data connection) - >[!NOTE] - >You can get the APN from your mobile operator. - ## How to configure cellular settings in a provisioning package -1. In Windows Configuration Designer, [start a new project](provisioning-packages/provisioning-create-package.md) using the **Advanced provisioning** option. +1. In Windows Configuration Designer, [start a new project](../provisioning-packages/provisioning-create-package.md) using the **Advanced provisioning** option. +1. Enter a name for your project, and then click **Next**. +1. Select **All Windows desktop editions**, click **Next**, and then click **Finish**. +1. Go to **Runtime settings > Connections > EnterpriseAPN**. +1. Enter a name for the connection, and then click **Add**. -2. Enter a name for your project, and then click **Next**. +![Example of APN connection name.](images/apn-add.png) -3. Select **All Windows desktop editions**, click **Next**, and then click **Finish**. +1. The connection appears in the **Available customizations** pane. Select it to view the settings that you can configure for the connection. -4. Go to **Runtime settings > Connections > EnterpriseAPN**. +![settings for new connection.](images/apn-add-details.png) -5. Enter a name for the connection, and then click **Add**. - - ![Example of APN connection name.](images/apn-add.png) - -6. The connection appears in the **Available customizations** pane. Select it to view the settings that you can configure for the connection. - - ![settings for new connection.](images/apn-add-details.png) - -7. The following table describes the settings available for the connection. +1. The following table describes the settings available for the connection. | Setting | Description | | --- | --- | @@ -72,45 +49,39 @@ For users who work in different locations, you can configure one APN to connect | Password | If you select PAP, CHAP, or MSCHAPv2 authentication, enter a password that corresponds to the user name. | | Roaming | Select the behavior that you want when the device is roaming. The options are:

                  -Disallowed
                  -Allowed (default)
                  -DomesticRoaming
                  -Use OnlyForDomesticRoaming
                  -UseOnlyForNonDomesticRoaming
                  -UseOnlyForRoaming | | UserName | If you select PAP, CHAP, or MSCHAPv2 authentication, enter a user name. | - -8. After you configure the connection settings, [build the provisioning package](provisioning-packages/provisioning-create-package.md#build-package). - -9. [Apply the package to devices.](provisioning-packages/provisioning-apply-package.md) +1. After you configure the connection settings, [build the provisioning package](../provisioning-packages/provisioning-create-package.md#build-package). +1. [Apply the package to devices.](../provisioning-packages/provisioning-apply-package.md) ## Confirm the settings After you apply the provisioning package, you can confirm that the settings have been applied. 1. On the configured device, open a command prompt as an administrator. +1. Run the following command: -2. Run the following command: - - ``` + ```cmd netsh mbn show profiles ``` -3. The command will list the mobile broadband profiles. Using the "Name" for the listed mobile broadband profile, run: +1. The command will list the mobile broadband profiles. Using the "Name" for the listed mobile broadband profile, run: - ``` + ```cmd netsh mbn show profiles name="name" ``` This command will list details for that profile, including Access Point Name. - Alternatively, you can also use the command: -``` +```cmd netsh mbn show interface ``` From the results of that command, get the name of the cellular/mobile broadband interface and run: -``` +```cmd netsh mbn show connection interface="name" ``` The result of that command will show details for the cellular interface, including Access Point Name. - - diff --git a/windows/configuration/changes-to-start-policies-in-windows-10.md b/windows/configuration/changes-to-start-policies-in-windows-10.md deleted file mode 100644 index c8a911f8a2..0000000000 --- a/windows/configuration/changes-to-start-policies-in-windows-10.md +++ /dev/null @@ -1,91 +0,0 @@ ---- -title: Changes to Group Policy settings for Windows 10 Start menu (Windows 10) -description: Learn about changes to Group Policy settings for the Windows 10 Start menu. Also, learn about the new Windows 10 Start experience. -ms.reviewer: -manager: aaroncz -ms.prod: windows-client -author: lizgt2000 -ms.author: lizlong -ms.topic: whats-new -ms.localizationpriority: medium -ms.date: 08/18/2023 -ms.technology: itpro-configure ---- - -# Changes to Group Policy settings for Windows 10 Start - -**Applies to**: - -- Windows 10 - -Windows 10 has a brand new Start experience. As a result, there are changes to the Group Policy settings that you can use to manage Start. Some policy settings are new or changed, and some old Start policy settings still apply. Other Start policy settings no longer apply and are deprecated. - -## Start policy settings supported for Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education - - -These policy settings are available in **Administrative Templates\\Start Menu and Taskbar** under **User Configuration**. - -|Policy|Notes| -|--- |--- | -|Clear history of recently opened documents on exit|Documents that the user opens are tracked during the session. When the user signs off, the history of opened documents is deleted.| -|Don't allow pinning items in Jump Lists|Jump Lists are lists of recently opened items, such as files, folders, or websites, organized by the program that you use to open them. This policy prevents users from pinning items to any Jump List.| -|Don't display or track items in Jump Lists from remote locations|When this policy is applied, only items local on the computer are shown in Jump Lists.| -|Don't keep history of recently opened documents|Documents that the user opens aren't tracked during the session.| -|Prevent changes to Taskbar and Start Menu Settings|In Windows 10, this policy disables all of the settings in **Settings** > **Personalization** > **Start** and the options in dialog available via right-click Taskbar > **Properties**| -|Prevent users from customizing their Start Screen|Use this policy with a [customized Start layout](windows-10-start-layout-options-and-policies.md) to prevent users from changing it| -|Prevent users from uninstalling applications from Start|In Windows 10, this policy removes the uninstall button in the context menu. It doesn't prevent users from uninstalling the app through other entry points (for example, PowerShell)| -|Remove All Programs list from the Start menu|In Windows 10, this policy removes the **All apps** button.| -|Remove and prevent access to the Shut Down, Restart, Sleep, and Hibernate commands|This policy removes the Shut Down, Restart, Sleep, and Hibernate commands from the Start Menu, Start Menu power button, CTRL+ALT+DEL screen, and Alt+F4 Shut Down Windows menu.| -|Remove common program groups from Start Menu|As in earlier versions of Windows, this policy removes apps specified in the All Users profile from Start| -|Remove frequent programs list from the Start Menu|In Windows 10, this policy removes the top left **Most used** group of apps.| -|Remove Logoff on the Start Menu|**Logoff** has been changed to **Sign Out** in the user interface, however the functionality is the same.| -|Remove pinned programs list from the Start Menu|In Windows 10, this policy removes the bottom left group of apps (by default, only File Explorer and Settings are pinned).| -|Show "Run as different user" command on Start|This policy enables the **Run as different user** option in the right-click menu for apps.| -|Start Layout|This policy applies a specific Start layout, and it also prevents users from changing the layout. This policy can be configured in **User Configuration** or **Computer Configuration**.| -|Force Start to be either full screen size or menu size|This policy applies a specific size for Start.| - -## Deprecated Group Policy settings for Start - -The Start policy settings listed in the following table don't work on Windows 10. Most of them were deprecated in Windows 8 however a few more were deprecated in Windows 10. Deprecation in this case means that the policy setting won't work on Windows 10. The “Supported on” text for a policy setting won't list Windows 10. The policy settings are still in the Group Policy Management Console and can be used on the operating systems that they apply to. - -| Policy | When deprecated | -|----------------------------------------------------------------------------------|-----------------| -| Go to the desktop instead of Start when signing in | Windows 10 | -| List desktop apps first in the Apps view | Windows 10 | -| Pin Apps to Start when installed (User or Computer) | Windows 10 | -| Remove Default Programs link from the Start menu. | Windows 10 | -| Remove Documents icon from Start Menu | Windows 10 | -| Remove programs on Settings menu | Windows 10 | -| Remove Run menu from Start Menu | Windows 10 | -| Remove the "Undock PC" button from the Start Menu | Windows 10 | -| Search just apps from the Apps view | Windows 10 | -| Show Start on the display the user is using when they press the Windows logo key | Windows 10 | -| Show the Apps view automatically when the user goes to Start | Windows 10 | -| Add the Run command to the Start Menu | Windows 8 | -| Change Start Menu power button | Windows 8 | -| Gray unavailable Windows Installer programs Start Menu shortcuts | Windows 8 | -| Remove Downloads link from Start Menu | Windows 8 | -| Remove Favorites menu from Start Menu | Windows 8 | -| Remove Games link from Start Menu | Windows 8 | -| Remove Help menu from Start Menu | Windows 8 | -| Remove Homegroup link from Start Menu | Windows 8 | -| Remove Music icon from Start Menu | Windows 8 | -| Remove Network icon from Start Menu | Windows 8 | -| Remove Pictures icon from Start Menu | Windows 8 | -| Remove Recent Items menu from Start Menu | Windows 8 | -| Remove Recorded TV link from Start Menu | Windows 8 | -| Remove user folder link from Start Menu | Windows 8 | -| Remove Videos link from Start Menu | Windows 8 | - - - -## Related topics - -- [Manage Windows 10 Start and taskbar layout](windows-10-start-layout-options-and-policies.md) -- [Configure Windows 10 taskbar](configure-windows-10-taskbar.md) -- [Customize and export Start layout](customize-and-export-start-layout.md) -- [Add image for secondary tiles](start-secondary-tiles.md) -- [Start layout XML for desktop editions of Windows 10 (reference)](start-layout-xml-desktop.md) -- [Customize Windows 10 Start and taskbar with Group Policy](customize-windows-10-start-screens-by-using-group-policy.md) -- [Customize Windows 10 Start and taskbar with provisioning packages](customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md) -- [Customize Windows 10 Start and taskbar with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management.md) diff --git a/windows/configuration/cortana-at-work/cortana-at-work-feedback.md b/windows/configuration/cortana-at-work/cortana-at-work-feedback.md deleted file mode 100644 index d238ab8539..0000000000 --- a/windows/configuration/cortana-at-work/cortana-at-work-feedback.md +++ /dev/null @@ -1,27 +0,0 @@ ---- -title: Send feedback about Cortana at work back to Microsoft -description: Learn how to send feedback to Microsoft about Cortana at work so you can provide more information to help diagnose reported issues. -ms.prod: windows-client -ms.collection: tier3 -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz -ms.date: 10/05/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure ---- - -# Send feedback about Cortana back to Microsoft - -[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] - -To provide feedback on an individual request or response, select the item in the conversation history and then select **Give feedback**. The Feedback Hub application is launched, where you can provide more information to help diagnose reported issues. - -:::image type="content" source="../screenshot1.png" alt-text="Screenshot: Send feedback page"::: - -To provide feedback about the application in general, go to the **Settings** menu by selecting the three dots in the top left of the application, and select **Feedback**. The Feedback Hub is launched, where more information on the issue can be provided. - -:::image type="content" source="../screenshot12.png" alt-text="Screenshot: Select Feedback to go to the Feedback Hub"::: - -In order for enterprise users to provide feedback, admins must unblock the Feedback Hub in the [Azure portal](https://portal.azure.com/). Go to the **Enterprise applications section** and enable **Users can allow apps to access their data**. diff --git a/windows/configuration/cortana-at-work/cortana-at-work-o365.md b/windows/configuration/cortana-at-work/cortana-at-work-o365.md deleted file mode 100644 index 8cc906cd9f..0000000000 --- a/windows/configuration/cortana-at-work/cortana-at-work-o365.md +++ /dev/null @@ -1,60 +0,0 @@ ---- -title: Set up and test Cortana in Windows 10, versions 1909 and earlier, with Microsoft 365 in your organization -description: Learn how to connect Cortana to Office 365 so employees are notified about regular meetings and unusual events. You can even set an alarm for early meetings. -ms.prod: windows-client -ms.collection: tier3 -ms.mktglfcycl: manage -ms.sitesec: library -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz -ms.date: 10/05/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure ---- - -# Set up and test Cortana in Windows 10, versions 1909 and earlier, with Microsoft 365 in your organization - - -[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] - -## What can you do with in Windows 10, versions 1909 and earlier? -Your employees can use Cortana to help manage their day and be more productive by getting quick answers to common questions, setting reminders, adding tasks to their To-Do lists, and find out where their next meeting is. - -**See also:** - -[Known issues for Windows Desktop Search and Cortana in Windows 10](/troubleshoot/windows-client/shell-experience/windows-desktop-search-and-cortana-issues). - -### Before you begin -There are a few things to be aware of before you start using Cortana in Windows 10, versions 1909 and earlier. - -- **Microsoft Entra account.** Before your employees can use Cortana in your org, they must be logged in using their Microsoft Entra account through Cortana's notebook. They must also authorize Cortana to access Microsoft 365 on their behalf. - -- **Office 365 Trust Center.** Cortana in Windows 10, version 1909 and earlier, isn't a service governed by the [Online Services Terms](https://www.microsoft.com/en-us/licensing/product-licensing/products). [Learn more about how Cortana in Windows 10, versions 1909 and earlier, treats your data](https://support.microsoft.com/en-us/help/4468233/cortana-and-privacy-microsoft-privacy). - -- Windows Information Protection (WIP). If you want to secure the calendar, email, and contact info provided to Cortana on a device, you can use WIP. For more info about WIP, see [Protect your enterprise data using Windows Information Protection (WIP)](/windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip). If you decide to use WIP, you must also have a management solution. This solution can be Microsoft Intune, Configuration Manager (version 1606 or later), or your current company-wide third-party mobile device management (MDM) solution. - -- **Troubleshooting tips.** If you run into issues, check out these [troubleshooting tips](/office365/troubleshoot/miscellaneous/issues-in-cortana). - -### Turn on Cortana enterprise services on employees' devices -Your employees must connect Cortana to their Microsoft 365 account to be able to use skills like email and calendar. - -#### Turn on Cortana enterprise services - -1. Select the **Cortana** search box in the taskbar, and then select the **Notebook** icon. - -2. Select **Manage Skills** , select **Manage accounts** , and under **Microsoft 365** select **Link**. The employee will be directed to sign into their Microsoft 365 account. - -3. The employee can also disconnect by selecting **Microsoft 365**, then **Unlink**. - -#### Turn off Cortana enterprise services -Cortana in Windows 10, versions 1909 and earlier can only access data in your Microsoft 365 organization when it's turned on. If you don't want Cortana to access your corporate data, you can turn it off in the Microsoft 365 admin center. - -1. Sign into the [Microsoft 365 admin center](https://admin.microsoft.com/) using your admin account. - -2. Select the app launcher icon in the upper-left and choose **Admin**. - -3. Expand **Settings** and select **Org Settings**. - -4. Select **Cortana** to toggle Cortana's access to Microsoft 365 data off. diff --git a/windows/configuration/cortana-at-work/cortana-at-work-overview.md b/windows/configuration/cortana-at-work/cortana-at-work-overview.md deleted file mode 100644 index 9bd3833b21..0000000000 --- a/windows/configuration/cortana-at-work/cortana-at-work-overview.md +++ /dev/null @@ -1,99 +0,0 @@ ---- -title: Configure Cortana in Windows 10 and Windows 11 -ms.reviewer: -manager: aaroncz -description: Cortana includes powerful configuration options specifically to optimize for unique small to medium-sized business and for enterprise environments. -ms.prod: windows-client -ms.collection: tier3 -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz -ms.technology: itpro-configure -ms.date: 12/31/2017 -ms.topic: article ---- - -# Configure Cortana in Windows 10 and Windows 11 - -[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] -## Who is Cortana? - -Cortana is a personal productivity assistant in Microsoft 365, helping your users achieve more with less effort and focus on what matters. The Cortana app in Windows 10 and Windows 11 helps users quickly get information across Microsoft 365, using typed or spoken queries to connect with people, check calendars, set reminders, add tasks, and more. - -:::image type="content" source="./images/screenshot1.png" alt-text="Screenshot: Cortana home page example"::: - -## Where is Cortana available for use in my organization? - -Your employees can use Cortana in the languages listed [here](https://support.microsoft.com/help/4026948/cortanas-regions-and-languages). However, most productivity skills are currently only enabled for English (United States), for users with mailboxes in the United States. - -The Cortana app in Windows 10, version 2004 requires the latest Microsoft Store update to support languages other than English (United States). - -## Required hardware and software - -Cortana requires a PC running Windows 10, version 1703 or later, and the following software to successfully run the included scenario in your organization. - ->[!NOTE] ->A microphone isn't required to use Cortana. - -| Software | Minimum version | -|---------|---------| -|Client operating system | - Windows 10, version 2004 (recommended)

                  - Windows 10, version 1703 (legacy version of Cortana)

                  For more information on the differences between Cortana in Windows 10, version 2004 and earlier versions, see [**How is my data processed by Cortana**](#how-is-my-data-processed-by-cortana) below. | -|Microsoft Entra ID | While all employees signing into Cortana need a Microsoft Entra account, a Microsoft Entra ID P1 or P2 tenant isn't required. | -|Additional policies (Group Policy and Mobile Device Management (MDM)) |There's a rich set of policies that can be used to manage various aspects of Cortana. Most of these policies will limit the abilities of Cortana but won't turn off Cortana. For example, if you turn **Speech** off, your employees won't be able to use the wake word ("Cortana") for hands-free activation or voice commands to easily ask for help. | - ->[!NOTE] ->For Windows 11, Cortana is no longer pinned to the taskbar by default. You can still pin the Cortana app to the taskbar as you would any other app. In addition, the keyboard shortcut that launched Cortana (Win+C) no longer opens Cortana. - - - -## Signing in using Microsoft Entra ID - -Your organization must have a Microsoft Entra tenant and your employees' devices must all be Microsoft Entra joined for the best Cortana experience. (Users may also sign into Cortana with a Microsoft account, but won't be able to use their enterprise email or calendar.) For info about what a Microsoft Entra tenant is, how to get your devices joined, and other Microsoft Entra maintenance info, see [Microsoft Entra documentation.](/azure/active-directory/) - -## How is my data processed by Cortana? - -Cortana's approach to integration with Microsoft 365 has changed with Windows 10, version 2004 and later. - -### Cortana in Windows 10, version 2004 and later, or Windows 11 - -Cortana enterprise services that can be accessed using Microsoft Entra ID through Cortana meet the same enterprise-level privacy, security, and compliance promises as reflected in the [Online Services Terms (OST)](https://www.microsoft.com/en-us/licensing/product-licensing/products). To learn more, see [Cortana in Microsoft 365](/microsoft-365/admin/misc/cortana-integration?view=o365-worldwide#what-data-is-processed-by-cortana-in-office-365&preserve-view=true). - -#### How does Microsoft store, retain, process, and use Customer Data in Cortana? - -The table below describes the data handling for Cortana enterprise services. - - -| Name | Description | -|---------|---------| -|**Storage** |Customer Data is stored on Microsoft servers inside the Office 365 cloud. Your data is part of your tenant. Speech audio isn't retained. | -|**Stays in Geo** |Customer Data is stored on Microsoft servers inside the Office 365 cloud in Geo. Your data is part of your tenant. | -|**Retention** |Customer Data is deleted when the account is closed by the tenant administrator or when a GDPR Data Subject Rights deletion request is made. Speech audio isn't retained. | -|**Processing and confidentiality** |Personnel engaged in the processing of Customer Data and personal data (i) will process such data only on instructions from Customer, and (ii) will be obligated to maintain the confidentiality and security of such data even after their engagement ends. | -|**Usage** |Microsoft uses Customer Data only to provide the services agreed upon, and for purposes that are compatible with those services. Machine learning to develop and improve models is one of those purposes. Machine learning is done inside the Office 365 cloud consistent with the Online Services Terms. Your data isn't used to target advertising. | - -#### How does the wake word (Cortana) work? If I enable it, is Cortana always listening? - ->[!NOTE] ->The wake word has been re-enabled in the latest version of Cortana in Windows. If you're on Windows 10, version 2004, be sure that you've updated to build 19041.329 or later to use the wake word with Cortana. For earlier builds, you can still click on the microphone button to use your voice with Cortana. - -Cortana only begins listening for commands or queries when the wake word is detected, or the microphone button has been selected. - -First, the user must enable the wake word from within Cortana settings. Once it has been enabled, a component of Windows called the [Windows Multiple Voice Assistant platform](/windows-hardware/drivers/audio/voice-activation-mva#voice-activation) will start listening for the wake word. No audio is processed by speech recognition unless two local wake word detectors and a server-side one agree with high confidence that the wake word was heard. - -The first decision is made by the Windows Multiple Voice Assistant platform using hardware optionally included in the user's PC for power savings. If the wake word is detected, Windows will show a microphone icon in the system tray indicating an assistant app is listening. - -:::image type="content" source="./images/screenshot2.png" alt-text="Screenshot: Microphone icon in the system tray indicating an assistant app is listening"::: - -At that point, the Cortana app will receive the audio, run a second, more accurate wake word detector, and optionally send it to a Microsoft cloud service where a third wake word detector will confirm. If the service doesn't confirm that the activation was valid, the audio will be discarded and deleted from any further processing or server logs. On the user's PC, the Cortana app will be silently dismissed, and no query will be shown in conversation history because the query was discarded. - -If all three wake word detectors agree, the Cortana canvas will show what speech has been recognized. - -### Cortana in Windows 10, versions 1909 and earlier - -Cortana in Windows 10, versions 1909 and earlier, isn't a service covered by the Office 365 Trust Center. [Learn more about how Cortana in Windows 10, version 1909 and earlier, treats your data](https://go.microsoft.com/fwlink/p/?LinkId=536419). - -Cortana is covered under the [Microsoft Privacy Statement](https://privacy.microsoft.com/privacystatement) and [Microsoft Services Agreement](https://www.microsoft.com/servicesagreement). - -## See also - -- [What is Cortana?](https://go.microsoft.com/fwlink/p/?LinkId=746818) diff --git a/windows/configuration/cortana-at-work/cortana-at-work-policy-settings.md b/windows/configuration/cortana-at-work/cortana-at-work-policy-settings.md deleted file mode 100644 index e0881606c0..0000000000 --- a/windows/configuration/cortana-at-work/cortana-at-work-policy-settings.md +++ /dev/null @@ -1,88 +0,0 @@ ---- -title: Configure Cortana with Group Policy and MDM settings (Windows) -description: The list of Group Policy and mobile device management (MDM) policy settings that apply to Cortana at work. -ms.prod: windows-client -ms.collection: tier3 -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure -ms.date: 12/31/2017 -ms.topic: article ---- - -# Use Group Policy and mobile device management (MDM) settings to configure Cortana in your organization - -[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] - -For specific info about how to set, manage, and use each of these MDM policies to configure Cortana in your enterprise, see the [Policy CSP](/windows/client-management/mdm/policy-configuration-service-provider). - -- **Allow Cortana** - - **Group policy**: `Computer Configuration\Administrative Templates\Windows Components\Search\Allow Cortana` - - **MDM policy CSP**: [Experience/AllowCortana](/windows/client-management/mdm/policy-csp-experience#experience-allowcortana) - - **Description**: Specifies if users can use Cortana. - - Cortana won’t work if this setting is turned off (disabled). On Windows 10, version 1809 and below, users can still do local searches, even with Cortana turned off. - -- **AllowCortanaAboveLock** - - **Group policy**: `Computer Configuration\Administrative Templates\Windows Components\Search\AllowCortanaAboveLock` - - **MDM policy CSP**: [AboveLock/AllowCortanaAboveLock](/windows/client-management/mdm/policy-csp-abovelock#abovelock-allowcortanaabovelock) - - **Description**: Specifies whether users can interact with Cortana using voice commands when the system is locked. - - This setting: - - - Doesn't apply to Windows 10, versions 2004 and later - - Doesn't apply to Windows 11 - -- **LetAppsActivateWithVoice** - - **Group policy**: `Computer Configuration\Administrative Templates\Windows Components\App Privacy\LetAppsActivateWithVoice` - - **MDM policy CSP**: [Privacy/LetAppsActivateWithVoice](/windows/client-management/mdm/policy-csp-privacy#privacy-letappsactivatewithvoice) - - **Description**: Specifies if apps, like Cortana or other voice assistants, can activate using a wake word, like “Hey Cortana”. - - This setting applies to: - - - Windows 10 versions 2004 and later - - Windows 11 - - To disable wake word activation on Windows 10 versions 1909 and earlier, disable voice commands using the [Privacy/AllowInputPersonalization CSP](/windows/client-management/mdm/policy-csp-privacy#privacy-allowinputpersonalization). - -- **LetAppsAccessMicrophone** - - **Group policy**: `Computer Configuration\Administrative Templates\Windows Components\App Privacy\LetAppsAccessMicrophone` - - **MDM policy CSP**: [Privacy/LetAppsAccessMicrophone_ForceDenyTheseApps](/windows/client-management/mdm/policy-csp-privacy#privacy-letappsaccessmicrophone-forcedenytheseapps) - - **Description**: Disables Cortana’s access to the microphone. To use this setting, enter Cortana’s Package Family Name: `Microsoft.549981C3F5F10_8wekyb3d8bbwe`. Users can still type queries to Cortana. - -- **Allow users to enable online speech recognition services** - - **Group policy**: `Computer Configuration\Administrative Templates\Control Panel\Regional and Language Options\Allow users to enable online speech recognition services` - - **MDM policy CSP**: [Privacy/AllowInputPersonalization](/windows/client-management/mdm/policy-csp-privacy#privacy-allowinputpersonalization) - - **Description**: Specifies whether users can use voice commands with Cortana in your organization. - - **Windows 10, version 1511**: Cortana won’t work if this setting is turned off (disabled). - - **Windows 10, version 1607 and later**: Non-speech aspects of Cortana will still work if this setting is turned off (disabled). - - **Windows 10, version 2004 and later**: Cortana will work, but voice input will be disabled. - -- **AllowLocation** - - **Group policy**: None - - **MDM policy CSP**: [System/AllowLocation](/windows/client-management/mdm/policy-csp-system#system-allowlocation) - - **Description**: Specifies whether to allow app access to the Location service. - - **Windows 10, version 1511**: Cortana won’t work if this setting is turned off (disabled). - - **Windows 10, version 1607 and later**: Cortana still works if this setting is turned off (disabled). - - **Windows 10, version 2004 and later**: Cortana still works if this setting is turned off (disabled). Cortana in Windows 10, versions 2004 and later, or Windows 11 don't use the Location service. - -- **AllowMicrosoftAccountConnection** - - **Group policy**: None - - **MDM policy CSP**: [Accounts/AllowMicrosoftAccountConnection](/windows/client-management/mdm/policy-csp-accounts#accounts-allowmicrosoftaccountconnection) - - **Description**: Specifies whether to allow users to sign in using a Microsoft account (MSA) from Windows apps. If you only want to allow users to sign in with their Microsoft Entra account, then disable this setting. - -- **Allow search and Cortana to use location** - - **Group policy**: `Computer Configuration\Administrative Templates\Windows Components\Search\Allow search and Cortana to use location` - - **MDM policy CSP**: [Search/AllowSearchToUseLocation](/windows/client-management/mdm/policy-csp-search#search-allowsearchtouselocation) - - **Description**: Specifies whether Cortana can use your current location during searches and for location reminders. In **Windows 10, version 2004 and later**, Cortana still works if this setting is turned off (disabled). Cortana in Windows 10, versions 2004 and later, or Windows 11, don't use the Location service. - -- **Don't search the web or display web results** - - **Group policy**: `Computer Configuration\Administrative Templates\Windows Components\Search\Don't search the web or display web results` - - **MDM policy CSP**: [Search/DoNotUseWebResults](/windows/client-management/mdm/policy-csp-search#search-donotusewebresults) - - **Description**: Specifies if search can do queries on the web, and if the web results are shown in search. - - **Windows 10 Pro edition**: This setting can’t be managed. - - **Windows 10 Enterprise edition**: Cortana won't work if this setting is turned off (disabled). - - **Windows 10, version 2004 and later**: This setting no longer impacts Cortana. diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md deleted file mode 100644 index 28baf34fab..0000000000 --- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md +++ /dev/null @@ -1,38 +0,0 @@ ---- -title: Sign into Microsoft Entra ID, enable the wake word, and try a voice query -description: A test scenario walking you through signing in and managing the notebook. -ms.prod: windows-client -ms.collection: tier3 -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure -ms.date: 12/31/2017 -ms.topic: article ---- - -# Test scenario 1 – Sign into Microsoft Entra ID, enable the wake word, and try a voice query - -[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] - ->[!NOTE] ->The wake word has been re-enabled in the latest version of Cortana in Windows. If you're on Windows 10, version 2004, be sure that you've updated to build 19041.329 or later to use the wake word with Cortana. For earlier builds, you can still click on the microphone button to use your voice with Cortana. - -1. Select the **Cortana** icon in the task bar and sign in using your Microsoft Entra account. - -2. Select the "…" menu and select **Talking to Cortana**. - -3. Toggle **Wake word** to **On** and close Cortana. - -4. Say **Cortana, what can you do?** - - When you say **Cortana**, Cortana will open in listening mode to acknowledge the wake word. - - :::image type="content" source="../screenshot4.png" alt-text="Screenshot: Cortana listening mode"::: - - Once you finish saying your query, Cortana will open with the result. - ->[!NOTE] ->If you've disabled the wake word using MDM or Group Policy, you will need to manually activate the microphone by selecting Cortana, then the mic button. diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-2.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-2.md deleted file mode 100644 index c107c97a64..0000000000 --- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-2.md +++ /dev/null @@ -1,28 +0,0 @@ ---- -title: Perform a quick search with Cortana at work (Windows) -description: This scenario is a test scenario about how to perform a quick search with Cortana at work. -ms.prod: windows-client -ms.collection: tier3 -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz -ms.date: 10/05/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure ---- - -# Test scenario 2 – Perform a Bing search with Cortana - -[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] - -1. Select the **Cortana** icon in the taskbar. - -2. Type **What time is it in Hyderabad?**. - -Cortana will respond with the information from Bing. - -:::image type="content" source="../screenshot5.png" alt-text="Screenshot: Cortana showing current time in Hyderabad"::: - ->[!NOTE] ->This scenario requires Bing Answers to be enabled. To learn more, see [Set up and configure the Bing Answers feature](./set-up-and-test-cortana-in-windows-10.md#set-up-and-configure-the-bing-answers-feature). diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-3.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-3.md deleted file mode 100644 index 50fb4c4d32..0000000000 --- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-3.md +++ /dev/null @@ -1,27 +0,0 @@ ---- -title: Set a reminder for a location with Cortana at work (Windows) -description: A test scenario about how to set a location-based reminder using Cortana at work. -ms.prod: windows-client -ms.collection: tier3 -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz -ms.date: 10/05/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure ---- - -# Test scenario 3 - Set a reminder - -[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] - -This scenario helps you set up, review, and edit a reminder. For example, you can remind yourself to send someone a link to a document after a meeting. - -1. Select the **Cortana** icon in the taskbar and type **Remind me to send a link to the deck at 3:05pm** and press **Enter**. - -Cortana will create a reminder in Microsoft To Do and will remind you at the appropriate time. - -:::image type="content" source="../screenshot6.png" alt-text="Screenshot: Cortana set a reminder"::: - -:::image type="content" source="../screenshot7.png" alt-text="Screenshot: Cortana showing reminder on page"::: diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-4.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-4.md deleted file mode 100644 index 997bd2f471..0000000000 --- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-4.md +++ /dev/null @@ -1,30 +0,0 @@ ---- -title: Use Cortana at work to find your upcoming meetings (Windows) -description: A test scenario on how to use Cortana at work to find your upcoming meetings. -ms.prod: windows-client -ms.collection: tier3 -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz -ms.date: 10/05/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure ---- - -# Test scenario 4 - Use Cortana to find free time on your calendar for your upcoming meetings. - - -[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] - -This scenario helps you find out if a time slot is free on your calendar. - -1. Select the **Cortana** icon in the taskbar. - -2. Click on the **Cortana** icon in the taskbar, and then click in the **Search** bar. - -3. Type **Am I free at 3 PM tomorrow?** - -Cortana will respond with your availability for that time, and nearby meetings. - -:::image type="content" source="../screenshot8.png" alt-text="Screenshot: Cortana showing free time on a calendar"::: diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-5.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-5.md deleted file mode 100644 index 67d77779e6..0000000000 --- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-5.md +++ /dev/null @@ -1,27 +0,0 @@ ---- -title: Use Cortana to send email to a coworker (Windows) -description: A test scenario about how to use Cortana at work to send email to a coworker. -ms.prod: windows-client -ms.collection: tier3 -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz -ms.date: 10/05/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure ---- - -# Test scenario 5 - Test scenario 5 – Find out about a person - -[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] - -Cortana can help you quickly look up information about someone or the org chart. - -1. Select the **Cortana** icon in the taskbar. - -2. Type or select the mic and say, **Who is name of person in your organization's?** - -:::image type="content" source="../screenshot9.png" alt-text="Screenshot: Cortana showing name of person in your organization"::: - -Cortana will respond with information about the person. You can select the person to see more information about them in Microsoft Search. diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-6.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-6.md deleted file mode 100644 index a940f6be39..0000000000 --- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-6.md +++ /dev/null @@ -1,27 +0,0 @@ ---- -title: Review a reminder suggested by Cortana (Windows) -description: A test scenario on how to use Cortana with the Suggested reminders feature. -ms.prod: windows-client -ms.collection: tier3 -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz -ms.date: 10/05/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure ---- - -# Test scenario 6 – Change your language and perform a quick search with Cortana - -[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] - -Cortana can help employees in regions outside the US search for quick answers like currency conversions, time zone conversions, or weather in their location. - -1. Select the **Cortana** icon in the taskbar. - -2. Select the **…** menu, then select **Settings**, **Language**, then select **Español (España)**. You'll be prompted to restart the app. - -3. Once the app has restarted, type or say **Convierte 100 Euros a Dólares**. - -:::image type="content" source="../screenshot10.png" alt-text="Screenshot: Cortana showing a change your language and showing search results in Spanish"::: diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-7.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-7.md deleted file mode 100644 index 88e5901e0c..0000000000 --- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-7.md +++ /dev/null @@ -1,38 +0,0 @@ ---- -title: Help protect data with Cortana and WIP (Windows) -description: An optional test scenario about how to use Cortana at work with Windows Information Protection (WIP). -ms.prod: windows-client -ms.collection: tier3 -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz -ms.date: 10/05/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure ---- - -# Test scenario 7 - Use Cortana and Windows Information Protection (WIP) to help protect your organization’s data on a device - -[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] - ->[!IMPORTANT] ->The data created as part of these scenarios will be uploaded to Microsoft’s Cloud to help Cortana learn and help your employees. This is the same info that Cortana uses in the consumer offering. - -This optional scenario helps you to protect your organization’s data on a device, based on an inspection by Cortana. - -## Use Cortana and WIP to protect your organization’s data - -1. Create and deploy a WIP policy to your organization. For information about how to do this step, see [Protect your enterprise data using Windows Information Protection (WIP)](/windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip). - -2. Create a new email from a non-protected or personal mailbox, including the text _I’ll send you that presentation tomorrow_. - -3. Wait up to 2 hours to make sure everything has updated, click the **Cortana** icon in the taskbar, and then click in the **Search** bar. - - Cortana automatically pulls your commitment to sending the presentation out of your email, showing it to you. - -4. Create a new email from a protected mailbox, including the same text as above, _I’ll send you that presentation tomorrow_. - -5. Wait until everything has updated again, click the **Cortana** icon in the taskbar, and then click in the **Search** bar. - - Because it was in an WIP-protected email, the presentation info isn’t pulled out and it isn’t shown to you. diff --git a/windows/configuration/cortana-at-work/cortana-at-work-testing-scenarios.md b/windows/configuration/cortana-at-work/cortana-at-work-testing-scenarios.md deleted file mode 100644 index 9260043d11..0000000000 --- a/windows/configuration/cortana-at-work/cortana-at-work-testing-scenarios.md +++ /dev/null @@ -1,28 +0,0 @@ ---- -title: Cortana at work testing scenarios -description: Suggested testing scenarios that you can use to test Cortana in your organization. -ms.prod: windows-client -ms.collection: tier3 -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz -ms.date: 06/28/2021 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure ---- - -# Cortana at work testing scenarios - - -[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] - -We've come up with a list of suggested testing scenarios that you can use to test Cortana in your organization. After you complete all the scenarios, you should be able to: - -- [Sign into Microsoft Entra ID, enable the Cortana wake word, and try a voice query](cortana-at-work-scenario-1.md) -- [Perform a Bing search with Cortana](cortana-at-work-scenario-2.md) -- [Set a reminder](cortana-at-work-scenario-3.md) -- [Use Cortana to find free time on your calendar](cortana-at-work-scenario-4.md) -- [Find out about a person](cortana-at-work-scenario-5.md) -- [Change your language and perform a quick search with Cortana](cortana-at-work-scenario-6.md) -- [Use Windows Information Protection (WIP) to secure content on a device and then try to manage your organization’s entries in the notebook](cortana-at-work-scenario-7.md) diff --git a/windows/configuration/cortana-at-work/cortana-at-work-voice-commands.md b/windows/configuration/cortana-at-work/cortana-at-work-voice-commands.md deleted file mode 100644 index 21f168168d..0000000000 --- a/windows/configuration/cortana-at-work/cortana-at-work-voice-commands.md +++ /dev/null @@ -1,64 +0,0 @@ ---- -title: Set up and test custom voice commands in Cortana for your organization (Windows) -description: How to create voice commands that use Cortana to perform voice-enabled actions in your line-of-business (LOB) Universal Windows Platform (UWP) apps. -ms.prod: windows-client -ms.collection: tier3 -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz -ms.date: 10/05/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure ---- - -# Set up and test custom voice commands in Cortana for your organization - -[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] - ->[!NOTE] ->This content applies to Cortana in versions 1909 and earlier, but will not be available in future releases. - -Working with a developer, you can create voice commands that use Cortana to perform voice-enabled actions in your line-of-business (LOB) Universal Windows Platform (UWP) apps. These voice-enabled actions can reduce the time necessary to access your apps and to complete simple actions. - -## High-level process -Cortana uses a Voice Command Definition (VCD) file, aimed at an installed app, to define the actions that are to happen during certain vocal commands. A VCD file can be simple to complex, supporting anything from a single sound to a collection of more flexible, natural language sounds, all with the same intent. - -To enable voice commands in Cortana - -1. **Extend your LOB app.** Add a custom VCD file to your app package. This file defines what capabilities are available to Cortana from the app, letting you tell Cortana what vocal commands should be understood and handled by your app and how the app should start when the command is vocalized. - - Cortana can perform actions on apps in the foreground (taking focus from Cortana) or in the background (allowing Cortana to keep focus). We recommend that you decide where an action should happen, based on what your voice command is intended to do. For example, if your voice command requires employee input, it’s best for that to happen in the foreground. However, if the app only uses basic commands and doesn’t require interaction, it can happen in the background. - - - **Start Cortana with focus on your app, using specific voice-enabled statements.** [Activate a foreground app with voice commands through Cortana](/cortana/voice-commands/launch-a-foreground-app-with-voice-commands-in-cortana). - - - **Start Cortana removing focus from your app, using specific voice-enabled statements.** [Activate a background app in Cortana using voice commands](/cortana/voice-commands/launch-a-background-app-with-voice-commands-in-cortana). - -2. **Install the VCD file on employees' devices**. You can use Configuration Manager or Microsoft Intune to deploy and install the VCD file on your employees' devices, the same way you deploy and install any other package in your organization. - -## Test scenario: Use voice commands in a Microsoft Store app -While these apps aren't line-of-business apps, we've worked to make sure to implement a VCD file, allowing you to test how the functionality works with Cortana in your organization. - -**To get a Microsoft Store app** -1. Go to the Microsoft Store, scroll down to the **Collections** area, select **Show All**, and then select **Better with Cortana**. - -2. Select **Uber**, and then select **Install**. - -3. Open Uber, create an account or sign in, and then close the app. - -**To set up the app with Cortana** -1. Select on the **Cortana** search box in the taskbar, and then select the **Notebook** icon. - -2. Select on **Connected Services**, select **Uber**, and then select **Connect**. - - ![Cortana at work, showing where to connect the Uber service to Cortana.](../images/cortana-connect-uber.png) - -**To use the voice-enabled commands with Cortana** -1. Select on the **Cortana** icon in the taskbar, and then select the **Microphone** icon (to the right of the **Search** box). - -2. Say _Uber get me a taxi_. - - Cortana changes, letting you provide your trip details for Uber. - -## See also -- [Cortana for developers](/cortana/skills/) diff --git a/windows/configuration/cortana-at-work/images/screenshot1.png b/windows/configuration/cortana-at-work/images/screenshot1.png deleted file mode 100644 index ed62740e92..0000000000 Binary files a/windows/configuration/cortana-at-work/images/screenshot1.png and /dev/null differ diff --git a/windows/configuration/cortana-at-work/images/screenshot2.png b/windows/configuration/cortana-at-work/images/screenshot2.png deleted file mode 100644 index fb7995600e..0000000000 Binary files a/windows/configuration/cortana-at-work/images/screenshot2.png and /dev/null differ diff --git a/windows/configuration/cortana-at-work/includes/cortana-deprecation.md b/windows/configuration/cortana-at-work/includes/cortana-deprecation.md deleted file mode 100644 index c5ad2bd22a..0000000000 --- a/windows/configuration/cortana-at-work/includes/cortana-deprecation.md +++ /dev/null @@ -1,14 +0,0 @@ ---- -author: mestew -ms.author: mstewart -manager: aaroncz -ms.technology: itpro-updates -ms.prod: windows-client -ms.topic: include -ms.date: 06/08/2023 -ms.localizationpriority: medium ---- - - -> [!Important] -> Cortana in Windows as a standalone app is [deprecated](/windows/whats-new/deprecated-features). This change only impacts Cortana in Windows, and your productivity assistant, Cortana, will continue to be available in Outlook mobile, Teams mobile, Microsoft Teams display, and Microsoft Teams rooms. diff --git a/windows/configuration/cortana-at-work/set-up-and-test-cortana-in-windows-10.md b/windows/configuration/cortana-at-work/set-up-and-test-cortana-in-windows-10.md deleted file mode 100644 index b9fd7b9023..0000000000 --- a/windows/configuration/cortana-at-work/set-up-and-test-cortana-in-windows-10.md +++ /dev/null @@ -1,52 +0,0 @@ ---- -title: Set up and test Cortana in Windows 10, version 2004 and later -ms.reviewer: -manager: aaroncz -description: Cortana includes powerful configuration options specifically to optimize unique small to medium-sized business and enterprise environments. -ms.prod: windows-client -ms.collection: tier3 -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz -ms.technology: itpro-configure -ms.date: 12/31/2017 -ms.topic: article ---- - -# Set up and test Cortana in Windows 10, version 2004 and later - -[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] -## Before you begin - -- If your enterprise had previously disabled Cortana for your employees using the **Computer Configuration\Administrative Templates\Windows Components\Search\Allow Cortana** Group Policy or the **Experience\AllowCortana** MDM setting but want to enable it now that Cortana is part of Microsoft 365, you'll need to re-enable it at least for Windows 10, version 2004 and later, or Windows 11. -- **Cortana is regularly updated through the Microsoft Store.** Beginning with Windows 10, version 2004, Cortana is an appx preinstalled with Windows and is regularly updated through the Microsoft Store. To receive the latest updates to Cortana, you'll need to [enable updates through the Microsoft Store](../stop-employees-from-using-microsoft-store.md). - -## Set up and configure the Bing Answers feature -Bing Answers provides fast, authoritative results to search queries based on search terms. When the Bing Answers feature is enabled, users will be able to ask Cortana web-related questions in the Cortana in Windows app, such as "What's the current weather?" or "Who is the president of the U.S.?," and get a response, based on public results from Bing.com. - -The above experience is powered by Microsoft Bing, and Cortana sends the user queries to Bing. The use of Microsoft Bing is governed by the [Microsoft Services Agreement](https://www.microsoft.com/servicesagreement) and [Privacy Statement](https://privacy.microsoft.com/en-US/privacystatement). - -## Configure the Bing Answers feature - -Admins can configure the Cortana in Windows Bing Answers feature for their organizations. As the admin, use the following steps to change the setting for Bing Answers at the tenant/security group level. This setting is enabled by default, so that all users who have Cortana enabled will be able to receive Bing Answers. By default, the Bing Answer feature will be available to your users. - -Users can't enable or disable the Bing Answer feature individually. So, if you disable this feature at the tenant/security group level, no users in your organization or specific security group will be able to use Bing Answers in Cortana in Windows. - -Sign in to the [Office Configuration Admin tool](https://config.office.com/). - -Follow the steps [here](/deployoffice/overview-office-cloud-policy-service#steps-for-creating-a-policy-configuration) to create this policy configuration. Once completed, the policy will look as shown below: - -:::image type="content" source="../screenshot3.png" alt-text="Screenshot: Bing policy example"::: - -## How does Microsoft handle customer data for Bing Answers? - -When a user enters a search query (by speech or text), Cortana evaluates if the request is for any of our first-party compliant skills if enabled in a specific market, and does the following actions: - -1. If it is for any of the first-party compliant skills, the query is sent to that skill, and results/action are returned. - -2. If it isn't for any of the first-party compliant skills, the query is sent to Bing for a search of public results from Bing.com. Because enterprise searches might be sensitive, similar to [Microsoft Search in Bing](/MicrosoftSearch/security-for-search#microsoft-search-in-bing-protects-workplace-searches), Bing Answers in Cortana has implemented a set of trust measures, described below, that govern how the separate search of public results from Bing.com is handled. The Bing Answers in Cortana trust measures are consistent with the enhanced privacy and security measures described in [Microsoft Search in Bing](/MicrosoftSearch/security-for-search). All Bing.com search logs that pertain to Cortana traffic are disassociated from users' workplace identity. All Cortana queries issued via a work or school account are stored separately from public, non-Cortana traffic. - -Bing Answers is enabled by default for all users. However, admins can configure and change this setting for specific users and user groups in their organization. - -## How the Bing Answer policy configuration is applied -Before a query is sent to Bing for a search of public results from Bing.com, the Bing Answers service checks with the Office Cloud Policy Service to see if there are any policy configurations that pertain to the user for allowing Bing Answers to respond to questions users ask Cortana. If the user is a member of a Microsoft Entra group that is assigned that policy configuration, then the appropriate policy settings are applied and a check is made again in 10 minutes. diff --git a/windows/configuration/cortana-at-work/test-scenario-1.md b/windows/configuration/cortana-at-work/test-scenario-1.md deleted file mode 100644 index cd72adceb2..0000000000 --- a/windows/configuration/cortana-at-work/test-scenario-1.md +++ /dev/null @@ -1,48 +0,0 @@ ---- -title: Test scenario 1 – Sign in with your work or school account and use Cortana to manage the notebook -description: A test scenario about how to sign in with your work or school account and use Cortana to manage the notebook. -ms.prod: windows-client -ms.collection: tier3 -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz -ms.date: 10/05/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure ---- - -# Test scenario 1 – Sign in with your work or school account and use Cortana to manage the notebook - -[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] - -This scenario turns on Microsoft Entra ID and lets your employee use Cortana to manage an entry in the notebook. - -## Sign in with your work or school account - -This process helps you to sign out of a Microsoft Account and to sign into a Microsoft Entra account. - -1. Click on the **Cortana** icon in the taskbar, then click the profile picture in the navigation to open Cortana settings. - -2. Click your email address. - -A dialog box appears, showing the associated account info. - -3. Click **Sign out** under your email address. - -This signs out the Microsoft account, letting you continue to add your work or school account. - -4. Open Cortana again and select the **Sign in** glyph in the left rail and follow the instructions to sign in with your work or school account. - -## Use Cortana to manage the notebook content - -This process helps you to manage the content Cortana shows in your Notebook. - -1. Select the **Cortana** icon in the taskbar, click **Notebook**, select **Manage Skills.** Scroll down and click **Weather**. - -2. In the **Weather** settings, scroll down to the **Cities you're tracking** area, and then click **Add a city**. - -3. Add **Redmond, Washington**. - -> [!IMPORTANT] -> The data created as part of these scenarios will be uploaded to Microsoft's Cloud to help Cortana learn and help your employees. This is the same info that Cortana uses in the consumer offering. diff --git a/windows/configuration/cortana-at-work/test-scenario-2.md b/windows/configuration/cortana-at-work/test-scenario-2.md deleted file mode 100644 index f69b1c2789..0000000000 --- a/windows/configuration/cortana-at-work/test-scenario-2.md +++ /dev/null @@ -1,40 +0,0 @@ ---- -title: Test scenario 2 - Perform a quick search with Cortana at work -description: A test scenario about how to perform a quick search with Cortana at work. -ms.prod: windows-client -ms.collection: tier3 -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz -ms.date: 10/05/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure ---- - -# Test scenario 2 – Perform a quick search with Cortana at work - -[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] - ->[!Important] ->The data created as part of these scenarios will be uploaded to Microsoft’s Cloud to help Cortana learn and help your employees. This is the same info that Cortana uses in the consumer offering. - -This scenario helps you perform a quick search using Cortana, both by typing and through voice commands. - -## Search using Cortana - -1. Click on the Cortana icon in the taskbar, and then click in the Search bar. - -2. Type **Type Weather in New York**. - -You should see the weather in New York, New York at the top of the search results. -Insert screenshot - -## Search with Cortana, by using voice commands - -This process helps you to use Cortana at work and voice commands to perform a quick search. - -1. Click on the **Cortana** icon in the taskbar, and then click the **Microphone** icon (to the right of the Search box). - -2. Say **What's the weather in Chicago?** Cortana tells you and shows you the current weather in Chicago. -Insert screenshot diff --git a/windows/configuration/cortana-at-work/test-scenario-3.md b/windows/configuration/cortana-at-work/test-scenario-3.md deleted file mode 100644 index b57dded7f3..0000000000 --- a/windows/configuration/cortana-at-work/test-scenario-3.md +++ /dev/null @@ -1,81 +0,0 @@ ---- -title: Test scenario 3 - Set a reminder for a specific location using Cortana at work -description: A test scenario about how to set up, review, and edit a reminder based on a location. -ms.prod: windows-client -ms.collection: tier3 -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz -ms.date: 10/05/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure ---- - -# Test scenario 3 - Set a reminder for a specific location using Cortana at work - -[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] - ->[!Important] ->The data created as part of these scenarios will be uploaded to Microsoft’s Cloud to help Cortana learn and help your employees. This is the same info that Cortana uses in the consumer offering. - -This scenario helps you set up, review, and edit a reminder based on a location. For example, reminding yourself to grab your expense report receipts before you leave the house. - ->[!Note] ->You can set each reminder location individually as you create the reminders, or you can go into the About me screen and add both Work and Home addresses as favorites. Make sure that you use real addresses since you’ll need to go to these locations to complete your testing scenario. - -Additionally, if you’ve turned on the Meeting & reminder cards & notifications option (in the Meetings & reminders option of your Notebook), you’ll also see your pending reminders on the Cortana Home page. - -## Create a reminder for a specific location - -This process helps you to create a reminder based on a specific location. - -1. Click on the **Cortana** icon in the taskbar, click on the **Notebook** icon, and then click **Reminders**. - -2. Click the **+** sign, add a subject for your reminder, such as **Remember to file expense report receipts**, and then click **Place**. - -3. Choose **Arrive** from the drop-down box, and then type a location to associate with your reminder. For example, you can use the physical address of where you work. Just make sure you can physically get to your location, so you can test the reminder. - -4. Click **Done**. - ->[!Note] ->If you’ve never used this location before, you’ll be asked to add a name for it so it can be added to the Favorites list in Windows Maps. - -5. Choose to be reminded the Next time you arrive at the location or on a specific day of the week from the drop-down box. - -6. Take a picture of your receipts and store them locally on your device. - -7. Click **Add Photo**, click **Library**, browse to your picture, and then click **OK**. - -The photo is stored with the reminder. - -Insert screenshot 6 - -8. Review the reminder info, and then click **Remind**. - -The reminder is saved and ready to be triggered. -Insert screenshot - -## Create a reminder for a specific location by using voice commands - -This process helps you to use Cortana at work and voice commands to create a reminder for a specific location. - -1. Click on the **Cortana** icon in the taskbar, and then click the **Microphone* icon (to the right of the Search box). - -2. Say **Remind me to grab my expense report receipts before I leave home**. - -Cortana opens a new reminder task and asks if it sounds good. -insert screenshot - -3. Say **Yes** so Cortana can save the reminder. -insert screenshot - -## Edit or archive an existing reminder - -This process helps you to edit or archive and existing or completed reminder. - -1. Click on the **Cortana** icon in the taskbar, click on the **Notebook** icon, and then click **Reminders**. - -2. Click the pending reminder you want to edit. - -3. Change any text that you want to change, click **Add photo** if you want to add or replace an image, click **Delete** if you want to delete the entire reminder, click Save to save your changes, and click **Complete and move to History** if you want to save a completed reminder in your **Reminder History**. diff --git a/windows/configuration/cortana-at-work/test-scenario-4.md b/windows/configuration/cortana-at-work/test-scenario-4.md deleted file mode 100644 index 206010600b..0000000000 --- a/windows/configuration/cortana-at-work/test-scenario-4.md +++ /dev/null @@ -1,54 +0,0 @@ ---- -title: Use Cortana to find your upcoming meetings at work (Windows) -description: A test scenario about how to use Cortana at work to find your upcoming meetings. -ms.prod: windows-client -ms.collection: tier3 -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz -ms.date: 10/05/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure ---- - -# Test scenario 4 - Use Cortana to find your upcoming meetings at work - -[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] - ->[!Important] ->The data created as part of these scenarios will be uploaded to Microsoft’s Cloud to help Cortana learn and help your employees. This is the same info that Cortana uses in the consumer offering. - -This scenario helps you search for both general upcoming meetings, and specific meetings, both manually and verbally. - ->[!Note] ->If you’ve turned on the Meeting & reminder cards & notifications option (in the Meetings & reminders option of your Notebook), you’ll also see your pending reminders on the Cortana Home page. - -## Find out about upcoming meetings - -This process helps you find your upcoming meetings. - -1. Check to make sure your work calendar is connected and synchronized with your Microsoft Entra account. - -2. Click on the **Cortana** icon in the taskbar, and then click in the **Search** bar. - -3. Type **Show me my meetings for tomorrow**. - -You’ll see all your meetings scheduled for the next day. - -Cortana at work, showing all upcoming meetings -screenshot - -## Find out about upcoming meetings by using voice commands - -This process helps you to use Cortana at work and voice commands to find your upcoming meetings. - -1. Click on the **Cortana** icon in the taskbar, and then click the **Microphone** icon (to the right of the Search box. - -2. Say **Show me what meeting I have at 3pm tomorrow**. - ->[!Important] ->Make sure that you have a meeting scheduled for the time you specify here. - -Cortana at work, showing the meeting scheduled for 3pm -screenshot diff --git a/windows/configuration/cortana-at-work/test-scenario-5.md b/windows/configuration/cortana-at-work/test-scenario-5.md deleted file mode 100644 index f8dfb7cf8e..0000000000 --- a/windows/configuration/cortana-at-work/test-scenario-5.md +++ /dev/null @@ -1,63 +0,0 @@ ---- -title: Use Cortana to send an email to co-worker (Windows) -description: A test scenario on how to use Cortana at work to send email to a co-worker. -ms.prod: windows-client -ms.collection: tier3 -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz -ms.date: 10/05/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure ---- - -# Test scenario 5 - Use Cortana to send an email to co-worker - -[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] - ->[!Important] ->The data created as part of these scenarios will be uploaded to Microsoft’s Cloud to help Cortana learn and help your employees. This is the same info that Cortana uses in the consumer offering. - -This scenario helps you to send an email to a co-worker listed in your work address book, both manually and verbally. - -## Send email to a co-worker - -This process helps you to send a quick message to a co-worker from the work address book. - -1. Check to make sure your Microsoft Outlook or mail app is connected and synchronized with your Microsoft Entra account. - -2. Click on the **Cortana** icon in the taskbar, and then click in the **Search** bar. - -3. Type **Send an email to **. - -Where is the name of someone in your work address book. - -4. Type your email message subject into the **Quick message** (255 characters or less) box and your message into the **Message** (unlimited characters) box, and then click **Send**. - -Cortana at work, showing the email text -screenshot - -## Send an email to a co-worker by using voice commands - -This process helps you to use Cortana at work and voice commands to send a quick message to a co-worker from the work address book. - -1. Click on the **Cortana** icon in the taskbar, and then click the **Microphone** icon (to the right of the Search box. - -2. Say **Send an email** to . - -Where is the name of someone in your work address book. - -3. Add your email message by saying, **Hello this is a test email using Cortana at work**. - -The message is added and you’re asked if you want to **Send it**, **Add more**, or **Make changes**. - -Cortana at work, showing the email text created from verbal commands -screenshot - -4. Say **Send it**. - -The email is sent. - -Cortana at work, showing the sent email text -screenshot diff --git a/windows/configuration/cortana-at-work/test-scenario-6.md b/windows/configuration/cortana-at-work/test-scenario-6.md deleted file mode 100644 index 8915d4300d..0000000000 --- a/windows/configuration/cortana-at-work/test-scenario-6.md +++ /dev/null @@ -1,50 +0,0 @@ ---- -title: Test scenario 6 - Review a reminder suggested by Cortana based on what you’ve promised in email -description: A test scenario about how to use Cortana with the Suggested reminders feature. -ms.prod: windows-client -ms.collection: tier3 -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz -ms.date: 10/05/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure ---- - -# Test scenario 6 - Review a reminder suggested by Cortana based on what you’ve promised in email - -[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] - ->[!Important] ->The data created as part of these scenarios will be uploaded to Microsoft’s Cloud to help Cortana learn and help your employees. This is the same info that Cortana uses in the consumer offering. For more info, see the [Microsoft Privacy Statement](https://privacy.microsoft.com/privacystatement) and the [Microsoft Services Agreement](https://www.microsoft.com/servicesagreement). - -Cortana automatically finds patterns in your email, suggesting reminders based things that you said you would do so you don’t forget about them. For example, Cortana recognizes that if you include the text, I’ll get something to you by the end of the week in an email, you're making a commitment to provide something by a specific date. Cortana can now suggest that you be reminded about this event, letting you decide whether to keep it or to cancel it. - ->[!Important] ->The Suggested reminders feature is currently only available in English (en-us). - -## Use Cortana to create suggested reminders for you - -1. Make sure that you've connected Cortana to Office 365. For the steps to connect, see [Set up and test Cortana with Office 365 in your organization](./cortana-at-work-o365.md). - -2. Click on the **Cortana** search box in the taskbar, click the **Notebook** icon, and then click **Permissions**. - -3. Make sure the **Contacts**, **email**, **calendar**, and **communication history** option is turned on. - -Permissions options for Cortana at work -screenshot - -4. Click the **Notebook** icon again, click the **Suggested reminders** option, click to turn on the **All reminder suggestions cards** option, click the **Notify me when something I mentioned doing is coming up** box, and then click **Save**. - -Suggested reminders options for Cortana at work -screenshot - -5. Create and send an email to yourself (so you can see the Suggested reminder), including the text, **I’ll finish this project by end of day today**. - -6. After you get the email, click on the Cortana **Home** icon, and scroll to today’s events. - -If the reminder has a specific date or time associated with it, like end of day, Cortana notifies you at the appropriate time and puts the reminder into the Action Center. Also from the Home screen, you can view the email where you made the promise, set aside time on your calendar, officially set the reminder, or mark the reminder as completed. - -Cortana Home screen with your suggested reminder showing -screenshot diff --git a/windows/configuration/cortana-at-work/testing-scenarios-using-cortana-in-business-org.md b/windows/configuration/cortana-at-work/testing-scenarios-using-cortana-in-business-org.md deleted file mode 100644 index a7ad523655..0000000000 --- a/windows/configuration/cortana-at-work/testing-scenarios-using-cortana-in-business-org.md +++ /dev/null @@ -1,27 +0,0 @@ ---- -title: Testing scenarios using Cortana in your business or organization -description: A list of suggested testing scenarios that you can use to test Cortana in your organization. -ms.prod: windows-client -ms.collection: tier3 -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz -ms.date: 10/05/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure ---- - -# Testing scenarios using Cortana in your business or organization - -[!INCLUDE [Deprecation of Cortana in Windows](./includes/cortana-deprecation.md)] - -We've come up with a list of suggested testing scenarios that you can use to test Cortana in your organization. After you complete all the scenarios, you should be able to: - -- [Sign in with your work or school account and use Cortana to manage the notebook](./cortana-at-work-scenario-1.md) -- [Perform a quick search with Cortana at work](./cortana-at-work-scenario-2.md) -- [Set a reminder for a specific location using Cortana at work](./cortana-at-work-scenario-3.md) -- [Use Cortana at work to find your upcoming meetings](./cortana-at-work-scenario-4.md) -- [Use Cortana to send email to a co-worker](./cortana-at-work-scenario-5.md) -- [Review a reminder suggested by Cortana based on what you've promised in email](./cortana-at-work-scenario-6.md) -- [Use Cortana and Windows Information Protection (WIP) to help protect your organization's data on a device](./cortana-at-work-scenario-7.md) diff --git a/windows/configuration/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md b/windows/configuration/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md deleted file mode 100644 index 904afc2d16..0000000000 --- a/windows/configuration/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md +++ /dev/null @@ -1,140 +0,0 @@ ---- -title: Customize Windows 10 Start and taskbar with provisioning packages (Windows 10) -description: In Windows 10, you can use a provisioning package to deploy a customized Start layout to users. -ms.reviewer: -manager: aaroncz -ms.prod: windows-client -author: lizgt2000 -ms.author: lizlong -ms.topic: article -ms.localizationpriority: medium -ms.technology: itpro-configure -ms.date: 12/31/2017 ---- - -# Customize Windows 10 Start and taskbar with provisioning packages - - -**Applies to** - -- Windows 10 - -> **Looking for consumer information?** [Customize the Start menu](https://go.microsoft.com/fwlink/p/?LinkId=623630) - -> [!NOTE] -> Currently, using provisioning packages to customize the Start menu layout is supported on Windows 10. It's not supported on Windows 11. - -In Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education, version 1703, you can use a provisioning package that you create with Windows Configuration Designer to deploy a customized Start and taskbar layout to users. No reimaging is required, and the Start and taskbar layout can be updated simply by overwriting the .xml file that contains the layout. The provisioning package can be applied to a running device. This enables you to customize Start and taskbar layouts for different departments or organizations, with minimal management overhead. - -> [!IMPORTANT] -> If you use a provisioning package to configure the taskbar, your configuration will be reapplied each time the explorer.exe process restarts. If your configuration pins an app and the user unpins that app, the user's change will be overwritten the next time the configuration is applied. To apply a taskbar configuration and allow users to make changes that will persist, apply your configuration by using Group Policy. - -**Before you begin**: [Customize and export Start layout](customize-and-export-start-layout.md) for desktop editions. - -## How Start layout control works - - -Three features enable Start and taskbar layout control: - -- The **Export-StartLayout** cmdlet in Windows PowerShell exports a description of the current Start layout in .xml file format. - - > [!NOTE] - > To import the layout of Start to a mounted Windows image, use the [Import-StartLayout](/powershell/module/startlayout/import-startlayout) cmdlet. - -- [You can modify the Start .xml file](configure-windows-10-taskbar.md) to include `` or create an .xml file just for the taskbar configuration. - -- In Windows Configuration Designer, you use the **Policies/Start/StartLayout** setting to provide the contents of the .xml file that defines the Start and taskbar layout. - - - -## Prepare the Start layout XML file - -The **Export-StartLayout** cmdlet produces an XML file. Because Windows Configuration Designer produces a customizations.xml file that contains the configuration settings, adding the Start layout section to the customizations.xml file directly would result in an XML file embedded in an XML file. Before you add the Start layout section to the customizations.xml file, you must replace the markup characters in your layout.xml with escape characters. - - -1. Copy the contents of layout.xml into an online tool that escapes characters. - -3. During the procedure to create a provisioning package, you will copy the text with the escape characters and paste it in the customizations.xml file for your project. - -## Create a provisioning package that contains a customized Start layout - - -Use the Windows Configuration Designer tool to create a provisioning package. [Learn how to install Windows Configuration Designer.](provisioning-packages/provisioning-install-icd.md) - -> [!IMPORTANT] -> When you build a provisioning package, you may include sensitive information in the project files and in the provisioning package (.ppkg) file. Although you have the option to encrypt the .ppkg file, project files are not encrypted. You should store the project files in a secure location and delete the project files when they are no longer needed. - -1. Open Windows Configuration Designer (by default, %systemdrive%\\Program Files (x86)\\Windows Kits\\10\\Assessment and Deployment Kit\\Imaging and Configuration Designer\\x86\\ICD.exe). - -2. Choose **Advanced provisioning**. - -3. Name your project, and click **Next**. - -4. Choose **All Windows desktop editions** and click **Next**. - -5. On **New project**, click **Finish**. The workspace for your package opens. - -6. Expand **Runtime settings** > **Policies** > **Start**, and click **StartLayout**. - - > [!TIP] - > If **Start** is not listed, check the type of settings you selected in step 4. You must create the project using settings for **All Windows desktop editions**. - -7. Enter **layout.xml**. This value creates a placeholder in the customizations.xml file that you will replace with the contents of the layout.xml file in a later step. - -7. Save your project and close Windows Configuration Designer. - -7. In File Explorer, open the project's directory. (The default location is C:\Users\\*user name*\Documents\Windows Imaging and Configuration Designer (WICD)\\*project name*) - -7. Open the customizations.xml file in a text editor. The **<Customizations>** section will look like this: - - ![Customizations file with the placeholder text to replace highlighted.](images/customization-start.png) - -7. Replace **layout.xml** with the text from the layout.xml file, [with markup characters replaced with escape characters](#escape). - -8. Save and close the customizations.xml file. - -8. Open Windows Configuration Designer and open your project. - -8. On the **File** menu, select **Save.** - -9. On the **Export** menu, select **Provisioning package**. - -10. Change **Owner** to **IT Admin**, which will set the precedence of this provisioning package higher than provisioning packages applied to this device from other sources, and then select **Next.** - -11. Optional. In the **Provisioning package security** window, you can choose to encrypt the package and enable package signing. - - - **Enable package encryption** - If you select this option, an auto-generated password will be shown on the screen. - - - **Enable package signing** - If you select this option, you must select a valid certificate to use for signing the package. You can specify the certificate by clicking **Browse** and choosing the certificate you want to use to sign the package. - -12. Click **Next** to specify the output location where you want the provisioning package to go when it's built. By default, Windows Imaging and Configuration Designer (ICD) uses the project folder as the output location. - - Optionally, you can click **Browse** to change the default output location. - -13. Click **Next**. - -14. Click **Build** to start building the package. The provisioning package doesn't take long to build. The project information is displayed in the build page and the progress bar indicates the build status. - - If you need to cancel the build, click **Cancel**. This cancels the current build process, closes the wizard, and takes you back to the **Customizations Page**. - -15. If your build fails, an error message will show up that includes a link to the project folder. You can scan the logs to determine what caused the error. Once you fix the issue, try building the package again. - - If your build is successful, the name of the provisioning package, output directory, and project directory will be shown. - - - If you choose, you can build the provisioning package again and pick a different path for the output package. To do this, click **Back** to change the output package name and path, and then click **Next** to start another build. - - If you are done, click **Finish** to close the wizard and go back to the **Customizations Page**. - -16. Copy the provisioning package to the target device. - -17. Double-click the ppkg file and allow it to install. - -## Related topics - -- [Manage Windows 10 Start and taskbar layout](windows-10-start-layout-options-and-policies.md) -- [Configure Windows 10 taskbar](configure-windows-10-taskbar.md) -- [Customize and export Start layout](customize-and-export-start-layout.md) -- [Add image for secondary tiles](start-secondary-tiles.md) -- [Start layout XML for desktop editions of Windows 10 (reference)](start-layout-xml-desktop.md) -- [Customize Windows 10 Start and taskbar with Group Policy](customize-windows-10-start-screens-by-using-group-policy.md) -- [Customize Windows 10 Start and taskbar with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management.md) -- [Changes to Start policies in Windows 10](changes-to-start-policies-in-windows-10.md) diff --git a/windows/configuration/docfx.json b/windows/configuration/docfx.json index 6d8d824a07..6bb76e2b5c 100644 --- a/windows/configuration/docfx.json +++ b/windows/configuration/docfx.json @@ -41,12 +41,13 @@ "zone_pivot_group_filename": "resources/zone-pivot-groups.json", "breadcrumb_path": "/windows/resources/breadcrumb/toc.json", "uhfHeaderId": "MSDocsHeader-Windows", - "ms.technology": "itpro-configure", - "ms.topic": "article", - "ms.prod": "windows-client", + "ms.subservice": "itpro-configure", + "ms.service": "windows-client", + "ms.author": "paoloma", + "author": "paolomatarazzo", "manager": "aaroncz", "feedback_system": "Standard", - "feedback_product_url": "https://support.microsoft.com/windows/send-feedback-to-microsoft-with-the-feedback-hub-app-f59187f8-8739-22d6-ba93-f66612949332", + "feedback_product_url": "https://support.microsoft.com/windows/send-feedback-to-microsoft-with-the-feedback-hub-app-f59187f8-8739-22d6-ba93-f66612949332", "_op_documentIdPathDepotMapping": { "./": { "depot_name": "MSDN.win-configuration", @@ -55,28 +56,63 @@ }, "titleSuffix": "Configure Windows", "contributors_to_exclude": [ - "rjagiewich", - "traya1", - "rmca14", + "dstrome2", + "rjagiewich", + "American-Dipper", "claydetels19", "jborsecnik", - "tiburd", - "garycentric", - "beccarobins", + "v-stchambers", + "shdyas", "Stacyrch140", - "v-stsavell", - "American-Dipper" + "garycentric", + "dstrome", + "beccarobins", + "alekyaj" ], - "searchScope": ["Windows 10"] + "searchScope": [ + "Windows 10" + ] }, "fileMetadata": { "feedback_system": { - "ue-v/**/*.*": "None", - "cortana-at-work/**/*.*": "None" + "ue-v/**/*.*": "None" + }, + "author": { + "wcd//**/*.md": "aczechowski", + "wcd//**/*.yml": "aczechowski", + "ue-v//**/*.md": "aczechowski", + "ue-v//**/*.yml": "aczechowski" + }, + "ms.author": { + "wcd//**/*.md": "aaroncz", + "wcd//**/*.yml": "aaroncz", + "ue-v//**/*.md": "aaroncz", + "ue-v//**/*.yml": "aaroncz" + }, + "ms.reviewer": { + "kiosk//**/*.md": "sybruckm", + "start//**/*.md": "ericpapa" + }, + "ms.collection": { + "wcd//**/*.md": "must-keep", + "ue-v//**/*.md": [ + "must-keep", + "tier3" + ] + }, + "appliesto": { + "*/**/*.md": [ + "✅ Windows 11", + "✅ Windows 10" + ], + "ue-v//**/*.md": [ + "✅ Windows 10" + ], + "wcd//**/*.md": "" } }, "template": [], "dest": "win-configuration", "markdownEngineName": "markdig" } -} +} \ No newline at end of file diff --git a/windows/configuration/images/admx-category.PNG b/windows/configuration/images/admx-category.PNG deleted file mode 100644 index 465dd53fe3..0000000000 Binary files a/windows/configuration/images/admx-category.PNG and /dev/null differ diff --git a/windows/configuration/images/admx-policy.PNG b/windows/configuration/images/admx-policy.PNG deleted file mode 100644 index c3c7b9a088..0000000000 Binary files a/windows/configuration/images/admx-policy.PNG and /dev/null differ diff --git a/windows/configuration/images/cortana-connect-uber.png b/windows/configuration/images/cortana-connect-uber.png deleted file mode 100644 index 724fecb5b5..0000000000 Binary files a/windows/configuration/images/cortana-connect-uber.png and /dev/null differ diff --git a/windows/configuration/images/customize-start-menu-layout-windows-11/start-menu-layout.png b/windows/configuration/images/customize-start-menu-layout-windows-11/start-menu-layout.png deleted file mode 100644 index ca0cbd51cc..0000000000 Binary files a/windows/configuration/images/customize-start-menu-layout-windows-11/start-menu-layout.png and /dev/null differ diff --git a/windows/configuration/images/icons/accessibility.svg b/windows/configuration/images/icons/accessibility.svg new file mode 100644 index 0000000000..21a6b4f235 --- /dev/null +++ b/windows/configuration/images/icons/accessibility.svg @@ -0,0 +1,3 @@ + + + \ No newline at end of file diff --git a/images/information.svg b/windows/configuration/images/icons/information.svg similarity index 100% rename from images/information.svg rename to windows/configuration/images/icons/information.svg diff --git a/windows/configuration/images/icons/powershell.svg b/windows/configuration/images/icons/powershell.svg index ab2d5152ca..b23a99c61d 100644 --- a/windows/configuration/images/icons/powershell.svg +++ b/windows/configuration/images/icons/powershell.svg @@ -1,20 +1,9 @@ - - - - - - - - - - MsPortalFx.base.images-10 - - - - - - - - - - \ No newline at end of file + + + + + + + + + diff --git a/windows/configuration/images/icons/settings.svg b/windows/configuration/images/icons/settings.svg new file mode 100644 index 0000000000..9ec19d16aa --- /dev/null +++ b/windows/configuration/images/icons/settings.svg @@ -0,0 +1,19 @@ + + + + + + + + + + + + + + + + + + + diff --git a/images/windows-os.svg b/windows/configuration/images/icons/windows-os.svg similarity index 100% rename from images/windows-os.svg rename to windows/configuration/images/icons/windows-os.svg diff --git a/windows/configuration/images/kiosk-desktop.PNG b/windows/configuration/images/kiosk-desktop.PNG deleted file mode 100644 index cf74c646c7..0000000000 Binary files a/windows/configuration/images/kiosk-desktop.PNG and /dev/null differ diff --git a/windows/configuration/images/kiosk-fullscreen.PNG b/windows/configuration/images/kiosk-fullscreen.PNG deleted file mode 100644 index 37ccd4f8a4..0000000000 Binary files a/windows/configuration/images/kiosk-fullscreen.PNG and /dev/null differ diff --git a/windows/configuration/images/kiosk.png b/windows/configuration/images/kiosk.png deleted file mode 100644 index 868ea31bb1..0000000000 Binary files a/windows/configuration/images/kiosk.png and /dev/null differ diff --git a/windows/configuration/images/office-logo.png b/windows/configuration/images/office-logo.png deleted file mode 100644 index cd6d504301..0000000000 Binary files a/windows/configuration/images/office-logo.png and /dev/null differ diff --git a/windows/configuration/images/user.PNG b/windows/configuration/images/user.PNG deleted file mode 100644 index d1386d4a0d..0000000000 Binary files a/windows/configuration/images/user.PNG and /dev/null differ diff --git a/windows/configuration/images/windows.png b/windows/configuration/images/windows.png deleted file mode 100644 index e3889eff6a..0000000000 Binary files a/windows/configuration/images/windows.png and /dev/null differ diff --git a/windows/configuration/includes/insider-note.md b/windows/configuration/includes/insider-note.md deleted file mode 100644 index a1160f8047..0000000000 --- a/windows/configuration/includes/insider-note.md +++ /dev/null @@ -1,16 +0,0 @@ ---- -author: paolomatarazzo -ms.author: paoloma -ms.topic: include -ms.date: 01/11/2024 ---- - -:::row::: -:::column span="1"::: -:::image type="content" source="../images/insider.png" alt-text="Logo of Windows Insider." border="false"::: -:::column-end::: -:::column span="3"::: -> [!IMPORTANT] ->This article describes features or settings that are under development and only applicable to [Windows Insider Preview builds](/windows-insider/). The content is subject to change and may have dependencies on other features or services in preview. -:::column-end::: -:::row-end::: diff --git a/windows/configuration/includes/multi-app-kiosk-support-windows11.md b/windows/configuration/includes/multi-app-kiosk-support-windows11.md deleted file mode 100644 index 7f90909404..0000000000 --- a/windows/configuration/includes/multi-app-kiosk-support-windows11.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -author: aczechowski -ms.author: aaroncz -ms.date: 09/21/2021 -ms.reviewer: -manager: aaroncz -ms.prod: w10 -ms.topic: include ---- - -Currently, multi-app kiosk is only supported on Windows 10. It's not supported on Windows 11. diff --git a/windows/configuration/index.yml b/windows/configuration/index.yml index 4bcaa16c51..cf169d04cb 100644 --- a/windows/configuration/index.yml +++ b/windows/configuration/index.yml @@ -1,57 +1,55 @@ ### YamlMime:Landing - -title: Configure Windows client # < 60 chars -summary: Find out how to apply custom configurations to Windows client devices. # < 160 chars +title: Configure Windows client +summary: Learn how to apply custom configurations to Windows client devices. metadata: - title: Configure Windows client # Required; page title displayed in search results. Include the brand. < 60 chars. - description: Find out how to apply custom configurations to Windows client devices. # Required; article description that is displayed in search results. < 160 chars. - ms.topic: landing-page # Required - ms.prod: windows-client + title: Configure Windows client + description: Learn how to apply custom configurations to Windows client devices. + ms.topic: landing-page ms.collection: - tier1 - author: aczechowski - ms.author: aaroncz + author: paolomatarazzo + ms.author: paoloma manager: aaroncz - ms.date: 12/20/2023 - localization_priority: medium - + ms.date: 02/06/2024 + # linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | tutorial | video | whats-new landingContent: -# Cards and links should be based on top customer tasks or top subjects -# Start card title with a verb - # Card (optional) + - title: Customize the appearance linkLists: - linkListType: how-to-guide links: - - text: Customize the Windows 11 Start menu layout - url: customize-start-menu-layout-windows-11.md - - text: Customize the Windows 11 taskbar - url: customize-taskbar-windows-11.md + - text: Customize the Windows Start menu layout + url: start/customize-start-menu-layout-windows-11.md + - text: Customize the Windows taskbar + url: taskbar/customize-taskbar-windows-11.md - text: Configure Windows Spotlight on the lock screen - url: windows-spotlight.md + url: lock-screen/windows-spotlight.md - text: Accessibility information for IT pros - url: windows-accessibility-for-itpros.md + url: accessibility/index.md - - # Card (optional) - title: Configure a Windows kiosk linkLists: - linkListType: how-to-guide links: - text: Configure kiosks and digital signs - url: kiosk-methods.md + url: kiosk/kiosk-methods.md - text: Set up a single-app kiosk - url: kiosk-single-app.md + url: kiosk/kiosk-single-app.md - text: Set up a multi-app kiosk for Windows 11 - url: lock-down-windows-11-to-specific-apps.md + url: kiosk/lock-down-windows-11-to-specific-apps.md - text: Manage multi-user and guest devices url: shared-devices-concepts.md + - title: Configure shared devices + linkLists: + - linkListType: how-to-guide + links: + - text: Manage multi-user and guest devices + url: shared-devices-concepts.md - # Card (optional) - title: Use provisioning packages linkLists: - linkListType: how-to-guide @@ -65,7 +63,6 @@ landingContent: - text: Apply a provisioning package url: provisioning-packages/provisioning-apply-package.md - # Card (optional) - title: Use Windows Configuration Designer (WCD) linkLists: - linkListType: reference @@ -78,23 +75,3 @@ landingContent: url: wcd/wcd-provisioningcommands.md - text: Accounts url: wcd/wcd-accounts.md - - # Card (optional) - - title: Configure Cortana in Windows client - linkLists: - - linkListType: overview - links: - - text: Configure Cortana in Windows 10 - url: cortana-at-work/cortana-at-work-overview.md - - text: Custom voice commands in Cortana - url: cortana-at-work/cortana-at-work-voice-commands.md - - # Card (optional) - - title: User Experience Virtualization (UE-V) for Windows client - linkLists: - - linkListType: overview - links: - - text: UE-V for Windows 10 overview - url: ue-v/uev-for-windows.md - - text: Get Started with UE-V - url: ue-v/uev-getting-started.md \ No newline at end of file diff --git a/windows/configuration/kiosk-additional-reference.md b/windows/configuration/kiosk-additional-reference.md deleted file mode 100644 index 91f7ece2cf..0000000000 --- a/windows/configuration/kiosk-additional-reference.md +++ /dev/null @@ -1,36 +0,0 @@ ---- -title: More kiosk methods and reference information (Windows 10/11) -description: Find more information for configuring, validating, and troubleshooting kiosk configuration. -ms.reviewer: sybruckm -manager: aaroncz -ms.author: lizlong -ms.prod: windows-client -author: lizgt2000 -ms.localizationpriority: medium -ms.topic: reference -ms.technology: itpro-configure -ms.date: 12/31/2017 ---- - -# More kiosk methods and reference information - - -**Applies to** - -- Windows 10 Pro, Enterprise, and Education -- Windows 11 - - -## In this section - -Topic | Description ---- | --- -[Find the Application User Model ID of an installed app](find-the-application-user-model-id-of-an-installed-app.md) | This topic explains how to get the AUMID for an app. -[Validate your kiosk configuration](kiosk-validate.md) | This topic explains what to expect on a multi-app kiosk. -[Guidelines for choosing an app for assigned access (kiosk mode)](guidelines-for-assigned-access-app.md) | These guidelines will help you choose an appropriate Windows app for your assigned access experience. -[Policies enforced on kiosk devices](kiosk-policies.md) | Learn about the policies enforced on a device when you configure it as a kiosk. -[Assigned access XML reference](kiosk-xml.md) | The XML and XSD for kiosk device configuration. -[Use AppLocker to create a Windows client kiosk](lock-down-windows-10-applocker.md) | Learn how to use AppLocker to configure a Windows client kiosk device running Enterprise or Education so that users can only run a few specific apps. -[Use Shell Launcher to create a Windows client kiosk](kiosk-shelllauncher.md) | Using Shell Launcher, you can configure a kiosk device that runs a Windows application as the user interface. -[Use MDM Bridge WMI Provider to create a Windows client kiosk](kiosk-mdm-bridge.md) | Environments that use Windows Management Instrumentation (WMI) can use the MDM Bridge WMI Provider to configure the MDM_AssignedAccess class. -[Troubleshoot kiosk mode issues](/troubleshoot/windows-client/shell-experience/kiosk-mode-issues-troubleshooting) | Tips for troubleshooting multi-app kiosk configuration. \ No newline at end of file diff --git a/windows/configuration/kiosk-methods.md b/windows/configuration/kiosk-methods.md deleted file mode 100644 index 7dc2ae5f02..0000000000 --- a/windows/configuration/kiosk-methods.md +++ /dev/null @@ -1,120 +0,0 @@ ---- -title: Configure kiosks and digital signs on Windows 10/11 desktop editions -ms.reviewer: sybruckm -manager: aaroncz -ms.author: lizlong -description: In this article, learn about the methods for configuring kiosks and digital signs on Windows 10 or Windows 11 desktop editions. -ms.prod: windows-client -ms.localizationpriority: medium -author: lizgt2000 -ms.topic: article -ms.technology: itpro-configure -ms.date: 12/31/2017 ---- - -# Configure kiosks and digital signs on Windows desktop editions - ->[!WARNING] ->Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. - -**Applies to** - -- Windows 10 -- Windows 11 - -Some desktop devices in an enterprise serve a special purpose. For example, a PC in the lobby that customers use to see your product catalog. Or, a PC displaying visual content as a digital sign. Windows client offers two different locked-down experiences for public or specialized use: - -- **A single-app kiosk**: Runs a single Universal Windows Platform (UWP) app in full screen above the lock screen. People using the kiosk can see only that app. When the kiosk account (a local standard user account) signs in, the kiosk app will launch automatically, and you can configure the kiosk account to sign in automatically as well. If the kiosk app is closed, it will automatically restart. - - A single-app kiosk is ideal for public use. Using [Shell Launcher](kiosk-shelllauncher.md), you can configure a kiosk device that runs a Windows desktop application as the user interface. The application that you specify replaces the default shell (explorer.exe) that usually runs when a user logs on. This type of single-app kiosk doesn't run above the lock screen. - - ![Illustration of a full-screen kiosk experience that runs one app on a Windows client device.](images/kiosk-fullscreen.png) - -- **A multi-app kiosk**: Runs one or more apps from the desktop. People using the kiosk see a customized Start that shows only the tiles for the apps that are allowed. With this approach, you can configure a locked-down experience for different account types. - - > [!NOTE] - > [!INCLUDE [Multi-app kiosk mode not supported on Windows 11](./includes/multi-app-kiosk-support-windows11.md)] - - A multi-app kiosk is appropriate for devices that are shared by multiple people. When you configure a multi-app kiosk, [specific policies are enforced](kiosk-policies.md) that will affect **all** non-administrator users on the device. - - ![Illustration of a kiosk Start screen that runs multiple apps on a Windows client device.](images/kiosk-desktop.png) - -Kiosk configurations are based on **Assigned Access**, a feature in Windows client that allows an administrator to manage the user's experience by limiting the application entry points exposed to the user. - -There are several kiosk configuration methods that you can choose from, depending on your answers to the following questions. - -- **Which type of app will your kiosk run?** - - ![icon that represents apps.](images/office-logo.png) - - Your kiosk can run a Universal Windows Platform (UWP) app or a Windows desktop application. For [digital signage](setup-digital-signage.md), select a digital sign player as your kiosk app. [Check out the guidelines for kiosk apps.](guidelines-for-assigned-access-app.md) - -- **Which type of kiosk do you need?** - - ![icon that represents a kiosk.](images/kiosk.png) - - If you want your kiosk to run a single app for anyone to see or use, consider a single-app kiosk that runs either a [Universal Windows Platform (UWP) app](#methods-for-a-single-app-kiosk-running-a-uwp-app) or a [Windows desktop application](#classic). For a kiosk that people can sign in to with their accounts or that runs more than one app, choose [a multi-app kiosk](#desktop). - -- **Which edition of Windows client will the kiosk run?** - - ![icon that represents Windows.](images/windows.png) - - All of the configuration methods work for Windows client Enterprise and Education; some of the methods work for Windows Pro. Kiosk mode isn't available on Windows Home. - -- **Which type of user account will be the kiosk account?** - - ![icon that represents a user account.](images/user.png) - - The kiosk account can be a local standard user account, a local administrator account, a domain account, or a Microsoft Entra account, depending on the method that you use to configure the kiosk. If you want people to sign in and authenticate on the device, you should use a multi-app kiosk configuration. The single-app kiosk configuration doesn't require people to sign in to the device, although they can sign in to the kiosk app if you select an app that has a sign-in method. - - ->[!IMPORTANT] ->Single-app kiosk mode isn't supported over a remote desktop connection. Your kiosk users must sign in on the physical device that is set up as a kiosk. - -[!INCLUDE [assigned-access-kiosk-mode](../../includes/licensing/assigned-access-kiosk-mode.md)] - -## Methods for a single-app kiosk running a UWP app - -You can use this method | For this edition | For this kiosk account type ---- | --- | --- -[Assigned access in Settings](kiosk-single-app.md#local) | Pro, Ent, Edu | Local standard user -[Assigned access cmdlets](kiosk-single-app.md#powershell) | Pro, Ent, Edu | Local standard user -[The kiosk wizard in Windows Configuration Designer](kiosk-single-app.md#wizard) | Pro (version 1709), Ent, Edu | Local standard user, Active Directory, Microsoft Entra ID -[Microsoft Intune or other mobile device management (MDM)](kiosk-single-app.md#mdm) | Pro (version 1709), Ent, Edu | Local standard user, Microsoft Entra ID -[Shell Launcher](kiosk-shelllauncher.md) v2 | Ent, Edu | Local standard user, Active Directory, Microsoft Entra ID - - - -## Methods for a single-app kiosk running a Windows desktop application - -You can use this method | For this edition | For this kiosk account type ---- | --- | --- -[The kiosk wizard in Windows Configuration Designer](kiosk-single-app.md#wizard) | Ent, Edu | Local standard user, Active Directory, Microsoft Entra ID -[Microsoft Intune or other mobile device management (MDM)](kiosk-single-app.md#mdm) | Pro (version 1709), Ent, Edu | Local standard user, Microsoft Entra ID -[Shell Launcher](kiosk-shelllauncher.md) v1 and v2 | Ent, Edu | Local standard user, Active Directory, Microsoft Entra ID - - - -## Methods for a multi-app kiosk - -You can use this method | For this edition | For this kiosk account type ---- | --- | --- -[XML in a provisioning package](lock-down-windows-10-to-specific-apps.md) | Pro, Ent, Edu | Local standard user, Active Directory, Microsoft Entra ID -[Microsoft Intune or other MDM](lock-down-windows-10-to-specific-apps.md) | Pro, Ent, Edu | Local standard user, Microsoft Entra ID -[MDM WMI Bridge Provider](kiosk-mdm-bridge.md) | Pro, Ent, Edu | Local standard user, Active Directory, Microsoft Entra ID - -## Summary of kiosk configuration methods - -Method | App type | Account type | Single-app kiosk | Multi-app kiosk ---- | --- | --- | :---: | :---: -[Assigned access in Settings](kiosk-single-app.md#local) | UWP | Local account | ✔️ | -[Assigned access cmdlets](kiosk-single-app.md#powershell) | UWP | Local account | ✔️ | -[The kiosk wizard in Windows Configuration Designer](kiosk-single-app.md#wizard) | UWP, Windows desktop app | Local standard user, Active Directory, Microsoft Entra ID | ✔️ | -[XML in a provisioning package](lock-down-windows-10-to-specific-apps.md) | UWP, Windows desktop app | Local standard user, Active Directory, Microsoft Entra ID | ✔️ | ✔️ -Microsoft Intune or other MDM [for full-screen single-app kiosk](kiosk-single-app.md#mdm) or [for multi-app kiosk with desktop](lock-down-windows-10-to-specific-apps.md) | UWP, Windows desktop app | Local standard user, Microsoft Entra ID | ✔️ | ✔️ -[Shell Launcher](kiosk-shelllauncher.md) |Windows desktop app | Local standard user, Active Directory, Microsoft Entra ID | ✔️ | -[MDM Bridge WMI Provider](kiosk-mdm-bridge.md) | UWP, Windows desktop app | Local standard user, Active Directory, Microsoft Entra ID | | ✔️ - - ->[!NOTE] ->For devices running Windows client Enterprise and Education, you can also use [Windows Defender Application Control](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control) or [AppLocker](lock-down-windows-10-applocker.md) to lock down a device to specific apps. diff --git a/windows/configuration/kiosk-policies.md b/windows/configuration/kiosk-policies.md deleted file mode 100644 index 9e599f8790..0000000000 --- a/windows/configuration/kiosk-policies.md +++ /dev/null @@ -1,80 +0,0 @@ ---- -title: Policies enforced on kiosk devices (Windows 10/11) -description: Learn about the policies enforced on a device when you configure it as a kiosk. -ms.reviewer: sybruckm -manager: aaroncz -ms.prod: windows-client -author: lizgt2000 -ms.localizationpriority: medium -ms.author: lizlong -ms.topic: article -ms.technology: itpro-configure -ms.date: 12/31/2017 ---- - -# Policies enforced on kiosk devices - - -**Applies to** - -- Windows 10 Pro, Enterprise, and Education -- Windows 11 - - - -It isn't recommended to set policies enforced in assigned access kiosk mode to different values using other channels, as the kiosk mode has been optimized to provide a locked-down experience. - -When the assigned access kiosk configuration is applied on the device, certain policies are enforced system-wide, and will impact other users on the device. - - -## Group Policy - -The following local policies affect all **non-administrator** users on the system, regardless whether the user is configured as an assigned access user or not. These users include local users, domain users, and Microsoft Entra users. - -| Setting | Value | -| --- | --- | -Remove access to the context menus for the task bar | Enabled -Clear history of recently opened documents on exit | Enabled -Prevent users from customizing their Start Screen | Enabled -Prevent users from uninstalling applications from Start | Enabled -Remove Run menu from Start Menu | Enabled -Disable showing balloon notifications as toast | Enabled -Do not allow pinning items in Jump Lists | Enabled -Do not allow pinning programs to the Taskbar | Enabled -Do not display or track items in Jump Lists from remote locations | Enabled -Remove Notifications and Action Center | Enabled -Lock all taskbar settings | Enabled -Lock the Taskbar | Enabled -Prevent users from adding or removing toolbars | Enabled -Prevent users from resizing the taskbar | Enabled -Remove frequent programs list from the Start Menu | Enabled -Remove Pinned programs from the taskbar | Enabled -Remove the Security and Maintenance icon | Enabled -Turn off all balloon notifications | Enabled -Turn off feature advertisement balloon notifications | Enabled -Turn off toast notifications | Enabled -Remove Task Manager | Enabled -Remove Change Password option in Security Options UI | Enabled -Remove Sign Out option in Security Options UI | Enabled -Remove All Programs list from the Start Menu | Enabled – Remove and disable setting -Prevent access to drives from My Computer | Enabled - Restrict all drives - ->[!NOTE] ->When **Prevent access to drives from My Computer** is enabled, users can browse the directory structure in File Explorer, but they cannot open folders and access the contents. Also, they cannot use the **Run** dialog box or the **Map Network Drive** dialog box to view the directories on these drives. The icons representing the specified drives still appear in File Explorer, but if users double-click the icons, a message appears explaining that a setting prevents the action. This setting does not prevent users from using programs to access local and network drives. It does not prevent users from using the Disk Management snap-in to view and change drive characteristics. - - - -## MDM policy - - -Some of the MDM policies based on the [Policy configuration service provider (CSP)](/windows/client-management/mdm/policy-configuration-service-provider) affect all users on the system (that is, system-wide impact). - -Setting | Value | System-wide - --- | --- | --- -[Experience/AllowCortana](/windows/client-management/mdm/policy-csp-experience#experience-allowcortana) | 0 - Not allowed | Yes -[Start/AllowPinnedFolderSettings](/windows/client-management/mdm/policy-csp-start#start-allowpinnedfoldersettings) | 0 - Shortcut is hidden and disables the setting in the Settings app | Yes -Start/HidePeopleBar | 1 - True (hide) | No -[Start/HideChangeAccountSettings](/windows/client-management/mdm/policy-csp-start#start-hidechangeaccountsettings) | 1 - True (hide) | Yes -[WindowsInkWorkspace/AllowWindowsInkWorkspace](/windows/client-management/mdm/policy-csp-windowsinkworkspace#windowsinkworkspace-allowwindowsinkworkspace) | 0 - Access to ink workspace is disabled and the feature is turned off | Yes -[Start/StartLayout](/windows/client-management/mdm/policy-csp-start#start-startlayout) | Configuration dependent | No -[WindowsLogon/DontDisplayNetworkSelectionUI](/windows/client-management/mdm/policy-csp-windowslogon#windowslogon-dontdisplaynetworkselectionui) | <Enabled/> | Yes diff --git a/windows/configuration/find-the-application-user-model-id-of-an-installed-app.md b/windows/configuration/kiosk/find-the-application-user-model-id-of-an-installed-app.md similarity index 93% rename from windows/configuration/find-the-application-user-model-id-of-an-installed-app.md rename to windows/configuration/kiosk/find-the-application-user-model-id-of-an-installed-app.md index 5b78101494..862316c47b 100644 --- a/windows/configuration/find-the-application-user-model-id-of-an-installed-app.md +++ b/windows/configuration/kiosk/find-the-application-user-model-id-of-an-installed-app.md @@ -1,12 +1,10 @@ --- title: Find the Application User Model ID of an installed app -ms.reviewer: sybruckm description: To configure assigned access (kiosk mode), you need the Application User Model ID (AUMID) of apps installed on a device. -author: lizgt2000 -ms.author: lizlong ms.topic: article ms.date: 12/31/2017 --- + # Find the Application User Model ID of an installed app To configure assigned access (kiosk mode), you need the Application User Model ID (AUMID) of apps installed on a device. You can find the AUMID by using Windows PowerShell, File Explorer, or the registry. @@ -43,10 +41,8 @@ You can add the `-user ` or the `-allusers` parameters to the **Get-Ap To get the names and AUMIDs for all apps installed for the current user, perform the following steps: 1. Open **Run**, enter **shell:Appsfolder**, and select **OK**. - -2. A File Explorer window opens. Press **Alt** > **View** > **Choose details**. - -3. In the **Choose Details** window, select **AppUserModelId**, and then select **OK**. (You might need to change the **View** setting from **Tiles** to **Details**.) +1. A File Explorer window opens. Press **Alt** > **View** > **Choose details**. +1. In the **Choose Details** window, select **AppUserModelId**, and then select **OK**. (You might need to change the **View** setting from **Tiles** to **Details**.) ![Image of the Choose Details options.](images/aumid-file-explorer.png) @@ -56,7 +52,9 @@ Querying the registry can only return information about Microsoft Store apps tha At a command prompt, type the following command: -`reg query HKEY_CURRENT_USER\Software\Classes\ActivatableClasses\Package /s /f AppUserModelID | find "REG_SZ"` +```cmd +reg query HKEY_CURRENT_USER\Software\Classes\ActivatableClasses\Package /s /f AppUserModelID | find "REG_SZ" +``` ### Example to get AUMIDs of the installed apps for the specified user diff --git a/windows/configuration/guidelines-for-assigned-access-app.md b/windows/configuration/kiosk/guidelines-for-assigned-access-app.md similarity index 50% rename from windows/configuration/guidelines-for-assigned-access-app.md rename to windows/configuration/kiosk/guidelines-for-assigned-access-app.md index 95bcd1a788..4ed078e5e1 100644 --- a/windows/configuration/guidelines-for-assigned-access-app.md +++ b/windows/configuration/kiosk/guidelines-for-assigned-access-app.md @@ -1,166 +1,145 @@ --- title: Guidelines for choosing an app for assigned access description: The following guidelines may help you choose an appropriate Windows app for your assigned access experience. -author: lizgt2000 -ms.author: lizlong ms.topic: article -ms.reviewer: sybruckm -ms.technology: itpro-configure ms.date: 12/31/2017 --- # Guidelines for choosing an app for assigned access (kiosk mode) - -**Applies to** - -- Windows 10 -- Windows 11 - - -You can use assigned access to restrict customers at your business to using only one Windows app so your device acts like a kiosk. Administrators can use assigned access to restrict a selected user account to access a single Windows app. You can choose almost any Windows app for assigned access; however, some apps may not provide a good user experience. +Use assigned access to restrict users to use only one application, so that the device acts like a kiosk. Administrators can use assigned access to restrict a selected user account to access a single Windows app. You can choose almost any Windows app for assigned access; however, some apps may not provide a good user experience. The following guidelines may help you choose an appropriate Windows app for your assigned access experience. ## General guidelines -- Windows apps must be provisioned or installed for the assigned access account before they can be selected as the assigned access app. [Learn how to provision and install apps](/windows/client-management/mdm/enterprise-app-management#install_your_apps). - -- Updating a Windows app can sometimes change the Application User Model ID (AUMID) of the app. If this change happens, you must update the assigned access settings to launch the updated app, because assigned access uses the AUMID to determine which app to launch. - +- Windows apps must be provisioned or installed for the assigned access account before they can be selected as the assigned access app. [Learn how to provision and install apps](/windows/client-management/mdm/enterprise-app-management#install_your_apps). +- Updating a Windows app can sometimes change the Application User Model ID (AUMID) of the app. If this change happens, you must update the assigned access settings to launch the updated app, because assigned access uses the AUMID to determine which app to launch. - Apps that are generated using the [Desktop App Converter (Desktop Bridge)](/windows/uwp/porting/desktop-to-uwp-run-desktop-app-converter) can't be used as kiosk apps. - - - ## Guidelines for Windows apps that launch other apps -Some Windows apps can launch other apps. Assigned access prevents Windows apps from launching other apps. +Some apps can launch other apps. Assigned access prevents Windows apps from launching other apps. -Avoid selecting Windows apps that are designed to launch other apps as part of their core functionality. +Avoid selecting Windows apps that are designed to launch other apps as part of their core functionality. ## Guidelines for web browsers -Starting with Windows 10 version 1809+, Microsoft Edge includes support for kiosk mode. [Learn how to deploy Microsoft Edge kiosk mode.](/microsoft-edge/deploy/microsoft-edge-kiosk-mode-deploy) +Microsoft Edge includes support for kiosk mode. [Learn how to deploy Microsoft Edge kiosk mode.](/microsoft-edge/deploy/microsoft-edge-kiosk-mode-deploy) -In Windows client, you can install the **Kiosk Browser** app from Microsoft to use as your kiosk app. For digital signage scenarios, you can configure **Kiosk Browser** to navigate to a URL and show only that content -- no navigation buttons, no address bar, etc. For kiosk scenarios, you can configure more settings, such as allowed and blocked URLs, navigation buttons, and end session buttons. For example, you could configure your kiosk to show the online catalog for your store, where customers can navigate between departments and items, but aren't allowed to go to a competitor's website. +In Windows client, you can install the **Kiosk Browser** app from Microsoft to use as your kiosk app. For digital signage scenarios, you can configure **Kiosk Browser** to navigate to a URL and show only that content -- no navigation buttons, no address bar, etc. For kiosk scenarios, you can configure more settings, such as allowed and blocked URLs, navigation buttons, and end session buttons. For example, you could configure your kiosk to show the online catalog for your store, where customers can navigate between departments and items, but aren't allowed to go to a competitor's website. >[!NOTE] >Kiosk Browser supports a single tab. If a website has links that open a new tab, those links will not work with Kiosk Browser. Kiosk Browser does not support .pdfs. > >Kiosk Browser can't access intranet websites. - **Kiosk Browser** must be downloaded for offline licensing using Microsoft Store For Business. You can deploy **Kiosk Browser** to devices running Windows 10, version 1803 (Pro, Business, Enterprise, and Education) and Windows 11. 1. [Get **Kiosk Browser** in Microsoft Store for Business with offline license type.](/microsoft-store/acquire-apps-microsoft-store-for-business#acquire-apps) -2. [Deploy **Kiosk Browser** to kiosk devices.](/microsoft-store/distribute-offline-apps) -3. Configure policies using settings from the Policy Configuration Service Provider (CSP) for [KioskBrowser](/windows/client-management/mdm/policy-csp-kioskbrowser). These settings can be configured using your MDM service provider, or [in a provisioning package](provisioning-packages/provisioning-create-package.md). In Windows Configuration Designer, the settings are located in **Policies > KioskBrowser** when you select advanced provisioning for Windows desktop editions. +1. [Deploy **Kiosk Browser** to kiosk devices.](/microsoft-store/distribute-offline-apps) +1. Configure policies using settings from the Policy Configuration Service Provider (CSP) for [KioskBrowser](/windows/client-management/mdm/policy-csp-kioskbrowser). These settings can be configured using your MDM service provider, or [in a provisioning package](../provisioning-packages/provisioning-create-package.md). In Windows Configuration Designer, the settings are located in **Policies > KioskBrowser** when you select advanced provisioning for Windows desktop editions. >[!NOTE] >If you configure the kiosk using a provisioning package, you must apply the provisioning package after the device completes the out-of-box experience (OOBE). ### Kiosk Browser settings -Kiosk Browser settings | Use this setting to ---- | --- -Blocked URL Exceptions | Specify URLs that people can navigate to, even though the URL is in your blocked URL list. You can use wildcards.

                  For example, if you want people to be limited to `http://contoso.com` only, you would add `.contoso.com` to blocked URL exception list and then block all other URLs. -Blocked URLs | Specify URLs that people can't navigate to. You can use wildcards.

                  If you want to limit people to a specific site, add `https://*` to the blocked URL list, and then specify the site to be allowed in the blocked URL exceptions list. -Default URL | Specify the URL that Kiosk Browser will open with. **Tip!** Make sure your blocked URLs don't include your default URL. -Enable End Session Button | Show a button in Kiosk Browser that people can use to reset the browser. End Session will clear all browsing data and navigate back to the default URL. -Enable Home Button | Show a Home button in Kiosk Browser. Home will return the browser to the default URL. -Enable Navigation Buttons | Show forward and back buttons in Kiosk Browser. -Restart on Idle Time | Specify when Kiosk Browser should restart in a fresh state after an amount of idle time since the last user interaction. +| Kiosk Browser settings | Use this setting to | +|--|--| +| Blocked URL Exceptions | Specify URLs that people can navigate to, even though the URL is in your blocked URL list. You can use wildcards.

                  For example, if you want people to be limited to `http://contoso.com` only, you would add `.contoso.com` to blocked URL exception list and then block all other URLs. | +| Blocked URLs | Specify URLs that people can't navigate to. You can use wildcards.

                  If you want to limit people to a specific site, add `https://*` to the blocked URL list, and then specify the site to be allowed in the blocked URL exceptions list. | +| Default URL | Specify the URL that Kiosk Browser will open with. **Tip!** Make sure your blocked URLs don't include your default URL. | +| Enable End Session Button | Show a button in Kiosk Browser that people can use to reset the browser. End Session will clear all browsing data and navigate back to the default URL. | +| Enable Home Button | Show a Home button in Kiosk Browser. Home will return the browser to the default URL. | +| Enable Navigation Buttons | Show forward and back buttons in Kiosk Browser. | +| Restart on Idle Time | Specify when Kiosk Browser should restart in a fresh state after an amount of idle time since the last user interaction. | + +To configure multiple URLs for **Blocked URL Exceptions** or **Blocked URLs** in Windows Configuration Designer: + +1. Create the provisioning package. When ready to export, close the project in Windows Configuration Designer +1. Open the customizations.xml file in the project folder (e.g C:\Users\name\Documents\Windows Imaging and Configuration Designer (WICD)\Project_18) +1. Insert the null character string in between each URL (e.g www.bing.com``www.contoso.com) +1. Save the XML file +1. Open the project again in Windows Configuration Designer +1. Export the package. Ensure you do not revisit the created policies under Kiosk Browser or else the null character will be removed -> [!IMPORTANT] -> To configure multiple URLs for **Blocked URL Exceptions** or **Blocked URLs** in Windows Configuration Designer: -> -> 1. Create the provisioning package. When ready to export, close the project in Windows Configuration Designer. -> 2. Open the customizations.xml file in the project folder (e.g C:\Users\name\Documents\Windows Imaging and Configuration Designer (WICD)\Project_18). -> 3. Insert the null character string in between each URL (e.g www.bing.com``www.contoso.com). -> 4. Save the XML file. -> 5. Open the project again in Windows Configuration Designer. -> 6. Export the package. Ensure you do not revisit the created policies under Kiosk Browser or else the null character will be removed. -> -> > [!TIP] +> > To enable the **End Session** button for Kiosk Browser in Intune, you must [create a custom OMA-URI policy](/intune/custom-settings-windows-10) with the following information: +> > - OMA-URI: ./Vendor/MSFT/Policy/Config/KioskBrowser/EnableEndSessionButton > - Data type: Integer > - Value: 1 - #### Rules for URLs in Kiosk Browser settings Kiosk Browser filtering rules are based on the [Chromium Project](https://www.chromium.org/Home). URLs can include: + - A valid port value from 1 to 65,535. - The path to the resource. - Query parameters. More guidelines for URLs: -- If a period precedes the host, the policy filters exact host matches only. -- You can't use user:pass fields. -- When both blocked URL and blocked URL exceptions apply with the same path length, the exception takes precedence. -- The policy searches wildcards (*) last. -- The optional query is a set of key-value and key-only tokens delimited by '&'. -- Key-value tokens are separated by '='. -- A query token can optionally end with a '*' to indicate prefix match. Token order is ignored during matching. +- If a period precedes the host, the policy filters exact host matches only +- You can't use user:pass fields +- When both blocked URL and blocked URL exceptions apply with the same path length, the exception takes precedence +- The policy searches wildcards (*) last +- The optional query is a set of key-value and key-only tokens delimited by '&' +- Key-value tokens are separated by '=' +- A query token can optionally end with a '*' to indicate prefix match. Token order is ignored during matching ### Examples of blocked URLs and exceptions The following table describes the results for different combinations of blocked URLs and blocked URL exceptions. -Blocked URL rule | Block URL exception rule | Result ---- | --- | --- -`*` | `contoso.com`
                  `fabrikam.com` | All requests are blocked unless it's to contoso.com, fabrikam.com, or any of their subdomains. -`contoso.com` | `mail.contoso.com`
                  `.contoso.com`
                  `.www.contoso.com` | Block all requests to contoso.com, except for the main page and its mail subdomain. -`youtube.com` | `youtube.com/watch?v=v1`
                  `youtube.com/watch?v=v2` | Blocks all access to youtube.com except for the specified videos (v1 and v2). +| Blocked URL rule | Block URL exception rule | Result | +|--|--|--| +| `*` | `contoso.com`
                  `fabrikam.com` | All requests are blocked unless it's to contoso.com, fabrikam.com, or any of their subdomains. | +| `contoso.com` | `mail.contoso.com`
                  `.contoso.com`
                  `.www.contoso.com` | Block all requests to contoso.com, except for the main page and its mail subdomain. | +| `youtube.com` | `youtube.com/watch?v=v1`
                  `youtube.com/watch?v=v2` | Blocks all access to youtube.com except for the specified videos (v1 and v2). | -The following table gives examples for blocked URLs. +The following table gives examples for blocked URLs. - -| Entry | Result | -|--------------------------|-------------------------------------------------------------------------------| -| `contoso.com` | Blocks all requests to contoso.com, www.contoso.com, and sub.www.contoso.com | -| `https://*` | Blocks all HTTPS requests to any domain. | -| `mail.contoso.com` | Blocks requests to mail.contoso.com but not to www.contoso.com or contoso.com | -| `.contoso.com` | Blocks contoso.com but not its subdomains, like subdomain.contoso.com. | -| `.www.contoso.com` | Blocks www.contoso.com but not its subdomains. | -| `*` | Blocks all requests except for URLs in the Blocked URL Exceptions list. | -| `*:8080` | Blocks all requests to port 8080. | -| `contoso.com/stuff` | Blocks all requests to contoso.com/stuff and its subdomains. | -| `192.168.1.2` | Blocks requests to 192.168.1.2. | -| `youtube.com/watch?v=V1` | Blocks YouTube video with id V1. | +| Entry | Result | +|--|--| +| `contoso.com` | Blocks all requests to contoso.com, www.contoso.com, and sub.www.contoso.com | +| `https://*` | Blocks all HTTPS requests to any domain. | +| `mail.contoso.com` | Blocks requests to mail.contoso.com but not to www.contoso.com or contoso.com | +| `.contoso.com` | Blocks contoso.com but not its subdomains, like subdomain.contoso.com. | +| `.www.contoso.com` | Blocks www.contoso.com but not its subdomains. | +| `*` | Blocks all requests except for URLs in the Blocked URL Exceptions list. | +| `*:8080` | Blocks all requests to port 8080. | +| `contoso.com/stuff` | Blocks all requests to contoso.com/stuff and its subdomains. | +| `192.168.1.2` | Blocks requests to 192.168.1.1. | +| `youtube.com/watch?v=V1` | Blocks YouTube video with id V1. | ### Other browsers - - You can create your own web browser Windows app by using the WebView class. Learn more about developing your own web browser app: -- [Creating your own browser with HTML and JavaScript](https://blogs.windows.com/msedgedev/2015/08/27/creating-your-own-browser-with-html-and-javascript/) + +- [Creating your own browser with HTML and JavaScript](https://blogs.windows.com/msedgedev/2015/08/27/creating-your-own-browser-with-html-and-javascript/) - [WebView class](/uwp/api/Windows.UI.Xaml.Controls.WebView) - [A web browser built with JavaScript as a Windows app](https://github.com/MicrosoftEdge/JSBrowser/tree/v1.0) - - ## Secure your information Avoid selecting Windows apps that may expose the information you don't want to show in your kiosk, since kiosk usually means anonymous access and locates in a public setting like a shopping mall. For example, an app that has a file picker allows the user to gain access to files and folders on the user's system, avoid selecting these types of apps if they provide unnecessary data access. ## App configuration -Some apps may require more configurations before they can be used appropriately in assigned access. For example, Microsoft OneNote requires you to set up a Microsoft account for the assigned access user account before OneNote will open in assigned access. +Some apps may require more configurations before they can be used appropriately in assigned access. For example, Microsoft OneNote requires you to set up a Microsoft account for the assigned access user account before OneNote will open in assigned access. -Check the guidelines published by your selected app and set up accordingly. +Check the guidelines published by your selected app and set up accordingly. ## Develop your kiosk app -Assigned access in Windows client uses the new lock framework. When an assigned access user signs in, the selected kiosk app is launched above the lock screen. The kiosk app is running as an above lock screen app. +Assigned access in Windows client uses the new lock framework. When an assigned access user signs in, the selected kiosk app is launched above the lock screen. The kiosk app is running as an above lock screen app. -Follow the [best practices guidance for developing a kiosk app for assigned access](/windows-hardware/drivers/partnerapps/create-a-kiosk-app-for-assigned-access). +Follow the [best practices guidance for developing a kiosk app for assigned access](/windows-hardware/drivers/partnerapps/create-a-kiosk-app-for-assigned-access). ## Test your assigned access experience diff --git a/windows/configuration/images/account-management-details.PNG b/windows/configuration/kiosk/images/account-management-details.PNG similarity index 100% rename from windows/configuration/images/account-management-details.PNG rename to windows/configuration/kiosk/images/account-management-details.PNG diff --git a/windows/configuration/images/add-applications-details.PNG b/windows/configuration/kiosk/images/add-applications-details.PNG similarity index 100% rename from windows/configuration/images/add-applications-details.PNG rename to windows/configuration/kiosk/images/add-applications-details.PNG diff --git a/windows/configuration/images/add-certificates-details.PNG b/windows/configuration/kiosk/images/add-certificates-details.PNG similarity index 100% rename from windows/configuration/images/add-certificates-details.PNG rename to windows/configuration/kiosk/images/add-certificates-details.PNG diff --git a/windows/configuration/images/apprule.png b/windows/configuration/kiosk/images/apprule.png similarity index 100% rename from windows/configuration/images/apprule.png rename to windows/configuration/kiosk/images/apprule.png diff --git a/windows/configuration/images/appwarning.png b/windows/configuration/kiosk/images/appwarning.png similarity index 100% rename from windows/configuration/images/appwarning.png rename to windows/configuration/kiosk/images/appwarning.png diff --git a/windows/configuration/images/aumid-file-explorer.png b/windows/configuration/kiosk/images/aumid-file-explorer.png similarity index 100% rename from windows/configuration/images/aumid-file-explorer.png rename to windows/configuration/kiosk/images/aumid-file-explorer.png diff --git a/windows/configuration/images/auto-signin.png b/windows/configuration/kiosk/images/auto-signin.png similarity index 100% rename from windows/configuration/images/auto-signin.png rename to windows/configuration/kiosk/images/auto-signin.png diff --git a/windows/configuration/images/enable-assigned-access-log.png b/windows/configuration/kiosk/images/enable-assigned-access-log.png similarity index 100% rename from windows/configuration/images/enable-assigned-access-log.png rename to windows/configuration/kiosk/images/enable-assigned-access-log.png diff --git a/windows/configuration/images/finish-details.png b/windows/configuration/kiosk/images/finish-details.png similarity index 100% rename from windows/configuration/images/finish-details.png rename to windows/configuration/kiosk/images/finish-details.png diff --git a/windows/configuration/images/genrule.png b/windows/configuration/kiosk/images/genrule.png similarity index 100% rename from windows/configuration/images/genrule.png rename to windows/configuration/kiosk/images/genrule.png diff --git a/windows/configuration/images/kiosk-account-details.PNG b/windows/configuration/kiosk/images/kiosk-account-details.PNG similarity index 100% rename from windows/configuration/images/kiosk-account-details.PNG rename to windows/configuration/kiosk/images/kiosk-account-details.PNG diff --git a/windows/configuration/images/kiosk-common-details.PNG b/windows/configuration/kiosk/images/kiosk-common-details.PNG similarity index 100% rename from windows/configuration/images/kiosk-common-details.PNG rename to windows/configuration/kiosk/images/kiosk-common-details.PNG diff --git a/windows/configuration/images/kiosk-fullscreen-sm.png b/windows/configuration/kiosk/images/kiosk-fullscreen-sm.png similarity index 100% rename from windows/configuration/images/kiosk-fullscreen-sm.png rename to windows/configuration/kiosk/images/kiosk-fullscreen-sm.png diff --git a/windows/configuration/images/kiosk-settings.PNG b/windows/configuration/kiosk/images/kiosk-settings.PNG similarity index 100% rename from windows/configuration/images/kiosk-settings.PNG rename to windows/configuration/kiosk/images/kiosk-settings.PNG diff --git a/windows/configuration/images/kiosk-wizard.png b/windows/configuration/kiosk/images/kiosk-wizard.png similarity index 100% rename from windows/configuration/images/kiosk-wizard.png rename to windows/configuration/kiosk/images/kiosk-wizard.png diff --git a/windows/configuration/images/lockdownapps.png b/windows/configuration/kiosk/images/lockdownapps.png similarity index 100% rename from windows/configuration/images/lockdownapps.png rename to windows/configuration/kiosk/images/lockdownapps.png diff --git a/windows/configuration/images/multiappassignedaccesssettings.png b/windows/configuration/kiosk/images/multiappassignedaccesssettings.png similarity index 100% rename from windows/configuration/images/multiappassignedaccesssettings.png rename to windows/configuration/kiosk/images/multiappassignedaccesssettings.png diff --git a/windows/configuration/images/profile-config.png b/windows/configuration/kiosk/images/profile-config.png similarity index 100% rename from windows/configuration/images/profile-config.png rename to windows/configuration/kiosk/images/profile-config.png diff --git a/windows/configuration/images/sample-start.png b/windows/configuration/kiosk/images/sample-start.png similarity index 100% rename from windows/configuration/images/sample-start.png rename to windows/configuration/kiosk/images/sample-start.png diff --git a/windows/configuration/images/set-assignedaccess.png b/windows/configuration/kiosk/images/set-assignedaccess.png similarity index 100% rename from windows/configuration/images/set-assignedaccess.png rename to windows/configuration/kiosk/images/set-assignedaccess.png diff --git a/windows/configuration/images/set-up-device-details.PNG b/windows/configuration/kiosk/images/set-up-device-details.PNG similarity index 100% rename from windows/configuration/images/set-up-device-details.PNG rename to windows/configuration/kiosk/images/set-up-device-details.PNG diff --git a/windows/configuration/images/set-up-network-details.PNG b/windows/configuration/kiosk/images/set-up-network-details.PNG similarity index 100% rename from windows/configuration/images/set-up-network-details.PNG rename to windows/configuration/kiosk/images/set-up-network-details.PNG diff --git a/windows/configuration/images/slv2-oma-uri.png b/windows/configuration/kiosk/images/slv2-oma-uri.png similarity index 100% rename from windows/configuration/images/slv2-oma-uri.png rename to windows/configuration/kiosk/images/slv2-oma-uri.png diff --git a/windows/configuration/images/vm-kiosk-connect.png b/windows/configuration/kiosk/images/vm-kiosk-connect.png similarity index 100% rename from windows/configuration/images/vm-kiosk-connect.png rename to windows/configuration/kiosk/images/vm-kiosk-connect.png diff --git a/windows/configuration/images/vm-kiosk.png b/windows/configuration/kiosk/images/vm-kiosk.png similarity index 100% rename from windows/configuration/images/vm-kiosk.png rename to windows/configuration/kiosk/images/vm-kiosk.png diff --git a/windows/configuration/kiosk/kiosk-additional-reference.md b/windows/configuration/kiosk/kiosk-additional-reference.md new file mode 100644 index 0000000000..d652bf9874 --- /dev/null +++ b/windows/configuration/kiosk/kiosk-additional-reference.md @@ -0,0 +1,22 @@ +--- +title: More kiosk methods and reference information +description: Find more information for configuring, validating, and troubleshooting kiosk configuration. +ms.topic: reference +ms.date: 12/31/2017 +--- + +# More kiosk methods and reference information + +## In this section + +| Topic | Description | +|--|--| +| [Find the Application User Model ID of an installed app](find-the-application-user-model-id-of-an-installed-app.md) | This topic explains how to get the AUMID for an app. | +| [Validate your kiosk configuration](kiosk-validate.md) | This topic explains what to expect on a multi-app kiosk. | +| [Guidelines for choosing an app for assigned access (kiosk mode)](guidelines-for-assigned-access-app.md) | These guidelines will help you choose an appropriate Windows app for your assigned access experience. | +| [Policies enforced on kiosk devices](kiosk-policies.md) | Learn about the policies enforced on a device when you configure it as a kiosk. | +| [Assigned access XML reference](kiosk-xml.md) | The XML and XSD for kiosk device configuration. | +| [Use AppLocker to create a Windows client kiosk](lock-down-windows-10-applocker.md) | Learn how to use AppLocker to configure a Windows client kiosk device running Enterprise or Education so that users can only run a few specific apps. | +| [Use Shell Launcher to create a Windows client kiosk](kiosk-shelllauncher.md) | Using Shell Launcher, you can configure a kiosk device that runs a Windows application as the user interface. | +| [Use MDM Bridge WMI Provider to create a Windows client kiosk](kiosk-mdm-bridge.md) | Environments that use Windows Management Instrumentation (WMI) can use the MDM Bridge WMI Provider to configure the MDM_AssignedAccess class. | +| [Troubleshoot kiosk mode issues](/troubleshoot/windows-client/shell-experience/kiosk-mode-issues-troubleshooting) | Tips for troubleshooting multi-app kiosk configuration. | diff --git a/windows/configuration/kiosk-mdm-bridge.md b/windows/configuration/kiosk/kiosk-mdm-bridge.md similarity index 74% rename from windows/configuration/kiosk-mdm-bridge.md rename to windows/configuration/kiosk/kiosk-mdm-bridge.md index 4b2f8a1fe8..7725923709 100644 --- a/windows/configuration/kiosk-mdm-bridge.md +++ b/windows/configuration/kiosk/kiosk-mdm-bridge.md @@ -1,42 +1,30 @@ --- -title: Use MDM Bridge WMI Provider to create a Windows 10/11 kiosk (Windows 10/11) +title: Use MDM Bridge WMI Provider to create a Windows kiosk description: Environments that use Windows Management Instrumentation (WMI) can use the MDM Bridge WMI Provider to configure the MDM_AssignedAccess class. -ms.reviewer: sybruckm -manager: aaroncz -ms.author: lizlong -ms.prod: windows-client -author: lizgt2000 -ms.localizationpriority: medium ms.topic: article -ms.technology: itpro-configure -ms.date: 12/31/2017 +ms.date: 1/26/2024 +zone_pivot_groups: windows-versions-11-10 +appliesto: --- # Use MDM Bridge WMI Provider to create a Windows client kiosk - -**Applies to** - -- Windows 10 Pro, Enterprise, and Education -- Windows 11 - -Environments that use [Windows Management Instrumentation (WMI)](/windows/win32/wmisdk/wmi-start-page) can use the [MDM Bridge WMI Provider](/windows/win32/dmwmibridgeprov/mdm-bridge-wmi-provider-portal) to configure the MDM_AssignedAccess class. For more information about using a PowerShell script to configure AssignedAccess, see [PowerShell Scripting with WMI Bridge Provider](/windows/client-management/mdm/using-powershell-scripting-with-the-wmi-bridge-provider). +Environments that use [Windows Management Instrumentation (WMI)](/windows/win32/wmisdk/wmi-start-page) can use the [MDM Bridge WMI Provider](/windows/win32/dmwmibridgeprov/mdm-bridge-wmi-provider-portal) to configure the MDM_AssignedAccess class. For more information about using a PowerShell script to configure AssignedAccess, see [PowerShell Scripting with WMI Bridge Provider](/windows/client-management/mdm/using-powershell-scripting-with-the-wmi-bridge-provider). Here's an example to set AssignedAccess configuration: -1. Download the [psexec tool](/sysinternals/downloads/psexec). -2. Run `psexec.exe -i -s cmd.exe`. -3. In the command prompt launched by psexec.exe, enter `powershell.exe` to open PowerShell. +1. [Download PsTools][PSTools] +1. Open an elevated command prompt and run: `psexec.exe -i -s powershell.exe` +1. In the PowerShell session launched by `psexec.exe`, execute the following script: -Step 4 is different for Windows 10 or Windows 11 +::: zone pivot="windows-10" -4. Execute the following script for Windows 10: - -```xml +```PowerShell $nameSpaceName="root\cimv2\mdm\dmmap" $className="MDM_AssignedAccess" $obj = Get-CimInstance -Namespace $namespaceName -ClassName $className Add-Type -AssemblyName System.Web + $obj.Configuration = [System.Web.HttpUtility]::HtmlEncode(@" @@ -90,46 +78,48 @@ $obj.Configuration = [System.Web.HttpUtility]::HtmlEncode(@" Set-CimInstance -CimInstance $obj ``` -4. Execute the following script for Windows 11: - ```xml +::: zone-end + +::: zone pivot="windows-11" + + ```PowerShell $nameSpaceName="root\cimv2\mdm\dmmap" $className="MDM_AssignedAccess" $obj = Get-CimInstance -Namespace $namespaceName -ClassName $className Add-Type -AssemblyName System.Web -$obj.Configuration = [System.Web.HttpUtility]::HtmlEncode(@" +$obj.Configuration = [System.Web.HttpUtility]::HtmlEncode(@" - + - + - - - - - - - - - - + + + + + + + + + - - + @@ -137,8 +127,17 @@ $obj.Configuration = [System.Web.HttpUtility]::HtmlEncode(@" - + "@) Set-CimInstance -CimInstance $obj -``` \ No newline at end of file +``` + +::: zone-end + +For more information, see [Using PowerShell scripting with the WMI Bridge Provider][WIN-1]. + + + +[WIN-1]: /windows/client-management/mdm/using-powershell-scripting-with-the-wmi-bridge-provider +[PsTools]: https://download.sysinternals.com/files/PSTools.zip diff --git a/windows/configuration/kiosk/kiosk-methods.md b/windows/configuration/kiosk/kiosk-methods.md new file mode 100644 index 0000000000..6db61a28ec --- /dev/null +++ b/windows/configuration/kiosk/kiosk-methods.md @@ -0,0 +1,76 @@ +--- +title: Configure kiosks and digital signs on Windows 10/11 desktop editions +description: In this article, learn about the methods for configuring kiosks and digital signs on Windows 10 or Windows 11 desktop editions. +ms.topic: article +ms.date: 12/31/2017 +--- + +# Configure kiosks and digital signs on Windows desktop editions + +Organization may want to set up special purpose devices, such as a device in the lobby that customers can use to view product catalogs, or a device displaying visual content as a digital sign. Windows client offers two different locked-down experiences for public or specialized use: + +- Single-app kiosk: runs a single Universal Windows Platform (UWP) application in full screen above the lock screen. People using the kiosk can see only that app. When the kiosk account (a local standard user account) signs in, the kiosk app launches automatically. If the kiosk app is closed, it will automatically restart +- Multi-app kiosk: runs one or more applications from the desktop. People using the kiosk see a customized Start menu that shows only the apps that are allowed to execute. With this approach, you can configure a locked-down experience for different account types + +A single-app kiosk is ideal for public use. Using [Shell Launcher](kiosk-shelllauncher.md), you can configure a kiosk device that runs a Windows desktop application as the user interface. The application that you specify replaces the default shell (explorer.exe) that usually runs when a user signs in. This type of single-app kiosk doesn't run above the lock screen. + +A multi-app kiosk is appropriate for devices that are shared by multiple people. When you configure a multi-app kiosk, [specific policies are enforced](kiosk-policies.md) that affects **all** non-administrator users on the device. + +Kiosk configurations are based on **Assigned Access**, a feature in Windows client that allows an administrator to manage the user's experience by limiting the application entry points exposed to the user. + +There are several kiosk configuration methods that you can choose from, depending on your answers to the following questions. + +- **Which type of app will your kiosk run?** + Your kiosk can run a Universal Windows Platform (UWP) app or a Windows desktop application. For [digital signage](setup-digital-signage.md), select a digital sign player as your kiosk app. [Check out the guidelines for kiosk apps.](guidelines-for-assigned-access-app.md) +- **Which type of kiosk do you need?** + If you want your kiosk to run a single app for anyone to see or use, consider a single-app kiosk that runs either a [Universal Windows Platform (UWP) app](#methods-for-a-single-app-kiosk-running-a-uwp-app) or a Windows desktop application. For a kiosk that people can sign in to with their accounts or that runs more than one app, choose a multi-app kiosk +- **Which edition of Windows client will the kiosk run?** + All of the configuration methods work for Windows client Enterprise and Education; some of the methods work for Windows Pro. Kiosk mode isn't available on Windows Home +- **Which type of user account will be the kiosk account?** + The kiosk account can be a local standard user account, a local administrator account, a domain account, or a Microsoft Entra account, depending on the method that you use to configure the kiosk. If you want people to sign in and authenticate on the device, you should use a multi-app kiosk configuration. The single-app kiosk configuration doesn't require people to sign in to the device, although they can sign in to the kiosk app if you select an app that has a sign-in method + +>[!IMPORTANT] +>Single-app kiosk mode isn't supported over a remote desktop connection. Your kiosk users must sign in on the physical device that is set up as a kiosk. + +[!INCLUDE [assigned-access-kiosk-mode](../../../includes/licensing/assigned-access-kiosk-mode.md)] + +## Methods for a single-app kiosk running a UWP app + +| You can use this method | For this edition | For this kiosk account type | +|--|--|--| +| [Assigned access in Settings](kiosk-single-app.md) | Pro, Ent, Edu | Local standard user | +| [Assigned access cmdlets](kiosk-single-app.md) | Pro, Ent, Edu | Local standard user | +| [The kiosk wizard in Windows Configuration Designer](kiosk-single-app.md) | Pro (version 1709), Ent, Edu | Local standard user, Active Directory, Microsoft Entra ID | +| [Microsoft Intune or other mobile device management (MDM)](kiosk-single-app.md) | Pro (version 1709), Ent, Edu | Local standard user, Microsoft Entra ID | +| [Shell Launcher](kiosk-shelllauncher.md) v2 | Ent, Edu | Local standard user, Active Directory, Microsoft Entra ID | + +## Methods for a single-app kiosk running a Windows desktop application + +| You can use this method | For this edition | For this kiosk account type | +|--|--|--| +| [The kiosk wizard in Windows Configuration Designer](kiosk-single-app.md) | Ent, Edu | Local standard user, Active Directory, Microsoft Entra ID | +| [Microsoft Intune or other mobile device management (MDM)](kiosk-single-app.md) | Pro (version 1709), Ent, Edu | Local standard user, Microsoft Entra ID | +| [Shell Launcher](kiosk-shelllauncher.md) v1 and v2 | Ent, Edu | Local standard user, Active Directory, Microsoft Entra ID | + +## Methods for a multi-app kiosk + +| You can use this method | For this edition | For this kiosk account type | +|--|--|--| +| [XML in a provisioning package](lock-down-windows-10-to-specific-apps.md) | Pro, Ent, Edu | Local standard user, Active Directory, Microsoft Entra ID | +| [Microsoft Intune or other MDM](lock-down-windows-10-to-specific-apps.md) | Pro, Ent, Edu | Local standard user, Microsoft Entra ID | +| [MDM WMI Bridge Provider](kiosk-mdm-bridge.md) | Pro, Ent, Edu | Local standard user, Active Directory, Microsoft Entra ID | + +## Summary of kiosk configuration methods + +| Method | App type | Account type | Single-app kiosk | Multi-app kiosk | +|--|--|--|:-:|:-:| +| [Assigned access in Settings](kiosk-single-app.md) | UWP | Local account | ✅ | +| [Assigned access cmdlets](kiosk-single-app.md) | UWP | Local account | ✅ | +| [The kiosk wizard in Windows Configuration Designer](kiosk-single-app.md) | UWP, Windows desktop app | Local standard user, Active Directory, Microsoft Entra ID | ✅ | +| [XML in a provisioning package](lock-down-windows-10-to-specific-apps.md) | UWP, Windows desktop app | Local standard user, Active Directory, Microsoft Entra ID | ✅ | ✅ | +| Microsoft Intune or other MDM [for full-screen single-app kiosk](kiosk-single-app.md) or [for multi-app kiosk with desktop](lock-down-windows-10-to-specific-apps.md) | UWP, Windows desktop app | Local standard user, Microsoft Entra ID | ✅ | ✅ | +| [Shell Launcher](kiosk-shelllauncher.md) | Windows desktop app | Local standard user, Active Directory, Microsoft Entra ID | ✅ | +| [MDM Bridge WMI Provider](kiosk-mdm-bridge.md) | UWP, Windows desktop app | Local standard user, Active Directory, Microsoft Entra ID | | ✅ | + +>[!NOTE] +>For devices running Windows client Enterprise and Education, you can also use [Windows Defender Application Control](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control) or [AppLocker](lock-down-windows-10-applocker.md) to lock down a device to specific apps. diff --git a/windows/configuration/kiosk/kiosk-policies.md b/windows/configuration/kiosk/kiosk-policies.md new file mode 100644 index 0000000000..3ab125b892 --- /dev/null +++ b/windows/configuration/kiosk/kiosk-policies.md @@ -0,0 +1,98 @@ +--- +title: Policies enforced on kiosk devices +description: Learn about the policies enforced on a device when you configure it as a kiosk. +ms.topic: article +ms.date: 12/31/2017 +--- + +# Policies enforced on kiosk devices + +It isn't recommended to set policies enforced in assigned access kiosk mode to different values using other channels, as the kiosk mode has been optimized to provide a locked-down experience. + +When the assigned access kiosk configuration is applied on the device, certain policies are enforced system-wide, and will impact other users on the device. + +## Group Policy + +The following local policies affect all **non-administrator** users on the system, regardless whether the user is configured as an assigned access user or not. These users include local users, domain users, and Microsoft Entra users. + +| Setting | Value | +|--|--| +| Remove access to the context menus for the task bar | Enabled | +| Clear history of recently opened documents on exit | Enabled | +| Prevent users from customizing their Start Screen | Enabled | +| Prevent users from uninstalling applications from Start | Enabled | +| Remove Run menu from Start Menu | Enabled | +| Disable showing balloon notifications as toast | Enabled | +| Do not allow pinning items in Jump Lists | Enabled | +| Do not allow pinning programs to the Taskbar | Enabled | +| Do not display or track items in Jump Lists from remote locations | Enabled | +| Remove Notifications and Action Center | Enabled | +| Lock all taskbar settings | Enabled | +| Lock the Taskbar | Enabled | +| Prevent users from adding or removing toolbars | Enabled | +| Prevent users from resizing the taskbar | Enabled | +| Remove frequent programs list from the Start Menu | Enabled | +| Remove Pinned programs from the taskbar | Enabled | +| Remove the Security and Maintenance icon | Enabled | +| Turn off all balloon notifications | Enabled | +| Turn off feature advertisement balloon notifications | Enabled | +| Turn off toast notifications | Enabled | +| Remove Task Manager | Enabled | +| Remove Change Password option in Security Options UI | Enabled | +| Remove Sign Out option in Security Options UI | Enabled | +| Remove All Programs list from the Start Menu | Enabled - Remove and disable setting | +| Prevent access to drives from My Computer | Enabled - Restrict all drives | + +>[!NOTE] +>When **Prevent access to drives from My Computer** is enabled, users can browse the directory structure in File Explorer, but they cannot open folders and access the contents. Also, they cannot use the **Run** dialog box or the **Map Network Drive** dialog box to view the directories on these drives. The icons representing the specified drives still appear in File Explorer, but if users double-click the icons, a message appears explaining that a setting prevents the action. This setting does not prevent users from using programs to access local and network drives. It does not prevent users from using the Disk Management snap-in to view and change drive characteristics. + +## MDM policy + +Some of the MDM policies based on the [Policy configuration service provider (CSP)](/windows/client-management/mdm/policy-configuration-service-provider) affect all users on the system (that is, system-wide impact). + +| Setting | Value | System-wide | +|--|--|--| +| [Experience/AllowCortana](/windows/client-management/mdm/policy-csp-experience#experience-allowcortana) | 0 - Not allowed | Yes | +| [Start/AllowPinnedFolderSettings](/windows/client-management/mdm/policy-csp-start#start-allowpinnedfoldersettings) | 0 - Shortcut is hidden and disables the setting in the Settings app | Yes | +| Start/HidePeopleBar | 1 - True (hide) | No | +| [Start/HideChangeAccountSettings](/windows/client-management/mdm/policy-csp-start#start-hidechangeaccountsettings) | 1 - True (hide) | Yes | +| [WindowsInkWorkspace/AllowWindowsInkWorkspace](/windows/client-management/mdm/policy-csp-windowsinkworkspace#windowsinkworkspace-allowwindowsinkworkspace) | 0 - Access to ink workspace is disabled and the feature is turned off | Yes | +| [Start/StartLayout](/windows/client-management/mdm/policy-csp-start#start-startlayout) | Configuration dependent | No | +| [WindowsLogon/DontDisplayNetworkSelectionUI](/windows/client-management/mdm/policy-csp-windowslogon#windowslogon-dontdisplaynetworkselectionui) | <Enabled/> | Yes | + + + diff --git a/windows/configuration/kiosk-prepare.md b/windows/configuration/kiosk/kiosk-prepare.md similarity index 89% rename from windows/configuration/kiosk-prepare.md rename to windows/configuration/kiosk/kiosk-prepare.md index 05323a4d02..cf393573ad 100644 --- a/windows/configuration/kiosk-prepare.md +++ b/windows/configuration/kiosk/kiosk-prepare.md @@ -1,27 +1,12 @@ --- title: Prepare a device for kiosk configuration on Windows 10/11 | Microsoft Docs description: Learn how to prepare a device for kiosk configuration. Also, learn about the recommended kiosk configuration changes. -ms.reviewer: sybruckm -manager: aaroncz -ms.author: lizlong -ms.prod: windows-client -author: lizgt2000 -ms.localizationpriority: medium ms.topic: article -ms.technology: itpro-configure ms.date: 12/31/2017 --- # Prepare a device for kiosk configuration - -**Applies to** - -- Windows 10 Pro, Enterprise, and Education -- Windows 11 - - - ## Before you begin - [User account control (UAC)](/windows/security/identity-protection/user-account-control/user-account-control-overview) must be turned on to enable kiosk mode. @@ -43,16 +28,14 @@ For a more secure kiosk experience, we recommend that you make the following con - **Hide update notifications**. Starting with Windows 10 version 1809, you can hide notifications from showing on the devices. To enable this feature, you have the following options: - **Use Group policy**: `Computer Configuration\Administrative Templates\Windows Components\Windows Update\Display options for update notifications` - - **Use an MDM provider**: This feature uses the [Update/UpdateNotificationLevel CSP](/windows/client-management/mdm/policy-csp-update#update-updatenotificationlevel). In Intune, you can use the [Windows update settings](/mem/intune/protect/windows-update-settings) to manage this feature. - **Use the registry**: 1. Open Registry Editor (regedit). - 2. Go to `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate`. - 3. Create a **New** > **DWORD (32-bit) Value**. Enter `SetUpdateNotificationLevel`, and set its value to `1`. - 4. Create a **New** > **DWORD (32-bit) Value**. Enter `UpdateNotificationLevel`. For value, you can enter: - + 1. Go to `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate`. + 1. Create a **New** > **DWORD (32-bit) Value**. Enter `SetUpdateNotificationLevel`, and set its value to `1`. + 1. Create a **New** > **DWORD (32-bit) Value**. Enter `UpdateNotificationLevel`. For value, you can enter: - `1`: Hides all notifications except restart warnings. - `2`: Hides all notifications, including restart warnings. @@ -72,8 +55,8 @@ For a more secure kiosk experience, we recommend that you make the following con - **Replace "blue screen" with blank screen for OS errors**. To enable this feature, use the Registry Editor: 1. Open Registry Editor (regedit). - 2. Go to `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\CrashControl`. - 3. Create a **New** > **DWORD (32-bit) Value**. Enter `DisplayDisabled`, and set its value to `1`. + 1. Go to `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\CrashControl`. + 1. Create a **New** > **DWORD (32-bit) Value**. Enter `DisplayDisabled`, and set its value to `1`. - **Put device in "Tablet mode"**. If you want users to use the touch screen, without using a keyboard or mouse, then turn on tablet mode using the Settings app. If users won't interact with the kiosk, such as for a digital sign, then don't turn on this setting. @@ -83,12 +66,12 @@ For a more secure kiosk experience, we recommend that you make the following con - Use the **Settings** app: 1. Open the **Settings** app. - 2. Go to **System** > **Tablet mode**. - 3. Configure the settings you want. + 1. Go to **System** > **Tablet mode**. + 1. Configure the settings you want. - Use the **Action Center**: 1. On your device, swipe in from the left. - 2. Select **Tablet mode**. + 1. Select **Tablet mode**. - **Hide "Ease of access" feature on the sign-in screen**: To enable this feature, you have the following options: @@ -99,9 +82,9 @@ For a more secure kiosk experience, we recommend that you make the following con - **Use the Settings app**: 1. Open the **Settings** app. - 2. Go to **System** > **Power & Sleep** > **Additional power settings** > **Choose what the power button does**. - 3. Select **Do nothing**. - 4. **Save changes**. + 1. Go to **System** > **Power & Sleep** > **Additional power settings** > **Choose what the power button does**. + 1. Select **Do nothing**. + 1. **Save changes**. - **Use Group Policy**: Your options: @@ -139,10 +122,11 @@ For a more secure kiosk experience, we recommend that you make the following con - **Disable the camera**: To enable this feature, you have the following options: - - **Use the Settings app**: + - **Use the Settings app**: + 1. Open the **Settings** app. - 2. Go to **Privacy** > **Camera**. - 3. Select **Allow apps use my camera** > **Off**. + 1. Go to **Privacy** > **Camera**. + 1. Select **Allow apps use my camera** > **Off**. - **Use Group Policy**: `Computer Configuration\Administrative Templates\Windows Components\Camera: Allow use of camera`: Select **Disabled**. @@ -158,8 +142,8 @@ For a more secure kiosk experience, we recommend that you make the following con - **Use the Settings app**: 1. Open the **Settings** app. - 2. Go to **System** > **Notifications & actions**. - 3. In **Show notifications on the lock screen**, select **Off**. + 1. Go to **System** > **Notifications & actions**. + 1. In **Show notifications on the lock screen**, select **Off**. - **Use Group policy**: - `Computer Configuration\Administrative Templates\System\Logon\Turn off app notifications on the lock screen`: Select **Enabled**. @@ -182,27 +166,16 @@ For a more secure kiosk experience, we recommend that you make the following con - `\System\Logon\Turn off app notifications on the lock screen`: Select **Enabled**. - **Disable removable media**: To enable this feature, you have the following options: - - **Use Group policy**: `Computer Configuration\Administrative Templates\System\Device Installation\Device Installation Restrictions`. Review the available settings that apply to your situation. - To prevent this policy from affecting a member of the Administrators group, select `Allow administrators to override Device Installation Restriction policies` > **Enabled**. - - **Use an MDM provider**: In Intune, you have the following options: - - [General settings in a device configuration profile](/mem/intune/configuration/device-restrictions-windows-10#general): See the **Removable storage** setting, and more settings you can manage. - - [Administrative templates](/mem/intune/configuration/administrative-templates-windows): These templates are the administrative templates used in on-premises Group Policy. Configure the following settings: - - `\System\Device Installation`: There are several policies you can manage, including restrictions in `\System\Device Installation\Device Installation Restrictions`. - To prevent this policy from affecting a member of the Administrators group, select `Allow administrators to override Device Installation Restriction policies` > **Enabled**. - When looking at settings, check the supported OS for each setting to make sure it applies. - - [Settings Catalog](/mem/intune/configuration/settings-catalog): This option lists all the settings you can configure, including the administrative templates used in on-premises Group Policy. Configure the following settings: - - - `\Administrative Templates\System\Device Installation`: There are several policies you can manage, including restrictions in `\System\Device Installation\Device Installation Restrictions`. - + - `\Administrative Templates\System\Device Installation`: There are several policies you can manage, including restrictions in `\System\Device Installation\Device Installation Restrictions`. To prevent this policy from affecting a member of the Administrators group, select `Allow administrators to override Device Installation Restriction policies` > **Enabled**. ## Enable logging @@ -219,27 +192,23 @@ You may also want to set up **automatic logon** for your kiosk device. When your > If you are using a Windows client device restriction CSP to set "Preferred Microsoft Entra tenant domain", this will break the "User logon type" auto-login feature of the Kiosk profile. > [!TIP] -> If you use the [kiosk wizard in Windows Configuration Designer](kiosk-single-app.md#wizard) or [XML in a provisioning package](lock-down-windows-10-to-specific-apps.md) to configure your kiosk, you can set an account to sign in automatically in the wizard or XML. +> If you use the [kiosk wizard in Windows Configuration Designer](kiosk-single-app.md) or [XML in a provisioning package](lock-down-windows-10-to-specific-apps.md) to configure your kiosk, you can set an account to sign in automatically in the wizard or XML. - -**How to edit the registry to have an account sign in automatically** +How to edit the registry to have an account sign in automatically: 1. Open Registry Editor (regedit.exe). > [!NOTE] > If you are not familiar with Registry Editor, [learn how to modify the Windows registry](/troubleshoot/windows-server/performance/windows-registry-advanced-users). - - -2. Go to - **HKEY\_LOCAL\_MACHINE\SOFTWARE\\Microsoft\Windows NT\CurrentVersion\Winlogon** +1. Go to -3. Set the values for the following keys. + **HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon** + +1. Set the values for the following keys. - *AutoAdminLogon*: set value as **1**. - - *DefaultUserName*: set value as the account that you want signed in. - - *DefaultPassword*: set value as the password for the account. > [!NOTE] @@ -247,7 +216,7 @@ You may also want to set up **automatic logon** for your kiosk device. When your - *DefaultDomainName*: set value for domain, only for domain accounts. For local accounts, don't add this key. -4. Close Registry Editor. The next time the computer restarts, the account will sign in automatically. +1. Close Registry Editor. The next time the computer restarts, the account will sign in automatically. > [!TIP] > You can also configure automatic sign-in [using the Autologon tool from Sysinternals](/sysinternals/downloads/autologon). @@ -262,27 +231,27 @@ The following table describes some features that have interoperability issues we - **Accessibility**: Assigned access doesn't change Ease of Access settings. We recommend that you use [Keyboard Filter](/windows-hardware/customize/enterprise/keyboardfilter) to block the following key combinations that bring up accessibility features: | Key combination | Blocked behavior | - | --- | --- | + | --- | --- | | Left Alt + Left Shift + Print Screen | Open High Contrast dialog box. | | Left Alt + Left Shift + Num Lock | Open Mouse Keys dialog box. | - | Windows logo key + U | Open Ease of Access Center. | + | Windows logo key + U | Open Ease of Access Center. | - **Assigned access Windows PowerShell cmdlets**: In addition to using the Windows UI, you can use the Windows PowerShell cmdlets to set or clear assigned access. For more information, see [Assigned access Windows PowerShell reference](/powershell/module/assignedaccess/) - **Key sequences blocked by assigned access**: When in assigned access, some key combinations are blocked for assigned access users. - Alt + F4, Alt + Shift + Tab, Alt + Tab aren't blocked by Assigned Access, it's recommended you use [Keyboard Filter](/windows-hardware/customize/enterprise/keyboardfilter) to block these key combinations. + Alt + F4, Alt + Shift + Tab, Alt + Tab aren't blocked by Assigned Access, it's recommended you use [Keyboard Filter](/windows-hardware/customize/enterprise/keyboardfilter) to block these key combinations. Ctrl + Alt + Delete is the key to break out of Assigned Access. If needed, you can use Keyboard Filter to configure a different key combination to break out of assigned access by setting BreakoutKeyScanCode as described in [WEKF_Settings](/windows-hardware/customize/enterprise/wekf-settings). | Key combination | Blocked behavior for assigned access users | - | --- | --- | - | Alt + Esc | Cycle through items in the reverse order from which they were opened. | - | Ctrl + Alt + Esc | Cycle through items in the reverse order from which they were opened. | - | Ctrl + Esc | Open the Start screen. | - | Ctrl + F4 | Close the window. | - | Ctrl + Shift + Esc | Open Task Manager. | - | Ctrl + Tab | Switch windows within the application currently open. | + | --- | --- | + | Alt + Esc | Cycle through items in the reverse order from which they were opened. | + | Ctrl + Alt + Esc | Cycle through items in the reverse order from which they were opened. | + | Ctrl + Esc | Open the Start screen. | + | Ctrl + F4 | Close the window. | + | Ctrl + ShiftEsc | Open Task Manager. | + | Ctrl + Tab | Switch windows within the application currently open. | | LaunchApp1 | Open the app that is assigned to this key. | | LaunchApp2 | Open the app that is assigned to this key. On many Microsoft keyboards, the app is Calculator. | | LaunchMail | Open the default mail client. | @@ -291,30 +260,22 @@ The following table describes some features that have interoperability issues we Keyboard Filter settings apply to other standard accounts. - **Key sequences blocked by [Keyboard Filter](/windows-hardware/customize/enterprise/keyboardfilter)**: If Keyboard Filter is turned ON, then some key combinations are blocked automatically without you having to explicitly block them. For more information, see the [Keyboard Filter](/windows-hardware/customize/enterprise/keyboardfilter). - [Keyboard Filter](/windows-hardware/customize/enterprise/keyboardfilter) is only available on Windows client Enterprise or Education. - - **Power button**: Customizations for the Power button complement assigned access, letting you implement features such as removing the power button from the Welcome screen. Removing the power button ensures the user can't turn off the device when it's in assigned access. - For more information on removing the power button or disabling the physical power button, see [Custom Logon](/windows-hardware/customize/enterprise/custom-logon). - - **Unified Write Filter (UWF)**: UWFsettings apply to all users, including users with assigned access. - For more information, see [Unified Write Filter](/windows-hardware/customize/enterprise/unified-write-filter). - - **WEDL_AssignedAccess class**: You can use this class to configure and manage basic lockdown features for assigned access. It's recommended to you use the Windows PowerShell cmdlets instead. - If you need to use assigned access API, see [WEDL_AssignedAccess](/windows-hardware/customize/enterprise/wedl-assignedaccess). - - **Welcome Screen**: Customizations for the Welcome screen let you personalize not only how the Welcome screen looks, but for how it functions. You can disable the power or language button, or remove all user interface elements. There are many options to make the Welcome screen your own. - For more information, see [Custom Logon](/windows-hardware/customize/enterprise/custom-logon). +For more information, see [Custom Logon](/windows-hardware/customize/enterprise/custom-logon). ## Testing your kiosk in a virtual machine (VM) Customers sometimes use virtual machines (VMs) to test configurations before deploying those configurations to physical devices. If you use a VM to test your single-app kiosk configuration, you need to know how to connect to the VM properly. -A single-app kiosk configuration runs an app above the lock screen. It doesn't work when it's accessed remotely, which includes *enhanced* sessions in Hyper-V. +A single-app kiosk configuration runs an app above the lock screen. It doesn't work when it's accessed remotely, which includes *enhanced* sessions in Hyper-V. When you connect to a VM configured as a single-app kiosk, you need a *basic* session rather than an enhanced session. In the following image, notice that **Enhanced session** isn't selected in the **View** menu; that means it's a basic session. diff --git a/windows/configuration/kiosk-shelllauncher.md b/windows/configuration/kiosk/kiosk-shelllauncher.md similarity index 69% rename from windows/configuration/kiosk-shelllauncher.md rename to windows/configuration/kiosk/kiosk-shelllauncher.md index 4bd3071b0d..0b6209673e 100644 --- a/windows/configuration/kiosk-shelllauncher.md +++ b/windows/configuration/kiosk/kiosk-shelllauncher.md @@ -1,28 +1,16 @@ --- -title: Use Shell Launcher to create a Windows 10/11 kiosk (Windows 10/11) -description: Shell Launcher lets you change the default shell that launches when a user signs in to a device. -ms.reviewer: sybruckm -manager: aaroncz -ms.author: lizlong -ms.prod: windows-client -author: lizgt2000 -ms.localizationpriority: medium -ms.topic: article -ms.technology: itpro-configure +title: Use Shell Launcher to create a kiosk experience +description: Learn how to configure Shell Launcher to change the default Windows shell when a user signs in to a device. +ms.topic: how-to ms.date: 12/31/2017 --- # Use Shell Launcher to create a Windows client kiosk - -**Applies to** -- Windows 10 Ent, Edu -- Windows 11 - -Using Shell Launcher, you can configure a device that runs an application as the user interface, replacing the default shell (explorer.exe). In **Shell Launcher v1**, available in Windows client, you can only specify a Windows desktop application as the replacement shell. In **Shell Launcher v2**, available in Windows 10 version 1809+ / Windows 11, you can also specify a UWP app as the replacement shell. To use **Shell Launcher v2** in Windows 10 version 1809, you need to install the [KB4551853](https://support.microsoft.com/help/4551853) update. +Shell Launcher is a Windows feature that executes an application as the user interface, replacing the default Windows Explorer (`explorer.exe`). >[!NOTE] ->Shell Launcher controls which application the user sees as the shell after sign-in. It does not prevent the user from accessing other desktop applications and system components. +>Shell Launcher controls which application the user sees as the shell after sign-in. It doesn't prevent the user from accessing other desktop applications and system components. > >Methods of controlling access to other desktop applications and system components can be used in addition to using the Shell Launcher. These methods include, but are not limited to: >- [Group Policy](https://www.microsoft.com/download/details.aspx?id=25250) - example: Prevent access to registry editing tools @@ -31,30 +19,25 @@ Using Shell Launcher, you can configure a device that runs an application as the You can apply a custom shell through Shell Launcher [by using PowerShell](#configure-a-custom-shell-using-powershell). Starting with Windows 10 version 1803+, you can also [use mobile device management (MDM)](#configure-a-custom-shell-in-mdm) to apply a custom shell through Shell Launcher. - -## Differences between Shell Launcher v1 and Shell Launcher v2 - -Shell Launcher v1 replaces `explorer.exe`, the default shell, with `eshell.exe` which can launch a Windows desktop application. - -Shell Launcher v2 replaces `explorer.exe` with `customshellhost.exe`. This new executable file can launch a Windows desktop application or a UWP app. +Shell Launcher replaces `explorer.exe` with `customshellhost.exe`. This executable file can launch a Windows desktop application or a UWP app. In addition to allowing you to use a UWP app for your replacement shell, Shell Launcher v2 offers additional enhancements: + - You can use a custom Windows desktop application that can then launch UWP apps, such as **Settings** and **Touch Keyboard**. - From a custom UWP shell, you can launch secondary views and run on multiple monitors. -- The custom shell app runs in full screen, and can run other apps in full screen on user’s demand. +- The custom shell app runs in full screen, and can run other apps in full screen on user's demand. For sample XML configurations for the different app combinations, see [Samples for Shell Launcher v2](https://github.com/Microsoft/Windows-iotcore-samples/tree/develop/Samples/ShellLauncherV2). ## Requirements >[!WARNING] ->- Windows 10 doesn’t support setting a custom shell prior to OOBE. If you do, you won’t be able to deploy the resulting image. > ->- Shell Launcher doesn't support a custom shell with an application that launches a different process and exits. For example, you cannot specify **write.exe** in Shell Launcher. Shell Launcher launches a custom shell and monitors the process to identify when the custom shell exits. **Write.exe** creates a 32-bit wordpad.exe process and exits. Because Shell Launcher is not aware of the newly created wordpad.exe process, Shell Launcher will take action based on the exit code of **Write.exe**, such as restarting the custom shell. +>- Windows 10 doesn't support setting a custom shell prior to OOBE. If you do, you won't be able to deploy the resulting image. +>- Shell Launcher doesn't support a custom shell with an application that launches a different process and exits. For example, you cannot specify **write.exe** in Shell Launcher. Shell Launcher launches a custom shell and monitors the process to identify when the custom shell exits. **Write.exe** creates a 32-bit wordpad.exe process and exits. Because Shell Launcher is not aware of the newly created wordpad.exe process, Shell Launcher will take action based on the exit code of **Write.exe**, such as restarting the custom shell. -- A domain, Microsoft Entra ID, or local user account. - -- A Windows application that is installed for that account. The app can be your own company application or a common app like Internet Explorer. +- A domain, Microsoft Entra ID, or local user account. +- A Windows application that is installed for that account. The app can be your own company application or a common app like Internet Explorer. [See the technical reference for the shell launcher component.](/windows-hardware/customize/enterprise/shell-launcher) @@ -65,23 +48,20 @@ To set a custom shell, you first turn on the Shell Launcher feature, and then yo **To turn on Shell Launcher in Windows features** 1. Go to Control Panel > **Programs and features** > **Turn Windows features on or off**. - -2. Expand **Device Lockdown**. - -2. Select **Shell Launcher** and **OK**. +1. Expand **Device Lockdown**. +1. Select **Shell Launcher** and **OK**. Alternatively, you can turn on Shell Launcher using Windows Configuration Designer in a provisioning package, using `SMISettings > ShellLauncher`, or you can use the Deployment Image Servicing and Management (DISM.exe) tool. **To turn on Shell Launcher using DISM** -1. Open a command prompt as an administrator. -2. Enter the following command. +1. Open a command prompt as an administrator. +1. Enter the following command. ``` Dism /online /Enable-Feature /all /FeatureName:Client-EmbeddedShellLauncher ``` - ## Configure a custom shell in MDM You can use XML and a [custom OMA-URI setting](#custom-oma-uri-setting) to configure Shell Launcher in MDM. @@ -91,37 +71,37 @@ You can use XML and a [custom OMA-URI setting](#custom-oma-uri-setting) to confi The following XML sample works for **Shell Launcher v1**: ```xml - - - - - - - + + + + + + + -``` +``` -For **Shell Launcher v2**, you can use UWP app type for `Shell` by specifying the v2 namespace, and use `v2:AppType` to specify the type, as shown in the following example. If `v2:AppType` is not specified, it implies the shell is Win32 app. +For **Shell Launcher v2**, you can use UWP app type for `Shell` by specifying the v2 namespace, and use `v2:AppType` to specify the type, as shown in the following example. If `v2:AppType` isn't specified, it implies the shell is Win32 app. ```xml - - - - - - - - - - + + + + + + + + + + -``` +``` >[!TIP] >In the XML for Shell Launcher v2, note the **AllAppsFullScreen** attribute. When set to **True**, Shell Launcher will run every app in full screen, or maximized for desktop apps. When this attribute is set to **False** or not set, only the custom shell app runs in full screen; other apps launched by the user will run in windowed mode. @@ -130,21 +110,21 @@ xmlns:v2="http://schemas.microsoft.com/ShellLauncher/2019/Configuration"> ### Custom OMA-URI setting -In your MDM service, you can create a [custom OMA-URI setting](/intune/custom-settings-windows-10) to configure Shell Launcher v1 or v2. (The [XML](#xml-for-shell-launcher-configuration) that you use for your setting will determine whether you apply Shell Launcher v1 or v2.) +In your MDM service, you can create a [custom OMA-URI setting](/intune/custom-settings-windows-10) to configure Shell Launcher v1 or v1. (The [XML](#xml-for-shell-launcher-configuration) that you use for your setting determines whether you apply Shell Launcher v1 or v2.) The OMA-URI path is `./Device/Vendor/MSFT/AssignedAccess/ShellLauncher`. -For the value, you can select data type `String` and paste the desired configuration file content into the value box. If you wish to upload the xml instead of pasting the content, choose data type `String (XML file)`. +For the value, you can select data type `String` and paste the desired configuration file content into the value box. If you wish to upload the xml instead of pasting the content, choose data type `String (XML file)`. ![Screenshot of custom OMA-URI settings.](images/slv2-oma-uri.png) After you configure the profile containing the custom Shell Launcher setting, select **All Devices** or selected groups of devices to apply the profile to. Don't assign the profile to users or user groups. -## Configure a custom shell using PowerShell +## Configure a custom shell using PowerShell For scripts for Shell Launcher v2, see [Shell Launcher v2 Bridge WMI sample scripts](https://github.com/Microsoft/Windows-iotcore-samples/blob/develop/Samples/ShellLauncherV2/SampleBridgeWmiScripts/README.md). -For Shell Launcher v1, modify the following PowerShell script as appropriate. The comments in the sample script explain the purpose of each section and tell you where you will want to change the script for your purposes. Save your script with the extension .ps1, open Windows PowerShell as administrator, and run the script on the kiosk device. +For Shell Launcher v1, modify the following PowerShell script as appropriate. The comments in the sample script explain the purpose of each section and tell you where you'll want to change the script for your purposes. Save your script with the extension.ps1, open Windows PowerShell as administrator, and run the script on the kiosk device. ```powershell # Check if shell launcher license is enabled @@ -157,29 +137,22 @@ using System.Runtime.InteropServices; static class CheckShellLauncherLicense { const int S_OK = 0; - public static bool IsShellLauncherLicenseEnabled() { int enabled = 0; - if (NativeMethods.SLGetWindowsInformationDWORD("EmbeddedFeature-ShellLauncher-Enabled", out enabled) != S_OK) { enabled = 0; } - return (enabled != 0); } - static class NativeMethods { [DllImport("Slc.dll")] internal static extern int SLGetWindowsInformationDWORD([MarshalAs(UnmanagedType.LPWStr)]string valueName, out int value); } - } "@ - $type = Add-Type -TypeDefinition $source -PassThru - return $type[0]::IsShellLauncherLicenseEnabled() } @@ -200,12 +173,12 @@ $NAMESPACE = "root\standardcimv2\embedded" try { $ShellLauncherClass = [wmiclass]"\\$COMPUTER\${NAMESPACE}:WESL_UserSetting" } catch [Exception] { - write-host $_.Exception.Message; + write-host $_.Exception.Message; + write-host "Make sure Shell Launcher feature is enabled" exit } - # This well-known security identifier (SID) corresponds to the BUILTIN\Administrators group. $Admins_SID = "S-1-5-32-544" @@ -218,7 +191,7 @@ function Get-UsernameSID($AccountName) { $NTUserSID = $NTUserObject.Translate([System.Security.Principal.SecurityIdentifier]) return $NTUserSID.Value - + } # Get the SID for a user account named "Cashier". Rename "Cashier" to an existing account on your system to test this script. @@ -232,8 +205,7 @@ $restart_device = 1 $shutdown_device = 2 # Examples. You can change these examples to use the program that you want to use as the shell. - -# This example sets the command prompt as the default shell, and restarts the device if the command prompt is closed. +# This example sets the command prompt as the default shell, and restarts the device if the command prompt is closed. $ShellLauncherClass.SetDefaultShell("cmd.exe", $restart_device) @@ -259,39 +231,36 @@ Get-WmiObject -namespace $NAMESPACE -computer $COMPUTER -class WESL_UserSetting # Enable Shell Launcher $ShellLauncherClass.SetEnabled($TRUE) - $IsShellLauncherEnabled = $ShellLauncherClass.IsEnabled() - "`nEnabled is set to " + $IsShellLauncherEnabled.Enabled # Remove the new custom shells. $ShellLauncherClass.RemoveCustomShell($Admins_SID) - $ShellLauncherClass.RemoveCustomShell($Cashier_SID) # Disable Shell Launcher $ShellLauncherClass.SetEnabled($FALSE) - $IsShellLauncherEnabled = $ShellLauncherClass.IsEnabled() - "`nEnabled is set to " + $IsShellLauncherEnabled.Enabled ``` ## default action, custom action, exit code -Shell launcher defines 4 actions to handle app exits, you can customize shell launcher and use these actions based on different exit code. -Value|Description ---- | --- -0|Restart the shell -1|Restart the device -2|Shut down the device -3|Do nothing +Shell launcher defines four actions to handle app exits, you can customize shell launcher and use these actions based on different exit code. -These action can be used as default action, or can be mapped to a specific exit code. Refer to [Shell Launcher](/windows-hardware/customize/enterprise/wesl-usersettingsetcustomshell) to see how these codes with Shell Launcher WMI. +| Value | Description | +|--|--| +| 0 | Restart the shell | +| 1 | Restart the device | +| 2 | Shut down the device | +| 3 | Do nothing | + +These actions can be used as default action, or can be mapped to a specific exit code. Refer to [Shell Launcher](/windows-hardware/customize/enterprise/wesl-usersettingsetcustomshell) to see how these codes with Shell Launcher WMI. + +To configure these actions with Shell Launcher CSP, use below syntax in the shell launcher configuration xml. You can specify at most four custom actions mapping to four exit codes, and one default action for all other exit codes. When app exits and if the exit code is not found in the custom action mapping, or there is no default action defined, it will be no-op, i.e. nothing happens. So it's recommended to at least define DefaultAction. [Get XML examples for different Shell Launcher v2 configurations.](https://github.com/Microsoft/Windows-iotcore-samples/tree/develop/Samples/ShellLauncherV2) -To configure these action with Shell Launcher CSP, use below syntax in the shell launcher configuration xml. You can specify at most 4 custom actions mapping to 4 exit codes, and one default action for all other exit codes. When app exits and if the exit code is not found in the custom action mapping, or there is no default action defined, it will be no-op, i.e. nothing happens. So it's recommended to at least define DefaultAction. [Get XML examples for different Shell Launcher v2 configurations.](https://github.com/Microsoft/Windows-iotcore-samples/tree/develop/Samples/ShellLauncherV2) ``` xml diff --git a/windows/configuration/kiosk-single-app.md b/windows/configuration/kiosk/kiosk-single-app.md similarity index 78% rename from windows/configuration/kiosk-single-app.md rename to windows/configuration/kiosk/kiosk-single-app.md index 0218a198e2..688758b856 100644 --- a/windows/configuration/kiosk-single-app.md +++ b/windows/configuration/kiosk/kiosk-single-app.md @@ -1,9 +1,6 @@ --- title: Set up a single-app kiosk on Windows description: A single-use device is easy to set up in Windows Pro, Enterprise, and Education editions. -ms.reviewer: sybruckm -ms.author: lizlong -author: lizgt2000 ms.topic: article ms.collection: - tier1 @@ -11,13 +8,7 @@ ms.date: 07/12/2023 --- -# Set up a single-app kiosk on Windows 10/11 - - -**Applies to** - -- Windows 10 Pro, Enterprise, and Education -- Windows 11 +# Set up a single-app kiosk A single-app kiosk uses the Assigned Access feature to run a single app above the lock screen. When the kiosk account signs in, the app is launched automatically. The person using the kiosk cannot do anything on the device outside of the kiosk app. @@ -28,30 +19,30 @@ A single-app kiosk uses the Assigned Access feature to run a single app above th > >Kiosk mode is not supported over a remote desktop connection. Your kiosk users must sign in on the physical device that is set up as a kiosk. Apps that run in kiosk mode cannot use copy and paste. -You have several options for configuring your single-app kiosk. +You have several options for configuring your single-app kiosk. -- [Locally, in Settings](#local): The **Set up a kiosk** (previously named **Set up assigned access**) option in **Settings** is a quick and easy method to set up a single device as a kiosk for a local standard user account. +- Locally, in Settings: The **Set up a kiosk** (previously named **Set up assigned access**) option in **Settings** is a quick and easy method to set up a single device as a kiosk for a local standard user account. This option supports: - Windows 10 Pro, Enterprise, and Education - Windows 11 -- [PowerShell](#powershell): You can use Windows PowerShell cmdlets to set up a single-app kiosk. First, you need to [create the user account](https://support.microsoft.com/help/4026923/windows-create-a-local-user-or-administrator-account-in-windows-10) on the device and install the kiosk app for that account. +- PowerShell: You can use Windows PowerShell cmdlets to set up a single-app kiosk. First, you need to [create the user account](https://support.microsoft.com/help/4026923/windows-create-a-local-user-or-administrator-account-in-windows-10) on the device and install the kiosk app for that account. This option supports: - Windows 10 Pro, Enterprise, and Education - Windows 11 -- [The kiosk wizard in Windows Configuration Designer](#wizard): Windows Configuration Designer is a tool that produces a *provisioning package*. A provisioning package includes configuration settings that can be applied to one or more devices during the first-run experience (OOBE), or after OOBE is done (runtime). Using the kiosk wizard, you can also create the kiosk user account, install the kiosk app, and configure more useful settings. +- The kiosk wizard in Windows Configuration Designer: Windows Configuration Designer is a tool that produces a *provisioning package*. A provisioning package includes configuration settings that can be applied to one or more devices during the first-run experience (OOBE), or after OOBE is done (runtime). Using the kiosk wizard, you can also create the kiosk user account, install the kiosk app, and configure more useful settings. This option supports: - Windows 10 Pro version 1709+, Enterprise, and Education - Windows 11 -- [Microsoft Intune or other mobile device management (MDM) provider](#mdm): For devices managed by your organization, you can use MDM to set up a kiosk configuration. +- Microsoft Intune or other mobile device management (MDM) provider: For devices managed by your organization, you can use MDM to set up a kiosk configuration. This option supports: @@ -59,26 +50,27 @@ You have several options for configuring your single-app kiosk. - Windows 11 > [!TIP] -> You can also configure a kiosk account and app for single-app kiosk within [XML in a provisioning package](lock-down-windows-10-to-specific-apps.md) by using a [kiosk profile](lock-down-windows-10-to-specific-apps.md#profile). +> You can also configure a kiosk account and app for single-app kiosk within [XML in a provisioning package](lock-down-windows-10-to-specific-apps.md) by using a [kiosk profile](lock-down-windows-10-to-specific-apps.md#profile). + > > Be sure to check the [configuration recommendations](kiosk-prepare.md) before you set up your kiosk. - - - ## Set up a kiosk in local Settings ->App type: -> - UWP -> ->OS: -> - Windows 10 Pro, Ent, Edu -> - Windows 11 -> ->Account type: -> - Local standard user +App type: -You can use **Settings** to quickly configure one or a few devices as a kiosk. +- UWP + +OS: + +- Windows 10 Pro, Ent, Edu +- Windows 11 + +Account type: + +- Local standard user + +You can use **Settings** to quickly configure one or a few devices as a kiosk. When your kiosk is a local device that isn't managed by Active Directory or Microsoft Entra ID, there is a default setting that enables automatic sign-in after a restart. That means that when the device restarts, the last signed-in user will be signed in automatically. If the last signed-in user is the kiosk account, the kiosk app will be launched automatically after the device restarts. @@ -92,73 +84,67 @@ When your kiosk is a local device that isn't managed by Active Directory or Micr When you set up a kiosk (also known as *assigned access*) in **Settings** for Windows client, you create the kiosk user account at the same time. To set up assigned access in PC settings: -1. Open the **Settings** app > **Accounts**. Select **Other users** or **Family and other users**. +Open the **Settings** app > **Accounts**. Select **Other users** or **Family and other users**. -2. Select **Set up a kiosk > Assigned access**, and then select **Get started**. +1. Select **Set up a kiosk > Assigned access**, and then select **Get started**. -3. Enter a name for the new account. +1. Enter a name for the new account. >[!NOTE] >If there are any local standard user accounts on the device already, the **Create an account** page will offer the option to **Choose an existing account**. -4. Choose the app that will run when the kiosk account signs in. Only apps that can run above the lock screen will be available in the list of apps to choose from. For more information, see [Guidelines for choosing an app for assigned access](guidelines-for-assigned-access-app.md). If you select **Microsoft Edge** as the kiosk app, you configure the following options: +1. Choose the app that will run when the kiosk account signs in. Only apps that can run above the lock screen will be available in the list of apps to choose from. For more information, see [Guidelines for choosing an app for assigned access](guidelines-for-assigned-access-app.md). If you select **Microsoft Edge** as the kiosk app, you configure the following options: - Whether Microsoft Edge should display your website full-screen (digital sign) or with some browser controls available (public browser) - Which URL should be displayed when the kiosk accounts signs in - When Microsoft Edge should restart after a period of inactivity (if you select to run as a public browser) -5. Select **Close**. +1. Select **Close**. To remove assigned access, select the account tile on the **Set up a kiosk** page, and then select **Remove kiosk**. - ### Windows 10 version 1803 and earlier When you set up a kiosk (also known as *assigned access*) in **Settings** for Windows 10 version 1803 and earlier, you must select an existing local standard user account. [Learn how to create a local standard user account.](https://support.microsoft.com/help/4026923/windows-create-a-local-user-or-administrator-account-in-windows-10) ![The Set up assigned access page in Settings.](images/kiosk-settings.png) -**To set up assigned access in PC settings** - -1. Go to **Start** > **Settings** > **Accounts** > **Other people**. - -2. Select **Set up assigned access**. - -3. Choose an account. - -4. Choose an app. Only apps that can run above the lock screen will be available in the list of apps to choose from. For more information, see [Guidelines for choosing an app for assigned access](guidelines-for-assigned-access-app.md). - -5. Close **Settings** – your choices are saved automatically, and will be applied the next time that user account signs in. +To set up assigned access in PC settings: +1. Go to **Start** > **Settings** > **Accounts** > **Other people**. +1. Select **Set up assigned access**. +1. Choose an account. +1. Choose an app. Only apps that can run above the lock screen will be available in the list of apps to choose from. For more information, see [Guidelines for choosing an app for assigned access](guidelines-for-assigned-access-app.md). +1. Close **Settings** - your choices are saved automatically, and will be applied the next time that user account signs in. To remove assigned access, choose **Turn off assigned access and sign out of the selected account**. - - ## Set up a kiosk using Windows PowerShell - ->App type: -> - UWP -> ->OS: -> - Windows 10 Pro, Ent, Edu -> - Windows 11 -> ->Account type: -> - Local standard user +App type: + +- UWP + +OS: + +- Windows 10 Pro, Ent, Edu +- Windows 11 + +Account type: + +- Local standard user ![PowerShell windows displaying Set-AssignedAccess cmdlet.](images/set-assignedaccess.png) -You can use any of the following PowerShell cmdlets to set up assigned access on multiple devices. +You can use any of the following PowerShell cmdlets to set up assigned access on multiple devices. Before you run the cmdlet: 1. Sign in as administrator. -2. [Create the user account](https://support.microsoft.com/help/4026923/windows-create-a-local-user-or-administrator-account-in-windows-10) for Assigned Access. -3. Sign in as the Assigned Access user account. -4. Install the Universal Windows app that follows the assigned access/above the lock guidelines. -5. Sign out as the Assigned Access user account. -6. Sign in as administrator. +1. [Create the user account](https://support.microsoft.com/help/4026923/windows-create-a-local-user-or-administrator-account-in-windows-10) for Assigned Access. +1. Sign in as the Assigned Access user account. +1. Install the Universal Windows app that follows the assigned access/above the lock guidelines. +1. Sign out as the Assigned Access user account. +1. Sign in as administrator. To open PowerShell on Windows client, search for PowerShell, and find **Windows PowerShell Desktop app** in the results. Run PowerShell as administrator. @@ -168,7 +154,7 @@ To open PowerShell on Windows client, search for PowerShell, and find **Windows - **Configure assigned access by app name and user SID**: `Set-AssignedAccess -AppName -UserSID ` > [!NOTE] -> To set up assigned access using `-AppName`, the user account that you enter for assigned access must have signed in at least once. +> To set up assigned access using `-AppName`, the user account that you enter for assigned access must have signed in at least once. [Learn how to get the AUMID](./find-the-application-user-model-id-of-an-installed-app.md). @@ -180,32 +166,32 @@ To remove assigned access, using PowerShell, run the following cmdlet: Clear-AssignedAccess ``` - - ## Set up a kiosk using the kiosk wizard in Windows Configuration Designer ->App type: -> - UWP -> - Windows desktop application -> ->OS: -> - Windows 10 Pro version 1709+ for UWP only -> - Windows 10 Ent, Edu for UWP and Windows desktop applications -> - Windows 11 -> ->Account type: -> - Local standard user -> - Active Directory +App type: + +- UWP +- Windows desktop application + +OS: + +- Windows 10 Pro version 1709+ for UWP only +- Windows 10 Ent, Edu for UWP and Windows desktop applications +- Windows 11 + +Account type: + +- Local standard user +- Active Directory ![Kiosk wizard option in Windows Configuration Designer.](images/kiosk-wizard.png) - >[!IMPORTANT] >When Exchange Active Sync (EAS) password restrictions are active on the device, the autologon feature does not work. This behavior is by design. For more informations, see [How to turn on automatic logon in Windows](/troubleshoot/windows-server/user-profiles-and-logon/turn-on-automatic-logon). When you use the **Provision kiosk devices** wizard in Windows Configuration Designer, you can configure the kiosk to run either a Universal Windows app or a Windows desktop application. -[Install Windows Configuration Designer](provisioning-packages/provisioning-install-icd.md), then open Windows Configuration Designer and select **Provision kiosk devices**. After you name your project, and select **Next**, configure the following settings: +[Install Windows Configuration Designer](../provisioning-packages/provisioning-install-icd.md), then open Windows Configuration Designer and select **Provision kiosk devices**. After you name your project, and select **Next**, configure the following settings: 1. Enable device setup: @@ -218,7 +204,7 @@ When you use the **Provision kiosk devices** wizard in Windows Configuration Des - **Configure devices for shared use**: This setting optimizes Windows client for shared use scenarios, and isn't necessary for a kiosk scenario. Set this value to **No**, which may be the default. - **Remove pre-installed software**: Optional. Select **Yes** if you want to remove preinstalled software. -2. Set up the network: +1. Set up the network: :::image type="content" source="images/set-up-network-details.png" alt-text="In Windows Configuration Designer, turn on wireless connectivity, enter the network SSID, and network type."::: @@ -228,7 +214,7 @@ When you use the **Provision kiosk devices** wizard in Windows Configuration Des - **Network SSID**: Enter the Service Set Identifier (SSID) of the network. - **Network type**: Select **Open** or **WPA2-Personal**. If you select **WPA2-Personal**, enter the password for the wireless network. -3. Enable account management: +1. Enable account management: :::image type="content" source="images/account-management-details.png" alt-text="In Windows Configuration Designer, join Active Directory, Microsoft Entra ID, or create a local admin account."::: @@ -244,21 +230,21 @@ When you use the **Provision kiosk devices** wizard in Windows Configuration Des - **Local administrator**: If you select this option, enter a user name and password. If you create a local account in the provisioning package, you must change the password using the **Settings** app every 42 days. If the password isn't changed during that period, the account might be locked out, and unable to sign in. -4. Add applications: +1. Add applications: :::image type="content" source="images/add-applications-details.png" alt-text="In Windows Configuration Designer, add an application that will run in kiosk mode."::: - To add applications to the devices, select **Add applications**. You can install multiple applications in a provisioning package, including Windows desktop applications (Win32) and Universal Windows Platform (UWP) apps. The settings in this step vary depending on the application you select. For help with the settings, see [Provision PCs with apps](provisioning-packages/provision-pcs-with-apps.md). + To add applications to the devices, select **Add applications**. You can install multiple applications in a provisioning package, including Windows desktop applications (Win32) and Universal Windows Platform (UWP) apps. The settings in this step vary depending on the application you select. For help with the settings, see [Provision PCs with apps](../provisioning-packages/provision-pcs-with-apps.md). > [!WARNING] > If you select the plus button to add an application, you must enter an application for the provisioning package to validate. If you select the plus button by mistake, then: > > 1. In **Installer Path**, select any executable file. - > 2. When the **Cancel** button shows, select it. + > 1. When the **Cancel** button shows, select it. > > These steps let you complete the provisioning package without adding an application. -5. Add certificates: +1. Add certificates: :::image type="content" source="images/add-certificates-details.png" alt-text="In Windows Configuration Designer, add a certificate."::: @@ -267,7 +253,7 @@ When you use the **Provision kiosk devices** wizard in Windows Configuration Des - **Certificate name**: Enter a name for the certificate. - **Certificate path**: Browse and select the certificate you want to add. -6. Configure the kiosk account, and the kiosk mode app: +1. Configure the kiosk account, and the kiosk mode app: :::image type="content" source="images/kiosk-account-details.png" alt-text="In Windows Configuration Designer, the Configure kiosk common settings button is shown when provisioning a kiosk device."::: @@ -279,7 +265,7 @@ When you use the **Provision kiosk devices** wizard in Windows Configuration Des - **Windows desktop application**: Enter the path or filename. If the file path is in the PATH environment variable, then you can use the filename. Otherwise, the full path is required. - **Universal Windows app**: Enter the AUMID. -7. Configure kiosk common settings: +1. Configure kiosk common settings: :::image type="content" source="images/kiosk-common-details.png" alt-text="In Windows Configuration Designer, set tablet mode, configure the welcome and shutdown screens, and turn off the power timeout settings."::: @@ -289,7 +275,7 @@ When you use the **Provision kiosk devices** wizard in Windows Configuration Des - **Customize user experience** - **Configure power settings** -8. Finish: +1. Finish: :::image type="content" source="images/finish-details.png" alt-text="In Windows Configuration Designer, protect your package with a password."::: @@ -298,37 +284,36 @@ When you use the **Provision kiosk devices** wizard in Windows Configuration Des - **Protect your package**: Select **Yes** to password protect your provisioning package. When you apply the provisioning package to a device, you must enter this password. >[!NOTE] ->If you want to use [the advanced editor in Windows Configuration Designer](provisioning-packages/provisioning-create-package.md#configure-settings), specify the user account and app (by AUMID) in **Runtime settings** > **AssignedAccess** > **AssignedAccessSettings** +>If you want to use [the advanced editor in Windows Configuration Designer](../provisioning-packages/provisioning-create-package.md#configure-settings), specify the user account and app (by AUMID) in **Runtime settings** > **AssignedAccess** > **AssignedAccessSettings** >[!IMPORTANT] >When you build a provisioning package, you may include sensitive information in the project files and in the provisioning package (.ppkg) file. Although you have the option to encrypt the .ppkg file, project files are not encrypted. You should store the project files in a secure location and delete the project files when they are no longer needed. -[Learn how to apply a provisioning package.](provisioning-packages/provisioning-apply-package.md) - - +[Learn how to apply a provisioning package.](../provisioning-packages/provisioning-apply-package.md) ## Set up a kiosk or digital sign using Microsoft Intune or other MDM service ->App type: -> - UWP -> ->OS: -> - Windows 10 Pro version 1709+, Ent, Edu -> - Windows 11 -> ->Account type: -> - Local standard user -> - Microsoft Entra ID +App type: + +- UWP + +OS: + +- Windows 10 Pro version 1709+, Ent, Edu +- Windows 11 + +Account type: + +- Local standard user +- Microsoft Entra ID Microsoft Intune and other MDM services enable kiosk configuration through the [AssignedAccess configuration service provider (CSP)](/windows/client-management/mdm/assignedaccess-csp). Assigned Access has a `KioskModeApp` setting. In the `KioskModeApp` setting, you enter the user account name and the [AUMID](/windows-hardware/customize/enterprise/find-the-application-user-model-id-of-an-installed-app) for the app to run in kiosk mode. >[!TIP] ->A ShellLauncher node has been added to the [AssignedAccess CSP](/windows/client-management/mdm/assignedaccess-csp). +>A ShellLauncher node has been added to the [AssignedAccess CSP](/windows/client-management/mdm/assignedaccess-csp). To configure a kiosk in Microsoft Intune, see [Windows client and Windows Holographic for Business device settings to run as a dedicated kiosk using Intune](/intune/kiosk-settings). For other MDM services, see the documentation for your provider. - - ## Sign out of assigned access To exit the assigned access (kiosk) app, press **Ctrl + Alt + Del**, and then sign in using another account. When you press **Ctrl + Alt + Del** to sign out of assigned access, the kiosk app will exit automatically. If you sign in again as the assigned access account or wait for the sign in screen timeout, the kiosk app relaunches. The assigned access user will remain signed in until an admin account opens **Task Manager** > **Users** and signs out the user account. diff --git a/windows/configuration/kiosk-validate.md b/windows/configuration/kiosk/kiosk-validate.md similarity index 66% rename from windows/configuration/kiosk-validate.md rename to windows/configuration/kiosk/kiosk-validate.md index 7ab28c7741..eb3259d185 100644 --- a/windows/configuration/kiosk-validate.md +++ b/windows/configuration/kiosk/kiosk-validate.md @@ -1,58 +1,49 @@ --- -title: Validate kiosk configuration (Windows 10/11) -description: In this article, learn what to expect on a multi-app kiosk in Windows 10/11 Pro, Enterprise, and Education. -ms.reviewer: sybruckm -manager: aaroncz -ms.author: lizlong -ms.prod: windows-client -author: lizgt2000 -ms.localizationpriority: medium +title: Validate kiosk configuration +description: In this article, learn what to expect on a multi-app kiosk in Windows 10/11 Pro, Enterprise, and Education. + ms.topic: article -ms.technology: itpro-configure ms.date: 12/31/2017 --- # Validate kiosk configuration - -**Applies to** - -- Windows 10 Pro, Enterprise, and Education -- Windows 11 - To identify the provisioning packages applied to a device, go to **Settings** > **Accounts** > **Access work or school**, and then click **Add or remove a provisioning package**. You should see a list of packages that were applied to the device. Optionally, run Event Viewer (eventvwr.exe) and look through logs under **Applications and Services Logs** > **Microsoft** > **Windows** > **Provisioning-Diagnostics-Provider** > **Admin**. -To test the kiosk, sign in with the assigned access user account you specified in the configuration to check out the multi-app experience. +To test the kiosk, sign in with the assigned access user account you specified in the configuration to check out the multi-app experience. >[!NOTE] ->The kiosk configuration setting will take effect the next time the assigned access user signs in. If that user account is signed in when you apply the configuration, make sure the user signs out and signs back in to validate the experience. +>The kiosk configuration setting will take effect the next time the assigned access user signs in. If that user account is signed in when you apply the configuration, make sure the user signs out and signs back in to validate the experience. The following sections explain what to expect on a multi-app kiosk. ### App launching and switching experience -In the multi-app mode, to maximize the user productivity and streamline the experience, an app will be always launched in full screen when the users click the tile on the Start. The users can minimize and close the app, but cannot resize the app window. +In the multi-app mode, to maximize the user productivity and streamline the experience, an app will be always launched in full screen when the users click the tile on the Start. The users can minimize and close the app, but cannot resize the app window. -The users can switch apps just as they do today in Windows. They can use the Task View button, Alt + Tab hotkey, and the swipe in from the left gesture to view all the open apps in task view. They can click the Windows button to show Start, from which they can open apps, and they can switch to an opened app by clicking it on the taskbar. +The users can switch apps just as they do today in Windows. They can use the Task View button, Alt + Tab hotkey, and the swipe in from the left gesture to view all the open apps in task view. They can click the Windows button to show Start, from which they can open apps, and they can switch to an opened app by clicking it on the taskbar. ### Start changes When the assigned access user signs in, you should see a restricted Start experience: -- Start gets launched in full screen and prevents the end user from accessing the desktop. -- Start shows the layout aligned with what you defined in the multi-app configuration XML. +- Start gets launched in full screen and prevents the end user from accessing the desktop. + +- Start shows the layout aligned with what you defined in the multi-app configuration XML. + - Start prevents the end user from changing the tile layout. - The user cannot resize, reposition, and unpin the tiles. - The user cannot pin additional tiles on the start. - Start hides **All Apps** list. -- Start hides all the folders on Start (including File Explorer, Settings, Documents, Downloads, Music, Pictures, Videos, HomeGroup, Network, and Personal folders). -- Only **User** and **Power** buttons are available. (You can control whether to show the **User/Power** buttons using [existing policies](/windows/client-management/mdm/policy-csp-start).) +- Start hides all the folders on Start (including File Explorer, Settings, Documents, Downloads, Music, Pictures, Videos, HomeGroup, Network, and Personal folders). +- Only **User** and **Power** buttons are available. (You can control whether to show the **User/Power** buttons using [existing policies](/windows/client-management/mdm/policy-csp-start).) - Start hides **Change account settings** option under **User** button. ### Taskbar changes If the applied multi-app configuration enables taskbar, when the assigned access user signs in, you should see a restricted Taskbar experience: + - Disables context menu of Start button (Quick Link) - Disables context menu of taskbar - Prevents the end user from changing the taskbar @@ -62,33 +53,31 @@ If the applied multi-app configuration enables taskbar, when the assigned access ### Blocked hotkeys -The multi-app mode blocks the following hotkeys, which are not relevant for the lockdown experience. +The multi-app mode blocks the following hotkeys, which are not relevant for the lockdown experience. | Hotkey | Action | | --- | --- | -| Windows logo key + A | Open Action center | -| Windows logo key + Shift + C | Open Cortana in listening mode | -| Windows logo key + D | Display and hide the desktop | -| Windows logo key + Alt + D | Display and hide the date and time on the desktop | -| Windows logo key + E | Open File Explorer | -| Windows logo key + F | Open Feedback Hub | -| Windows logo key + G | Open Game bar when a game is open | -| Windows logo key + I | Open Settings | -| Windows logo key + J | Set focus to a Windows tip when one is available. | -| Windows logo key + O | Lock device orientation | -| Windows logo key + Q | Open search | -| Windows logo key + R | Open the Run dialog box | -| Windows logo key + S | Open search | -| Windows logo key + X | Open the Quick Link menu | -| Windows logo key + comma (,) | Temporarily peek at the desktop | -| Windows logo key + Ctrl + F | Search for PCs (if you're on a network) | - - +| Windows logo key + A | Open Action center | +| Windows logo key + Shift + C | Open Cortana in listening mode | +| Windows logo key + D | Display and hide the desktop | +| Windows logo key + Alt + D | Display and hide the date and time on the desktop | +| Windows logo key + E | Open File Explorer | +| Windows logo key + F | Open Feedback Hub | +| Windows logo key + G | Open Game bar when a game is open | +| Windows logo key + I | Open Settings | +| Windows logo key + J | Set focus to a Windows tip when one is available. | +| Windows logo key + O | Lock device orientation | +| Windows logo key + Q | Open search | +| Windows logo key + R | Open the Run dialog box | +| Windows logo key + S | Open search | +| Windows logo key + X | Open the Quick Link menu | +| Windows logo key + comma (,) | Temporarily peek at the desktop | +| Windows logo key + Ctrl + F | Search for PCs (if you're on a network) | ### Locked-down Ctrl+Alt+Del screen -The multi-app mode removes options (e.g. **Change a password**, **Task Manager**, **Network**) in the Ctrl+Alt+Del screen to ensure the users cannot access the functionalities that are not allowed in the lockdown experience. +The multi-app mode removes options (e.g. **Change a password**, **Task Manager**, **Network**) in the Ctrl+Alt+Del screen to ensure the users cannot access the functionalities that are not allowed in the lockdown experience. ### Auto-trigger touch keyboard -In the multi-app mode, the touch keyboard will be automatically triggered when there is an input needed and no physical keyboard is attached on touch-enabled devices. You don’t need to configure any other setting to enforce this behavior. +In the multi-app mode, the touch keyboard will be automatically triggered when there is an input needed and no physical keyboard is attached on touch-enabled devices. You don't need to configure any other setting to enforce this behavior. diff --git a/windows/configuration/kiosk-xml.md b/windows/configuration/kiosk/kiosk-xml.md similarity index 99% rename from windows/configuration/kiosk-xml.md rename to windows/configuration/kiosk/kiosk-xml.md index d4525a15f4..dc2c2a62b2 100644 --- a/windows/configuration/kiosk-xml.md +++ b/windows/configuration/kiosk/kiosk-xml.md @@ -1,25 +1,13 @@ --- -title: Assigned Access configuration kiosk XML reference (Windows 10/11) +title: Assigned Access configuration kiosk XML reference description: Learn about the assigned access configuration (kiosk) for XML and XSD for kiosk device configuration in Windows 10/11. -ms.reviewer: sybruckm -manager: aaroncz -ms.prod: windows-client -author: lizgt2000 -ms.localizationpriority: medium -ms.author: lizlong + ms.topic: article -ms.technology: itpro-configure ms.date: 12/31/2017 --- # Assigned Access configuration (kiosk) XML reference - -**Applies to** - -- Windows 10 -- Windows 11 - ## Full XML sample >[!NOTE] @@ -27,7 +15,8 @@ ms.date: 12/31/2017 ```xml - @@ -60,7 +49,8 @@ ms.date: 12/31/2017 @@ -140,6 +130,7 @@ ms.date: 12/31/2017 ``` + ## Kiosk only sample XML ```xml @@ -193,7 +184,8 @@ This sample demonstrates that both UWP and Win32 apps can be configured to autom @@ -252,6 +244,7 @@ This sample demonstrates that both UWP and Win32 apps can be configured to autom ``` ## Microsoft Edge Kiosk XML Sample + ```xml - + + @@ -312,7 +306,8 @@ This sample demonstrates that only a global profile is used, with no active user @@ -336,6 +331,7 @@ This sample demonstrates that only a global profile is used, with no active user ``` Below sample shows dedicated profile and global profile mixed usage, a user would use one profile, everyone else that's non-admin will use another profile. + ```xml @@ -420,6 +417,7 @@ Below sample shows dedicated profile and global profile mixed usage, a user woul ``` ## Folder Access sample xml + Starting with Windows 10 version 1809 +, folder access is locked down so that when common file dialog is opened, IT Admin can specify if the user has access to the Downloads folder, or no access to any folder at all. This restriction has been redesigned for finer granularity and easier use, and is available in Windows 10 version 2009+. IT Admin now can specify user access to Downloads folder, Removable drives, or no restrictions at all. Downloads and Removable Drives can be allowed at the same time. @@ -656,7 +654,6 @@ IT Admin now can specify user access to Downloads folder, Removable drives, or n - ``` ## XSD for AssignedAccess configuration XML @@ -755,7 +752,7 @@ The following XML schema is for AssignedAccess Configuration up to Windows 10, v - + @@ -930,7 +927,7 @@ The following XML is the schema for Windows 10 version 1909+: - + diff --git a/windows/configuration/lock-down-windows-10-applocker.md b/windows/configuration/kiosk/lock-down-windows-10-applocker.md similarity index 58% rename from windows/configuration/lock-down-windows-10-applocker.md rename to windows/configuration/kiosk/lock-down-windows-10-applocker.md index 0b37ec1768..2781e1b640 100644 --- a/windows/configuration/lock-down-windows-10-applocker.md +++ b/windows/configuration/kiosk/lock-down-windows-10-applocker.md @@ -1,30 +1,20 @@ --- -title: Use AppLocker to create a Windows 10 kiosk that runs multiple apps (Windows 10) -description: Learn how to use AppLocker to configure a kiosk device running Windows 10 Enterprise or Windows 10 Education so that users can only run a few specific apps. -ms.reviewer: sybruckm -manager: aaroncz -ms.prod: windows-client -author: lizgt2000 -ms.localizationpriority: medium +title: Use AppLocker to create a Windows 10 kiosk that runs multiple apps +description: Learn how to use AppLocker to configure a kiosk device running Windows 10 Enterprise or Windows 10 Education so that users can only run a few specific apps. +appliesto: +- ✅ Windows 10 ms.date: 07/30/2018 -ms.author: lizlong ms.topic: article -ms.technology: itpro-configure --- # Use AppLocker to create a Windows 10 kiosk that runs multiple apps - -**Applies to** - -- Windows 10 - -Learn how to configure a device running Windows 10 Enterprise or Windows 10 Education, version 1703 and earlier, so that users can only run a few specific apps. The result is similar to [a kiosk device](./kiosk-methods.md), but with multiple apps available. For example, you might set up a library computer so that users can search the catalog and browse the Internet, but can't run any other apps or change computer settings. +Learn how to configure a device running Windows 10 Enterprise or Windows 10 Education, version 1703 and earlier, so that users can only run a few specific apps. The result is similar to [a kiosk device](./kiosk-methods.md), but with multiple apps available. For example, you might set up a library computer so that users can search the catalog and browse the Internet, but can't run any other apps or change computer settings. >[!NOTE] >For devices running Windows 10, version 1709, we recommend the [multi-app kiosk method](lock-down-windows-10-to-specific-apps.md). -You can restrict users to a specific set of apps on a device running Windows 10 Enterprise or Windows 10 Education by using [AppLocker](/windows/device-security/applocker/applocker-overview). AppLocker rules specify which apps are allowed to run on the device. +You can restrict users to a specific set of apps on a device running Windows 10 Enterprise or Windows 10 Education by using [AppLocker](/windows/device-security/applocker/applocker-overview). AppLocker rules specify which apps are allowed to run on the device. AppLocker rules are organized into collections based on file format. If no AppLocker rules for a specific rule collection exist, all files with that file format are allowed to run. However, when an AppLocker rule for a specific rule collection is created, only the files explicitly allowed in a rule are permitted to run. For more information, see [How AppLocker works](/windows/device-security/applocker/how-applocker-works-techref). @@ -34,87 +24,74 @@ This topic describes how to lock down apps on a local device. You can also use A ## Install apps - First, install the desired apps on the device for the target user account(s). This works for both Unified Windows Platform (UWP) apps and Windows desktop apps. For UWP apps, you must log on as that user for the app to install. For desktop apps, you can install an app for all users without logging on to the particular account. ## Use AppLocker to set rules for apps - After you install the desired apps, set up AppLocker rules to only allow specific apps, and block everything else. -1. Run Local Security Policy (secpol.msc) as an administrator. - -2. Go to **Security Settings** > **Application Control Policies** > **AppLocker**, and select **Configure rule enforcement**. +1. Run Local Security Policy (secpol.msc) as an administrator. +1. Go to **Security Settings** > **Application Control Policies** > **AppLocker**, and select **Configure rule enforcement**. ![configure rule enforcement.](images/apprule.png) -3. Check **Configured** under **Executable rules**, and then click **OK**. - -4. Right-click **Executable Rules** and then click **Automatically generate rules**. +1. Check **Configured** under **Executable rules**, and then click **OK**. +1. Right-click **Executable Rules** and then click **Automatically generate rules**. ![automatically generate rules.](images/genrule.png) -5. Select the folder that contains the apps that you want to permit, or select C:\\ to analyze all apps. - -6. Type a name to identify this set of rules, and then click **Next**. - -7. On the **Rule Preferences** page, click **Next**. Be patient, it might take awhile to generate the rules. - -8. On the **Review Rules** page, click **Create**. The wizard will now create a set of rules allowing the installed set of apps. - -9. Read the message and click **Yes**. +1. Select the folder that contains the apps that you want to permit, or select C:\\ to analyze all apps. +1. Type a name to identify this set of rules, and then click **Next**. +1. On the **Rule Preferences** page, click **Next**. Be patient, it might take awhile to generate the rules. +1. On the **Review Rules** page, click **Create**. The wizard will now create a set of rules allowing the installed set of apps. +1. Read the message and click **Yes**. ![default rules warning.](images/appwarning.png) -10. (optional) If you want a rule to apply to a specific set of users, right-click on the rule and select **Properties**. Then use the dialog to choose a different user or group of users. - -11. (optional) If rules were generated for apps that should not be run, you can delete them by right-clicking on the rule and selecting **Delete**. - -12. Before AppLocker will enforce rules, the **Application Identity** service must be turned on. To force the Application Identity service to automatically start on reset, open a command prompt and run: +1. (optional) If you want a rule to apply to a specific set of users, right-click on the rule and select **Properties**. Then use the dialog to choose a different user or group of users. +1. (optional) If rules were generated for apps that should not be run, you can delete them by right-clicking on the rule and selecting **Delete**. +1. Before AppLocker will enforce rules, the **Application Identity** service must be turned on. To force the Application Identity service to automatically start on reset, open a command prompt and run: ``` syntax sc config appidsvc start=auto ``` -13. Restart the device. +1. Restart the device. ## Other settings to lock down - In addition to specifying the apps that users can run, you should also restrict some settings and functions on the device. For a more secure experience, we recommend that you make the following configuration changes to the device: -- Remove **All apps**. +- Remove **All apps**. Go to **Group Policy Editor** > **User Configuration** > **Administrative Templates\\Start Menu and Taskbar\\Remove All Programs list from the Start menu**. -- Hide **Ease of access** feature on the logon screen. +- Hide **Ease of access** feature on the logon screen. Go to **Control Panel** > **Ease of Access** > **Ease of Access Center**, and turn off all accessibility tools. -- Disable the hardware power button. +- Disable the hardware power button. Go to **Power Options** > **Choose what the power button does**, change the setting to **Do nothing**, and then **Save changes**. -- Disable the camera. +- Disable the camera. Go to **Settings** > **Privacy** > **Camera**, and turn off **Let apps use my camera**. -- Turn off app notifications on the lock screen. +- Turn off app notifications on the lock screen. Go to **Group Policy Editor** > **Computer Configuration** > **Administrative Templates\\System\\Logon\\Turn off app notifications on the lock screen**. -- Disable removable media. +- Disable removable media. Go to **Group Policy Editor** > **Computer Configuration** > **Administrative Templates\\System\\Device Installation\\Device Installation Restrictions**. Review the policy settings available in **Device Installation Restrictions** for the settings applicable to your situation. - **Note**   - To prevent this policy from affecting a member of the Administrators group, in **Device Installation Restrictions**, enable **Allow administrators to override Device Installation Restriction policies**. + **Note** - + To prevent this policy from affecting a member of the Administrators group, in **Device Installation Restrictions**, enable **Allow administrators to override Device Installation Restriction policies**. To learn more about locking down features, see [Customizations for Windows 10 Enterprise](/windows-hardware/customize/enterprise/enterprise-custom-portal). ## Customize Start screen layout for the device (recommended) - -Configure the Start menu on the device to only show tiles for the permitted apps. You will make the changes manually, export the layout to an .xml file, and then apply that file to devices to prevent users from making changes. For instructions, see [Manage Windows 10 Start layout options](windows-10-start-layout-options-and-policies.md). +Configure the Start menu on the device to only show tiles for the permitted apps. You will make the changes manually, export the layout to an .xml file, and then apply that file to devices to prevent users from making changes. For instructions, see [Manage Windows 10 Start layout options](../start/windows-10-start-layout-options-and-policies.md). diff --git a/windows/configuration/lock-down-windows-10-to-specific-apps.md b/windows/configuration/kiosk/lock-down-windows-10-to-specific-apps.md similarity index 93% rename from windows/configuration/lock-down-windows-10-to-specific-apps.md rename to windows/configuration/kiosk/lock-down-windows-10-to-specific-apps.md index a32e707e87..43646ca390 100644 --- a/windows/configuration/lock-down-windows-10-to-specific-apps.md +++ b/windows/configuration/kiosk/lock-down-windows-10-to-specific-apps.md @@ -1,15 +1,8 @@ --- title: Set up a multi-app kiosk on Windows 10 description: Learn how to configure a kiosk device running Windows 10 so that users can only run a few specific apps. -author: lizgt2000 -ms.author: lizlong -ms.reviewer: sybruckm ms.topic: how-to ms.date: 11/08/2023 -appliesto: - - ✅ Windows 10 Pro - - ✅ Windows 10 Enterprise - - ✅ Windows 10 Education --- # Set up a multi-app kiosk on Windows 10 devices @@ -50,8 +43,8 @@ To configure a kiosk in Microsoft Intune, see: Process: 1. [Create XML file](#create-xml-file) -2. [Add XML file to provisioning package](#add-xml) -3. [Apply provisioning package to device](#apply-ppkg) +1. [Add XML file to provisioning package](#add-xml) +1. [Apply provisioning package to device](#apply-ppkg) Watch how to use a provisioning package to configure a multi-app kiosk. @@ -154,7 +147,7 @@ The profile **Id** is a GUID attribute to uniquely identify the profile. You can When the multi-app kiosk configuration is applied to a device, AppLocker rules will be generated to allow the apps that are listed in the configuration. Here are the predefined assigned access AppLocker rules for **UWP apps**: 1. Default rule is to allow all users to launch the signed package apps. -2. The package app blocklist is generated at runtime when the assigned access user signs in. Based on the installed/provisioned package apps available for the user account, assigned access generates the blocklist. This list will exclude the default allowed inbox package apps, which are critical for the system to function. It then excludes the allowed packages that enterprises defined in the assigned access configuration. If there are multiple apps within the same package, all these apps will be excluded. This blocklist will be used to prevent the user from accessing the apps that are currently available for the user but not in the allowed list. +1. The package app blocklist is generated at runtime when the assigned access user signs in. Based on the installed/provisioned package apps available for the user account, assigned access generates the blocklist. This list will exclude the default allowed inbox package apps, which are critical for the system to function. It then excludes the allowed packages that enterprises defined in the assigned access configuration. If there are multiple apps within the same package, all these apps will be excluded. This blocklist will be used to prevent the user from accessing the apps that are currently available for the user but not in the allowed list. > [!NOTE] > You can't manage AppLocker rules that are generated by the multi-app kiosk configuration in [MMC snap-ins](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh994629(v=ws.11)#BKMK_Using_Snapins). Avoid creating AppLocker rules that conflict with AppLocker rules that are generated by the multi-app kiosk configuration. @@ -164,8 +157,8 @@ When the multi-app kiosk configuration is applied to a device, AppLocker rules w Here are the predefined assigned access AppLocker rules for **desktop apps**: 1. Default rule is to allow all users to launch the desktop programs signed with Microsoft Certificate in order for the system to boot and function. The rule also allows the admin user group to launch all desktop programs. -2. There's a predefined inbox desktop app blocklist for the assigned access user account, and this blocklist is adjusted based on the desktop app allowlist that you defined in the multi-app configuration. -3. Enterprise-defined allowed desktop apps are added in the AppLocker allowlist. +1. There's a predefined inbox desktop app blocklist for the assigned access user account, and this blocklist is adjusted based on the desktop app allowlist that you defined in the multi-app configuration. +1. Enterprise-defined allowed desktop apps are added in the AppLocker allowlist. The following example allows Groove Music, Movies & TV, Photos, Weather, Calculator, Paint, and Notepad apps to run on the device, with Notepad configured to automatically launch and create a file called `123.text` when the user signs in. @@ -224,17 +217,17 @@ The following example shows how to allow user access to the Downloads folder in > - `FileExplorerNamespaceRestrictions` and `AllowedNamespace:Downloads` are available in namespace `https://schemas.microsoft.com/AssignedAccess/201810/config`. > - `AllowRemovableDrives` and `NoRestriction` are defined in a new namespace `https://schemas.microsoft.com/AssignedAccess/2020/config`. -* When `FileExplorerNamespaceRestrictions` node isn't used, or used but left empty, the user won't be able to access any folder in a common dialog. For example, **Save As** in the Microsoft Edge browser. -* When Downloads is mentioned in allowed namespace, user will be able to access Downloads folder. -* When `AllowRemovableDrives` is used, user will be to access removable drives. -* When `NoRestriction` is used, no restriction will be applied to the dialog. -* `AllowRemovableDrives` and `AllowedNamespace:Downloads` can be used at the same time. +- When `FileExplorerNamespaceRestrictions` node isn't used, or used but left empty, the user won't be able to access any folder in a common dialog. For example, **Save As** in the Microsoft Edge browser. +- When Downloads is mentioned in allowed namespace, user will be able to access Downloads folder. +- When `AllowRemovableDrives` is used, user will be to access removable drives. +- When `NoRestriction` is used, no restriction will be applied to the dialog. +- `AllowRemovableDrives` and `AllowedNamespace:Downloads` can be used at the same time. ##### StartLayout After you define the list of allowed applications, you can customize the Start layout for your kiosk experience. You can choose to pin all the allowed apps on the Start screen or just a subset, depending on whether you want the end user to directly access them on the Start screen. -The easiest way to create a customized Start layout to apply to other Windows client devices is to set up the Start screen on a test device and then export the layout. For detailed steps, see [Customize and export Start layout](customize-and-export-start-layout.md). +The easiest way to create a customized Start layout to apply to other Windows client devices is to set up the Start screen on a test device and then export the layout. For detailed steps, see [Customize and export Start layout](../start/customize-and-export-start-layout.md). A few things to note here: @@ -304,7 +297,7 @@ The following example hides the taskbar: ``` > [!IMPORTANT] -> The kiosk profile is designed for public-facing kiosk devices. We recommend that you use a local, non-administrator account. If the device is connected to your company network, using a domain or Microsoft Entra account could potentially compromise confidential information. +> The kiosk profile is designed for public-facing kiosk devices. We recommend that you use a local, non-administrator account. If the device is connected to your company network, using a domain or Microsoft Entra account could potentially compromise confidential information. #### Configs @@ -415,14 +408,14 @@ Group accounts are specified using ``. Nested groups aren't supported #### [Preview] Global profile -Global profile is available in Windows 10. If you want everyone who signs into a specific device to be assigned as an access user, even if there's no dedicated profile for that user. Alternatively, perhaps Assigned Access couldn't identify a profile for the user and you want to have a fallback profile. Global profile is designed for these scenarios. +Global profile is available in Windows 1. If you want everyone who signs into a specific device to be assigned as an access user, even if there's no dedicated profile for that user. Alternatively, perhaps Assigned Access couldn't identify a profile for the user and you want to have a fallback profile. Global profile is designed for these scenarios. Usage is demonstrated below, by using the new XML namespace and specifying `GlobalProfile` from that namespace. When you configure `GlobalProfile`, a non-admin account logs in, if this user doesn't have a designated profile in Assigned Access, or Assigned Access fails to determine a profile for current user, a global profile is applied for the user. > [!NOTE] > 1. `GlobalProfile` can only be a multi-app profile. -> 2. Only one `GlobalProfile` can be used in one `AssignedAccess` configuration XML. -> 3. `GlobalProfile` can be used as the only config, or it can be used along with regular user or group config. +> 1. Only one `GlobalProfile` can be used in one `AssignedAccess` configuration XML. +> 1. `GlobalProfile` can be used as the only config, or it can be used along with regular user or group config. ```xml @@ -452,7 +445,8 @@ Usage is demonstrated below, by using the new XML namespace and specifying `Glob @@ -479,67 +473,67 @@ Usage is demonstrated below, by using the new XML namespace and specifying `Glob Before you add the XML file to a provisioning package, you can [validate your configuration XML against the XSD](kiosk-xml.md#xsd-for-assignedaccess-configuration-xml). -Use the Windows Configuration Designer tool to create a provisioning package. [Learn how to install Windows Configuration Designer.](provisioning-packages/provisioning-install-icd.md) +Use the Windows Configuration Designer tool to create a provisioning package. [Learn how to install Windows Configuration Designer.](../provisioning-packages/provisioning-install-icd.md). > [!IMPORTANT] > When you build a provisioning package, you may include sensitive information in the project files and in the provisioning package (.ppkg) file. Although you have the option to encrypt the .ppkg file, project files are not encrypted. You should store the project files in a secure location and delete the project files when they are no longer needed. 1. Open Windows Configuration Designer. By default: `%systemdrive%\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Imaging and Configuration Designer\x86\ICD.exe`. -2. Choose **Advanced provisioning**. +1. Choose **Advanced provisioning**. -3. Name your project, and select **Next**. +1. Name your project, and select **Next**. -4. Choose **All Windows desktop editions** and select **Next**. +1. Choose **All Windows desktop editions** and select **Next**. -5. On **New project**, select **Finish**. The workspace for your package opens. +1. On **New project**, select **Finish**. The workspace for your package opens. -6. Expand **Runtime settings** > **AssignedAccess** > **MultiAppAssignedAccessSettings**. +1. Expand **Runtime settings** > **AssignedAccess** > **MultiAppAssignedAccessSettings**. -7. In the center pane, select **Browse**. Locate and select the assigned access configuration XML file that you created. +1. In the center pane, select **Browse**. Locate and select the assigned access configuration XML file that you created. ![Screenshot of the MultiAppAssignedAccessSettings field in Windows Configuration Designer.](images/multiappassignedaccesssettings.png) -8. _Optional: If you want to apply the provisioning package after device initial setup and there's an admin user already available on the kiosk device, skip this step._ Create an admin user account in **Runtime settings** > **Accounts** > **Users**. Provide a **UserName** and **Password**, and select **UserGroup** as **Administrators**. With this account, you can view the provisioning status and logs if needed. +1. _Optional: If you want to apply the provisioning package after device initial setup and there's an admin user already available on the kiosk device, skip this step._ Create an admin user account in **Runtime settings** > **Accounts** > **Users**. Provide a **UserName** and **Password**, and select **UserGroup** as **Administrators**. With this account, you can view the provisioning status and logs if needed. -9. _Optional: If you already have a non-admin account on the kiosk device, skip this step._ Create a local standard user account in **Runtime settings** > **Accounts** > **Users**. Make sure the **UserName** is the same as the account that you specify in the configuration XML. Select **UserGroup** as **Standard Users**. +1. _Optional: If you already have a non-admin account on the kiosk device, skip this step._ Create a local standard user account in **Runtime settings** > **Accounts** > **Users**. Make sure the **UserName** is the same as the account that you specify in the configuration XML. Select **UserGroup** as **Standard Users**. -10. On the **File** menu, select **Save.** +1. On the **File** menu, select **Save.** -11. On the **Export** menu, select **Provisioning package**. +1. On the **Export** menu, select **Provisioning package**. -12. Change **Owner** to **IT Admin**, which will set the precedence of this provisioning package higher than provisioning packages applied to this device from other sources, and then select **Next.** +1. Change **Owner** to **IT Admin**, which will set the precedence of this provisioning package higher than provisioning packages applied to this device from other sources, and then select **Next.** -13. Optional. In the **Provisioning package security** window, you can choose to encrypt the package and enable package signing. +1. Optional. In the **Provisioning package security** window, you can choose to encrypt the package and enable package signing. - **Enable package encryption** - If you select this option, an auto-generated password will be shown on the screen. - **Enable package signing** - If you select this option, you must select a valid certificate to use for signing the package. You can specify the certificate by clicking **Browse** and choosing the certificate you want to use to sign the package. -14. Select **Next** to specify the output location where you want the provisioning package to go when it's built. By default, Windows Imaging and Configuration Designer (ICD) uses the project folder as the output location. +1. Select **Next** to specify the output location where you want the provisioning package to go when it's built. By default, Windows Imaging and Configuration Designer (ICD) uses the project folder as the output location. Optionally, you can select **Browse** to change the default output location. -15. Select **Next**. +1. Select **Next**. -16. Select **Build** to start building the package. The provisioning package doesn't take long to build. The project information is displayed in the build page and the progress bar indicates the build status. +1. Select **Build** to start building the package. The provisioning package doesn't take long to build. The project information is displayed in the build page and the progress bar indicates the build status. If you need to cancel the build, select **Cancel**. This action cancels the current build process, closes the wizard, and takes you back to the **Customizations Page**. -17. If your build fails, an error message will show up that includes a link to the project folder. You can scan the logs to determine what caused the error. Once you fix the issue, try building the package again. +1. If your build fails, an error message will show up that includes a link to the project folder. You can scan the logs to determine what caused the error. Once you fix the issue, try building the package again. If your build is successful, the name of the provisioning package, output directory, and project directory will be shown. - If you choose, you can build the provisioning package again and pick a different path for the output package. To do this action, select **Back** to change the output package name and path, and then select **Next** to start another build. - If you're done, select **Finish** to close the wizard and go back to the **Customizations Page**. -18. Copy the provisioning package to the root directory of a USB drive. +1. Copy the provisioning package to the root directory of a USB drive. ### Apply provisioning package to device -Provisioning packages can be applied to a device during initial setup (out-of-box experience or "OOBE") and after ("runtime"). For more information, see [Apply a provisioning package](./provisioning-packages/provisioning-apply-package.md). +Provisioning packages can be applied to a device during initial setup (out-of-box experience or "OOBE") and after ("runtime"). For more information, see [Apply a provisioning package](../provisioning-packages/provisioning-apply-package.md). > [!NOTE] > If your provisioning package doesn't include the assigned access user account creation, make sure the account you specified in the multi-app configuration XML exists on the device. diff --git a/windows/configuration/lock-down-windows-11-to-specific-apps.md b/windows/configuration/kiosk/lock-down-windows-11-to-specific-apps.md similarity index 92% rename from windows/configuration/lock-down-windows-11-to-specific-apps.md rename to windows/configuration/kiosk/lock-down-windows-11-to-specific-apps.md index e8f41d7572..705b8f1517 100644 --- a/windows/configuration/lock-down-windows-11-to-specific-apps.md +++ b/windows/configuration/kiosk/lock-down-windows-11-to-specific-apps.md @@ -1,22 +1,12 @@ --- title: Set up a multi-app kiosk on Windows 11 description: Learn how to configure a kiosk device running Windows 11 so that users can only run a few specific apps. -ms.prod: windows-client -ms.technology: itpro-configure -author: lizgt2000 -ms.author: lizlong ms.date: 05/12/2023 -manager: aaroncz -ms.reviewer: sybruckm -ms.localizationpriority: medium + ms.topic: how-to --- # Set up a multi-app kiosk on Windows 11 devices -**Applies to** - -- Windows 11 Pro, Enterprise, IoT Enterprise and Education - > [!NOTE] > The use of multiple monitors is supported for multi-app kiosk mode in Windows 11. @@ -36,7 +26,8 @@ See the table below for the different methods to configure a multi-app kiosk in |--------------------|------------| |[MDM WMI Bridge Provider](#configure-a-kiosk-using-wmi-bridge) | Available May 2023| - Microsoft Store. ## Provisioning packages @@ -28,47 +15,47 @@ A provisioning package contains specific configurations/settings and assets that To enable adding multiple sets of settings or configurations, the configuration data used by the provisioning engine is built out of multiple configuration sources that consist of separate provisioning packages. Each provisioning package contains the provisioning data from a different source. -A provisioning package (.ppkg) is a container for a collection of configuration settings. The package has the following format: +A provisioning package (.ppkg) is a container for a collection of configuration settings. The package has the following format: -- Package metadata – The metadata contains basic information about the package such as package name, description, version, ranking, and so on. +- Package metadata - The metadata contains basic information about the package such as package name, description, version, ranking, and so on. -- XML descriptors – Each descriptor defines a customization asset or configuration setting included in the package. +- XML descriptors - Each descriptor defines a customization asset or configuration setting included in the package. -- Asset payloads – The payloads of a customization asset or a configuration setting associated with an app or data asset. +- Asset payloads - The payloads of a customization asset or a configuration setting associated with an app or data asset. -You can use provisioning packages for runtime device provisioning by accessing the package on a removable media attached to the device, through near field communication (NFC), or by downloading from a remote source location. +You can use provisioning packages for runtime device provisioning by accessing the package on a removable media attached to the device, through near field communication (NFC), or by downloading from a remote source location. ## Precedence for provisioning packages When multiple provisioning packages are available for device provisioning, the combination of package owner type and package rank level defined in the package manifest is used to resolve setting conflicts. The pre-defined package owner types are listed below in the order of lowest to highest owner type precedence: -1. Microsoft +1. Microsoft -2. Silicon Vendor +1. Silicon Vendor -3. OEM +1. OEM -4. System Integrator +1. System Integrator -5. Mobile Operator +1. Mobile Operator -6. IT Admin +1. IT Admin -The valid value range of package rank level is 0 to 99. +The valid value range of package rank level is 0 to 99. -When setting conflicts are encountered, the final values provisioned on the device are determined by the owner type precedence and the rank level of the packages containing the settings. For packages with the same owner type, the package rank level determines the package from which the setting values get provisioned on the device. +When setting conflicts are encountered, the final values provisioned on the device are determined by the owner type precedence and the rank level of the packages containing the settings. For packages with the same owner type, the package rank level determines the package from which the setting values get provisioned on the device. ## Windows provisioning XML -Windows provisioning XML is the framework that allows Microsoft and OEM components to declare end-user configurable settings and the on-device infrastructure for applying the settings with minimal work by the component owner. +Windows provisioning XML is the framework that allows Microsoft and OEM components to declare end-user configurable settings and the on-device infrastructure for applying the settings with minimal work by the component owner. Settings for each component can be declared within that component's package manifest file. These declarations are turned into settings schema that are used by Windows Configuration Designer to expose the potential settings to users to create customizations in the image or in provisioning packages. Windows Configuration Designer translates the user configuration, which is declared through Windows provisioning answer file(s), into the on-device provisioning format. -When the provisioning engine selects a configuration, the Windows provisioning XML is contained within the selected provisioning data and is passed through the configuration manager and then to the [Windows provisioning CSP](/windows/client-management/mdm/provisioning-csp). The Windows provisioning CSP then takes and applies the provisioning to the proper location for the actual component to use. +When the provisioning engine selects a configuration, the Windows provisioning XML is contained within the selected provisioning data and is passed through the configuration manager and then to the [Windows provisioning CSP](/windows/client-management/mdm/provisioning-csp). The Windows provisioning CSP then takes and applies the provisioning to the proper location for the actual component to use. ## Provisioning engine -The provisioning engine is the core component for managing provisioning and configuration at runtime in a device running Windows 10/11. +The provisioning engine is the core component for managing provisioning and configuration at runtime in a device running Windows 10/11. The provisioning engine provides the following functionality: @@ -81,22 +68,23 @@ The provisioning engine provides the following functionality: ## Configuration manager -The configuration manager provides the unified way of managing Windows 10/11 devices. Configuration is mainly done through the Open Mobile Alliance (OMA) Device Management (DM) and Client Provisioning (CP) protocols. The configuration manager handles and parses these protocol requests from different channels and passes them down to [Configuration Service Providers (CSPs)](/windows/client-management/mdm/configuration-service-provider-reference) to perform the specific management requests and settings. +The configuration manager provides the unified way of managing Windows 10/11 devices. Configuration is mainly done through the Open Mobile Alliance (OMA) Device Management (DM) and Client Provisioning (CP) protocols. The configuration manager handles and parses these protocol requests from different channels and passes them down to [Configuration Service Providers (CSPs)](/windows/client-management/mdm/configuration-service-provider-reference) to perform the specific management requests and settings. -The provisioning engine relies on configuration manager for all of the actual processing and application of a chosen configuration. The provisioning engine determines the stage of provisioning and, based on a set of keys, determines the set of configuration to send to the configuration manager. The configuration manager in turn parses and calls into the CSPs for the setting to be applied. +The provisioning engine relies on configuration manager for all of the actual processing and application of a chosen configuration. The provisioning engine determines the stage of provisioning and, based on a set of keys, determines the set of configuration to send to the configuration manager. The configuration manager in turn parses and calls into the CSPs for the setting to be applied. -Underneath the configuration manager are the CSPs. Each section of configuration translates to a particular CSP to handle interpreting into an action on the device. Each CSP translates the instructions in the configuration and calls into the appropriate APIs and components to perform the requested provisioning actions. +Underneath the configuration manager are the CSPs. Each section of configuration translates to a particular CSP to handle interpreting into an action on the device. Each CSP translates the instructions in the configuration and calls into the appropriate APIs and components to perform the requested provisioning actions. ## Policy and resource manager -The policy, resource, and context manager components manage the enrollment and unenrollment of devices into enterprise environments. The enrollment process into an enterprise is essentially the provisioning of configuration and device management policies that the enterprise wants to enforce on the device. This is usually done through the explicit signing up of the device to an enterprise's device management server over a network connection. This provides the user with the ability to access the enterprise's resources through the device and the enterprise with a means to manage and control access and manage and control the device itself. +The policy, resource, and context manager components manage the enrollment and unenrollment of devices into enterprise environments. The enrollment process into an enterprise is essentially the provisioning of configuration and device management policies that the enterprise wants to enforce on the device. This is usually done through the explicit signing up of the device to an enterprise's device management server over a network connection. This provides the user with the ability to access the enterprise's resources through the device and the enterprise with a means to manage and control access and manage and control the device itself. + +The key differences between enterprise enrollment and the configuration performed by the provisioning engine are: -The key differences between enterprise enrollment and the configuration performed by the provisioning engine are: - Enrollment enforces a limited and controlled set of policies on the device that the user may not have full control over. The provisioning engine exposes a larger set of settings that configure more aspects of the device and are generally user adjustable. - The policy manager manages policy settings from multiple entities and performs a selection of the setting based on priority of the entities. The provisioning engine applies the settings and does not offer a means of prioritizing settings from different sources. The more specific provisioning is the last one applied and the one that is used. - Individual policy settings applied from different enrollment entities are stored so they can be removed later during unenrollment. This enables the user to remove enterprise policy and return the device to a state without the enterprise restrictions and any sensitive data. The provisioning engine does not maintain individual provisioning settings or a means to roll back all applied settings. -In Windows 10, the application of policy and enrollment through provisioning is required to support cases where an enterprise or educational institution does not have a DM server for full device management. The provisioning engine supports provisioning enrollment and policy through its configuration and integrates with the existing policy and resource manager components directly or through the configuration manager. +In Windows 10, the application of policy and enrollment through provisioning is required to support cases where an enterprise or educational institution does not have a DM server for full device management. The provisioning engine supports provisioning enrollment and policy through its configuration and integrates with the existing policy and resource manager components directly or through the configuration manager. ## Triggers and stages @@ -111,21 +99,21 @@ When a trigger occurs, provisioning is initiated for a particular provisioning s ## Device provisioning during OOBE -The provisioning engine always applies provisioning packages persisted in the `C:\Recovery\Customizations` folder on the OS partition. When the provisioning engine applies provisioning packages in the `%ProgramData%\Microsoft\Provisioning` folder, certain runtime setting applications, such as the setting to install and configure Windows apps, may be extended past the OOBE pass and continually be processed in the background when the device gets to the desktop. Settings for configuring policies and certain crucial system configurations are always be completed before the first point at which they must take effect. +The provisioning engine always applies provisioning packages persisted in the `C:\Recovery\Customizations` folder on the OS partition. When the provisioning engine applies provisioning packages in the `%ProgramData%\Microsoft\Provisioning` folder, certain runtime setting applications, such as the setting to install and configure Windows apps, may be extended past the OOBE pass and continually be processed in the background when the device gets to the desktop. Settings for configuring policies and certain crucial system configurations are always be completed before the first point at which they must take effect. -Device users can apply a provisioning package from a remote source when the device first boots to OOBE. The device provisioning during OOBE is only triggered after the language, locale, time zone, and other settings on the first OOBE UI page are configured. When device provisioning is triggered, the provisioning UI is displayed in the OOBE page. The provisioning UI allows users to select a provisioning package acquired from a remote source, such as through NFC or a removable media. +Device users can apply a provisioning package from a remote source when the device first boots to OOBE. The device provisioning during OOBE is only triggered after the language, locale, time zone, and other settings on the first OOBE UI page are configured. When device provisioning is triggered, the provisioning UI is displayed in the OOBE page. The provisioning UI allows users to select a provisioning package acquired from a remote source, such as through NFC or a removable media. The following table shows how device provisioning can be initiated when a user first boots to OOBE. - | Package delivery | Initiation method | Supported device | | --- | --- | --- | | Removable media - USB drive or SD card
                  (Packages must be placed at media root) | Five fast taps on the Windows key to launch the provisioning UI |All Windows devices | | From an administrator device through machine-to-machine NFC or NFC tag
                  (The administrator device must run an app that can transfer the package over NFC) | Five fast taps on the Windows key to launch the provisioning UI | Windows IoT Core devices | - -The provisioning engine always copies the acquired provisioning packages to the `%ProgramData%\Microsoft\Provisioning` folder before processing them during OOBE. The provisioning engine always applies provisioning packages embedded in the installed Windows image during Windows Setup OOBE pass regardless of whether the package is signed and trusted. When the provisioning engine applies an encrypted provisioning package on an end-user device during OOBE, users must first provide a valid password to decrypt the package. The provisioning engine also checks whether a provisioning package is signed and trusted; if it's not, the user must provide consent before the package is applied to the device. -When the provisioning engine applies provisioning packages during OOBE, it applies only the runtime settings from the package to the device. Runtime settings can be system-wide configuration settings, including security policy, Windows app install/uninstall, network configuration, bootstrapping MDM enrollment, provisioning of file assets, account and domain configuration, Windows edition upgrade, and more. The provisioning engine also checks for the configuration settings on the device, such as region/locale or SIM card, and applies the multivariant settings with matching condition(s). + +The provisioning engine always copies the acquired provisioning packages to the `%ProgramData%\Microsoft\Provisioning` folder before processing them during OOBE. The provisioning engine always applies provisioning packages embedded in the installed Windows image during Windows Setup OOBE pass regardless of whether the package is signed and trusted. When the provisioning engine applies an encrypted provisioning package on an end-user device during OOBE, users must first provide a valid password to decrypt the package. The provisioning engine also checks whether a provisioning package is signed and trusted; if it's not, the user must provide consent before the package is applied to the device. + +When the provisioning engine applies provisioning packages during OOBE, it applies only the runtime settings from the package to the device. Runtime settings can be system-wide configuration settings, including security policy, Windows app install/uninstall, network configuration, bootstrapping MDM enrollment, provisioning of file assets, account and domain configuration, Windows edition upgrade, and more. The provisioning engine also checks for the configuration settings on the device, such as region/locale or SIM card, and applies the multivariant settings with matching condition(s). ## Device provisioning at runtime @@ -141,7 +129,7 @@ When applying provisioning packages from a removable media attached to the devic When applying multiple provisioning packages to a device, the provisioning engine resolves settings with conflicting configuration values from different packages by evaluating the package ranking using the combination of package owner type and package rank level defined in the package metadata. A configuration setting applied from a provisioning package with the highest package ranking will be the final value applied to the device. -After a stand-alone provisioning package is applied to the device, the package is persisted in the `%ProgramData%\Microsoft\Provisioning` folder on the device. Provisioning packages can be removed by an administrator by using the **Add or remove a provisioning package** available under **Settings** > **Accounts** > **Access work or school**. +After a stand-alone provisioning package is applied to the device, the package is persisted in the `%ProgramData%\Microsoft\Provisioning` folder on the device. Provisioning packages can be removed by an administrator by using the **Add or remove a provisioning package** available under **Settings** > **Accounts** > **Access work or school**. ## Related articles diff --git a/windows/configuration/provisioning-packages/provisioning-install-icd.md b/windows/configuration/provisioning-packages/provisioning-install-icd.md index 2f6782646c..bfb515538f 100644 --- a/windows/configuration/provisioning-packages/provisioning-install-icd.md +++ b/windows/configuration/provisioning-packages/provisioning-install-icd.md @@ -1,8 +1,6 @@ --- title: Install Windows Configuration Designer description: Learn how to install and use Windows Configuration Designer so you can easily configure devices running Windows 10/11. -author: lizgt2000 -ms.author: lizlong ms.topic: article ms.reviewer: kevinsheehan ms.date: 12/31/2017 @@ -10,12 +8,6 @@ ms.date: 12/31/2017 # Install Windows Configuration Designer, and learn about any limitations - -**Applies to** - -- Windows 10 -- Windows 11 - Use the Windows Configuration Designer tool to create provisioning packages to easily configure devices running Windows client. Windows Configuration Designer is primarily used by IT departments for business and educational institutions who need to provision bring-your-own-device (BYOD) and business-supplied devices. ## Supported platforms @@ -49,7 +41,8 @@ On devices running Windows client, you can install [the Windows Configuration De ## Current Windows Configuration Designer limitations - When running Windows Configuration Designer on Windows releases earlier than Windows 10, version 2004 you might need to enable TLS 1.2, especially if using Bulk Enrollment Tokens. You may see the error message in the `icd.log` file: `Error: AADSTS1002016: You are using TLS version 1.0, 1.1 and/or 3DES cipher which are deprecated to improve the security posture of Azure AD` For more information, see [Enable TLS 1.2 on client or server operating systems](/troubleshoot/azure/active-directory/enable-support-tls-environment#enable-tls-12-on-client-or-server-operating-systems-). - + + - Windows Configuration Designer doesn't work properly when the Group Policy setting **Policies** > **Administrative Templates** > **Windows Components** > **Internet Explorer** > **Security Zones: Use only machine settings** is enabled. When this policy is set, each step will display oversized buttons that fill the **Windows Configuration Designer** window. Additionally, the various options and descriptions that are normally to the right of the buttons won't be displayed because the buttons take up all of the space in the **Windows Configuration Designer** window. To resolve the problem, run Windows Configuration Designer on a device that doesn't have this policy enabled. - You can only run one instance of Windows Configuration Designer on your computer at a time. @@ -63,8 +56,8 @@ On devices running Windows client, you can install [the Windows Configuration De - To enable the simplified authoring jscripts to work on a server SKU running Windows Configuration Designer, you must enable **Allow websites to prompt for information using scripted windows**: 1. Open Internet Explorer. - 2. Go to **Settings** > **Internet Options** > **Security** > **Custom level**. - 3. Select **Allow websites to prompt for information using scripted windows** > **Enable**. + 1. Go to **Settings** > **Internet Options** > **Security** > **Custom level**. + 1. Select **Allow websites to prompt for information using scripted windows** > **Enable**. - If you copy a Windows Configuration Designer project from one PC to another PC, then: diff --git a/windows/configuration/provisioning-packages/provisioning-multivariant.md b/windows/configuration/provisioning-packages/provisioning-multivariant.md index f6bda1fbba..64da06a98c 100644 --- a/windows/configuration/provisioning-packages/provisioning-multivariant.md +++ b/windows/configuration/provisioning-packages/provisioning-multivariant.md @@ -1,56 +1,40 @@ --- -title: Create a provisioning package with multivariant settings (Windows 10/11) +title: Create a provisioning package with multivariant settings description: Create a provisioning package with multivariant settings to customize the provisioned settings for defined conditions. -ms.prod: windows-client -author: lizgt2000 ms.topic: article -ms.localizationpriority: medium -ms.reviewer: gkomatsu -manager: aaroncz -ms.author: lizlong -ms.technology: itpro-configure ms.date: 12/31/2017 --- # Create a provisioning package with multivariant settings - -**Applies to** - -- Windows 10 -- Windows 11 - - -In your organization, you might have different configuration requirements for devices that you manage. You can create separate provisioning packages for each group of devices in your organization that have different requirements. Or, you can create a multivariant provisioning package, a single provisioning package that can work for multiple conditions. For example, in a single provisioning package, you can define one set of customization settings that will apply to devices set up for French and a different set of customization settings for devices set up for Japanese. +In your organization, you might have different configuration requirements for devices that you manage. You can create separate provisioning packages for each group of devices in your organization that have different requirements. Or, you can create a multivariant provisioning package, a single provisioning package that can work for multiple conditions. For example, in a single provisioning package, you can define one set of customization settings that will apply to devices set up for French and a different set of customization settings for devices set up for Japanese. To provision multivariant settings, you use Windows Configuration Designer to create a provisioning package that contains all of the customization settings that you want to apply to any of your devices. Next, you manually edit the .XML file for that project to define each set of devices (a **Target**). For each **Target**, you specify at least one **Condition** with a value, which identifies the devices to receive the configuration. Finally, for each **Target**, you provide the customization settings to be applied to those devices. Let's begin by learning how to define a **Target**. - ## Define a target In the XML file, you provide an **Id**, or friendly name, for each **Target**. Each **Target** is defined by at least one **TargetState** which contains at least one **Condition**. A **Condition** element defines the matching type between the condition and the specified value. -A **Target** can have more than one **TargetState**, and a **TargetState** can have more than one **Condition**. +A **Target** can have more than one **TargetState**, and a **TargetState** can have more than one **Condition**. -![Target with multiple target states and conditions.](../images/multi-target.png) +![Target with multiple target states and conditions.](images/multi-target.png) The following information describes the logic for the target definition: - When all **Condition** elements are TRUE, **TargetState** is TRUE: - :::image type="content" source="../images/icd-multi-targetstate-true.png" alt-text="Target state is true when all conditions are true."::: + :::image type="content" source="images/icd-multi-targetstate-true.png" alt-text="Target state is true when all conditions are true."::: - If any of the **TargetState** elements is TRUE, **Target** is TRUE, and the **ID** can be used for setting customizations: - :::image type="content" source="../images/icd-multi-target-true.png" alt-text="Target is true if any target state is true"::: + :::image type="content" source="images/icd-multi-target-true.png" alt-text="Target is true if any target state is true"::: ### Conditions The following table shows the conditions supported in Windows client provisioning for a **TargetState**: - | Condition Name | Condition priority | Windows client for desktop editions | Value type | Value description | | --- | --- | --- | --- | --- | | MNC | P0 | Supported | Digit string | Use to target settings based on the Mobile Network Code (MNC) value. | @@ -59,7 +43,7 @@ The following table shows the conditions supported in Windows client provisionin | PNN | P0 | Supported | String | Use to target settings based on public land mobile network (PLMN) Network Name value. | | GID1 | P0 | Supported | Digit string | Use to target settings based on the Group Identifier (level 1) value. | | ICCID | P0 | Supported | Digit string | Use to target settings based on the Integrated Circuit Card Identifier (ICCID) value. | -| Roaming | P0 | N/A | Boolean | Use to specify roaming. Set the value to **1** (roaming) or **0** (non-roaming). | +| Roaming | P0 | N/A | Boolean | Use to specify roaming. Set the value to **1** (roaming) or **0** (non-roaming). | | UICC | P0 | N/A | Enumeration | Use to specify the Universal Integrated Circuit Card (UICC) state. Set the value to one of the following:


                  - 0 - Empty
                  - 1 - Ready
                  - 2 - Locked | | UICCSLOT | P0 | N/A | Digit string | Use to specify the UICC slot. Set the value one of the following:


                  - 0 - Slot 0
                  - 1 - Slot 1 | | ProcessorType | P1 | Supported | String | Use to target settings based on the processor type. | @@ -72,7 +56,6 @@ The following table shows the conditions supported in Windows client provisionin | Region | P1 | Supported | Enumeration | Use to target settings based on country/region, using the 2-digit alpha ISO code per [ISO 3166-1 alpha-2](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2). | | Lang | P1 | Supported | Enumeration | Use to target settings based on language code, using the 2-digit [ISO 639 alpha-2 code](https://en.wikipedia.org/wiki/ISO_639). | - The matching types supported in Windows client are: | Matching type | Syntax | Example | @@ -80,11 +63,11 @@ The matching types supported in Windows client are: | Straight match | Matching type is specified as-is | <Condition Name="ProcessorName" Value="Barton" /> | | Regular expression (Regex) match | Matching type is prefixed by "Pattern:" | <Condition Name="ProcessorName" Value="Pattern:.*Celeron.*" /> | | Numeric range match | Matching type is prefixed by "!Range:" | <Condition Name="MNC" Value="!Range:400, 550" /> | - + ### TargetState priorities -You can define more than one **TargetState** within a provisioning package to apply settings to devices that match device conditions. When the provisioning engine evaluates each **TargetState**, more than one **TargetState** may fit current device conditions. To determine the order in which the settings are applied, the system assigns a priority to every **TargetState**. +You can define more than one **TargetState** within a provisioning package to apply settings to devices that match device conditions. When the provisioning engine evaluates each **TargetState**, more than one **TargetState** may fit current device conditions. To determine the order in which the settings are applied, the system assigns a priority to every **TargetState**. A setting that matches a **TargetState** with a lower priority is applied before the setting that matches a **TargetState** with a higher priority. This means that a setting for the **TargetState** with the higher priority can overwrite a setting for the **TargetState** with the lower priority. @@ -94,13 +77,13 @@ The **TargetState** priority is assigned based on the condition's priority (see 1. A **TargetState** with P0 conditions is higher than a **TargetState** without P0 conditions. -2. A **TargetState** with both P0 and P1 conditions is higher than a **TargetState** with only P0 conditions. +1. A **TargetState** with both P0 and P1 conditions is higher than a **TargetState** with only P0 conditions. -2. A **TargetState** with a greater number of matched P0 conditions is higher than **TargetState** with fewer matched P0 conditions, regardless of the number of P1 conditions matched. +1. A **TargetState** with a greater number of matched P0 conditions is higher than **TargetState** with fewer matched P0 conditions, regardless of the number of P1 conditions matched. -2. If the number of P0 conditions matched are equivalent, then the **TargetState** with the most matched P1 conditions has higher priority. +1. If the number of P0 conditions matched are equivalent, then the **TargetState** with the most matched P1 conditions has higher priority. -3. If both P0 and P1 conditions are equally matched, then the **TargetState** with the greatest total number of matched conditions has highest priority. +1. If both P0 and P1 conditions are equally matched, then the **TargetState** with the greatest total number of matched conditions has highest priority. @@ -108,14 +91,13 @@ The **TargetState** priority is assigned based on the condition's priority (see Follow these steps to create a provisioning package with multivariant capabilities. - 1. Build a provisioning package and configure the customizations you want to apply during certain conditions. For more information, see [Create a provisioning package](provisioning-create-package.md). -2. After you've [configured the settings](provisioning-create-package.md#configure-settings), save the project. +1. After you've [configured the settings](provisioning-create-package.md#configure-settings), save the project. -3. Open the project folder and copy the customizations.xml file to any local location. +1. Open the project folder and copy the customizations.xml file to any local location. -4. Use an XML or text editor to open the customizations.xml file. +1. Use an XML or text editor to open the customizations.xml file. The customizations.xml file holds the package metadata (including the package owner and rank) and the settings that you configured when you created your provisioning package. The **Customizations** node of the file contains a **Common** section, which contains the customization settings. @@ -145,13 +127,15 @@ Follow these steps to create a provisioning package with multivariant capabiliti - + + ``` -5. Edit the customizations.xml file to create a **Targets** section to describe the conditions that will handle your multivariant settings. +1. Edit the customizations.xml file to create a **Targets** section to describe the conditions that will handle your multivariant settings. The following example shows the customizations.xml, which has been modified to include several conditions including **ProcessorName**, **ProcessorType**, **MCC**, and **MNC**. - + + ```XML @@ -194,14 +178,16 @@ Follow these steps to create a provisioning package with multivariant capabiliti - + + ``` -6. In the customizations.xml file, create a **Variant** section for the settings you need to customize. To do this: +1. In the customizations.xml file, create a **Variant** section for the settings you need to customize. To do this: a. Define a child **TargetRefs** element. - - b. Within the **TargetRefs** element, define a **TargetRef** element. You can define multiple **TargetRef** elements for each **Id** that you need to apply to customized settings. + + + b. Within the **TargetRefs** element, define a **TargetRef** element. You can define multiple **TargetRef** elements for each **Id** that you need to apply to customized settings. c. Move compliant settings from the **Common** section to the **Variant** section. @@ -262,27 +248,27 @@ Follow these steps to create a provisioning package with multivariant capabiliti - + + ``` -7. Save the updated customizations.xml file and note the path to this updated file. You will need the path as one of the values for the next step. +1. Save the updated customizations.xml file and note the path to this updated file. You will need the path as one of the values for the next step. - -8. Use the [Windows Configuration Designer command-line interface](provisioning-command-line.md) to create a provisioning package using the updated customizations.xml. +1. Use the [Windows Configuration Designer command-line interface](provisioning-command-line.md) to create a provisioning package using the updated customizations.xml. For example: ``` icd.exe /Build-ProvisioningPackage /CustomizationXML:"C:\CustomProject\customizations.xml" /PackagePath:"C:\CustomProject\output.ppkg" /StoreFile:C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Imaging and Configuration Designer\x86\Microsoft-Common-Provisioning.dat" ``` - -In this example, the **StoreFile** corresponds to the location of the settings store that will be used to create the package for the required Windows edition. + +In this example, the **StoreFile** corresponds to the location of the settings store that will be used to create the package for the required Windows edition. >[!NOTE] >The provisioning package created during this step will contain the multivariant settings. You can use this package either as a standalone package that you can apply to a Windows device or use it as the base when starting another project. - + ## Events that trigger provisioning @@ -291,14 +277,15 @@ When you install the multivariant provisioning package on a Windows client devic The following events trigger provisioning on Windows client devices: | Event | Windows client for desktop editions | -| --- | --- | +| --- | --- | | System boot | Supported | | Operating system update | Planned | | Package installation during device first run experience | Supported | | Detection of SIM presence or update | Supported | | Package installation at runtime | Supported | | Roaming detected | Not supported | - + + ## Related articles - [Provisioning packages for Windows client](provisioning-packages.md) diff --git a/windows/configuration/provisioning-packages/provisioning-packages.md b/windows/configuration/provisioning-packages/provisioning-packages.md index aed5ec0d4a..13e86abb25 100644 --- a/windows/configuration/provisioning-packages/provisioning-packages.md +++ b/windows/configuration/provisioning-packages/provisioning-packages.md @@ -2,27 +2,21 @@ title: Provisioning packages overview description: With Windows 10 and Windows 11, you can create provisioning packages that let you quickly and efficiently configure a device without having to install a new image. Learn about what provisioning packages, are and what they do. ms.reviewer: kevinsheehan -author: lizgt2000 -ms.author: lizlong ms.topic: article ms.date: 12/31/2017 --- # Provisioning packages for Windows -**Applies to** - -- Windows 10 -- Windows 11 - -Windows provisioning makes it easy for IT administrators to configure end-user devices without imaging. When you use Windows provisioning, an IT administrator can easily specify the desired configuration and settings required to enroll the devices into management. Then, apply that configuration to target devices in a matter of minutes. It's best suited for small- to medium-sized businesses with deployments that range from tens to a few hundred computers. +Windows provisioning makes it easy for IT administrators to configure end-user devices without imaging. When you use Windows provisioning, an IT administrator can easily specify the desired configuration and settings required to enroll the devices into management. Then, apply that configuration to target devices in a matter of minutes. It's best suited for small- to medium-sized businesses with deployments that range from tens to a few hundred computers. A provisioning package (.ppkg) is a container for a collection of configuration settings. With Windows client, you can create provisioning packages that let you quickly and efficiently configure a device without having to install a new image. Provisioning packages are simple enough that with a short set of written instructions, a student, or non-technical employee can use them to configure their device. It can result in a significant reduction in the time required to configure multiple devices in your organization. - -Windows Configuration Designer is available as an [app in the Microsoft Store](https://www.microsoft.com/store/apps/9nblggh4tx22). + + +Windows Configuration Designer is available as an [app in the Microsoft Store](https://www.microsoft.com/store/apps/9nblggh4tx22). @@ -39,21 +33,15 @@ Windows Configuration Designer is available as an [app in the Microsoft Store](h Provisioning packages let you: - Quickly configure a new device without going through the process of installing a new image. - - Save time by configuring multiple devices using one provisioning package. - - Quickly configure employee-owned devices in an organization without a mobile device management (MDM) infrastructure. - - Set up a device without the device having network connectivity. Provisioning packages can be: - Installed using removable media such as an SD card or USB flash drive. - - Attached to an email. - - Downloaded from a network share. - - Deployed in NFC tags or barcodes. ## What you can configure @@ -64,22 +52,22 @@ The following table describes settings that you can configure using the wizards | Step | Description | Desktop wizard | Kiosk wizard | HoloLens wizard | | --- | --- | --- | --- | --- | -| Set up device | Assign device name, enter product key to upgrade Windows, configure shared use, remove pre-installed software | ✔️ | ✔️ | ✔️ | -| Set up network | Connect to a Wi-Fi network | ✔️ | ✔️ | ✔️ | -| Account management | Enroll device in Active Directory, enroll device in Microsoft Entra ID, or create a local administrator account | ✔️ | ✔️ | ✔️ | -| Bulk Enrollment in Microsoft Entra ID | Enroll device in Microsoft Entra ID using Bulk Token

                  [Set up Microsoft Entra join in your organization](/azure/active-directory/active-directory-azureadjoin-setup), before you use Windows Configuration Designer wizard to configure bulk Microsoft Entra enrollment. | ✔️ | ✔️ | ✔️ | -| Add applications | Install applications using the provisioning package. | ✔️ | ✔️ | ❌ | -| Add certificates | Include a certificate file in the provisioning package. | ✔️ | ✔️ | ✔️ | -| Configure kiosk account and app | Create local account to run the kiosk mode app, specify the app to run in kiosk mode | ❌ | ✔️ | ❌ | -| Configure kiosk common settings | Set tablet mode, configure welcome and shutdown screens, turn off timeout settings | ❌ | ✔️ | ❌ | -| Developer Setup | Enable Developer Mode | ❌ | ❌ | ✔️ | +| Set up device | Assign device name, enter product key to upgrade Windows, configure shared use, remove pre-installed software | ✅ | ✅ | ✅ | +| Set up network | Connect to a Wi-Fi network | ✅ | ✅ | ✅ | +| Account management | Enroll device in Active Directory, enroll device in Microsoft Entra ID, or create a local administrator account | ✅ | ✅ | ✅ | +| Bulk Enrollment in Microsoft Entra ID | Enroll device in Microsoft Entra ID using Bulk Token

                  [Set up Microsoft Entra join in your organization](/azure/active-directory/active-directory-azureadjoin-setup), before you use Windows Configuration Designer wizard to configure bulk Microsoft Entra enrollment. | ✅ | ✅ | ✅ | +| Add applications | Install applications using the provisioning package. | ✅ | ✅ | ❌ | +| Add certificates | Include a certificate file in the provisioning package. | ✅ | ✅ | ✅ | +| Configure kiosk account and app | Create local account to run the kiosk mode app, specify the app to run in kiosk mode | ❌ | ✅ | ❌ | +| Configure kiosk common settings | Set tablet mode, configure welcome and shutdown screens, turn off timeout settings | ❌ | ✅ | ❌ | +| Developer Setup | Enable Developer Mode | ❌ | ❌ | ✅ | - [Instructions for the desktop wizard](provision-pcs-for-initial-deployment.md) - [Instructions for the kiosk wizard](../kiosk-single-app.md#wizard) - [Instructions for the HoloLens wizard](/hololens/hololens-provisioning#wizard) >[!NOTE] ->After you start a project using a Windows Configuration Designer wizard, you can switch to the advanced editor to configure additional settings in the provisioning package. +>After you start a project using a Windows Configuration Designer wizard, you can switch to the advanced editor to configure additional settings in the provisioning package. ### Configuration Designer advanced editor @@ -102,26 +90,26 @@ For details about the settings you can customize in provisioning packages, see [ - + -WCD, simplified common provisioning scenarios. +WCD, simplified common provisioning scenarios. -:::image type="content" source="../images/icd.png" alt-text="Configuration Designer options"::: +:::image type="content" source="images/icd.png" alt-text="Configuration Designer options"::: WCD supports the following scenarios for IT administrators: -* **Simple provisioning** – Enables IT administrators to define a desired configuration in WCD and then apply that configuration on target devices. The simple provisioning wizard makes the entire process quick and easy by guiding an IT administrator through common configuration settings in a step-by-step manner. +- **Simple provisioning** - Enables IT administrators to define a desired configuration in WCD and then apply that configuration on target devices. The simple provisioning wizard makes the entire process quick and easy by guiding an IT administrator through common configuration settings in a step-by-step manner. [Learn how to use simple provisioning to configure Windows computers.](provision-pcs-for-initial-deployment.md) -* **Advanced provisioning (deployment of classic (Win32) and Universal Windows Platform (UWP) apps, and certificates)** – Allows an IT administrator to use WCD to open provisioning packages in the advanced settings editor and include apps for deployment on end-user devices. +- **Advanced provisioning (deployment of classic (Win32) and Universal Windows Platform (UWP) apps, and certificates)** - Allows an IT administrator to use WCD to open provisioning packages in the advanced settings editor and include apps for deployment on end-user devices. -* **Mobile device enrollment into management** - Enables IT administrators to purchase off-the-shelf retail Windows devices and enroll them into mobile device management (MDM) before handing them to end users in the organization. IT administrators can use WCD to specify the management endpoint and apply the configuration on target devices by connecting them to a Windows PC (tethered deployment) or through an SD card. Supported management end-points include: +- **Mobile device enrollment into management** - Enables IT administrators to purchase off-the-shelf retail Windows devices and enroll them into mobile device management (MDM) before handing them to end users in the organization. IT administrators can use WCD to specify the management endpoint and apply the configuration on target devices by connecting them to a Windows PC (tethered deployment) or through an SD card. Supported management end-points include: - - Microsoft Intune (certificate-based enrollment) - - AirWatch (password-string based enrollment) - - MobileIron (password-string based enrollment) - - Other MDMs (cert-based enrollment) + - Microsoft Intune (certificate-based enrollment) + - AirWatch (password-string based enrollment) + - MobileIron (password-string based enrollment) + - Other MDMs (cert-based enrollment) diff --git a/windows/configuration/provisioning-packages/provisioning-powershell.md b/windows/configuration/provisioning-packages/provisioning-powershell.md index 074f0168f1..4c938d7786 100644 --- a/windows/configuration/provisioning-packages/provisioning-powershell.md +++ b/windows/configuration/provisioning-packages/provisioning-powershell.md @@ -1,25 +1,13 @@ --- -title: PowerShell cmdlets for provisioning Windows 10/11 (Windows 10/11) +title: PowerShell cmdlets for provisioning Windows 10/11 description: Learn more about the Windows PowerShell cmdlets that you can use with Provisioning packages on Windows10/11 client desktop devices. -ms.prod: windows-client -author: lizgt2000 -ms.author: lizlong ms.topic: article -ms.localizationpriority: medium -ms.reviewer: gkomatsu -manager: aaroncz -ms.technology: itpro-configure + ms.date: 12/31/2017 --- # PowerShell cmdlets for provisioning Windows client (reference) - -**Applies to** - -- Windows 10 -- Windows 11 - Windows client includes Provisioning PowerShell cmdlets. These cmdlets make it easy to script the following functions. ## cmdlets @@ -59,7 +47,7 @@ Windows client includes Provisioning PowerShell cmdlets. These cmdlets make it e - `Install-TrustedProvisioningCertificate ` -- **Get-TrustedProvisioningCertificate**: Lists all installed trusted provisioning certificates. Use this cmdlet to get the certificate thumbprint to use with the `Uninstall-TrustedProvisioningCertificate` cmdlet. +- **Get-TrustedProvisioningCertificate**: Lists all installed trusted provisioning certificates. Use this cmdlet to get the certificate thumbprint to use with the `Uninstall-TrustedProvisioningCertificate` cmdlet. Syntax: @@ -74,7 +62,7 @@ Windows client includes Provisioning PowerShell cmdlets. These cmdlets make it e >[!NOTE] > You can use Get-Help to get usage help on any command. For example: `Get-Help Add-ProvisioningPackage` -Trace logs are captured when using cmdlets. The following logs are available in the logs folder after the cmdlet completes: +Trace logs are captured when using cmdlets. The following logs are available in the logs folder after the cmdlet completes: - ProvTrace.<timestamp>.ETL - ETL trace file, unfiltered - ProvTrace.<timestamp>.XML - ETL trace file converted into raw trace events, unfiltered @@ -86,7 +74,6 @@ Trace logs are captured when using cmdlets. The following logs are available in >[!NOTE] >When applying provisioning packages using Powershell cmdlets, the default behavior is to suppress the prompt that appears when applying an unsigned provisioning package. This is by design so that provisioning packages can be applied as part of existing scripts. - ## Related articles - [How provisioning works in Windows client](provisioning-how-it-works.md) diff --git a/windows/configuration/provisioning-packages/provisioning-script-to-install-app.md b/windows/configuration/provisioning-packages/provisioning-script-to-install-app.md index e766825729..199616a94e 100644 --- a/windows/configuration/provisioning-packages/provisioning-script-to-install-app.md +++ b/windows/configuration/provisioning-packages/provisioning-script-to-install-app.md @@ -1,32 +1,19 @@ --- -title: Use a script to install a desktop app in provisioning packages (Windows 10/11) -description: With Windows 10/11, you can create provisioning packages that let you quickly and efficiently configure a device without having to install a new image. -ms.prod: windows-client -author: lizgt2000 -ms.author: lizlong +title: Use a script to install a desktop app in provisioning packages +description: With Windows 10/11, you can create provisioning packages that let you quickly and efficiently configure a device without having to install a new image. ms.topic: article -ms.localizationpriority: medium -ms.reviewer: gkomatsu -manager: aaroncz -ms.technology: itpro-configure ms.date: 12/31/2017 --- # Use a script to install a desktop app in provisioning packages - -**Applies to** - -- Windows 10 -- Windows 11 - This walkthrough describes how to include scripts in a Windows client provisioning package to install Win32 applications. Scripted operations other than installing apps can also be performed. However, some care is needed to avoid unintended behavior during script execution (see [Remarks](#remarks) below). ## Assemble the application assets -1. On the device where you’re authoring the package, place all of your assets in a known location. Each asset must have a unique filename, because all files will be copied to the same temp directory on the device. It’s common for many apps to have an installer called ‘install.exe’ or similar, and there may be name overlap because of that. To fix this, you can use the technique described in the next step to include a complete directory structure that is then expanded into the temp directory on the device. The most common use for this would be to include a subdirectory for each application. +1. On the device where you're authoring the package, place all of your assets in a known location. Each asset must have a unique filename, because all files will be copied to the same temp directory on the device. It's common for many apps to have an installer called 'install.exe' or similar, and there may be name overlap because of that. To fix this, you can use the technique described in the next step to include a complete directory structure that is then expanded into the temp directory on the device. The most common use for this would be to include a subdirectory for each application. -2. If you need to include a directory structure of files, you will need to cab the assets for easy inclusion in the provisioning packages. +1. If you need to include a directory structure of files, you'll need to cab the assets for easy inclusion in the provisioning packages. ## Cab the application assets @@ -34,53 +21,31 @@ This walkthrough describes how to include scripts in a Windows client provisioni ```ddf ;*** MSDN Sample Source Code MakeCAB Directive file example - ; - .OPTION EXPLICIT ; Generate errors on variable typos - .set DiskDirectoryTemplate=CDROM ; All cabinets go in a single directory - .Set MaxDiskFileCount=1000; Limit file count per cabinet, so that - ; scanning is not too slow - .Set FolderSizeThreshold=200000 ; Aim for ~200K per folder - .Set CompressionType=MSZIP - ;** All files are compressed in cabinet files - .Set Cabinet=on - .Set Compress=on - ;------------------------------------------------------------------- - ;** CabinetNameTemplate = name of cab - ;** DiskDirectory1 = output directory where cab will be created - ;------------------------------------------------------------------- - .Set CabinetNameTemplate=tt.cab - .Set DiskDirectory1=. - ;------------------------------------------------------------------- - ; Replace with actual files you want to package - ;------------------------------------------------------------------- - - - - ;*** + ;*** ``` -2. Use makecab to create the cab files. +1. Use makecab to create the cab files. ```makecab Makecab -f @@ -90,20 +55,20 @@ This walkthrough describes how to include scripts in a Windows client provisioni Create a script to perform whatever work is needed to install the application(s). The following examples are provided to help get started authoring the orchestrator script that will execute the required installers. In practice, the orchestrator script may reference many more assets than those in these examples. -You don’t need to create an orchestrator script. You can have one command line per app. If necessary, you can create a script that logs the output per app, as mentioned below (rather than one orchestrator script for the entire provisioning package). +You don't need to create an orchestrator script. You can have one command line per app. If necessary, you can create a script that logs the output per app, as mentioned below (rather than one orchestrator script for the entire provisioning package). >[!NOTE] >All actions performed by the script must happen silently, showing no UI and requiring no user interaction. > >The scripts will be run on the device in system context. -### Debugging example +### Debugging example -Granular logging is not built in, so the logging must be built into the script itself. Here is an example script that logs ‘Hello World’ to a logfile. When run on the device, the logfile will be available after provisioning is completed. As you will see in the following examples, it’s recommended that you log each action that your script performs. +Granular logging isn't built in, so the logging must be built into the script itself. Here's an example script that logs 'Hello World' to a logfile. When run on the device, the logfile will be available after provisioning is completed. As you'll see in the following examples, it's recommended that you log each action that your script performs. ```log set LOGFILE=%SystemDrive%\HelloWorld.log -echo Hello, World >> %LOGFILE% +echo Hello, World >> %LOGFILE% ``` ### .exe example @@ -160,17 +125,15 @@ echo result: %ERRORLEVEL% >> %LOGFILE% Your provisioning package can include multiple **CommandFiles**. -You are allowed one **CommandLine** per provisioning package. The batch files shown above are orchestrator scripts that manage the installation and call any other scripts included in the provisioning package. The orchestrator script is what should be invoked from the **CommandLine** specified in the package. - -Here’s a table describing this relationship, using the PowerShell example from above: - +You're allowed one **CommandLine** per provisioning package. The batch files shown above are orchestrator scripts that manage the installation and call any other scripts included in the provisioning package. The orchestrator script is what should be invoked from the **CommandLine** specified in the package. +Here's a table describing this relationship, using the PowerShell example from above: |ICD Setting | Value | Description | | --- | --- | --- | | ProvisioningCommands/DeviceContext/CommandLine | cmd /c PowerShell_Example.bat | The command line needed to invoke the orchestrator script. | | ProvisioningCommands/DeviceContext/CommandFiles | PowerShell_Example.bat | The single orchestrator script referenced by the command line that handles calling into the required installers or performing any other actions such as expanding cab files. This script must do the required logging. | -| ProvisioningCommands/DeviceContext/CommandFiles | my_powershell_script.ps1 | Other assets referenced by the orchestrator script. In this example, there is only one, but there could be many assets referenced here. One common use case is using the orchestrator to call a series of install.exe or setup.exe installers to install several applications. Each of those installers must be included as an asset here. | +| ProvisioningCommands/DeviceContext/CommandFiles | my_powershell_script.ps1 | Other assets referenced by the orchestrator script. In this example, there's only one, but there could be many assets referenced here. One common use case is using the orchestrator to call a series of install.exe or setup.exe installers to install several applications. Each of those installers must be included as an asset here. | ### Add script to provisioning package @@ -184,40 +147,41 @@ cmd /c InstallMyApp.bat In Windows Configuration Designer, this looks like: -![Command line in Selected customizations.](../images/icd-script1.png) +![Command line in Selected customizations.](images/icd-script1.png) You also need to add the relevant assets for that command line including the orchestrator script and any other assets it references such as installers or .cab files. In Windows Configuration Designer, that is done by adding files under the `ProvisioningCommands/DeviceContext/CommandFiles` setting. -![Command files in Selected customizations.](../images/icd-script2.png) - -When you are done, [build the package](provisioning-create-package.md#build-package). - +![Command files in Selected customizations.](images/icd-script2.png) +When you're done, [build the package](provisioning-create-package.md#build-package). ### Remarks -1. No user interaction or console output is supported via ProvisioningCommands. All work needs to be silent. If your script attempts to do any of the following it will cause undefined behavior, and could put the device in an unrecoverable state if executed during setup or the Out of Box Experience: - a. Echo to console - b. Display anything on the screen - c. Prompt the user with a dialog or install wizard -2. When applied at first boot, provisioning runs early in the boot sequence and before a user context has been established; care must be taken to only include installers that can run at this time. Other installers can be provisioned via a management tool. -3. If the device is put into an unrecoverable state because of a bad script, you can reset it using [recovery options in Windows client](https://support.microsoft.com/help/12415/windows-10-recovery-options). -4. The CommandFile assets are deployed on the device to a temporary folder unique to each package. +1. No user interaction or console output is supported via ProvisioningCommands. All work needs to be silent. If your script attempts to do any of the following it causes undefined behavior, and could put the device in an unrecoverable state if executed during setup or the Out of Box Experience: + + 1. Echo to console + 1. Display anything on the screen + 1. Prompt the user with a dialog or install wizard + +1. When applied at first boot, provisioning runs early in the boot sequence and before a user context has been established; care must be taken to only include installers that can run at this time. Other installers can be provisioned via a management tool. +1. If the device is put into an unrecoverable state because of a bad script, you can reset it using [recovery options in Windows client](https://support.microsoft.com/help/12415/windows-10-recovery-options). +1. The CommandFile assets are deployed on the device to a temporary folder unique to each package. 1. For packages added during the out of box experience, this is usually in `%WINDIR%\system32\config\systemprofile\appdata\local\Temp\ProvisioningPkgTmp\<{PackageIdGuid}>\Commands\0` The `0` after `Commands\` refers to the installation order and indicates the first app to be installed. The number will increment for each app in the package. - 2. For packages added by double-clicking on an already deployed device, this will be in the temp folder for the user executing the provisioning package: `%TMP%\ProvisioningPkgTmp\<{PackageIdGuid}>\Commands\0` + 1. For packages added by double-clicking on an already deployed device, this will be in the temp folder for the user executing the provisioning package: `%TMP%\ProvisioningPkgTmp\<{PackageIdGuid}>\Commands\0` -5. The command line will be executed with the directory the CommandFiles were deployed to as the working directory. This means you do not need to specific the full path to assets in the command line or from within any script. -6. The runtime provisioning component will attempt to run the scripts from the provisioning package at the earliest point possible, depending on the stage when the PPKG was added. For example, if the package was added during the Out-of-Box Experience, it will be run immediately after the package is applied, while the out of box experience is still happening. This is before the user account configuration options are presented to the user. A spinning progress dialog will appear and “please wait” will be displayed on the screen. +1. The command line will be executed with the directory the CommandFiles were deployed to as the working directory. This means you do not need to specific the full path to assets in the command line or from within any script. +1. The runtime provisioning component will attempt to run the scripts from the provisioning package at the earliest point possible, depending on the stage when the PPKG was added. For example, if the package was added during the Out-of-Box Experience, it will be run immediately after the package is applied, while the out of box experience is still happening. This is before the user account configuration options are presented to the user. A spinning progress dialog will appear and "please wait" will be displayed on the screen. >[!NOTE] - >There is a timeout of 30 minutes for the provisioning process at this point. All scripts and installs need to complete within this time. -7. The scripts are executed in the background as the rest of provisioning continues to run. For packages added on existing systems using the double-click to install, there is no notification that provisioning or script execution has completed + >There is a timeout of 30 minutes for the provisioning process at this point. All scripts and installs need to complete within this time. + +1. The scripts are executed in the background as the rest of provisioning continues to run. For packages added on existing systems using the double-click to install, there's no notification that provisioning or script execution has completed ## Related articles @@ -231,5 +195,3 @@ When you are done, [build the package](provisioning-create-package.md#build-pack - [Windows Configuration Designer command-line interface (reference)](provisioning-command-line.md) - [PowerShell cmdlets for provisioning Windows client (reference)](provisioning-powershell.md) - [Create a provisioning package with multivariant settings](provisioning-multivariant.md) - - diff --git a/windows/configuration/provisioning-packages/provisioning-uninstall-package.md b/windows/configuration/provisioning-packages/provisioning-uninstall-package.md index 1ae2f42140..9a75ffc29b 100644 --- a/windows/configuration/provisioning-packages/provisioning-uninstall-package.md +++ b/windows/configuration/provisioning-packages/provisioning-uninstall-package.md @@ -1,90 +1,58 @@ --- -title: Uninstall a provisioning package - reverted settings (Windows 10/11) +title: Uninstall a provisioning package - reverted settings description: This article lists the settings that are reverted when you uninstall a provisioning package on Windows 10/11 desktop client devices. -ms.prod: windows-client -author: lizgt2000 -ms.author: lizlong ms.topic: article -ms.localizationpriority: medium -ms.reviewer: gkomatsu -manager: aaroncz -ms.technology: itpro-configure ms.date: 12/31/2017 --- # Settings changed when you uninstall a provisioning package - -**Applies to** - -- Windows 10 -- Windows 11 - When you uninstall a provisioning package, only certain settings are revertible. This article lists the settings that are reverted when you uninstall a provisioning package. - As an administrator, you can uninstall by using the **Add or remove a package for work or school** option available under **Settings** > **Accounts** > **Access work or school**. -When a provisioning package is uninstalled, some of its settings are reverted, which means the value for the setting is changed to the next available or default value. Not all settings, however, are revertible. +When a provisioning package is uninstalled, some of its settings are reverted, which means the value for the setting is changed to the next available or default value. Not all settings, however, are revertible. -Only settings in the following lists are revertible. +Only settings in the following lists are revertible. ## Registry-based settings -The registry-based settings that are revertible when a provisioning package is uninstalled all fall under these categories, which you can find in the Windows Configuration Designer. - +The registry-based settings that are revertible when a provisioning package is uninstalled all fall under these categories, which you can find in the Windows Configuration Designer. - [Wi-Fi Sense](../wcd/wcd-connectivityprofiles.md#wifisense) - [CountryAndRegion](../wcd/wcd-countryandregion.md) - DeviceManagement / PGList/ LogicalProxyName - UniversalAppInstall / LaunchAppAtLogin - [Power](/previous-versions//dn953704(v=vs.85)) -- [TabletMode](../wcd/wcd-tabletmode.md) -- [Maps](../wcd/wcd-maps.md) +- [TabletMode](../wcd/wcd-tabletmode.md) +- [Maps](../wcd/wcd-maps.md) - [Browser](../wcd/wcd-browser.md) -- [DeviceFormFactor](../wcd/wcd-deviceformfactor.md) -- [USBErrorsOEMOverride](/previous-versions/windows/hardware/previsioning-framework/mt769908(v=vs.85)) -- [WeakCharger](../wcd/wcd-weakcharger.md) - - +- [DeviceFormFactor](../wcd/wcd-deviceformfactor.md) +- [USBErrorsOEMOverride](/previous-versions/windows/hardware/previsioning-framework/mt769908(v=vs.85)) +- [WeakCharger](../wcd/wcd-weakcharger.md) ## CSP-based settings -Here is the list of revertible settings based on configuration service providers (CSPs). +Here is the list of revertible settings based on configuration service providers (CSPs). -[ActiveSync CSP](/windows/client-management/mdm/activesync-csp) -[AppLocker CSP](/windows/client-management/mdm/applocker-csp) -[BrowserFavorite CSP](/windows/client-management/mdm/browserfavorite-csp) -[CertificateStore CSP](/windows/client-management/mdm/certificatestore-csp) -[ClientCertificateInstall CSP](/windows/client-management/mdm/clientcertificateinstall-csp) -[RootCATrustedCertificates CSP](/windows/client-management/mdm/rootcacertificates-csp) -[CM_CellularEntries CSP](/windows/client-management/mdm/cm-cellularentries-csp) -[CM_ProxyEntries CSP](/windows/client-management/mdm/cm-proxyentries-csp) -[CMPolicy CSP](/windows/client-management/mdm/cmpolicy-csp) -[CMPolicyEnterprise CSP](/windows/client-management/mdm/cmpolicyenterprise-csp) -[EMAIL2 CSP](/windows/client-management/mdm/email2-csp) -[EnterpriseAPN CSP](/windows/client-management/mdm/enterpriseapn-csp) -[EnterpriseDesktopAppManagement CSP](/windows/client-management/mdm/enterprisedesktopappmanagement-csp) -[EnterpriseModernAppManagement CSP](/windows/client-management/mdm/enterprisemodernappmanagement-csp) -[NAP CSP](/windows/client-management/mdm/nap-csp) -[PassportForWork CSP](/windows/client-management/mdm/passportforwork-csp) -[Provisioning CSP](/windows/client-management/mdm/provisioning-csp) -[SecureAssessment CSP](/windows/client-management/mdm/secureassessment-csp) -[VPN CSP](/windows/client-management/mdm/vpn-csp) -[VPNv2 CSP](/windows/client-management/mdm/vpnv2-csp) -[WiFi CSP](/windows/client-management/mdm/wifi-csp) - - - -## Related articles - -- [Provisioning packages for Windows client](provisioning-packages.md) -- [How provisioning works in Windows client](provisioning-how-it-works.md) -- [Install Windows Configuration Designer](provisioning-install-icd.md) -- [Create a provisioning package](provisioning-create-package.md) -- [Apply a provisioning package](provisioning-apply-package.md) -- [Provision PCs with common settings for initial deployment (simple provisioning)](provision-pcs-for-initial-deployment.md) -- [Use a script to install a desktop app in provisioning packages](provisioning-script-to-install-app.md) -- [PowerShell cmdlets for provisioning Windows client (reference)](provisioning-powershell.md) -- [Windows Configuration Designer command-line interface (reference)](provisioning-command-line.md) -- [Create a provisioning package with multivariant settings](provisioning-multivariant.md) +[ActiveSync CSP](/windows/client-management/mdm/activesync-csp) +[AppLocker CSP](/windows/client-management/mdm/applocker-csp) +[BrowserFavorite CSP](/windows/client-management/mdm/browserfavorite-csp) +[CertificateStore CSP](/windows/client-management/mdm/certificatestore-csp) +[ClientCertificateInstall CSP](/windows/client-management/mdm/clientcertificateinstall-csp) +[RootCATrustedCertificates CSP](/windows/client-management/mdm/rootcacertificates-csp) +[CM_CellularEntries CSP](/windows/client-management/mdm/cm-cellularentries-csp) +[CM_ProxyEntries CSP](/windows/client-management/mdm/cm-proxyentries-csp) +[CMPolicy CSP](/windows/client-management/mdm/cmpolicy-csp) +[CMPolicyEnterprise CSP](/windows/client-management/mdm/cmpolicyenterprise-csp) +[EMAIL2 CSP](/windows/client-management/mdm/email2-csp) +[EnterpriseAPN CSP](/windows/client-management/mdm/enterpriseapn-csp) +[EnterpriseDesktopAppManagement CSP](/windows/client-management/mdm/enterprisedesktopappmanagement-csp) +[EnterpriseModernAppManagement CSP](/windows/client-management/mdm/enterprisemodernappmanagement-csp) +[NAP CSP](/windows/client-management/mdm/nap-csp) +[PassportForWork CSP](/windows/client-management/mdm/passportforwork-csp) +[Provisioning CSP](/windows/client-management/mdm/provisioning-csp) +[SecureAssessment CSP](/windows/client-management/mdm/secureassessment-csp) +[VPN CSP](/windows/client-management/mdm/vpn-csp) +[VPNv2 CSP](/windows/client-management/mdm/vpnv2-csp) +[WiFi CSP](/windows/client-management/mdm/wifi-csp) diff --git a/windows/configuration/provisioning-packages/toc.yml b/windows/configuration/provisioning-packages/toc.yml new file mode 100644 index 0000000000..818ccc679e --- /dev/null +++ b/windows/configuration/provisioning-packages/toc.yml @@ -0,0 +1,29 @@ +items: + - name: Provisioning packages for Windows client + href: provisioning-packages.md + - name: How provisioning works in Windows client + href: provisioning-how-it-works.md + - name: Introduction to configuration service providers (CSPs) + href: how-it-pros-can-use-configuration-service-providers.md + - name: Install Windows Configuration Designer + href: provisioning-install-icd.md + - name: Create a provisioning package + href: provisioning-create-package.md + - name: Apply a provisioning package + href: provisioning-apply-package.md + - name: Settings changed when you uninstall a provisioning package + href: provisioning-uninstall-package.md + - name: Provision PCs with common settings for initial deployment (desktop wizard) + href: provision-pcs-for-initial-deployment.md + - name: Provision PCs with apps + href: provision-pcs-with-apps.md + - name: Use a script to install a desktop app in provisioning packages + href: provisioning-script-to-install-app.md + - name: Create a provisioning package with multivariant settings + href: provisioning-multivariant.md + - name: PowerShell cmdlets for provisioning Windows client (reference) + href: provisioning-powershell.md + - name: Diagnose provisioning packages + href: diagnose-provisioning-packages.md + - name: Windows Configuration Designer command-line interface (reference) + href: provisioning-command-line.md \ No newline at end of file diff --git a/windows/configuration/screenshot1.png b/windows/configuration/screenshot1.png deleted file mode 100644 index ed62740e92..0000000000 Binary files a/windows/configuration/screenshot1.png and /dev/null differ diff --git a/windows/configuration/screenshot10.png b/windows/configuration/screenshot10.png deleted file mode 100644 index 5cb1567235..0000000000 Binary files a/windows/configuration/screenshot10.png and /dev/null differ diff --git a/windows/configuration/screenshot12.png b/windows/configuration/screenshot12.png deleted file mode 100644 index cd85d80c7e..0000000000 Binary files a/windows/configuration/screenshot12.png and /dev/null differ diff --git a/windows/configuration/screenshot3.png b/windows/configuration/screenshot3.png deleted file mode 100644 index 07e01661c5..0000000000 Binary files a/windows/configuration/screenshot3.png and /dev/null differ diff --git a/windows/configuration/screenshot4.png b/windows/configuration/screenshot4.png deleted file mode 100644 index ab1f083c71..0000000000 Binary files a/windows/configuration/screenshot4.png and /dev/null differ diff --git a/windows/configuration/screenshot5.png b/windows/configuration/screenshot5.png deleted file mode 100644 index 0ec6fda3a7..0000000000 Binary files a/windows/configuration/screenshot5.png and /dev/null differ diff --git a/windows/configuration/screenshot6.png b/windows/configuration/screenshot6.png deleted file mode 100644 index 2f3284ee77..0000000000 Binary files a/windows/configuration/screenshot6.png and /dev/null differ diff --git a/windows/configuration/screenshot7.png b/windows/configuration/screenshot7.png deleted file mode 100644 index e3d80a3ac9..0000000000 Binary files a/windows/configuration/screenshot7.png and /dev/null differ diff --git a/windows/configuration/screenshot8.png b/windows/configuration/screenshot8.png deleted file mode 100644 index f85eaffdff..0000000000 Binary files a/windows/configuration/screenshot8.png and /dev/null differ diff --git a/windows/configuration/screenshot9.png b/windows/configuration/screenshot9.png deleted file mode 100644 index f617991a63..0000000000 Binary files a/windows/configuration/screenshot9.png and /dev/null differ diff --git a/windows/configuration/images/shared-pc-intune.png b/windows/configuration/shared-pc/images/shared-pc-intune.png similarity index 100% rename from windows/configuration/images/shared-pc-intune.png rename to windows/configuration/shared-pc/images/shared-pc-intune.png diff --git a/windows/configuration/images/shared-pc-wcd.png b/windows/configuration/shared-pc/images/shared-pc-wcd.png similarity index 100% rename from windows/configuration/images/shared-pc-wcd.png rename to windows/configuration/shared-pc/images/shared-pc-wcd.png diff --git a/windows/configuration/images/sharedpc-guest-win11.png b/windows/configuration/shared-pc/images/sharedpc-guest-win11.png similarity index 100% rename from windows/configuration/images/sharedpc-guest-win11.png rename to windows/configuration/shared-pc/images/sharedpc-guest-win11.png diff --git a/windows/configuration/images/sharedpc-kiosk-win11se.png b/windows/configuration/shared-pc/images/sharedpc-kiosk-win11se.png similarity index 100% rename from windows/configuration/images/sharedpc-kiosk-win11se.png rename to windows/configuration/shared-pc/images/sharedpc-kiosk-win11se.png diff --git a/windows/configuration/set-up-shared-or-guest-pc.md b/windows/configuration/shared-pc/set-up-shared-or-guest-pc.md similarity index 92% rename from windows/configuration/set-up-shared-or-guest-pc.md rename to windows/configuration/shared-pc/set-up-shared-or-guest-pc.md index 37d205a15f..7513c63f7b 100644 --- a/windows/configuration/set-up-shared-or-guest-pc.md +++ b/windows/configuration/shared-pc/set-up-shared-or-guest-pc.md @@ -1,19 +1,11 @@ --- -title: Set up a shared or guest Windows device +title: Configure a shared or guest Windows device description: Description of how to configured Shared PC mode, which is a Windows feature that optimizes devices for shared use scenarios. ms.date: 11/08/2023 -ms.prod: windows-client -ms.technology: itpro-configure ms.topic: how-to -author: paolomatarazzo -ms.author: paoloma -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 - - ✅ Windows 11 SE --- -# Set up a shared or guest Windows device +# Configure a shared or guest Windows device **Shared PC** offers options to facilitate the management and optimization of shared devices. The customizations offered by Shared PC are listed in the following table. @@ -33,17 +25,19 @@ Shared PC can be configured using the following methods: Follow the instructions below to configure your devices, selecting the option that best suits your needs. -#### [:::image type="icon" source="images/icons/intune.svg"::: **Intune**](#tab/intune) +#### [:::image type="icon" source="../images/icons/intune.svg"::: **Intune**](#tab/intune) + + To configure devices using Microsoft Intune, [create a **Settings catalog** policy][MEM-2], and use the settings listed under the category **`Shared PC`**: -:::image type="content" source="./images/shared-pc-intune.png" alt-text="Screenshot that shows the Shared PC policies in the Intune settings catalog." lightbox="./images/shared-pc-intune.png" border="True"::: +:::image type="content" source="images/shared-pc-intune.png" alt-text="Screenshot that shows the Shared PC policies in the Intune settings catalog." lightbox="images/shared-pc-intune.png" border="True"::: Assign the policy to a security group that contains as members the devices or users that you want to configure. Alternatively, you can configure devices using a [custom policy][MEM-1] with the [SharedPC CSP][WIN-3]. -#### [:::image type="icon" source="images/icons/provisioning-package.svg"::: **PPKG**](#tab/ppkg) +#### [:::image type="icon" source="../images/icons/provisioning-package.svg"::: **PPKG**](#tab/ppkg) To configure devices using a provisioning package, [create a provisioning package][WIN-1] using WCD, and use the settings listed under the category **`SharedPC`**: @@ -53,7 +47,7 @@ For a list and description of CSP settings exposed in Windows Configuration Desi Follow the steps in [Apply a provisioning package][WIN-2] to apply the package that you created. -#### [:::image type="icon" source="images/icons/powershell.svg"::: **PowerShell**](#tab/powershell) +#### [:::image type="icon" source="../images/icons/powershell.svg"::: **PowerShell**](#tab/powershell) To configure devices using a PowerShell script, you can use the [MDM Bridge WMI Provider][WIN-6]. @@ -111,8 +105,10 @@ For more information, see [Using PowerShell scripting with the WMI Bridge Provid $adminName = "LocalAdmin" $adminPass = 'Pa$$word123' invoke-expression "net user /add $adminName $adminPass" - $user = New-Object System.Security.Principal.NTAccount($adminName) - $sid = $user.Translate([System.Security.Principal.SecurityIdentifier]) + $user = New-Object System.Security.Principal.NTAccount($adminName) + + $sid = $user.Translate([System.Security.Principal.SecurityIdentifier]) + $sid = $sid.Value; New-Item -Path "HKLM:\Software\Microsoft\Windows\CurrentVersion\SharedPC\Exemptions\$sid" -Force ``` @@ -120,6 +116,7 @@ For more information, see [Using PowerShell scripting with the WMI Bridge Provid ## Troubleshooting Shared PC To troubleshoot Shared PC, you can use the following tools: + - Check the log `C:\Windows\SharedPCSetup.log` - Check the registry keys under `HKLM\Software\Microsoft\Windows\CurrentVersion\SharedPC` - `AccountManagement` key contains settings on how profiles are managed @@ -131,7 +128,7 @@ To troubleshoot Shared PC, you can use the following tools: - For a list of settings exposed by the SharedPC configuration service provider, see [SharedPC CSP][WIN-3]. - For a list of settings exposed by Windows Configuration Designer, see [SharedPC CSP][WIN-4]. ------------ + [WIN-1]: /windows/configuration/provisioning-packages/provisioning-create-package [WIN-2]: /windows/configuration/provisioning-packages/provisioning-apply-package diff --git a/windows/configuration/shared-devices-concepts.md b/windows/configuration/shared-pc/shared-devices-concepts.md similarity index 95% rename from windows/configuration/shared-devices-concepts.md rename to windows/configuration/shared-pc/shared-devices-concepts.md index 2fdab61b30..fdb4b3ed52 100644 --- a/windows/configuration/shared-devices-concepts.md +++ b/windows/configuration/shared-pc/shared-devices-concepts.md @@ -1,14 +1,8 @@ --- title: Manage multi-user and guest Windows devices description: options to optimize Windows devices used in shared scenarios, such touchdown spaces in an enterprise, temporary customer use in retail or shared devices in a school. -ms.date: 11/08/2023 +ms.date: 02/06/2024 ms.topic: concept-article -author: paolomatarazzo -ms.author: paoloma -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 - - ✅ Windows 11 SE --- # Manage multi-user and guest Windows devices with Shared PC diff --git a/windows/configuration/shared-pc-technical.md b/windows/configuration/shared-pc/shared-pc-technical.md similarity index 90% rename from windows/configuration/shared-pc-technical.md rename to windows/configuration/shared-pc/shared-pc-technical.md index 652336403e..62edc9d451 100644 --- a/windows/configuration/shared-pc-technical.md +++ b/windows/configuration/shared-pc/shared-pc-technical.md @@ -1,14 +1,8 @@ --- title: Shared PC technical reference description: List of policies and settings applied by the Shared PC options. -ms.date: 11/08/2023 +ms.date: 02/06/2024 ms.topic: reference -author: paolomatarazzo -ms.author: paoloma -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 - - ✅ Windows 11 SE --- # Shared PC technical reference @@ -50,8 +44,8 @@ When enabling Shared PC mode, the following settings in the local GPO are config | Windows Components/Windows Hello for Business/Use Windows Hello for Business | Disabled | | Windows Components/Windows Logon Options/Sign-in and lock last interactive user automatically after a restart | Disabled | -| Extra registry setting | Status | -|-------------------------------------------------------------------------------------------------------------------|----------| +| Extra registry setting | Status | +|--|--| | Software\Policies\Microsoft\PassportForWork\Remote\Enabled (Phone sign-in/Use phone sign-in) | 0 | | Software\Policies\Microsoft\Windows\PreviewBuilds\AllowBuildPreview () | 0 | @@ -69,7 +63,7 @@ By enabling SetEDUPolicy, the following settings in the local GPO are configured By enabling SetPowerPolicies, the following settings in the local GPO are configured: -| Policy setting | Status| +| Policy setting | Status | |--|--| | System/Power Management/Button Settings/Select the lid switch action (on battery) | Enabled > Sleep | | System/Power Management/Button Settings/Select the lid switch action (plugged in) | Enabled > Sleep | @@ -89,17 +83,17 @@ By enabling SetPowerPolicies, the following settings in the local GPO are config By enabling MaintenanceStartTime, the following settings in the local GPO are configured: -| Policy setting | Status| -|--------------------------------------------------------------------------------------|--------------------------------| +| Policy setting | Status | +|--|--| | Windows Components/Maintenance Scheduler/Automatic Maintenance Activation Boundary | 2000-01-01T00:00:00 (midnight) | -| Windows Components/Maintenance Scheduler/Automatic Maintenance Random Delay | Enabled PT2H (2 hours) | -| Windows Components/Maintenance Scheduler/Automatic Maintenance WakeUp Policy | Enabled | +| Windows Components/Maintenance Scheduler/Automatic Maintenance Random Delay | Enabled PT2H (2 hours) | +| Windows Components/Maintenance Scheduler/Automatic Maintenance WakeUp Policy | Enabled | ## SignInOnResume By enabling SignInOnResume, the following settings in the local GPO are configured: -| Policy setting | Status| +| Policy setting | Status | |--|--| | System/Logon/Allow users to select when a password is required when resuming from connected standby | Disabled | | System/Power Management/Sleep Settings/Require a password when a computer wakes (on battery) | Enabled | @@ -111,13 +105,13 @@ By enabling Enableaccountmanager, the following schedule task is turned on: `\Mi ## Shared PC APIs and app behavior -Applications can take advantage of Shared PC mode with the following three APIs: +Applications can take advantage of Shared PC mode with the following three APIs: -- [**IsEnabled**][API-1] - This API informs applications when the device is configured for shared use scenarios. For example, an app might only download content on demand on a device in shared PC mode, or might skip first run experiences. -- [**ShouldAvoidLocalStorage**][API-2] - This API informs applications when the PC has been configured to not allow the user to save to the local storage of the PC. Instead, only cloud save locations should be offered by the app or saved automatically by the app. -- [**IsEducationEnvironment**][API-3] - This API informs applications when the PC is used in an education environment. Apps may want to handle diagnostic data differently or hide advertising functionality. +- [**IsEnabled**][API-1] - This API informs applications when the device is configured for shared use scenarios. For example, an app might only download content on demand on a device in shared PC mode, or might skip first run experiences +- [**ShouldAvoidLocalStorage**][API-2] - This API informs applications when the PC has been configured to not allow the user to save to the local storage of the PC. Instead, only cloud save locations should be offered by the app or saved automatically by the app +- [**IsEducationEnvironment**][API-3] - This API informs applications when the PC is used in an education environment. Apps may want to handle diagnostic data differently or hide advertising functionality ------------ + [API-1]: /uwp/api/windows.system.profile.sharedmodesettings.isenabled [API-2]: /uwp/api/windows.system.profile.sharedmodesettings.shouldavoidlocalstorage diff --git a/windows/configuration/shared-pc/toc.yml b/windows/configuration/shared-pc/toc.yml new file mode 100644 index 0000000000..87e0ba65f6 --- /dev/null +++ b/windows/configuration/shared-pc/toc.yml @@ -0,0 +1,7 @@ +items: +- name: Shared devices concepts + href: shared-devices-concepts.md +- name: Configure shared devices with Shared PC + href: set-up-shared-or-guest-pc.md +- name: Shared PC technical reference + href: shared-pc-technical.md \ No newline at end of file diff --git a/windows/configuration/customize-and-export-start-layout.md b/windows/configuration/start/customize-and-export-start-layout.md similarity index 78% rename from windows/configuration/customize-and-export-start-layout.md rename to windows/configuration/start/customize-and-export-start-layout.md index 2173e2ee20..725c7c8756 100644 --- a/windows/configuration/customize-and-export-start-layout.md +++ b/windows/configuration/start/customize-and-export-start-layout.md @@ -1,25 +1,16 @@ --- title: Customize and export Start layout description: The easiest method for creating a customized Start layout is to set up the Start screen and export the layout. -ms.reviewer: -manager: aaroncz -ms.prod: windows-client -author: lizgt2000 -ms.author: lizlong ms.topic: how-to -ms.localizationpriority: medium +appliesto: +- ✅ Windows 10 ms.date: 08/18/2023 ms.collection: - tier1 -ms.technology: itpro-configure --- # Customize and export Start layout -**Applies to**: - -- Windows 10 - >**Looking for consumer information?** See [Customize the Start menu](https://go.microsoft.com/fwlink/p/?LinkId=623630) The easiest method for creating a customized Start layout to apply to other Windows 10 devices is to set up the Start screen on a test computer and then export the layout. @@ -36,37 +27,28 @@ When [a partial Start layout](#configure-a-partial-start-layout) is applied, the You can deploy the resulting .xml file to devices using one of the following methods: - [Group Policy](customize-windows-10-start-screens-by-using-group-policy.md) - - [Windows Configuration Designer provisioning package](customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md) - - [Mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management.md) -### Customize the Start screen on your test computer +## Customize the Start screen on your test computer To prepare a Start layout for export, you simply customize the Start layout on a test computer. -**To prepare a test computer** +To prepare a test computer: 1. Set up a test computer on which to customize the Start layout. Your test computer should have the operating system that is installed on the users' computers (Windows 10 Pro, Enterprise, or Education). Install all apps and services that the Start layout should display. - 1. Create a new user account that you'll use to customize the Start layout. -**To customize Start** +To customize Start: 1. Sign in to your test computer with the user account that you created. - 1. Customize the Start layout as you want users to see it by using the following techniques: - **Pin apps to Start**. From Start, type the name of the app. When the app appears in the search results, right-click the app, and then select **Pin to Start**. - To view all apps, select **All apps** in the bottom-left corner of Start. Right-click any app, and pin or unpin it from Start. - - **Unpin apps** that you don't want to display. To unpin an app, right-click the app, and then select **Unpin from Start**. - - **Drag tiles** on Start to reorder or group apps. - - **Resize tiles**. To resize tiles, right-click the tile and then select **Resize.** - - **Create your own app groups**. Drag the apps to an empty area. To name a group, select above the group of tiles and then type the name in the **Name group** field that appears above the group. > [!IMPORTANT] @@ -81,10 +63,9 @@ When you have the Start layout that you want your users to see, use the [Export- > [!IMPORTANT] > If you include secondary Microsoft Edge tiles (tiles that link to specific websites in Microsoft Edge), see [Add custom images to Microsoft Edge secondary tiles](start-secondary-tiles.md) for instructions. -**To export the Start layout to an .xml file** +To export the Start layout to an .xml file: 1. While signed in with the same account that you used to customize Start, right-click Start, and select **Windows PowerShell**. - 1. On a device running Windows 10, version 1607, 1703, or 1803, at the Windows PowerShell command prompt, enter the following command: `Export-StartLayout -path .xml` @@ -110,32 +91,29 @@ When you have the Start layout that you want your users to see, use the [Export- - + + ``` -1. (Optional) Edit the .xml file to add [a taskbar configuration](configure-windows-10-taskbar.md) or to [modify the exported layout](start-layout-xml-desktop.md). When you make changes to the exported layout, be aware that [the order of the elements in the .xml file is critical.](start-layout-xml-desktop.md#required-order) +1. (Optional) Edit the .xml file to add [a taskbar configuration](../taskbar/configure-windows-10-taskbar.md) or to [modify the exported layout](start-layout-xml-desktop.md). When you make changes to the exported layout, be aware that [the order of the elements in the .xml file is critical.](start-layout-xml-desktop.md#required-order) > [!IMPORTANT] -> If the Start layout that you export contains tiles for desktop (Win32) apps or .url links, **Export-StartLayout** will use **DesktopApplicationLinkPath** in the resulting file. Use a text or XML editor to change **DesktopApplicationLinkPath** to **DesktopApplicationID**. See [Specify Start tiles](start-layout-xml-desktop.md#specify-start-tiles) for details on using the app ID in place of the link path. +> If the Start layout that you export contains tiles for desktop (Win32) apps or .url links, **Export-StartLayout** will use **DesktopApplicationLinkPath** in the resulting file. Use a text or XML editor to change **DesktopApplicationLinkPath** to **DesktopApplicationID**. See [Specify Start tiles](start-layout-xml-desktop.md#specify-start-tiles) for details on using the app ID in place of the link path. > [!NOTE] > All clients that the start layout applies to must have the apps and other shortcuts present on the local system in the same location as the source for the Start layout. > > For scripts and application tile pins to work correctly, follow these rules: > ->* Executable files and scripts should be listed in \Program Files or wherever the installer of the app places them. -> ->* Shortcuts that will pinned to Start should be placed in \ProgramData\Microsoft\Windows\Start Menu\Programs. -> ->* If you place executable files or scripts in the \ProgramData\Microsoft\Windows\Start Menu\Programs folder, they will not pin to Start. -> ->* Start on Windows 10 does not support subfolders. We only support one folder. For example, \ProgramData\Microsoft\Windows\Start Menu\Programs\Folder. If you go any deeper than one folder, Start will compress the contents of all the subfolder to the top level. -> ->* Three additional shortcuts are pinned to the start menu after the export. These are shortcuts to %ALLUSERSPROFILE%\Microsoft\Windows\Start Menu\Programs, %APPDATA%\Microsoft\Windows\Start Menu\Programs, and %APPDATA%\Microsoft\Windows\Start Menu\Programs\System Tools\. +>- Executable files and scripts should be listed in \Program Files or wherever the installer of the app places them. +>- Shortcuts that will pinned to Start should be placed in \ProgramData\Microsoft\Windows\Start Menu\Programs. +>- If you place executable files or scripts in the \ProgramData\Microsoft\Windows\Start Menu\Programs folder, they will not pin to Start. +>- Start on Windows 10 does not support subfolders. We only support one folder. For example, \ProgramData\Microsoft\Windows\Start Menu\Programs\Folder. If you go any deeper than one folder, Start will compress the contents of all the subfolder to the top level. +>- Three additional shortcuts are pinned to the start menu after the export. These are shortcuts to %ALLUSERSPROFILE%\Microsoft\Windows\Start Menu\Programs, %APPDATA%\Microsoft\Windows\Start Menu\Programs, and %APPDATA%\Microsoft\Windows\Start Menu\Programs\System Tools\. ### Configure a partial Start layout @@ -149,10 +127,9 @@ When a partial Start layout is applied to a device that already has a StartLayou If the Start layout is applied by Group Policy or MDM, and the policy is removed, the groups remain on the devices but become unlocked. -**To configure a partial Start screen layout** +To configure a partial Start screen layout: 1. [Customize the Start layout](#customize-the-start-screen-on-your-test-computer). - 1. [Export the Start layout](#export-the-start-layout). 1. Open the layout .xml file. There is a `` element. Add `LayoutCustomizationRestrictionType="OnlySpecifiedGroups"` to the **DefaultLayoutOverride** element as follows: @@ -163,22 +140,4 @@ If the Start layout is applied by Group Policy or MDM, and the policy is removed 1. Save the file and apply using any of the deployment methods. > [!NOTE] -> Office 2019 tiles might be removed from the Start menu when you upgrade Office 2019. This only occurs if Office 2019 app tiles are in a custom group in the Start menu and only contains the Office 2019 app tiles. To avoid this problem, place another app tile in the Office 2019 group prior to the upgrade. For example, add Notepad.exe or calc.exe to the group. This issue occurs because Office 2019 removes and reinstalls the apps when they are upgraded. Start removes empty groups when it detects that all apps for that group have been removed. - -## Related articles - -[Manage Windows 10 Start and taskbar layout](windows-10-start-layout-options-and-policies.md) - -[Configure Windows 10 taskbar](configure-windows-10-taskbar.md) - -[Add image for secondary tiles](start-secondary-tiles.md) - -[Start layout XML for desktop editions of Windows 10 (reference)](start-layout-xml-desktop.md) - -[Customize Windows 10 Start and taskbar with Group Policy](customize-windows-10-start-screens-by-using-group-policy.md) - -[Customize Windows 10 Start and taskbar with provisioning packages](customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md) - -[Customize Windows 10 Start and taskbar with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management.md) - -[Changes to Start policies in Windows 10](changes-to-start-policies-in-windows-10.md) +> Office 2019 tiles might be removed from the Start menu when you upgrade Office 201. This only occurs if Office 2019 app tiles are in a custom group in the Start menu and only contains the Office 2019 app tiles. To avoid this problem, place another app tile in the Office 2019 group prior to the upgrade. For example, add Notepad.exe or calc.exe to the group. This issue occurs because Office 2019 removes and reinstalls the apps when they are upgraded. Start removes empty groups when it detects that all apps for that group have been removed. diff --git a/windows/configuration/customize-start-menu-layout-windows-11.md b/windows/configuration/start/customize-start-menu-layout-windows-11.md similarity index 82% rename from windows/configuration/customize-start-menu-layout-windows-11.md rename to windows/configuration/start/customize-start-menu-layout-windows-11.md index 2e959a035a..e8995d4ee4 100644 --- a/windows/configuration/customize-start-menu-layout-windows-11.md +++ b/windows/configuration/start/customize-start-menu-layout-windows-11.md @@ -1,19 +1,14 @@ --- title: Add or remove pinned apps on the Start menu in Windows 11 description: Export Start layout to LayoutModification.json with pinned apps, and add or remove pinned apps. Use the JSON text in an MDM policy to deploy a custom Start menu layout to Windows 11 devices. -author: lizgt2000 -ms.author: lizlong -ms.reviewer: ericpapa ms.date: 01/10/2023 ms.topic: article +appliesto: +- ✅ Windows 11 --- # Customize the Start menu layout on Windows 11 -**Applies to**: - -- Windows 11 - > **Looking for OEM information?** See [Customize the Taskbar](/windows-hardware/customize/desktop/customize-the-windows-11-taskbar) and [Customize the Start layout](/windows-hardware/customize/desktop/customize-the-windows-11-start-menu). Your organization can deploy a customized Start layout to your Windows 11 devices. Customizing the Start layout is common when you have similar devices used by many users, or you want to pin specific apps. @@ -42,7 +37,7 @@ This article shows you how to export an existing Start menu layout, and use the In Windows 11, the Start menu is redesigned with a simplified set of apps that are arranged in a grid of pages. There aren't folders, groups, or different-sized app icons: -:::image type="content" source="./images/customize-start-menu-layout-windows-11/start-menu-layout.png" alt-text="Sample start menu layout on Windows 11 devices that shows pinned apps, access to all apps, and shows recommended files."::: +:::image type="content" source="./images/start-windows-11.png" alt-text="Sample start menu layout on Windows 11 that shows pinned apps, access to all apps, and recommended files."::: Start has the following areas: @@ -79,39 +74,39 @@ If you're familiar with creating JSON files, you can create your own `LayoutModi ### Export an existing Start layout 1. Create a folder to save the `.json` file. For example, create the `C:\Layouts` folder. -2. On a Windows 11 device, open the Windows PowerShell app. -3. Run the following cmdlet. Name the file `LayoutModification.json`. +1. On a Windows 11 device, open the Windows PowerShell app. +1. Run the following cmdlet. Name the file `LayoutModification.json`. ```powershell - Export-StartLayout -Path "C:\Layouts\LayoutModification.json" + Export-StartLayout -Path "C:\Layouts\LayoutModification.json" + ``` ### Get the pinnedList JSON 1. Open the `LayoutModification.json` file in a JSON editor, such as Visual Studio Code or Notepad. For more information, see [edit JSON with Visual Studio Code](https://code.visualstudio.com/docs/languages/json). -2. In the file, you see the `pinnedList` section. This section includes all of the pinned apps. Copy the `pinnedList` content in the JSON file. You'll use it in the next section. +1. In the file, you see the `pinnedList` section. This section includes all of the pinned apps. Copy the `pinnedList` content in the JSON file. You'll use it in the next section. In the following example, you see that Microsoft Edge, Microsoft Word, the Microsoft Store app, and Notepad are pinned: ```json - { - "pinnedList": [ - { "desktopAppId": "MSEdge" }, - { "desktopAppId": "Microsoft.Office.WINWORD.EXE.15" }, - { "packagedAppId": "Microsoft.WindowsStore_8wekyb3d8bbwe!App" }, - { "packagedAppId": "Microsoft.WindowsNotepad_8wekyb3d8bbwe!App" } - ] - } + { + "pinnedList": [ + { "desktopAppId": "MSEdge" }, + { "desktopAppId": "Microsoft.Office.WINWORD.EXE.15" }, + { "packagedAppId": "Microsoft.WindowsStore_8wekyb3d8bbwe!App" }, + { "packagedAppId": "Microsoft.WindowsNotepad_8wekyb3d8bbwe!App" } + ] + } ``` -3. Starting with Windows 11, the **ConfigureStartPins** policy is available. This policy uses the `LayoutModification.json` file to add apps to the Pinned section. In your JSON file, you can add more apps to this section using the following keys: +1. Starting with Windows 11, the **ConfigureStartPins** policy is available. This policy uses the `LayoutModification.json` file to add apps to the Pinned section. In your JSON file, you can add more apps to this section using the following keys: - --- - | Key | Description | - | --- | --- | - | packagedAppID | Use this option for Universal Windows Platform apps. To pin a UWP app, use the app's AUMID.| - | desktopAppID | Use this option for unpackaged Win32 apps. To pin a Win32 app, use the app's AUMID. If the app doesn't have an AUMID, then enter the `desktopAppLink` instead. | - | desktopAppLink | Use this option for unpackaged Win32 apps that don't have an associated AUMID. To pin this type of app, use the path to the `.lnk` shortcut that points to the app. | +| Key | Description | +|--|--| +| packagedAppID | Use this option for Universal Windows Platform apps. To pin a UWP app, use the app's AUMID. | +| desktopAppID | Use this option for unpackaged Win32 apps. To pin a Win32 app, use the app's AUMID. If the app doesn't have an AUMID, then enter the `desktopAppLink` instead. | +| desktopAppLink | Use this option for unpackaged Win32 apps that don't have an associated AUMID. To pin this type of app, use the path to the `.lnk` shortcut that points to the app. | ## Use MDM to create and deploy a pinned list policy @@ -126,20 +121,20 @@ This section shows you how to create a pinned list policy in Intune. There isn't To deploy this policy, the devices must be enrolled, and managed by your organization. For more information, see [What is device enrollment?](/mem/intune/enrollment/device-enrollment). 1. Sign in to the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -2. Select **Devices** > **Configuration profiles** > **Create profile**. -3. Enter the following properties: +1. Select **Devices** > **Configuration profiles** > **Create profile**. +1. Enter the following properties: - **Platform**: Select **Windows 10 and later**. - **Profile**: Select **Templates** > **Custom**. -4. Select **Create**. -5. In **Basics**, enter the following properties: +1. Select **Create**. +1. In **Basics**, enter the following properties: - **Name**: Enter a descriptive name for the profile. Name your profiles so you can easily identify them later. For example, a good profile name is **Win11: Custom Start layout**. - **Description**: Enter a description for the profile. This setting is optional, and recommended. -6. Select **Next**. -7. In **Configuration settings** > **OMA-URI**, select **Add**. Add the following properties: +1. Select **Next**. +1. In **Configuration settings** > **OMA-URI**, select **Add**. Add the following properties: - **Name**: Enter something like **Configure Start pins**. - **Description**: Enter a description for the row. This setting is optional, and recommended. @@ -148,22 +143,22 @@ To deploy this policy, the devices must be enrolled, and managed by your organiz - **Value**: Paste the JSON you created or updated in the previous section. For example, enter the following text: ```json - { - "pinnedList": [ - { "desktopAppId": "MSEdge" }, - { "desktopAppId": "Microsoft.Office.WINWORD.EXE.15" }, - { "packagedAppId": "Microsoft.WindowsStore_8wekyb3d8bbwe!App" }, - { "packagedAppId": "Microsoft.WindowsNotepad_8wekyb3d8bbwe!App" } - ] - } + { + "pinnedList": [ + { "desktopAppId": "MSEdge" }, + { "desktopAppId": "Microsoft.Office.WINWORD.EXE.15" }, + { "packagedAppId": "Microsoft.WindowsStore_8wekyb3d8bbwe!App" }, + { "packagedAppId": "Microsoft.WindowsNotepad_8wekyb3d8bbwe!App" } + ] + } ``` Your settings look similar to the following settings: - :::image type="content" source="./images/customize-start-menu-layout-windows-11/endpoint-manager-admin-center-custom-oma-uri-start-layout.png" alt-text="Custom OMA-URI settings to customize Start menu layout using pinnedList"::: + :::image type="content" source="./images/endpoint-manager-admin-center-custom-oma-uri-start-layout.png" alt-text="Custom OMA-URI settings to customize Start menu layout using pinnedList"::: -8. Select **Save** > **Next** to save your changes. -9. Configure the rest of the policy settings. For more specific information, see [Create a profile with custom settings](/mem/intune/configuration/custom-settings-configure). +1. Select **Save** > **Next** to save your changes. +1. Configure the rest of the policy settings. For more specific information, see [Create a profile with custom settings](/mem/intune/configuration/custom-settings-configure). The Windows OS exposes many CSPs that apply to the Start menu. For a list, see [Supported CSP policies for Windows 11 Start menu](supported-csp-start-menu-layout-windows.md). diff --git a/windows/configuration/customize-windows-10-start-screens-by-using-group-policy.md b/windows/configuration/start/customize-windows-10-start-screens-by-using-group-policy.md similarity index 77% rename from windows/configuration/customize-windows-10-start-screens-by-using-group-policy.md rename to windows/configuration/start/customize-windows-10-start-screens-by-using-group-policy.md index 94641458ae..6702f5d255 100644 --- a/windows/configuration/customize-windows-10-start-screens-by-using-group-policy.md +++ b/windows/configuration/start/customize-windows-10-start-screens-by-using-group-policy.md @@ -1,20 +1,14 @@ --- title: Customize Windows 10 Start and taskbar with group policy description: In Windows 10, you can use a Group Policy Object (GPO) to deploy a customized Start layout to users in a domain. -ms.reviewer: -manager: aaroncz -author: lizgt2000 -ms.author: lizlong ms.date: 12/31/2017 +ms.topic: how-to +appliesto: +- ✅ Windows 10 --- # Customize Windows 10 Start and taskbar with Group Policy - -**Applies to** - -- Windows 10 - >**Looking for consumer information?** See [Customize the Start menu](https://go.microsoft.com/fwlink/p/?LinkId=623630) In Windows 10 Pro, Enterprise, and Education, you can use a Group Policy Object (GPO) to deploy a customized Start and taskbar layout to users in a domain. No reimaging is required, and the layout can be updated simply by overwriting the .xml file that contains the layout. This enables you to customize Start and taskbar layouts for different departments or organizations, with minimal management overhead. @@ -24,39 +18,29 @@ This topic describes how to update Group Policy settings to display a customized >[!WARNING] >When a full Start layout is applied with this method, the users cannot pin, unpin, or uninstall apps from Start. Users can view and open all apps in the **All Apps** view, but they cannot pin any apps to Start. When a partial Start layout is applied, the contents of the specified tile groups cannot be changed, but users can move those groups, and can also create and customize their own groups. When you apply a taskbar layout, users will still be able to pin and unpin apps, and change the order of pinned apps. - - **Before you begin**: [Customize and export Start layout](customize-and-export-start-layout.md) ## Operating system requirements - In Windows 10, version 1607, Start and taskbar layout control using Group Policy is supported in Windows 10 Enterprise and Windows 10 Education. In Windows 10, version 1703, Start and taskbar layout control using Group Policy is also supported in Windows 10 Pro. The GPO can be configured from any computer on which the necessary ADMX and ADML files (StartMenu.admx and StartMenu.adml) for Windows 10 are installed. In Group Policy, ADMX files are used to define Registry-based policy settings in the Administrative Templates category. To find out how to create a central store for Administrative Templates files, see [article 929841, written for Windows Vista and still applicable](/troubleshoot/windows-server/group-policy/create-central-store-domain-controller) in the Microsoft Knowledge Base. ## How Start layout control works - Three features enable Start and taskbar layout control: -- The [Export-StartLayout](/powershell/module/startlayout/export-startlayout) cmdlet in Windows PowerShell exports a description of the current Start layout in .xml file format. - +- The [Export-StartLayout](/powershell/module/startlayout/export-startlayout) cmdlet in Windows PowerShell exports a description of the current Start layout in .xml file format. >[!NOTE] >To import the layout of Start to a mounted Windows image, use the [Import-StartLayout](/powershell/module/startlayout/import-startlayout) cmdlet. - -- [You can modify the Start .xml file](configure-windows-10-taskbar.md) to include `` or create an .xml file just for the taskbar configuration. - -- In Group Policy, you use the **Start Layout** settings for the **Start Menu and Taskbar** administrative template to set a Start and taskbar layout from an .xml file when the policy is applied. The Group Policy object doesn't support an empty tile layout, so the default tile layout for Windows is loaded in that case. +- [You can modify the Start .xml file](../taskbar/configure-windows-10-taskbar.md) to include `` or create an .xml file just for the taskbar configuration. +- In Group Policy, you use the **Start Layout** settings for the **Start Menu and Taskbar** administrative template to set a Start and taskbar layout from an .xml file when the policy is applied. The Group Policy object doesn't support an empty tile layout, so the default tile layout for Windows is loaded in that case. >[!NOTE] >To learn how customize Start to include your line-of-business apps when you deploy Windows 10, see [Customize the Windows 10 Start layout]( https://go.microsoft.com/fwlink/p/?LinkId=620863). - - ## Use Group Policy to apply a customized Start layout in a domain - To apply the Start and taskbar layout to users in a domain, use the Group Policy Management Console (GPMC) to configure a domain-based Group Policy Object (GPO) that sets **Start Layout** policy settings in the **Start Menu and Taskbar** administrative template for users in a domain. The GPO applies the Start and taskbar layout at the next user sign-in. Each time the user signs in, the timestamp of the .xml file with the Start and taskbar layout is checked and if a newer version of the file is available, the settings in the latest version of the file are applied. @@ -69,7 +53,6 @@ For information about deploying GPOs in a domain, see [Working with Group Policy ## Use Group Policy to apply a customized Start layout on the local computer - You can use the Local Group Policy Editor to provide a customized Start and taskbar layout for any user who signs in on the local computer. To display the customized Start and taskbar layout for any user who signs in, configure **Start Layout** policy settings for the **Start Menu and Taskbar** administrative template. You can use the **Start Menu and Taskbar** administrative template in **User Configuration** or **Computer Configuration**. >[!NOTE] @@ -77,52 +60,26 @@ You can use the Local Group Policy Editor to provide a customized Start and task > >This procedure creates a Local Group Policy that applies to all users on the computer. To configure Local Group Policy that applies to a specific user or group on the computer, see [Step-by-Step Guide to Managing Multiple Local Group Policy Objects](/previous-versions/windows/it-pro/windows-vista/cc766291(v=ws.10)). The guide was written for Windows Vista and the procedures still apply to Windows 10. - This procedure adds the customized Start and taskbar layout to the user configuration, which overrides any Start layout settings in the local computer configuration when a user signs in on the computer. **To configure Start Layout policy settings in Local Group Policy Editor** 1. On the test computer, press the Windows key, type **gpedit**, and then select **Edit group policy (Control panel)**. - -2. Go to **User Configuration** or **Computer Configuration** > **Administrative Templates** >**Start Menu and Taskbar**. - +1. Go to **User Configuration** or **Computer Configuration** > **Administrative Templates** >**Start Menu and Taskbar**. ![start screen layout policy settings.](images/starttemplate.jpg) - -3. Right-click **Start Layout** in the right pane, and click **Edit**. - +1. Right-click **Start Layout** in the right pane, and click **Edit**. This opens the **Start Layout** policy settings. - ![policy settings for start screen layout.](images/startlayoutpolicy.jpg) - -4. Enter the following settings, and then click **OK**: - - 1. Select **Enabled**. - - 2. Under **Options**, specify the path to the .xml file that contains the Start and taskbar layout. For example, type **C:\\Users\\Test01\\StartScreenMarketing.xml**. - - 3. Optionally, enter a comment to identify the Start and taskbar layout. +1. Enter the following settings, and then click **OK**: + 1. Select **Enabled**. + 1. Under **Options**, specify the path to the .xml file that contains the Start and taskbar layout. For example, type **C:\\Users\\Test01\\StartScreenMarketing.xml**. + 1. Optionally, enter a comment to identify the Start and taskbar layout. > [!IMPORTANT] > If you disable Start Layout policy settings that have been in effect and then re-enable the policy, users will not be able to make changes to Start, however the layout in the .xml file will not be reapplied unless the file has been updated. In Windows PowerShell, you can update the timestamp on a file by running the following command: - > + > > `(ls ).LastWriteTime = Get-Date` - - ## Update a customized Start layout - After you use Group Policy to apply a customized Start and taskbar layout on a computer or in a domain, you can update the layout simply by replacing the .xml file that is specified in the Start Layout policy settings with a file with a newer timestamp. - -## Related topics - - -- [Manage Windows 10 Start and taskbar layout](windows-10-start-layout-options-and-policies.md) -- [Configure Windows 10 taskbar](configure-windows-10-taskbar.md) -- [Customize and export Start layout](customize-and-export-start-layout.md) -- [Add image for secondary tiles](start-secondary-tiles.md) -- [Start layout XML for desktop editions of Windows 10 (reference)](start-layout-xml-desktop.md) -- [Customize Windows 10 Start and taskbar with provisioning packages](customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md) -- [Customize Windows 10 Start and taskbar with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management.md) -- [Changes to Start policies in Windows 10](changes-to-start-policies-in-windows-10.md) - diff --git a/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management.md b/windows/configuration/start/customize-windows-10-start-screens-by-using-mobile-device-management.md similarity index 56% rename from windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management.md rename to windows/configuration/start/customize-windows-10-start-screens-by-using-mobile-device-management.md index ebd6bb9d28..1b378a93ca 100644 --- a/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management.md +++ b/windows/configuration/start/customize-windows-10-start-screens-by-using-mobile-device-management.md @@ -1,28 +1,17 @@ --- title: Change the Windows 10 Start and taskbar using mobile device management | Microsoft Docs -description: In Windows 10, you can use a mobile device management (MDM) policy to deploy a customized Start and taskbar layout to users. For example, use Microsoft Intune to configure the start menu layout and taskbar, and deploy the policy to your devices. -ms.reviewer: -manager: aaroncz -ms.prod: windows-client -author: lizgt2000 +description: In Windows 10, you can use a mobile device management (MDM) policy to deploy a customized Start and taskbar layout to users. For example, use Microsoft Intune to configure the start menu layout and taskbar, and deploy the policy to your devices. ms.topic: article -ms.author: lizlong -ms.localizationpriority: medium +appliesto: +- ✅ Windows 10 ms.date: 08/05/2021 -ms.technology: itpro-configure --- # Customize Windows 10 Start and taskbar with mobile device management (MDM) - -**Applies to** - -- Windows 10 - - >**Looking for consumer information?** [Customize the Start menu](https://go.microsoft.com/fwlink/p/?LinkId=623630) -In Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education, you can use a mobile device management (MDM) policy to deploy a customized Start and taskbar layout to users. No reimaging is required. The layout can be updated simply by overwriting the `.xml` file that contains the layout. This feature enables you to customize Start layouts for different departments or organizations, with minimal management overhead. +In Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education, you can use a mobile device management (MDM) policy to deploy a customized Start and taskbar layout to users. No reimaging is required. The layout can be updated simply by overwriting the `.xml` file that contains the layout. This feature enables you to customize Start layouts for different departments or organizations, with minimal management overhead. >[!NOTE] >Support for applying a customized taskbar using MDM is added in Windows 10, version 1703. @@ -32,21 +21,16 @@ In Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education, you can us >[!WARNING] >When a full Start layout is applied with this method, the users cannot pin, unpin, or uninstall apps from Start. Users can view and open all apps in the **All Apps** view, but they cannot pin any apps to Start. When a partial Start layout is applied, the contents of the specified tile groups cannot be changed, but users can move those groups, and can also create and customize their own groups. - - ## How Start layout control works - Two features enable Start layout control: -- The **Export-StartLayout** cmdlet in Windows PowerShell exports a description of the current Start layout in .xml file format. +- The **Export-StartLayout** cmdlet in Windows PowerShell exports a description of the current Start layout in .xml file format. >[!NOTE] >To import the layout of Start to a mounted Windows image, use the [Import-StartLayout](/powershell/module/startlayout/import-startlayout) cmdlet. - - -- In Microsoft Intune, you select the Start layout XML file and add it to a device configuration profile. +- In Microsoft Intune, you select the Start layout XML file and add it to a device configuration profile. >[!NOTE] >Please do not include XML Prologs like \ in the Start layout XML file. The settings may not be reflected correctly. @@ -57,41 +41,29 @@ The following example uses Microsoft Intune to configure an MDM policy that appl 1. Sign in to the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -2. Select **Devices** > **Configuration profiles** > **Create profile**. +1. Select **Devices** > **Configuration profiles** > **Create profile**. -3. Enter the following properties: +1. Enter the following properties: - **Platform**: Select **Windows 10 and later**. - **Profile type**: Select **Templates** > **Device restrictions** > **Create**. -4. In **Basics**, enter the following properties: +1. In **Basics**, enter the following properties: - **Name**: Enter a descriptive name for the profile. Name your profiles so you can easily identify it later. For example, a good profile name is **Customize Start menu and taskbar**. - **Description**: Enter a description for the profile. This setting is optional, but recommended. -5. Select **Next**. +1. Select **Next**. -6. In **Configuration settings**, select **Start**: +1. In **Configuration settings**, select **Start**: - If you're using an XML file, select **Start menu layout**. Browse to and select your Start layout XML file. - If you don't have an XML file, configure the others settings. For more information on these settings, see [Start settings in Microsoft Intune](/mem/intune/configuration/device-restrictions-windows-10#start). -7. Select **Next**. -8. In **Scope tags**, select **Next**. For more information about scope tags, see [Use RBAC and scope tags for distributed IT](/mem/intune/fundamentals/scope-tags). -9. In **Assignments**, select the user or groups that will receive your profile. Select **Next**. For more information on assigning profiles, see [Assign user and device profiles](/mem/intune/configuration/device-profile-assign). -10. In **Review + create**, review your settings. When you select **Create**, your changes are saved, and the profile is assigned. The policy is also shown in the profiles list. +1. Select **Next**. +1. In **Scope tags**, select **Next**. For more information about scope tags, see [Use RBAC and scope tags for distributed IT](/mem/intune/fundamentals/scope-tags). +1. In **Assignments**, select the user or groups that will receive your profile. Select **Next**. For more information on assigning profiles, see [Assign user and device profiles](/mem/intune/configuration/device-profile-assign). +1. In **Review + create**, review your settings. When you select **Create**, your changes are saved, and the profile is assigned. The policy is also shown in the profiles list. > [!NOTE] > For third party partner MDM solutions, you may need to use an OMA-URI setting for Start layout, based on the [Policy configuration service provider (CSP)](/windows/client-management/mdm/policy-configuration-service-provider). The OMA-URI setting is `./User/Vendor/MSFT/Policy/Config/Start/StartLayout`. - - -## Next steps - -- [Manage Windows 10 Start and taskbar layout](windows-10-start-layout-options-and-policies.md) -- [Configure Windows 10 taskbar](configure-windows-10-taskbar.md) -- [Customize and export Start layout](customize-and-export-start-layout.md) -- [Add image for secondary tiles](start-secondary-tiles.md) -- [Start layout XML for desktop editions of Windows 10 (reference)](start-layout-xml-desktop.md) -- [Customize Windows 10 Start and taskbar with Group Policy](customize-windows-10-start-screens-by-using-group-policy.md) -- [Customize Windows 10 Start and taskbar with provisioning packages](customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md) -- [Changes to Start policies in Windows 10](changes-to-start-policies-in-windows-10.md) diff --git a/windows/configuration/start/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md b/windows/configuration/start/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md new file mode 100644 index 0000000000..b8653f7973 --- /dev/null +++ b/windows/configuration/start/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md @@ -0,0 +1,115 @@ +--- +title: Customize Windows 10 Start and taskbar with provisioning packages +description: In Windows 10, you can use a provisioning package to deploy a customized Start layout to users. +ms.topic: article +appliesto: +- ✅ Windows 11 +ms.date: 12/31/2017 +--- + +# Customize Windows 10 Start and taskbar with provisioning packages + +> **Looking for consumer information?** [Customize the Start menu](https://go.microsoft.com/fwlink/p/?LinkId=623630) + +> [!NOTE] +> Currently, using provisioning packages to customize the Start menu layout is supported on Windows 1. It's not supported on Windows 11. + +In Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education, version 1703, you can use a provisioning package that you create with Windows Configuration Designer to deploy a customized Start and taskbar layout to users. No reimaging is required, and the Start and taskbar layout can be updated simply by overwriting the .xml file that contains the layout. The provisioning package can be applied to a running device. This enables you to customize Start and taskbar layouts for different departments or organizations, with minimal management overhead. + +> [!IMPORTANT] +> If you use a provisioning package to configure the taskbar, your configuration will be reapplied each time the explorer.exe process restarts. If your configuration pins an app and the user unpins that app, the user's change will be overwritten the next time the configuration is applied. To apply a taskbar configuration and allow users to make changes that will persist, apply your configuration by using Group Policy. + +**Before you begin**: [Customize and export Start layout](customize-and-export-start-layout.md) for desktop editions. + +## How Start layout control works + +Three features enable Start and taskbar layout control: + +- The **Export-StartLayout** cmdlet in Windows PowerShell exports a description of the current Start layout in .xml file format. + + > [!NOTE] + > To import the layout of Start to a mounted Windows image, use the [Import-StartLayout](/powershell/module/startlayout/import-startlayout) cmdlet. + +- [You can modify the Start .xml file](../taskbar/configure-windows-10-taskbar.md) to include `` or create an .xml file just for the taskbar configuration. + +- In Windows Configuration Designer, you use the **Policies/Start/StartLayout** setting to provide the contents of the .xml file that defines the Start and taskbar layout. + + + +## Prepare the Start layout XML file + +The **Export-StartLayout** cmdlet produces an XML file. Because Windows Configuration Designer produces a customizations.xml file that contains the configuration settings, adding the Start layout section to the customizations.xml file directly would result in an XML file embedded in an XML file. Before you add the Start layout section to the customizations.xml file, you must replace the markup characters in your layout.xml with escape characters. + +1. Copy the contents of layout.xml into an online tool that escapes characters. + +1. During the procedure to create a provisioning package, you will copy the text with the escape characters and paste it in the customizations.xml file for your project. + +## Create a provisioning package that contains a customized Start layout + +Use the Windows Configuration Designer tool to create a provisioning package. [Learn how to install Windows Configuration Designer.](../provisioning-packages/provisioning-install-icd.md) + +> [!IMPORTANT] +> When you build a provisioning package, you may include sensitive information in the project files and in the provisioning package (.ppkg) file. Although you have the option to encrypt the .ppkg file, project files are not encrypted. You should store the project files in a secure location and delete the project files when they are no longer needed. + +1. Open Windows Configuration Designer (by default, %systemdrive%\\Program Files (x86)\\Windows Kits\\10\\Assessment and Deployment Kit\\Imaging and Configuration Designer\\x86\\ICD.exe). + +1. Choose **Advanced provisioning**. + +1. Name your project, and click **Next**. + +1. Choose **All Windows desktop editions** and click **Next**. + +1. On **New project**, click **Finish**. The workspace for your package opens. + +1. Expand **Runtime settings** > **Policies** > **Start**, and click **StartLayout**. + + > [!TIP] + > If **Start** is not listed, check the type of settings you selected in step 1. You must create the project using settings for **All Windows desktop editions**. + +1. Enter **layout.xml**. This value creates a placeholder in the customizations.xml file that you will replace with the contents of the layout.xml file in a later step. + +1. Save your project and close Windows Configuration Designer. + +1. In File Explorer, open the project's directory. (The default location is C:\Users\\*user name*\Documents\Windows Imaging and Configuration Designer (WICD)\\*project name*) + +1. Open the customizations.xml file in a text editor. The **<Customizations>** section will look like this: + + ![Customizations file with the placeholder text to replace highlighted.](images/customization-start.png) + +1. Replace **layout.xml** with the text from the layout.xml file, [with markup characters replaced with escape characters](#escape). + +1. Save and close the customizations.xml file. + +1. Open Windows Configuration Designer and open your project. + +1. On the **File** menu, select **Save.** + +1. On the **Export** menu, select **Provisioning package**. + +1. Change **Owner** to **IT Admin**, which will set the precedence of this provisioning package higher than provisioning packages applied to this device from other sources, and then select **Next.** + +1. Optional. In the **Provisioning package security** window, you can choose to encrypt the package and enable package signing. + + - **Enable package encryption** - If you select this option, an auto-generated password will be shown on the screen. + + - **Enable package signing** - If you select this option, you must select a valid certificate to use for signing the package. You can specify the certificate by clicking **Browse** and choosing the certificate you want to use to sign the package. + +1. Click **Next** to specify the output location where you want the provisioning package to go when it's built. By default, Windows Imaging and Configuration Designer (ICD) uses the project folder as the output location. + + Optionally, you can click **Browse** to change the default output location. + +1. Click **Next**. + +1. Click **Build** to start building the package. The provisioning package doesn't take long to build. The project information is displayed in the build page and the progress bar indicates the build status. + + If you need to cancel the build, click **Cancel**. This cancels the current build process, closes the wizard, and takes you back to the **Customizations Page**. + +1. If your build fails, an error message will show up that includes a link to the project folder. You can scan the logs to determine what caused the error. Once you fix the issue, try building the package again. + + If your build is successful, the name of the provisioning package, output directory, and project directory will be shown. + + - If you choose, you can build the provisioning package again and pick a different path for the output package. To do this, click **Back** to change the output package name and path, and then click **Next** to start another build. + - If you are done, click **Finish** to close the wizard and go back to the **Customizations Page**. + +1. Copy the provisioning package to the target device. +1. Double-click the ppkg file and allow it to install. diff --git a/windows/configuration/images/customization-start-edge.PNG b/windows/configuration/start/images/customization-start-edge.PNG similarity index 100% rename from windows/configuration/images/customization-start-edge.PNG rename to windows/configuration/start/images/customization-start-edge.PNG diff --git a/windows/configuration/images/customization-start.PNG b/windows/configuration/start/images/customization-start.PNG similarity index 100% rename from windows/configuration/images/customization-start.PNG rename to windows/configuration/start/images/customization-start.PNG diff --git a/windows/configuration/images/edge-with-logo.png b/windows/configuration/start/images/edge-with-logo.png similarity index 100% rename from windows/configuration/images/edge-with-logo.png rename to windows/configuration/start/images/edge-with-logo.png diff --git a/windows/configuration/images/edge-without-logo.png b/windows/configuration/start/images/edge-without-logo.png similarity index 100% rename from windows/configuration/images/edge-without-logo.png rename to windows/configuration/start/images/edge-without-logo.png diff --git a/windows/configuration/images/customize-start-menu-layout-windows-11/endpoint-manager-admin-center-custom-oma-uri-start-layout.png b/windows/configuration/start/images/endpoint-manager-admin-center-custom-oma-uri-start-layout.png similarity index 100% rename from windows/configuration/images/customize-start-menu-layout-windows-11/endpoint-manager-admin-center-custom-oma-uri-start-layout.png rename to windows/configuration/start/images/endpoint-manager-admin-center-custom-oma-uri-start-layout.png diff --git a/windows/configuration/images/start-pinned-app.png b/windows/configuration/start/images/start-pinned-app.png similarity index 100% rename from windows/configuration/images/start-pinned-app.png rename to windows/configuration/start/images/start-pinned-app.png diff --git a/windows/configuration/start/images/start-windows-11.png b/windows/configuration/start/images/start-windows-11.png new file mode 100644 index 0000000000..9cafb224bf Binary files /dev/null and b/windows/configuration/start/images/start-windows-11.png differ diff --git a/windows/configuration/images/startannotated.png b/windows/configuration/start/images/startannotated.png similarity index 100% rename from windows/configuration/images/startannotated.png rename to windows/configuration/start/images/startannotated.png diff --git a/windows/configuration/images/startlayoutpolicy.jpg b/windows/configuration/start/images/startlayoutpolicy.jpg similarity index 100% rename from windows/configuration/images/startlayoutpolicy.jpg rename to windows/configuration/start/images/startlayoutpolicy.jpg diff --git a/windows/configuration/images/starttemplate.jpg b/windows/configuration/start/images/starttemplate.jpg similarity index 100% rename from windows/configuration/images/starttemplate.jpg rename to windows/configuration/start/images/starttemplate.jpg diff --git a/windows/configuration/images/taskbar-generic.png b/windows/configuration/start/images/taskbar-generic.png similarity index 100% rename from windows/configuration/images/taskbar-generic.png rename to windows/configuration/start/images/taskbar-generic.png diff --git a/windows/configuration/start-layout-xml-desktop.md b/windows/configuration/start/start-layout-xml-desktop.md similarity index 86% rename from windows/configuration/start-layout-xml-desktop.md rename to windows/configuration/start/start-layout-xml-desktop.md index be361db92b..4e97904532 100644 --- a/windows/configuration/start-layout-xml-desktop.md +++ b/windows/configuration/start/start-layout-xml-desktop.md @@ -1,40 +1,27 @@ --- -title: Start layout XML for desktop editions of Windows 10 (Windows 10) +title: Start layout XML for desktop editions of Windows 10 description: This article describes the options for customizing Start layout in LayoutModification.xml for Windows 10 desktop editions. -ms.prod: windows-client -author: lizgt2000 -ms.author: lizlong ms.topic: article ms.date: 10/02/2018 -ms.reviewer: -manager: aaroncz -ms.localizationpriority: medium -ms.technology: itpro-configure +appliesto: +- ✅ Windows 10 --- # Start layout XML for desktop editions of Windows 10 (reference) - -**Applies to** - -- Windows 10 - >**Looking for consumer information?** See [Customize the Start menu](https://go.microsoft.com/fwlink/p/?LinkId=623630) On Windows 10 for desktop editions, the customized Start works by: - Windows 10 checks the chosen base default layout, such as the desktop edition and whether Cortana is supported for the country/region. - - Windows 10 reads the LayoutModification.xml file and allows groups to be appended to Start. The groups have the following constraints: - - Two groups that are six columns wide, or equivalent to the width of three medium tiles. - - Two medium-sized tile rows in height. Windows 10 ignores any tiles that are pinned beyond the second row. - - No limit to the number of apps that can be pinned. There's a theoretical limit of 24 tiles per group (four small tiles per medium square x 3 columns x 2 rows). - + - Two groups that are six columns wide, or equivalent to the width of three medium tiles. + - Two medium-sized tile rows in height. Windows 10 ignores any tiles that are pinned beyond the second row. + - No limit to the number of apps that can be pinned. There's a theoretical limit of 24 tiles per group (four small tiles per medium square x 3 columns x 2 rows). + >[!NOTE] >To use the layout modification XML to configure Start with roaming user profiles, see [Deploying Roaming User Profiles](/windows-server/storage/folder-redirection/deploy-roaming-user-profiles#step-7-optionally-specify-a-start-layout-for-windows-10-pcs). - - ## LayoutModification XML IT admins can provision the Start layout using a LayoutModification.xml file. This file supports several mechanisms to modify or replace the default Start layout and its tiles. The easiest method for creating a LayoutModification.xml file is by using the Export-StartLayout cmdlet; see [Customize and export Start layout](customize-and-export-start-layout.md) for instructions. @@ -46,7 +33,7 @@ The XML schema for `LayoutModification.xml` requires the following order for tag 1. LayoutOptions 1. DefaultLayoutOverride 1. RequiredStartGroupsCollection -1. AppendDownloadOfficeTile –OR– AppendOfficeSuite (only one Office option can be used at a time) +1. AppendDownloadOfficeTile - OR - AppendOfficeSuite (only one Office option can be used at a time) 1. AppendOfficeSuiteChoice 1. TopMFUApps 1. CustomTaskbarLayoutCollection @@ -55,16 +42,17 @@ The XML schema for `LayoutModification.xml` requires the following order for tag Comments are not supported in the `LayoutModification.xml` file. - ### Supported elements and attributes >[!NOTE] >To make sure the Start layout XML parser processes your file correctly, follow these guidelines when working with your LayoutModification.xml file: +> >- Do not leave spaces or white lines in between each element. >- Do not add comments inside the StartLayout node or any of its children elements. >- Do not add multiple rows of comments. The following table lists the supported elements and attributes for the LayoutModification.xml file. + > [!NOTE] > RequiredStartGroupsCollection and AppendGroup syntax only apply when the Import-StartLayout method is used for building and deploying Windows images. @@ -79,9 +67,9 @@ The following table lists the supported elements and attributes for the LayoutMo | start:Folder

                  Parent:
                  start:Group | Name (in Windows 10, version 1809 and later only)
                  Size
                  Row
                  Column
                  LocalizedNameResourcetag | Use to specify a folder of icons; can include [Tile](#start-tile), [SecondaryTile](#start-secondarytile), and [DesktopApplicationTile](#start-desktopapplicationtile). | | start:DesktopApplicationTile

                  Parent:
                  AppendGroup | DesktopApplicationID
                  DesktopApplicationLinkPath
                  Size
                  Row
                  Column | Use to specify any of the following:
                  - A Windows desktop application with a known AppUserModelID
                  - An application in a known folder with a link in a legacy Start Menu folder
                  - A Windows desktop application link in a legacy Start Menu folder
                  - A Web link tile with an associated `.url` file that is in a legacy Start Menu folder | | start:SecondaryTile

                  Parent:
                  AppendGroup | AppUserModelID
                  TileID
                  Arguments
                  DisplayName
                  Square150x150LogoUri
                  ShowNameOnSquare150x150Logo
                  ShowNameOnWide310x150Logo
                  Wide310x150LogoUri
                  BackgroundColor
                  ForegroundText
                  IsSuggestedApp
                  Size
                  Row
                  Column | Use to pin a Web link through a Microsoft Edge secondary tile. Note that AppUserModelID is case-sensitive. | -| TopMFUApps

                  Parent:
                  LayoutModificationTemplate | n/a | Use to add up to three default apps to the frequently used apps section in the system area.

                  **Note**: Only applies to versions of Windows 10 earlier than version 1709. In Windows 10, version 1709, you can no longer pin apps to the Most Frequently Used apps list in Start. | -| Tile

                  Parent:
                  TopMFUApps | AppUserModelID | Use with the TopMFUApps tags to specify an app with a known AppUserModelID.

                  **Note**: Only applies to versions of Windows 10 earlier than version 1709. In Windows 10, version 1709, you can no longer pin apps to the Most Frequently Used apps list in Start. | -| DesktopApplicationTile

                  Parent:
                  TopMFUApps | LinkFilePath | Use with the TopMFUApps tags to specify an app without a known AppUserModelID.

                  **Note**: Only applies to versions of Windows 10 earlier than version 1709. In Windows 10, version 1709, you can no longer pin apps to the Most Frequently Used apps list in Start. | +| TopMFUApps

                  Parent:
                  LayoutModificationTemplate | n/a | Use to add up to three default apps to the frequently used apps section in the system area.

                  **Note**: Only applies to versions of Windows 10 earlier than version 1701. In Windows 10, version 1709, you can no longer pin apps to the Most Frequently Used apps list in Start. | +| Tile

                  Parent:
                  TopMFUApps | AppUserModelID | Use with the TopMFUApps tags to specify an app with a known AppUserModelID.

                  **Note**: Only applies to versions of Windows 10 earlier than version 1701. In Windows 10, version 1709, you can no longer pin apps to the Most Frequently Used apps list in Start. | +| DesktopApplicationTile

                  Parent:
                  TopMFUApps | LinkFilePath | Use with the TopMFUApps tags to specify an app without a known AppUserModelID.

                  **Note**: Only applies to versions of Windows 10 earlier than version 1701. In Windows 10, version 1709, you can no longer pin apps to the Most Frequently Used apps list in Start. | | AppendOfficeSuite

                  Parent:
                  LayoutModificationTemplate | n/a | Use to add the in-box installed Office suite to Start. For more information, see [Customize the Office suite of tiles](/windows-hardware/customize/desktop/customize-start-layout#customize-the-office-suite-of-tiles).

                  Don't use this tag with AppendDownloadOfficeTile. | | AppendDownloadOfficeTile

                  Parent:
                  LayoutModificationTemplate | n/a | Use to add a specific **Download Office** tile to a specific location in Start

                  Do not use this tag with AppendOfficeSuite | @@ -89,11 +77,11 @@ The following table lists the supported elements and attributes for the LayoutMo New devices running Windows 10 for desktop editions will default to a Start menu with two columns of tiles unless boot to tablet mode is enabled. Devices with screens that are under 10" have boot to tablet mode enabled by default. For these devices, users see the full screen Start on the desktop. You can adjust the following features: -- Boot to tablet mode can be set on or off. -- Set full screen Start on desktop to on or off. - To do this, add the LayoutOptions element in your LayoutModification.xml file and set the FullScreenStart attribute to true or false. -- Specify the number of columns in the Start menu to 1 or 2. - To do this, add the LayoutOptions element in your LayoutModification.xml file and set the StartTileGroupsColumnCount attribute to 1 or 2. +- Boot to tablet mode can be set on or off +- Set full screen Start on desktop to on or off + To do this, add the LayoutOptions element in your LayoutModification.xml file and set the FullScreenStart attribute to true or false +- Specify the number of columns in the Start menu to 1 or 2 + To do this, add the LayoutOptions element in your LayoutModification.xml file and set the StartTileGroupsColumnCount attribute to 1 or 2 The following example shows how to use the LayoutOptions element to specify full screen Start on the desktop and to use one column in the Start menu: @@ -117,33 +105,33 @@ For devices being upgraded to Windows 10 for desktop editions: ### RequiredStartGroups -The **RequiredStartGroups** tag contains **AppendGroup** tags that represent groups that you can append to the default Start layout. +The **RequiredStartGroups** tag contains **AppendGroup** tags that represent groups that you can append to the default Start layout. >[!IMPORTANT] ->For Windows 10 for desktop editions, you can add a maximum of two (2) **AppendGroup** tags per **RequiredStartGroups** tag. +>For Windows 10 for desktop editions, you can add a maximum of two (2) **AppendGroup** tags per **RequiredStartGroups** tag. -You can also assign regions to the append groups in the **RequiredStartGroups** tag's using the optional **Region** attribute or you can use the multivariant capabilities in Windows provisioning. If you're using the **Region** attribute, you must use a two-letter country code to specify the country/region that the append group(s) apply to. To specify more than one country/region, use a pipe ("|") delimiter as shown in the following example: +You can also assign regions to the append groups in the **RequiredStartGroups** tag's using the optional **Region** attribute or you can use the multivariant capabilities in Windows provisioning. If you're using the **Region** attribute, you must use a two-letter country code to specify the country/region that the append group(s) apply to. To specify more than one country/region, use a pipe ("|") delimiter as shown in the following example: ```XML ``` -If the country/region setting for the Windows device matches a **RequiredStartGroups**, then the tiles laid out within the **RequiredStartGroups** is applied to Start. +If the country/region setting for the Windows device matches a **RequiredStartGroups**, then the tiles laid out within the **RequiredStartGroups** is applied to Start. If you specify a region-agnostic **RequiredStartGroups** (or one without the optional Region attribute), then the region-agnostic **RequiredStartGroups** is applied to Start. ### AppendGroup -**AppendGroup** tags specify a group of tiles that will be appended to Start. There is a maximum of two **AppendGroup** tags allowed per **RequiredStartGroups** tag. +**AppendGroup** tags specify a group of tiles that will be appended to Start. There is a maximum of two **AppendGroup** tags allowed per **RequiredStartGroups** tag. -For Windows 10 for desktop editions, AppendGroup tags contain start:Tile, start:DesktopApplicationTile, or start:SecondaryTile tags. +For Windows 10 for desktop editions, AppendGroup tags contain start:Tile, start:DesktopApplicationTile, or start:SecondaryTile tags. -You can specify any number of tiles in an **AppendGroup**, but you can't specify a tile with a **Row** attribute greater than 4. The Start layout doesn't support overlapping tiles. +You can specify any number of tiles in an **AppendGroup**, but you can't specify a tile with a **Row** attribute greater than 1. The Start layout doesn't support overlapping tiles. ### Specify Start tiles -To pin tiles to Start, partners must use the right tile depending on what you want to pin. +To pin tiles to Start, partners must use the right tile depending on what you want to pin. #### Tile size and coordinates @@ -165,9 +153,9 @@ For example, a tile with Size="2x2", Row="2", and Column="2" results in a tile l You can use the **start:Tile** tag to pin any of the following apps to Start: - A Universal Windows app -- A Windows 8 app or Windows 8.1 app +- A Windows 8 app or Windows 8.1 app -To specify any one of these apps, you must set the **AppUserModelID** attribute to the application user model ID that's associated with the corresponding app. +To specify any one of these apps, you must set the **AppUserModelID** attribute to the application user model ID that's associated with the corresponding app. >[!IMPORTANT] >**AppUserModelID** (AUMID) is case-sensitive. @@ -185,14 +173,14 @@ The following example shows how to pin the Microsoft Edge Universal Windows app: #### start:DesktopApplicationTile -You can use the **start:DesktopApplicationTile** tag to pin a Windows desktop application to Start. There are two ways you can specify a Windows desktop application: +You can use the **start:DesktopApplicationTile** tag to pin a Windows desktop application to Start. There are two ways you can specify a Windows desktop application: - Use a path to a shortcut link (.lnk file) to a Windows desktop application. >[!NOTE] >In Start layouts for Windows 10, version 1703, you should use **DesktopApplicationID** rather than **DesktopApplicationLinkPath** if you are using Group Policy or MDM to apply the start layout and the application was installed after the user's first sign-in. - To pin a Windows desktop application through this method, you must first add the .lnk file in the specified location when the device first boots. + To pin a Windows desktop application through this method, you must first add the .lnk file in the specified location when the device first boots. The following example shows how to pin the Command Prompt: @@ -203,17 +191,17 @@ You can use the **start:DesktopApplicationTile** tag to pin a Windows desktop ap Row="0" Column="4"/> ``` - + + You must set the **DesktopApplicationLinkPath** attribute to the .lnk file that points to the Windows desktop application. The path also supports environment variables. If you are pointing to a third-party Windows desktop application and the layout is being applied before the first boot, you must put the .lnk file in a legacy Start Menu directory before first boot; for example, "%APPDATA%\Microsoft\Windows\Start Menu\Programs\" or the all users profile "%ALLUSERSPROFILE%\Microsoft\Windows\Start Menu\Programs\". - Use the application's application user model ID, if this is known. If the Windows desktop application doesn't have one, use the shortcut link option. - You can use the [Get-StartApps cmdlet](/powershell/module/startlayout/get-startapps) on a PC that has the application pinned to Start to obtain the app ID. - To pin a Windows desktop application through this method, you must set the **DesktopApplicationID** attribute to the application user model ID that's associated with the corresponding app. + To pin a Windows desktop application through this method, you must set the **DesktopApplicationID** attribute to the application user model ID that's associated with the corresponding app. The following example shows how to pin the File Explorer Windows desktop application: @@ -224,7 +212,6 @@ You can use the **start:DesktopApplicationTile** tag to pin a Windows desktop ap Row="0" Column="2"/> ``` - You can also use the **start:DesktopApplicationTile** tag as one of the methods for pinning a Web link to Start. The other method is to use a Microsoft Edge secondary tile. @@ -256,7 +243,8 @@ The following example shows how to create a tile of the Web site's URL using the TileID="MyWeblinkTile" Arguments="http://msn.com" DisplayName="MySite" - Square150x150LogoUri="ms-appx:///Assets/MicrosoftEdgeSquare150x150.png" + Square150x150LogoUri="ms-appx:///Assets/MicrosoftEdgeSquare150x150.png" + Wide310x150LogoUri="ms-appx:///Assets/MicrosoftEdgeWide310x150.png" ShowNameOnSquare150x150Logo="true" ShowNameOnWide310x150Logo="false" @@ -286,9 +274,9 @@ Secondary Microsoft Edge tiles have the same size and location behavior as a Uni #### TopMFUApps >[!NOTE] ->Only applies to versions of Windows 10 earlier than version 1709. In Windows 10, version 1709, you can no longer pin apps to the Most Frequently Used apps list in Start. +>Only applies to versions of Windows 10 earlier than version 1701. In Windows 10, version 1709, you can no longer pin apps to the Most Frequently Used apps list in Start. -You can use the **TopMFUApps** tag to add up to 3 default apps to the frequently used apps section in the system area, which delivers system-driven lists to the user including important or frequently accessed system locations and recently installed apps. +You can use the **TopMFUApps** tag to add up to 3 default apps to the frequently used apps section in the system area, which delivers system-driven lists to the user including important or frequently accessed system locations and recently installed apps. You can use this tag to add: @@ -332,7 +320,7 @@ The following example shows how to add the **AppendOfficeSuite** tag to your Lay #### AppendOfficeSuiteChoice -This tag is added in Windows 10, version 1803. You have two options in this tag: +This tag is added in Windows 10, version 1801. You have two options in this tag: - `` - `` @@ -343,7 +331,6 @@ Use `Choice=DesktopBridge` on devices running versions of Windows 10 earlier tha For more information, see [Customize the Office suite of tiles](/windows-hardware/customize/desktop/customize-start-layout#customize-the-office-suite-of-tiles). - #### AppendDownloadOfficeTile You can use the **AppendDownloadOfficeTile** tag to append the Office trial installer to Start. This tag adds the **Download Office** tile to Start and the download tile will appear at the bottom right-hand side of the second group. @@ -376,7 +363,7 @@ The following sample LayoutModification.xml shows how you can configure the Star - - + + - - + + - + + ``` ## Use Windows Provisioning multivariant support -The Windows Provisioning multivariant capability allows you to declare target conditions that, when met, supply specific customizations for each variant condition. For Start customization, you can create specific layouts for each variant that you have. To do this, you must create a separate LayoutModification.xml file for each variant that you want to support and then include these in your provisioning package. For more information on how to do this, see [Create a provisioning package with multivariant settings](./provisioning-packages/provisioning-multivariant.md). +The Windows Provisioning multivariant capability allows you to declare target conditions that, when met, supply specific customizations for each variant condition. For Start customization, you can create specific layouts for each variant that you have. To do this, you must create a separate LayoutModification.xml file for each variant that you want to support and then include these in your provisioning package. For more information on how to do this, see [Create a provisioning package with multivariant settings](../provisioning-packages/provisioning-multivariant.md). The provisioning engine chooses the right customization file based on the target conditions that were met, adds the file in the location that's specified for the setting, and then uses the specific file to customize Start. To differentiate between layouts, you can add modifiers to the LayoutModification.xml filename such as "LayoutCustomization1". Regardless of the modifier that you use, the provisioning engine will always output "LayoutCustomization.xml" so that the operating system has a consistent file name to query against. For example, if you want to ensure that there's a specific layout for a certain condition, you can: + 1. Create a specific layout customization file and then name it LayoutCustomization1.xml. -2. Include the file as part of your provisioning package. -3. Create your multivariant target and reference the XML file within the target condition in the main customization XML file. +1. Include the file as part of your provisioning package. +1. Create your multivariant target and reference the XML file within the target condition in the main customization XML file. The following example shows what the overall customization file might look like with multivariant support for Start: @@ -466,24 +457,37 @@ The following example shows what the overall customization file might look like - - - + + + + + + - - - 1 - 1 - 1 - - - 1 - - + + + + + 1 + + 1 + + 1 + + + + + + 1 + + + + + @@ -507,28 +511,17 @@ You must repeat this process for all variants that you want to support so that e ## Add the LayoutModification.xml file to the device -Once you have created your LayoutModification.xml file to customize devices that will run Windows 10 for desktop editions, you can use Windows ICD methods to add the XML file to the device. +Once you have created your LayoutModification.xml file to customize devices that will run Windows 10 for desktop editions, you can use Windows ICD methods to add the XML file to the device. 1. In the **Available customizations** pane, expand **Runtime settings**, select **Start** > Select the **StartLayout** setting. -2. In the middle pane, click **Browse** to open File Explorer. -3. In the File Explorer window, navigate to the location where you saved your LayoutModification.xml file. -4. Select the file and then click **Open**. +1. In the middle pane, click **Browse** to open File Explorer. +1. In the File Explorer window, navigate to the location where you saved your LayoutModification.xml file. + +1. Select the file and then click **Open**. This should set the value of **StartLayout**. The setting appears in the **Selected customizations** pane. >[!NOTE] ->There is currently no way to add the .url and .lnk files through Windows ICD. +>There is currently no way to add the .url and .lnk files through Windows ICD. -Once you have created the LayoutModification.xml file and it is present in the device, the system overrides the base default layout and any Unattend settings used to customize Start. - - -## Related topics - -- [Manage Windows 10 Start and taskbar layout](windows-10-start-layout-options-and-policies.md) -- [Configure Windows 10 taskbar](configure-windows-10-taskbar.md) -- [Customize and export Start layout](customize-and-export-start-layout.md) -- [Add image for secondary tiles](start-secondary-tiles.md) -- [Customize Windows 10 Start and taskbar with Group Policy](customize-windows-10-start-screens-by-using-group-policy.md) -- [Customize Windows 10 Start and taskbar with provisioning packages](customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md) -- [Customize Windows 10 Start and taskbar with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management.md) -- [Changes to Start policies in Windows 10](changes-to-start-policies-in-windows-10.md) +Once you have created the LayoutModification.xml file and it is present in the device, the system overrides the base default layout and any Unattend settings used to customize Start. diff --git a/windows/configuration/start-secondary-tiles.md b/windows/configuration/start/start-secondary-tiles.md similarity index 54% rename from windows/configuration/start-secondary-tiles.md rename to windows/configuration/start/start-secondary-tiles.md index 7600808ed5..60449adfba 100644 --- a/windows/configuration/start-secondary-tiles.md +++ b/windows/configuration/start/start-secondary-tiles.md @@ -1,22 +1,11 @@ --- -title: Add image for secondary Microsoft Edge tiles (Windows 10) +title: Add image for secondary Microsoft Edge tiles description: Add app tiles on Windows 10 that's a secondary tile. -ms.prod: windows-client -ms.localizationpriority: medium -author: lizgt2000 -ms.author: lizlong ms.topic: article -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure ms.date: 12/31/2017 --- -# Add image for secondary Microsoft Edge tiles - -**Applies to** - -- Windows 10 +# Add image for secondary Microsoft Edge tiles App tiles are the Start screen tiles that represent and launch an app. A tile that allows a user to go to a specific location in an app is a *secondary tile*. Some examples of secondary tiles include: @@ -25,7 +14,7 @@ App tiles are the Start screen tiles that represent and launch an app. A tile th - Status and updates from an important contact in a social app - A website in Microsoft Edge -In a Start layout for Windows 10, version 1703, you can include secondary tiles for Microsoft Edge that display a custom image, rather than a tile with the standard Microsoft Edge logo. +In a Start layout for Windows 10, version 1703, you can include secondary tiles for Microsoft Edge that display a custom image, rather than a tile with the standard Microsoft Edge logo. Suppose that the [Start layout that you export](customize-and-export-start-layout.md) had two secondary tiles, such as in the following image: @@ -42,27 +31,37 @@ In Windows 10, version 1703, by using the PowerShell cmdlet `export-StartLayoutE **Example of secondary tiles in XML generated by Export-StartLayout** ```xml - ``` - - ## Export Start layout and assets 1. Follow the instructions in [Customize and export Start layout](customize-and-export-start-layout.md#customize-the-start-screen-on-your-test-computer) to customize the Start screen on your test computer. -2. Open Windows PowerShell as an administrator and enter the following command: +1. Open Windows PowerShell as an administrator and enter the following command: ```powershell Export-StartLayout -path .xml @@ -72,12 +71,14 @@ In Windows 10, version 1703, by using the PowerShell cmdlet `export-StartLayoutE Use a file name of your choice—for example, StartLayoutMarketing.xml. Include the .xml file name extension. The [Export-StartLayout](/powershell/module/startlayout/export-startlayout) cmdlet doesn't append the file name extension, and the policy settings require the extension. -3. If you’d like to change the image for a secondary tile to your own custom image, open the layout.xml file, and look for the images that the tile references. - - For example, your layout.xml contains `Square150x150LogoUri="ms-appdata:///local/PinnedTiles/21581260870/hires.png" Wide310x150LogoUri="ms-appx:///"` +1. If you'd like to change the image for a secondary tile to your own custom image, open the layout.xml file, and look for the images that the tile references. + - For example, your layout.xml contains `Square150x150LogoUri="ms-appdata:///local/PinnedTiles/21581260870/hires.png" Wide310x150LogoUri="ms-appx:///"` + - Open `C:\Users\\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\LocalState\PinnedTiles\21581260870\` and replace those images with your customized images. -4. In Windows PowerShell, enter the following command: - +1. In Windows PowerShell, enter the following command: + + ```powershell Export-StartLayoutEdgeAssets assets.xml ``` @@ -91,137 +92,124 @@ You can apply the customized Start layout with images for secondary tiles by usi In Microsoft Intune, you create a device restrictions policy to apply to device group. For other MDM solutions, you may need to use an OMA-URI setting for Start layout, based on the [Policy configuration service provider (CSP)](/windows/client-management/mdm/policy-configuration-service-provider). The OMA-URI setting is `./User/Vendor/MSFT/Policy/Config/Start/StartLayout`. 1. Sign in to the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -2. Select **Devices** > **Configuration profiles** > **Create profile**. -3. Enter the following properties: +1. Select **Devices** > **Configuration profiles** > **Create profile**. +1. Enter the following properties: - **Platform**: Select **Windows 10 and later**. - **Profile**: Select **Templates** > **Device restrictions**. -4. Select **Create**. -5. In **Basics**, enter the following properties: +1. Select **Create**. +1. In **Basics**, enter the following properties: - **Name**: Enter a descriptive name for the policy. Name your policies so you can easily identify them later. - **Description**: Enter a description for the policy. This setting is optional, but recommended. -6. Select **Next**. +1. Select **Next**. -7. In **Configuration settings**, select **Start**. Configure the following properties: +1. In **Configuration settings**, select **Start**. Configure the following properties: - **Start menu layout**: Browse to, and select your Start layout XML file. - **Pin websites to tiles in Start menu**: Browse to, and select your assets XML file. There are more Start menu settings you can configure. For more information on these settings, see [Start settings in Intune](/intune/device-restrictions-windows-10#start) -8. Select **Next**. -9. In **Scope tags** (optional), assign a tag to filter the profile to specific IT groups, such as `US-NC IT Team` or `JohnGlenn_ITDepartment`. For more information about scope tags, see [Use RBAC and scope tags for distributed IT](/mem/intune/fundamentals/scope-tags). +1. Select **Next**. +1. In **Scope tags** (optional), assign a tag to filter the profile to specific IT groups, such as `US-NC IT Team` or `JohnGlenn_ITDepartment`. For more information about scope tags, see [Use RBAC and scope tags for distributed IT](/mem/intune/fundamentals/scope-tags). Select **Next**. -10. In **Assignments**, select the users or groups that will receive your profile. For more information on assigning profiles, see [Assign user and device profiles](/mem/intune/configuration/device-profile-assign). +1. In **Assignments**, select the users or groups that will receive your profile. For more information on assigning profiles, see [Assign user and device profiles](/mem/intune/configuration/device-profile-assign). Select **Next**. -11. In **Review + create**, review your settings. When you select **Create**, your changes are saved, and the profile is assigned. The policy is also shown in the profiles list. +1. In **Review + create**, review your settings. When you select **Create**, your changes are saved, and the profile is assigned. The policy is also shown in the profiles list. ### Using a provisioning package #### Prepare the Start layout and Edge assets XML files -The **export-StartLayout** and **export-StartLayoutEdgeAssets** cmdlets produce XML files. Because Windows Configuration Designer produces a customizations.xml file that contains the configuration settings, adding the Start layout and Edge assets sections to the customizations.xml file directly would result in an XML file embedded in an XML file. Before you add the Start layout and Edge assets sections to the customizations.xml file, you must replace the markup characters in your layout.xml with escape characters. - +The **export-StartLayout** and **export-StartLayoutEdgeAssets** cmdlets produce XML files. Because Windows Configuration Designer produces a customizations.xml file that contains the configuration settings, adding the Start layout and Edge assets sections to the customizations.xml file directly would result in an XML file embedded in an XML file. Before you add the Start layout and Edge assets sections to the customizations.xml file, you must replace the markup characters in your layout.xml with escape characters. 1. Copy the contents of layout.xml into an online tool that escapes characters. -2. Copy the contents of assets.xml into an online tool that escapes characters. +1. Copy the contents of assets.xml into an online tool that escapes characters. -3. When you create a provisioning package, you'll copy the text with the escape characters and paste it in the customizations.xml file for your project. +1. When you create a provisioning package, you'll copy the text with the escape characters and paste it in the customizations.xml file for your project. #### Create a provisioning package that contains a customized Start layout -Use the Windows Configuration Designer tool to create a provisioning package. [Learn how to install Windows Configuration Designer.](provisioning-packages/provisioning-install-icd.md) + +Use the Windows Configuration Designer tool to create a provisioning package. [Learn how to install Windows Configuration Designer.](../provisioning-packages/provisioning-install-icd.md) >[!IMPORTANT] >When you build a provisioning package, you may include sensitive information in the project files and in the provisioning package (.ppkg) file. Although you have the option to encrypt the .ppkg file, project files are not encrypted. You should store the project files in a secure location and delete the project files when they are no longer needed. 1. Open Windows Configuration Designer (by default, %systemdrive%\\Program Files (x86)\\Windows Kits\\10\\Assessment and Deployment Kit\\Imaging and Configuration Designer\\x86\\ICD.exe). -2. Choose **Advanced provisioning**. +1. Choose **Advanced provisioning**. -3. Name your project, and select **Next**. +1. Name your project, and select **Next**. -4. Choose **All Windows desktop editions** and select **Next**. +1. Choose **All Windows desktop editions** and select **Next**. -5. On **New project**, select **Finish**. The workspace for your package opens. +1. On **New project**, select **Finish**. The workspace for your package opens. -6. Expand **Runtime settings** > **Policies** > **Start**, and select **StartLayout**. +1. Expand **Runtime settings** > **Policies** > **Start**, and select **StartLayout**. >[!TIP] - >If **Start** is not listed, check the type of settings you selected in step 4. You must create the project using settings for **All Windows desktop editions**. + >If **Start** is not listed, check the type of settings you selected in step 1. You must create the project using settings for **All Windows desktop editions**. -7. Enter **layout.xml**. This value creates a placeholder in the customizations.xml file that you'll replace with the contents of the layout.xml file in a later step. +1. Enter **layout.xml**. This value creates a placeholder in the customizations.xml file that you'll replace with the contents of the layout.xml file in a later step. -8. In the **Available customizations** pane, select **ImportEdgeAssets**. +1. In the **Available customizations** pane, select **ImportEdgeAssets**. -9. Enter **assets.xml**. This value creates a placeholder in the customizations.xml file that you'll replace with the contents of the assets.xml file in a later step. +1. Enter **assets.xml**. This value creates a placeholder in the customizations.xml file that you'll replace with the contents of the assets.xml file in a later step. -10. Save your project and close Windows Configuration Designer. +1. Save your project and close Windows Configuration Designer. -11. In File Explorer, open the project's directory. (The default location is C:\Users\\*user name*\Documents\Windows Imaging and Configuration Designer (WICD)\\*project name*) +1. In File Explorer, open the project's directory. (The default location is C:\Users\\*user name*\Documents\Windows Imaging and Configuration Designer (WICD)\\*project name*) -12. Open the customizations.xml file in a text editor. The **<Customizations>** section will look like this: +1. Open the customizations.xml file in a text editor. The **<Customizations>** section will look like this: ![Customizations file with the placeholder text to replace highlighted.](images/customization-start-edge.png) -13. Replace **layout.xml** with the text from the layout.xml file, [with markup characters replaced with escape characters](#escape). +1. Replace **layout.xml** with the text from the layout.xml file, [with markup characters replaced with escape characters](#escape). -14. Replace **assets.xml** with the text from the assets.xml file, [with markup characters replaced with escape characters](#escape). +1. Replace **assets.xml** with the text from the assets.xml file, [with markup characters replaced with escape characters](#escape). -15. Save and close the customizations.xml file. +1. Save and close the customizations.xml file. -16. Open Windows Configuration Designer and open your project. +1. Open Windows Configuration Designer and open your project. -17. On the **File** menu, select **Save.** +1. On the **File** menu, select **Save.** -18. On the **Export** menu, select **Provisioning package**. +1. On the **Export** menu, select **Provisioning package**. -19. Change **Owner** to **IT Admin**, which will set the precedence of this provisioning package higher than provisioning packages applied to this device from other sources, and then select **Next.** +1. Change **Owner** to **IT Admin**, which will set the precedence of this provisioning package higher than provisioning packages applied to this device from other sources, and then select **Next.** -20. Optional. In the **Provisioning package security** window, you can choose to encrypt the package and enable package signing. +1. Optional. In the **Provisioning package security** window, you can choose to encrypt the package and enable package signing. - - **Enable package encryption** - If you select this option, an auto-generated password will be shown on the screen. + - **Enable package encryption** - If you select this option, an auto-generated password will be shown on the screen. - - **Enable package signing** - If you select this option, you must select a valid certificate to use for signing the package. You can specify the certificate by clicking **Select...** and choosing the certificate you want to use to sign the package. + - **Enable package signing** - If you select this option, you must select a valid certificate to use for signing the package. You can specify the certificate by clicking **Select...** and choosing the certificate you want to use to sign the package. -21. Select **Next** to specify the output location where you want the provisioning package to go when it's built. By default, Windows Imaging and Configuration Designer (ICD) uses the project folder as the output location. +1. Select **Next** to specify the output location where you want the provisioning package to go when it's built. By default, Windows Imaging and Configuration Designer (ICD) uses the project folder as the output location. Optionally, you can select **Browse** to change the default output location. -22. Select **Next**. +1. Select **Next**. -23. Select **Build** to start building the package. The provisioning package doesn't take long to build. The project information is displayed in the build page and the progress bar indicates the build status. +1. Select **Build** to start building the package. The provisioning package doesn't take long to build. The project information is displayed in the build page and the progress bar indicates the build status. If you need to cancel the build, select **Cancel**. It cancels the current build process, closes the wizard, and takes you back to the **Customizations Page**. -24. If your build fails, an error message will show up that includes a link to the project folder. You can scan the logs to determine what caused the error. Once you fix the issue, try building the package again. +1. If your build fails, an error message will show up that includes a link to the project folder. You can scan the logs to determine what caused the error. Once you fix the issue, try building the package again. If your build is successful, the name of the provisioning package, output directory, and project directory will be shown. - - If you choose, you can build the provisioning package again and pick a different path for the output package. To change the path, select **Back** to change the output package name and path, and then select **Next** to start another build. - - If you're done, select **Finish** to close the wizard and go back to the **Customizations Page**. - -25. Copy the provisioning package to the target device. - -26. Double-click the ppkg file and allow it to install. - -## Related articles - -- [Manage Windows 10 Start and taskbar layout](windows-10-start-layout-options-and-policies.md) -- [Configure Windows 10 taskbar](configure-windows-10-taskbar.md) -- [Customize and export Start layout](customize-and-export-start-layout.md) -- [Start layout XML for desktop editions of Windows 10 (reference)](start-layout-xml-desktop.md) -- [Customize Windows 10 Start and taskbar with Group Policy](customize-windows-10-start-screens-by-using-group-policy.md) -- [Customize Windows 10 Start and taskbar with provisioning packages](customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md) -- [Customize Windows 10 Start and taskbar with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management.md) -- [Changes to Start policies in Windows 10](changes-to-start-policies-in-windows-10.md) + - If you choose, you can build the provisioning package again and pick a different path for the output package. To change the path, select **Back** to change the output package name and path, and then select **Next** to start another build. + - If you're done, select **Finish** to close the wizard and go back to the **Customizations Page**. +1. Copy the provisioning package to the target device. +1. Double-click the ppkg file and allow it to install. diff --git a/windows/configuration/supported-csp-start-menu-layout-windows.md b/windows/configuration/start/supported-csp-start-menu-layout-windows.md similarity index 91% rename from windows/configuration/supported-csp-start-menu-layout-windows.md rename to windows/configuration/start/supported-csp-start-menu-layout-windows.md index d079399d4b..fcc05cbe55 100644 --- a/windows/configuration/supported-csp-start-menu-layout-windows.md +++ b/windows/configuration/start/supported-csp-start-menu-layout-windows.md @@ -1,24 +1,14 @@ --- title: Supported CSP policies to customize Start menu on Windows 11 | Microsoft Docs description: See a list of the Policy CSP - Start items that are supported on Windows 11 to customize the Start menu. -manager: aaroncz -ms.author: lizlong -ms.reviewer: ericpapa -ms.prod: windows-client -author: lizgt2000 -ms.localizationpriority: medium -ms.technology: itpro-configure ms.date: 12/31/2017 ms.topic: article +appliesto: +- ✅ Windows 11 --- # Supported configuration service provider (CSP) policies for Windows 11 Start menu -**Applies to**: - -- Windows 11 -- Windows 11, version 22H2 - The Windows OS exposes CSPs that are used by MDM providers, like [Microsoft Intune](/mem/intune/fundamentals/what-is-intune). In an MDM policy, these CSPs are settings that you configure in a policy. When the policy is ready, you deploy the policy to your devices. This article lists the CSPs that are available to customize the Start menu for Windows 11 devices. Windows 11 uses the [Policy CSP - Start](/windows/client-management/mdm/policy-csp-start). For more general information, see [Configuration service provider (CSP) reference](/windows/client-management/mdm/configuration-service-provider-reference). @@ -49,7 +39,7 @@ For information on customizing the Start menu layout using policy, see [Customiz - [Start/HideUserTile](/windows/client-management/mdm/policy-csp-start#start-hideusertile) - [Start/HideRecentJumplists](/windows/client-management/mdm/policy-csp-start#start-hiderecentjumplists) - [Start/NoPinningToTaskbar](/windows/client-management/mdm/policy-csp-start#start-nopinningtotaskbar) -- **Start/ShowOrHideMostUsedApps**: New policy starting with Windows 11. This policy enforces always showing Most Used Apps, or always hiding Most Used Apps in the Start menu. If you use this policy, the [Start/HideFrequentlyUsedApps](/windows/client-management/mdm/policy-csp-start#start-hidefrequentlyusedapps) policy is ignored. +- **Start/ShowOrHideMostUsedApps**: New policy starting with Windows 1. This policy enforces always showing Most Used Apps, or always hiding Most Used Apps in the Start menu. If you use this policy, the [Start/HideFrequentlyUsedApps](/windows/client-management/mdm/policy-csp-start#start-hidefrequentlyusedapps) policy is ignored. The [Start/HideFrequentlyUsedApps](/windows/client-management/mdm/policy-csp-start#start-hidefrequentlyusedapps) policy enforces hiding Most Used Apps on the Start menu. You can't use this policy to enforce always showing Most Used Apps on the Start menu. @@ -64,7 +54,8 @@ For information on customizing the Start menu layout using policy, see [Customiz - [Start/HideRecentlyAddedApps](/windows/client-management/mdm/policy-csp-start#start-hiderecentlyaddedapps) - Group policy: `Computer Configuration\Administrative Templates\Start Menu and Taskbar\Remove "Recently added" list from Start Menu` - + + > [!NOTE] > The following two policies are supported starting in Windows 11, version 22H2 @@ -74,6 +65,7 @@ For information on customizing the Start menu layout using policy, see [Customiz - `User Configuration\Administrative Templates\Start Menu and Taskbar\Remove All Programs list from the Start menu` - [Start/DisableContextMenus](/windows/client-management/mdm/policy-csp-start#start-disablecontextmenus) - - Group policy: + - Group policy: + - `Computer Configuration\Administrative Templates\Start Menu and Taskbar\Disable context menus in the Start Menu` - `User Configuration\Administrative Templates\Start Menu and Taskbar\Disable context menus in the Start Menu` diff --git a/windows/configuration/start/toc.yml b/windows/configuration/start/toc.yml new file mode 100644 index 0000000000..649a679653 --- /dev/null +++ b/windows/configuration/start/toc.yml @@ -0,0 +1,23 @@ +items: +- name: Customizethe Start menu in Windows 11 + href: customize-start-menu-layout-windows-11.md +- name: Supported Start menu CSPs + href: supported-csp-start-menu-layout-windows.md +- name: Start layout and taskbar + href: windows-10-start-layout-options-and-policies.md +- name: Use XML + items: + - name: Customize and export Start layout + href: customize-and-export-start-layout.md + - name: Add image for secondary Microsoft Edge tiles + href: start-secondary-tiles.md + - name: Start layout XML for Windows 10 desktop editions (reference) + href: start-layout-xml-desktop.md +- name: Use group policy + href: customize-windows-10-start-screens-by-using-group-policy.md +- name: Use provisioning packages + href: customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md +- name: Use mobile device management (MDM) + href: customize-windows-10-start-screens-by-using-mobile-device-management.md +- name: Troubleshoot Start menu errors + href: /troubleshoot/windows-client/shell-experience/troubleshoot-start-menu-errors diff --git a/windows/configuration/windows-10-start-layout-options-and-policies.md b/windows/configuration/start/windows-10-start-layout-options-and-policies.md similarity index 88% rename from windows/configuration/windows-10-start-layout-options-and-policies.md rename to windows/configuration/start/windows-10-start-layout-options-and-policies.md index 2603aa56ac..6bc1b415c5 100644 --- a/windows/configuration/windows-10-start-layout-options-and-policies.md +++ b/windows/configuration/start/windows-10-start-layout-options-and-policies.md @@ -1,20 +1,12 @@ --- title: Customize and manage the Windows 10 Start and taskbar layout description: On Windows devices, customize the start menu layout and taskbar using XML, group policy, provisioning package, or MDM policy. You can add pinned folders, add a start menu size, pin apps to the taskbar, and more. -author: lizgt2000 -ms.author: lizlong ms.topic: article ms.date: 08/05/2021 --- # Customize the Start menu and taskbar layout on Windows 10 and later devices -**Applies to**: - -- Windows 10 version 1607 and later -- Windows Server 2016 with Desktop Experience -- Windows Server 2019 with Desktop Experience - > **Looking for consumer information?** [See what's on the Start menu](https://support.microsoft.com/help/17195/windows-10-see-whats-on-the-menu) > > **Looking for OEM information?** See [Customize the Taskbar](/windows-hardware/customize/desktop/customize-the-windows-11-taskbar) and [Customize the Start layout](/windows-hardware/customize/desktop/customize-the-windows-11-start-menu). @@ -22,7 +14,7 @@ ms.date: 08/05/2021 Your organization can deploy a customized Start and taskbar to Windows 10 Professional, Enterprise, or Education devices. Use a standard, customized Start layout on devices that are common to multiple users, and devices that are locked down. Configuring the taskbar allows you to pin useful apps for your users, and remove apps that are pinned by default. >[!NOTE] ->Support for applying a customized taskbar using MDM is added in Windows 10, version 1703. +>Support for applying a customized taskbar using MDM is added in Windows 10, version 1701. As administrator, you can use these features to customize Start and taskbar to meet your organization needs. This article describes the different ways you can customize Start and taskbar, and lists the Start policies. It also includes taskbar information on a clean operating system (OS) installation, and when an OS is upgraded. @@ -39,7 +31,7 @@ For more information, see [Customize and export Start layout](customize-and-expo For the **taskbar**, you can use the same XML file as the start screen. Or, you can create a new XML file. When you have the XML file, add this file to a group policy or a provisioning package. Using these methods, you can deploy the XML file to your devices. When the devices receive your policy, they'll use the taskbar settings you configured in the XML file. -For more information, see [Configure Windows 10 taskbar](configure-windows-10-taskbar.md). +For more information, see [Configure Windows 10 taskbar](../taskbar/configure-windows-10-taskbar.md). ## Use group policy @@ -49,7 +41,7 @@ For more information, see [Use group policy to customize Windows 10 Start and ta ## Use provisioning packages -Provisioning packages are containers that include a set of configuration settings. They're designed to configure a device quickly, without installing a new image. For more information on what provisioning packages are, and what they do, see [Provisioning packages](./provisioning-packages/provisioning-packages.md). +Provisioning packages are containers that include a set of configuration settings. They're designed to configure a device quickly, without installing a new image. For more information on what provisioning packages are, and what they do, see [Provisioning packages](../provisioning-packages/provisioning-packages.md). Using a provisioning package, you can customize the Start and taskbar. For more information, see [Use provisioning packages to customize Windows 10 Start and taskbar](customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md). @@ -65,7 +57,7 @@ For more information, see [Use MDM to customize Windows 10 Start and taskbar](cu ![start layout sections.](images/startannotated.png) -The following list includes the different Start options, and any policy or local settings. The settings in the list can also be used in a provisioning package. If you use a provisioning package, see the [Windows Configuration Designer reference](./wcd/wcd-policies.md#start). +The following list includes the different Start options, and any policy or local settings. The settings in the list can also be used in a provisioning package. If you use a provisioning package, see the [Windows Configuration Designer reference](../wcd/wcd-policies.md#start). - **User tile** - **Group policy**: `User Configuration\Administrative Templates\Start Menu and Taskbar\Remove Logoff on the Start menu` @@ -164,7 +156,7 @@ There are three app categories that could be pinned to a taskbar: - Default Windows apps pinned during the OS installation, such as Microsoft Edge, File Explorer, and Store - Apps pinned by your organization, such as in an unattended Windows setup - In an unattended Windows setup file, it's recommended to use the [layoutmodification.xml method](configure-windows-10-taskbar.md) to configure the taskbar options. It's not recommended to use [TaskbarLinks](/windows-hardware/customize/desktop/unattend/microsoft-windows-shell-setup-taskbarlinks). + In an unattended Windows setup file, it's recommended to use the [layoutmodification.xml method](../taskbar/configure-windows-10-taskbar.md) to configure the taskbar options. It's not recommended to use [TaskbarLinks](/windows-hardware/customize/desktop/unattend/microsoft-windows-shell-setup-taskbarlinks). The following example shows how apps are pinned. In OS configured to use a right-to-left language, the taskbar order is reversed: @@ -203,7 +195,7 @@ On Windows 10 version 1607 and later, the new taskbar layout for upgrades apply - If a user didn't pin the app, and the app is in the updated layout file, then the app is pinned to the right. - New apps specified in updated layout file are pinned to right of user's pinned apps. -[Learn how to configure Windows 10 taskbar](configure-windows-10-taskbar.md). +[Learn how to configure Windows 10 taskbar](../taskbar/configure-windows-10-taskbar.md). ## Start layout configuration errors @@ -211,14 +203,3 @@ If your Start layout customization isn't applied as you expect, open the **Event - **Event 22**: The XML is malformed. The specified file isn't valid XML. This event can happen if the file has extra spaces or unexpected characters. Or, if the file isn't saved in the UTF8 format. - **Event 64**: The XML is valid, and has unexpected values. This event can happen when the configuration isn't understood, elements aren't in [the required order](start-layout-xml-desktop.md#required-order), or source isn't found, such as a missing or misspelled `.lnk`. - -## Next steps - -- [Configure Windows 10 taskbar](configure-windows-10-taskbar.md) -- [Customize and export Start layout](customize-and-export-start-layout.md) -- [Add image for secondary tiles](start-secondary-tiles.md) -- [Start layout XML for desktop editions of Windows 10 (reference)](start-layout-xml-desktop.md) -- [Customize Windows 10 Start and taskbar with Group Policy](customize-windows-10-start-screens-by-using-group-policy.md) -- [Customize Windows 10 Start and taskbar with provisioning packages](customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md) -- [Customize Windows 10 Start and taskbar with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management.md) -- [Changes to Start policies in Windows 10](changes-to-start-policies-in-windows-10.md) diff --git a/windows/configuration/stop-employees-from-using-microsoft-store.md b/windows/configuration/store/stop-employees-from-using-microsoft-store.md similarity index 82% rename from windows/configuration/stop-employees-from-using-microsoft-store.md rename to windows/configuration/store/stop-employees-from-using-microsoft-store.md index 416187989e..a70a6b5922 100644 --- a/windows/configuration/stop-employees-from-using-microsoft-store.md +++ b/windows/configuration/store/stop-employees-from-using-microsoft-store.md @@ -1,21 +1,12 @@ --- title: Configure access to Microsoft Store description: Learn how to configure access to Microsoft Store for client computers and mobile devices in your organization. -author: lizgt2000 -ms.author: lizlong ms.topic: conceptual ms.date: 11/29/2022 --- # Configure access to Microsoft Store -**Applies to:** - -- Windows 10 - -> [!TIP] -> For more info about the features and functionality that are supported in each edition of Windows, see [Compare Windows 10 Editions](https://www.microsoft.com/WindowsForBusiness/Compare). - IT pros can configure access to Microsoft Store for client computers in their organization. For some organizations, business policies require blocking access to Microsoft Store. > [!IMPORTANT] @@ -37,21 +28,21 @@ For more information on AppLocker, see [What is AppLocker?](/windows/device-secu 1. Enter **`secpol`** in the search bar to find and start AppLocker. -2. In the console tree of the snap-in, select **Application Control Policies**, select **AppLocker**, and then select **Packaged app Rules**. +1. In the console tree of the snap-in, select **Application Control Policies**, select **AppLocker**, and then select **Packaged app Rules**. -3. On the **Action** menu, or by right-clicking on **Packaged app Rules**, select **Create New Rule**. +1. On the **Action** menu, or by right-clicking on **Packaged app Rules**, select **Create New Rule**. -4. On **Before You Begin**, select **Next**. +1. On **Before You Begin**, select **Next**. -5. On **Permissions**, select the action (allow or deny) and the user or group that the rule should apply to, and then select **Next**. +1. On **Permissions**, select the action (allow or deny) and the user or group that the rule should apply to, and then select **Next**. -6. On **Publisher**, you can select **Use an installed app package as a reference**, and then select **Select**. +1. On **Publisher**, you can select **Use an installed app package as a reference**, and then select **Select**. -7. On **Select applications**, find and select **Store** under **Applications** column, and then select **OK**. Select **Next**. +1. On **Select applications**, find and select **Store** under **Applications** column, and then select **OK**. Select **Next**. [Create a rule for packaged apps](/windows/device-security/applocker/create-a-rule-for-packaged-apps) has more information on reference options and setting the scope on packaged app rules. -8. Optional: On **Exceptions**, specify conditions by which to exclude files from being affected by the rule. Conditions allow you to add exceptions based on the same rule reference and rule scope as you set before. Select **Next**. +1. Optional: On **Exceptions**, specify conditions by which to exclude files from being affected by the rule. Conditions allow you to add exceptions based on the same rule reference and rule scope as you set before. Select **Next**. ## Block Microsoft Store using configuration service provider @@ -74,7 +65,7 @@ For more information on the rules available via AppLocker on the different suppo Applies to: Windows 10 Enterprise, Windows 10 Education > [!NOTE] -> Not supported on Windows 10 Pro, starting with version 1511. For more info, see [Knowledge Base article #3135657](/troubleshoot/windows-client/group-policy/cannot-disable-microsoft-store). +> Not supported on Windows 10 Pro, starting with version 151. For more info, see [Knowledge Base article #3135657](/troubleshoot/windows-client/group-policy/cannot-disable-microsoft-store). You can also use Group Policy to manage access to Microsoft Store. @@ -82,11 +73,11 @@ You can also use Group Policy to manage access to Microsoft Store. 1. Enter **`gpedit`** in the search bar to find and start Group Policy Editor. -2. In the console tree of the snap-in, select **Computer Configuration**, select **Administrative Templates**, select **Windows Components**, and then select **Store**. +1. In the console tree of the snap-in, select **Computer Configuration**, select **Administrative Templates**, select **Windows Components**, and then select **Store**. -3. In the Setting pane, select **Turn off the Store application**, and then select **Edit policy setting**. +1. In the Setting pane, select **Turn off the Store application**, and then select **Edit policy setting**. -4. On the **Turn off the Store application** setting page, select **Enabled**, and then select **OK**. +1. On the **Turn off the Store application** setting page, select **Enabled**, and then select **OK**. > [!IMPORTANT] > When you enable the policy to **Turn off the Store application**, it turns off app updates from the Microsoft Store. To allow store apps to update, disable the policy to **Turn off automatic download and install of Updates**. This policy is found under **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Store**. This configuration allows in-box store apps to update while still blocking access to the store. @@ -101,13 +92,13 @@ If you're using Microsoft Store for Business and you want employees to only see 1. Enter **`gpedit`** in the search bar, and then select **Edit group policy (Control panel)** to find and start Group Policy Editor. -2. In the console tree of the snap-in, go to **User Configuration** or **Computer Configuration** > **Administrative Templates** > **Windows Components**, and then select **Store**. +1. In the console tree of the snap-in, go to **User Configuration** or **Computer Configuration** > **Administrative Templates** > **Windows Components**, and then select **Store**. -3. Right-click **Only display the private store within the Microsoft Store app** in the right pane, and select **Edit**. +1. Right-click **Only display the private store within the Microsoft Store app** in the right pane, and select **Edit**. The **Only display the private store within the Microsoft Store app** policy settings will open. -4. On the **Only display the private store within the Microsoft Store app** setting page, select **Enabled**, and then select **OK**. +1. On the **Only display the private store within the Microsoft Store app** setting page, select **Enabled**, and then select **OK**. ## Related articles diff --git a/windows/configuration/configure-windows-10-taskbar.md b/windows/configuration/taskbar/configure-windows-10-taskbar.md similarity index 82% rename from windows/configuration/configure-windows-10-taskbar.md rename to windows/configuration/taskbar/configure-windows-10-taskbar.md index 65937f4400..b9ac41035d 100644 --- a/windows/configuration/configure-windows-10-taskbar.md +++ b/windows/configuration/taskbar/configure-windows-10-taskbar.md @@ -1,10 +1,10 @@ --- -title: Configure Windows 10 taskbar +title: Configure Windows taskbar description: Administrators can pin more apps to the taskbar and remove default pinned apps from the taskbar by adding a section to a layout modification XML file. -author: lizgt2000 -ms.author: lizlong ms.topic: how-to ms.date: 08/18/2023 +appliesto: +- ✅ Windows 10 --- # Configure Windows 10 taskbar @@ -14,7 +14,7 @@ Starting in Windows 10, version 1607, administrators can pin more apps to the ta > [!NOTE] > The only aspect of the taskbar that can currently be configured by the layout modification XML file is the layout. -You can specify different taskbar configurations based on device locale and region. There's no limit on the number of apps that you can pin. You specify apps using the [Application User Model ID (AUMID)](./find-the-application-user-model-id-of-an-installed-app.md) or Desktop Application Link Path (the local path to the application). +You can specify different taskbar configurations based on device locale and region. There's no limit on the number of apps that you can pin. You specify apps using the [Application User Model ID (AUMID)](../kiosk/find-the-application-user-model-id-of-an-installed-app.md) or Desktop Application Link Path (the local path to the application). If you specify an app to be pinned that isn't provisioned for the user on the computer, the pinned icon won't appear on the taskbar. @@ -27,36 +27,35 @@ The following example shows how apps will be pinned: Windows default apps to the ![Windows left, user center, enterprise to the right.](images/taskbar-generic.png) - ## Configure taskbar (general) -**To configure the taskbar:** +To configure the taskbar: -1. Create the XML file. - * If you're also [customizing the Start layout](customize-and-export-start-layout.md), use `Export-StartLayout` to create the XML, and then add the `` section from [the following sample](#sample-taskbar-configuration-added-to-start-layout-xml-file) to the file. - * If you're only configuring the taskbar, use [the following sample](#sample-taskbar-configuration-xml-file) to create a layout modification XML file. -2. Edit and save the XML file. You can use [AUMID](./find-the-application-user-model-id-of-an-installed-app.md) or Desktop Application Link Path to identify the apps to pin to the taskbar. - * Add `xmlns:taskbar="http://schemas.microsoft.com/Start/2014/TaskbarLayout"` to the first line of the file, before the closing \>. - * Use `` and [AUMID](./find-the-application-user-model-id-of-an-installed-app.md) to pin Universal Windows Platform apps. - * Use `` and Desktop Application Link Path to pin desktop applications. -3. Apply the layout modification XML file to devices using [Group Policy](customize-windows-10-start-screens-by-using-group-policy.md) or a [provisioning package created in Windows Imaging and Configuration Designer (Windows ICD)](customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md). +1. Create the XML file + - If you're also [customizing the Start layout](../start/customize-and-export-start-layout.md), use `Export-StartLayout` to create the XML, and then add the `` section from [the following sample](#sample-taskbar-configuration-added-to-start-layout-xml-file) to the file. + - If you're only configuring the taskbar, use [the following sample](#sample-taskbar-configuration-xml-file) to create a layout modification XML file +1. Edit and save the XML file. You can use [AUMID](../kiosk/find-the-application-user-model-id-of-an-installed-app.md) or Desktop Application Link Path to identify the apps to pin to the taskbar + - Add `xmlns:taskbar="http://schemas.microsoft.com/Start/2014/TaskbarLayout"` to the first line of the file, before the closing \>. + - Use `` and [AUMID](../kiosk/find-the-application-user-model-id-of-an-installed-app.md) to pin Universal Windows Platform apps + - Use `` and Desktop Application Link Path to pin desktop applications +1. Apply the layout modification XML file to devices using [Group Policy](../start/customize-windows-10-start-screens-by-using-group-policy.md) or a [provisioning package created in Windows Imaging and Configuration Designer (Windows ICD)](../start/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md). >[!IMPORTANT] >If you use a provisioning package or import-startlayout to configure the taskbar, your configuration will be reapplied each time the explorer.exe process restarts. If your configuration pins an app and the user then unpins that app, the user's change will be overwritten the next time the configuration is applied. To apply a taskbar configuration that allows users to make changes that will persist, apply your configuration by using Group Policy. > ->If you use Group Policy and your configuration only contains a taskbar layout, the default Windows tile layout will be applied and cannot be changed by users. If you use Group Policy and your configuration includes taskbar and a full Start layout, users can only make changes to the taskbar. If you use Group Policy and your configuration includes taskbar and a [partial Start layout](.//customize-and-export-start-layout.md#configure-a-partial-start-layout), users can make changes to the taskbar and to tile groups not defined in the partial Start layout. +>If you use Group Policy and your configuration only contains a taskbar layout, the default Windows tile layout will be applied and cannot be changed by users. If you use Group Policy and your configuration includes taskbar and a full Start layout, users can only make changes to the taskbar. If you use Group Policy and your configuration includes taskbar and a [partial Start layout](../start/customize-and-export-start-layout.md#configure-a-partial-start-layout), users can make changes to the taskbar and to tile groups not defined in the partial Start layout. ### Tips for finding AUMID and Desktop Application Link Path -In the layout modification XML file, you'll need to add entries for applications in the XML markup. In order to pin an application, you need either its AUMID or Desktop Application Link Path. +In the layout modification XML file, you'll need to add entries for applications in the XML markup. In order to pin an application, you need either its AUMID or Desktop Application Link Path. The easiest way to find this data for an application is to: -1. Pin the application to the Start menu on a reference or testing PC. -2. Open Windows PowerShell and run the `Export-StartLayout` cmdlet. -3. Open the generated XML file. -4. Look for an entry corresponding to the app you pinned. -5. Look for a property labeled `AppUserModelID` or `DesktopApplicationLinkPath`. +1. Pin the application to the Start menu on a reference or testing PC +1. Open Windows PowerShell and run the `Export-StartLayout` cmdlet +1. Open the generated XML file +1. Look for an entry corresponding to the app you pinned +1. Look for a property labeled `AppUserModelID` or `DesktopApplicationLinkPath` ### Sample taskbar configuration XML file @@ -78,6 +77,7 @@ The easiest way to find this data for an application is to: ``` + ### Sample taskbar configuration added to Start layout XML file ```xml @@ -96,7 +96,8 @@ The easiest way to find this data for an application is to: - + +
                  @@ -134,6 +135,7 @@ The `` section will append listed apps to the tas ``` + **Before:** ![default apps pinned to taskbar.](images/taskbar-default.png) @@ -167,6 +169,7 @@ If you only want to remove some of the default pinned apps, you would use this m
                  ``` + **Before:** ![Taskbar with default apps.](images/taskbar-default.png) @@ -179,7 +182,6 @@ If you only want to remove some of the default pinned apps, you would use this m By adding `PinListPlacement="Replace"` to ``, you remove all default pinned apps. - ```xml `, you ## Configure taskbar by country or region -The following example shows you how to configure taskbars by country or region. When the layout is applied to a computer, if there's no `` node with a region tag for the current region, the first `` node that has no specified region will be applied. When you specify one or more countries or regions in a `` node, the specified apps are pinned on computers configured for any of the specified countries or regions. +The following example shows you how to configure taskbars by country or region. When the layout is applied to a computer, if there's no `` node with a region tag for the current region, the first `` node that has no specified region will be applied. When you specify one or more countries or regions in a `` node, the specified apps are pinned on computers configured for any of the specified countries or regions. ```xml @@ -254,13 +256,9 @@ The resulting taskbar for computers in any other country region: ![taskbar for all other regions.](images/taskbar-region-other.png) - > [!NOTE] > [Look up country and region codes (use the ISO Short column)](/previous-versions/commerce-server/ee799297(v=cs.20)) - - - ## Layout Modification Template schema definition ```xml @@ -310,21 +308,3 @@ The resulting taskbar for computers in any other country region: ``` - -## Related topics - -[Manage Windows 10 Start and taskbar layout](windows-10-start-layout-options-and-policies.md) - -[Customize and export Start layout](customize-and-export-start-layout.md) - -[Add image for secondary tiles](start-secondary-tiles.md) - -[Start layout XML for desktop editions of Windows 10 (reference)](start-layout-xml-desktop.md) - -[Customize Windows 10 Start and taskbar with Group Policy](customize-windows-10-start-screens-by-using-group-policy.md) - -[Customize Windows 10 Start and taskbar with provisioning packages](customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md) - -[Customize Windows 10 Start and taskbar with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management.md) - -[Changes to Start policies in Windows 10](changes-to-start-policies-in-windows-10.md) diff --git a/windows/configuration/customize-taskbar-windows-11.md b/windows/configuration/taskbar/customize-taskbar-windows-11.md similarity index 88% rename from windows/configuration/customize-taskbar-windows-11.md rename to windows/configuration/taskbar/customize-taskbar-windows-11.md index 72a4298b7c..6af8ef100f 100644 --- a/windows/configuration/customize-taskbar-windows-11.md +++ b/windows/configuration/taskbar/customize-taskbar-windows-11.md @@ -1,25 +1,16 @@ --- title: Configure and customize Windows 11 taskbar description: On Windows 11 devices, pin and unpin default apps and organization apps on the taskbar using an XML file. Deploy the taskbar XML file using Group Policy or MDM and Microsoft Intune. See what happens to the taskbar when the Windows OS client is installed or upgraded. -manager: aaroncz -ms.author: lizlong -ms.reviewer: chataylo -ms.prod: windows-client -author: lizgt2000 -ms.localizationpriority: medium -ms.collection: - - tier1 -ms.technology: itpro-configure ms.date: 08/17/2023 ms.topic: article +ms.collection: + - tier1 +appliesto: +- ✅ Windows 11 --- # Customize the Taskbar on Windows 11 -**Applies to**: - -- Windows 11 - > **Looking for OEM information?** See [Customize the Taskbar](/windows-hardware/customize/desktop/customize-the-windows-11-taskbar) and [Customize the Start layout](/windows-hardware/customize/desktop/customize-the-windows-11-start-menu). Your organization can deploy a customized taskbar to your Windows devices. Customizing the taskbar is common when your organization uses a common set of apps, or wants to bring attention to specific apps. You can also remove the default pinned apps. @@ -32,14 +23,10 @@ This article shows you how to create the XML file, add apps to the XML, and depl ## Before you begin -- There isn't a limit on the number of apps that you can pin. In the XML file, add apps using the [Application User Model ID (AUMID)](./find-the-application-user-model-id-of-an-installed-app.md) or Desktop Application Link Path (the local path to the app). - +- There isn't a limit on the number of apps that you can pin. In the XML file, add apps using the [Application User Model ID (AUMID)](../kiosk/find-the-application-user-model-id-of-an-installed-app.md) or Desktop Application Link Path (the local path to the app). - There are some situations that an app pinned in your XML file won't be pinned in the taskbar. For example, if an app isn't approved or installed for a user, then the pinned icon won't show on the taskbar. - - The order of apps in the XML file dictates the order of pinned apps on the taskbar, from left to right, and to the right of any existing apps pinned by the user. If the OS is configured to use a right-to-left language, then the taskbar order is reversed. - -- Some classic Windows applications are packaged differently than they were in previous versions of Windows, including Notepad and File Explorer. Be sure to enter the correct AppID. For more information, see [Application User Model ID (AUMID)](./find-the-application-user-model-id-of-an-installed-app.md) and [Get the AUMID and Desktop app link path](#get-the-aumid-and-desktop-app-link-path) (in this article). - +- Some classic Windows applications are packaged differently than they were in previous versions of Windows, including Notepad and File Explorer. Be sure to enter the correct AppID. For more information, see [Application User Model ID (AUMID)](../kiosk/find-the-application-user-model-id-of-an-installed-app.md) and [Get the AUMID and Desktop app link path](#get-the-aumid-and-desktop-app-link-path) (in this article). - It's recommended to use a Mobile Device Management (MDM) provider. MDM providers help manage your devices, and help manage apps on your devices. You can use Microsoft Intune. Intune is a family of products that include Microsoft Intune, which is a cloud service, and Configuration Manager, which is on-premises. In this article, we mention these services. If you're not managing your devices using an MDM provider, the following resources may help you get started: @@ -71,23 +58,23 @@ This article shows you how to create the XML file, add apps to the XML, and depl ``` -2. In the `` node, add (or remove) the apps you want pinned. You can pin Universal Windows Platform (UWP) apps and desktop apps: +1. In the `` node, add (or remove) the apps you want pinned. You can pin Universal Windows Platform (UWP) apps and desktop apps: - - ``: Select this option for UWP apps. Add the [AUMID](./find-the-application-user-model-id-of-an-installed-app.md) of the UWP app. + - ``: Select this option for UWP apps. Add the [AUMID](../kiosk/find-the-application-user-model-id-of-an-installed-app.md) of the UWP app. - ``: Select this option for desktop apps. Add the Desktop Application Link Path of the desktop app. You can pin as many apps as you want. Just keep adding them to the list. Remember, the app order in the list is the same order the apps are shown on the taskbar. For more information, see [Get the AUMID and Desktop app link path](#get-the-aumid-and-desktop-app-link-path) (in this article). -3. In the `` node, the apps you add are pinned after the default apps. If you want to remove the default apps, and only show the apps you add in the XML file, then add `PinListPlacement="Replace"`: +1. In the `` node, the apps you add are pinned after the default apps. If you want to remove the default apps, and only show the apps you add in the XML file, then add `PinListPlacement="Replace"`: - ``: Keeps the default pinned apps. After the default apps, the apps you add are pinned. - ``: Unpins the default apps. Only the apps you add are pinned. If you want to remove some of the default pinned apps, then add `PinListPlacement="Replace"`. When you add your apps to ``, include the default apps you still want pinned. -4. In the `` node, use `region=" | "` to use different taskbar configurations based on the device locale and region. +1. In the `` node, use `region=" | "` to use different taskbar configurations based on the device locale and region. In the following XML example, two regions are added: `US|UK` and `DE|FR`: @@ -133,7 +120,7 @@ This article shows you how to create the XML file, add apps to the XML, and depl - If the `` node has a country or region, then the apps are pinned on devices configured for that country or region. - If the `` node doesn't have a region tag for the current region, then the first `` node with no region is applied. -5. Save the file, and name the file so you know what it is. For example, name the file something like `TaskbarLayoutModification.xml`. Once you have the file, it's ready to be deployed to your Windows devices. +1. Save the file, and name the file so you know what it is. For example, name the file something like `TaskbarLayoutModification.xml`. Once you have the file, it's ready to be deployed to your Windows devices. ## Use Group Policy or MDM to create and deploy a taskbar policy @@ -146,20 +133,20 @@ This section shows you how to deploy the XML both ways. Use the following steps to add your XML file to a group policy, and apply the policy: 1. Open your policy editor. For example, open Group Policy Management Console (GPMC) for domain-based group policies, or open `gpedit` for local policies. -2. Go to one of the following policies: +1. Go to one of the following policies: - `Computer Configuration\Administrative Templates\Start Menu and Taskbar\Start Layout` - `User Configuration\Administrative Templates\Start Menu and Taskbar\Start Layout` -3. Double-select `Start Layout` > **Enable**. Enter the fully qualified path to your XML file, including the XML file name. You can enter a local path, like `C:\StartLayouts\TaskbarLayoutModification.xml`, or a network path, like `\\Server\Share\TaskbarLayoutModification.xml`. Be sure you enter the correct file path. If using a network share, be sure to give users read access to the XML file. If the file isn't available when the user signs in, then the taskbar isn't changed. Users can't customize the taskbar when this setting is enabled. +1. Double-select `Start Layout` > **Enable**. Enter the fully qualified path to your XML file, including the XML file name. You can enter a local path, like `C:\StartLayouts\TaskbarLayoutModification.xml`, or a network path, like `\\Server\Share\TaskbarLayoutModification.xml`. Be sure you enter the correct file path. If using a network share, be sure to give users read access to the XML file. If the file isn't available when the user signs in, then the taskbar isn't changed. Users can't customize the taskbar when this setting is enabled. Your policy looks like the following policy: - :::image type="content" source="./images/customize-taskbar-windows-11/start-layout-group-policy.png" alt-text="Add your taskbar layout XML file to the Start Layout policy on Windows devices."::: + :::image type="content" source="images/start-layout-group-policy.png" alt-text="Add your taskbar layout XML file to the Start Layout policy on Windows devices."::: The `User Configuration\Administrative Templates\Start Menu and Taskbar` policy includes other settings that control the taskbar. Some policies may not work as expected. Be sure to test your policies before broadly deploying them across your devices. -4. When you apply the policy, the taskbar includes your changes. The next time users sign in, they'll see the changes. +1. When you apply the policy, the taskbar includes your changes. The next time users sign in, they'll see the changes. For more information on using group policies, see [Implement Group Policy Objects](/training/modules/implement-group-policy-objects/). @@ -171,25 +158,25 @@ Use the following steps to create an Intune policy that deploys your taskbar XML 1. Sign in to the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -2. Select **Devices** > **Configuration profiles** > **Create profile**. +1. Select **Devices** > **Configuration profiles** > **Create profile**. -3. Enter the following properties: +1. Enter the following properties: - **Platform**: Select **Windows 10 and later**. - **Profile type**: Select **Templates** > **Device restrictions** > **Create**. -4. In **Basics**, enter the following properties: +1. In **Basics**, enter the following properties: - **Name**: Enter a descriptive name for the profile. Name your profiles so you can easily identify it later. For example, a good profile name is **Win11: Custom taskbar**. - **Description**: Enter a description for the profile. This setting is optional, and recommended. -5. Select **Next**. +1. Select **Next**. -6. In **Configuration settings**, select **Start** > **Start menu layout**. Browse to, and select your taskbar XML file. +1. In **Configuration settings**, select **Start** > **Start menu layout**. Browse to, and select your taskbar XML file. -7. Select **Next**, and configure the rest of the policy settings. For more specific information, see [Configure device restriction settings](/mem/intune/configuration/device-restrictions-configure). +1. Select **Next**, and configure the rest of the policy settings. For more specific information, see [Configure device restriction settings](/mem/intune/configuration/device-restrictions-configure). -8. When the policy is created, you can deploy it now, or deploy it later. Since this policy is a customized taskbar, the policy can also be deployed before users sign in the first time. +1. When the policy is created, you can deploy it now, or deploy it later. Since this policy is a customized taskbar, the policy can also be deployed before users sign in the first time. For more information and guidance on assigning policies using Microsoft Intune, see [Assign user and device profiles](/mem/intune/configuration/device-profile-assign). @@ -201,14 +188,14 @@ Use the following steps to create an Intune policy that deploys your taskbar XML In the layout modification XML file, you add apps in the XML markup. To pin an app, you enter the AUMID or Desktop Application Link Path. The easiest way to find this app information is to use the [Export-StartLayout](/powershell/module/startlayout/export-startlayout) Windows PowerShell cmdlet: 1. On an existing Windows 11 device, pin the app to the Start menu. -2. Create a folder to save an output file. For example, create the `C:\Layouts` folder. -3. Open the Windows PowerShell app, and run the following cmdlet: +1. Create a folder to save an output file. For example, create the `C:\Layouts` folder. +1. Open the Windows PowerShell app, and run the following cmdlet: ```powershell Export-StartLayout -Path "C:\Layouts\GetIDorPath.xml" ``` -4. Open the generated GetIDorPath.xml file, and look for the app you pinned. When you find the app, get the AppID or Path. Add these properties to your XML file. +1. Open the generated GetIDorPath.xml file, and look for the app you pinned. When you find the app, get the AppID or Path. Add these properties to your XML file. ## Pin order for all apps @@ -223,8 +210,8 @@ On a taskbar, the following apps are typically pinned: Apps are pinned in the following order: 1. Windows default apps are pinned first. -2. User-pinned apps are pinned after the Windows default apps. -3. XML-pinned apps are pinned after the user-pinned apps. +1. User-pinned apps are pinned after the Windows default apps. +1. XML-pinned apps are pinned after the user-pinned apps. If the OS is configured to use a right-to-left language, then the taskbar order is reversed. diff --git a/windows/configuration/images/customize-taskbar-windows-11/start-layout-group-policy.png b/windows/configuration/taskbar/images/start-layout-group-policy.png similarity index 100% rename from windows/configuration/images/customize-taskbar-windows-11/start-layout-group-policy.png rename to windows/configuration/taskbar/images/start-layout-group-policy.png diff --git a/windows/configuration/images/taskbar-default-plus.png b/windows/configuration/taskbar/images/taskbar-default-plus.png similarity index 100% rename from windows/configuration/images/taskbar-default-plus.png rename to windows/configuration/taskbar/images/taskbar-default-plus.png diff --git a/windows/configuration/images/taskbar-default-removed.png b/windows/configuration/taskbar/images/taskbar-default-removed.png similarity index 100% rename from windows/configuration/images/taskbar-default-removed.png rename to windows/configuration/taskbar/images/taskbar-default-removed.png diff --git a/windows/configuration/images/taskbar-default.png b/windows/configuration/taskbar/images/taskbar-default.png similarity index 100% rename from windows/configuration/images/taskbar-default.png rename to windows/configuration/taskbar/images/taskbar-default.png diff --git a/windows/configuration/taskbar/images/taskbar-generic.png b/windows/configuration/taskbar/images/taskbar-generic.png new file mode 100644 index 0000000000..6d47a6795a Binary files /dev/null and b/windows/configuration/taskbar/images/taskbar-generic.png differ diff --git a/windows/configuration/images/taskbar-region-defr.png b/windows/configuration/taskbar/images/taskbar-region-defr.png similarity index 100% rename from windows/configuration/images/taskbar-region-defr.png rename to windows/configuration/taskbar/images/taskbar-region-defr.png diff --git a/windows/configuration/images/taskbar-region-other.png b/windows/configuration/taskbar/images/taskbar-region-other.png similarity index 100% rename from windows/configuration/images/taskbar-region-other.png rename to windows/configuration/taskbar/images/taskbar-region-other.png diff --git a/windows/configuration/images/taskbar-region-usuk.png b/windows/configuration/taskbar/images/taskbar-region-usuk.png similarity index 100% rename from windows/configuration/images/taskbar-region-usuk.png rename to windows/configuration/taskbar/images/taskbar-region-usuk.png diff --git a/windows/configuration/supported-csp-taskbar-windows.md b/windows/configuration/taskbar/supported-csp-taskbar-windows.md similarity index 81% rename from windows/configuration/supported-csp-taskbar-windows.md rename to windows/configuration/taskbar/supported-csp-taskbar-windows.md index a24ff5885a..b4f8a0c732 100644 --- a/windows/configuration/supported-csp-taskbar-windows.md +++ b/windows/configuration/taskbar/supported-csp-taskbar-windows.md @@ -1,82 +1,73 @@ --- -title: Supported CSP policies to customize the Taskbar on Windows 11 | Microsoft Docs +title: Supported CSP policies to customize the Taskbar on Windows 11 description: See a list of the Policy CSP - Start items that are supported on Windows 11 to customize the Taskbar. -manager: aaroncz -ms.author: lizlong -ms.reviewer: chataylo -ms.prod: windows-client -author: lizgt2000 -ms.localizationpriority: medium -ms.technology: itpro-configure ms.date: 12/31/2017 ms.topic: article ---- +appliesto: +- ✅ Windows 11 +--- -# Supported configuration service provider (CSP) policies for Windows 11 taskbar +# Supported configuration service provider (CSP) policies for Windows 11 taskbar -**Applies to**: +The Windows OS exposes CSPs that are used by MDM providers, like [Microsoft Intune](/mem/intune/fundamentals/what-is-intune). In an MDM policy, these CSPs are settings that you configure. When the policy is ready, you deploy the policy to your devices. This article lists the CSPs that are available to customize the Taskbar for Windows 11 devices. -- Windows 11 +For more general information, see [Configuration service provider (CSP) reference](/windows/client-management/mdm/configuration-service-provider-reference). -The Windows OS exposes CSPs that are used by MDM providers, like [Microsoft Intune](/mem/intune/fundamentals/what-is-intune). In an MDM policy, these CSPs are settings that you configure. When the policy is ready, you deploy the policy to your devices. This article lists the CSPs that are available to customize the Taskbar for Windows 11 devices. - -For more general information, see [Configuration service provider (CSP) reference](/windows/client-management/mdm/configuration-service-provider-reference). - -## CSP policies to customize Windows 11 taskbar buttons +## CSP policies to customize Windows 11 taskbar buttons - [Search/ConfigureSearchOnTaskbarMode](/windows/client-management/mdm/policy-csp-search#configuresearchontaskbarmode) - Group policy: `Computer Configuration\Administrative Templates\Windows Components\Search\Configures search on the taskbar` - - Local setting: Settings > Personalization > Taskbar > Search + - Local setting: Settings > Personalization > Taskbar > Search - [Start/HideTaskViewButton](/windows/client-management/mdm/policy-csp-start#hidetaskviewbutton) - Group policy: `Computer and User Configuration\Administrative Templates\Start Menu and Taskbar\Hide the TaskView button` - - Local setting: Settings > Personalization > Taskbar > Task view + - Local setting: Settings > Personalization > Taskbar > Task view - [NewsAndInterests/AllowNewsAndInterests](/windows/client-management/mdm/policy-csp-newsandinterests#allownewsandinterests) - Group policy: `Computer Configuration\Administrative Templates\Windows Components\Widgets\Allow widgets` - - Local setting: Settings > Personalization > Taskbar > Widgets + - Local setting: Settings > Personalization > Taskbar > Widgets - [Experience/ConfigureChatIcon](/windows/client-management/mdm/policy-csp-experience#configurechaticonvisibilityonthetaskbar) - Group policy: `Computer Configuration\Administrative Templates\Windows Components\Chat\Configure the Chat icon setting` - - Local setting: Settings > Personalization > Taskbar > Chat + - Local setting: Settings > Personalization > Taskbar > Chat -## Existing CSP policies that Windows 11 taskbar supports +## Existing CSP policies that Windows 11 taskbar supports - [Start/HideRecentJumplists](/windows/client-management/mdm/policy-csp-start#hiderecentjumplists) - Group policy: `User Configuration\Administrative Templates\Start Menu and Taskbar\Do not keep history of recently opened documents` - - Local setting: Settings > Personalization > Start > Show recently opened items in Jump Lists on Start or the taskbar + - Local setting: Settings > Personalization > Start > Show recently opened items in Jump Lists on Start or the taskbar - [Start/NoPinningToTaskbar](/windows/client-management/mdm/policy-csp-start#nopinningtotaskbar) - Group policy: `User Configuration\Administrative Templates\Start Menu and Taskbar\Do not allow pinning programs to the Taskbar` - - Local setting: None + - Local setting: None -## Existing CSP policies that Windows 11 doesn't support +## Existing CSP policies that Windows 11 doesn't support -The following list includes some of the CSP policies that aren't supported on Windows 11: +The following list includes some of the CSP policies that aren't supported on Windows 11: - [ADMX_Taskbar/TaskbarLockAll](/windows/client-management/mdm/policy-csp-admx-taskbar#taskbarlockall) - - Group policy: `User Configuration\Administrative Templates\Start Menu and Taskbar\Lock all taskbar settings` + - Group policy: `User Configuration\Administrative Templates\Start Menu and Taskbar\Lock all taskbar settings` - [ADMX_Taskbar/TaskbarNoAddRemoveToolbar](/windows/client-management/mdm/policy-csp-admx-taskbar#taskbarnoaddremovetoolbar) - - Group policy: `User Configuration\Administrative Templates\Start Menu and Taskbar\Prevent users from adding or removing toolbars` + - Group policy: `User Configuration\Administrative Templates\Start Menu and Taskbar\Prevent users from adding or removing toolbars` - [ADMX_Taskbar/TaskbarNoDragToolbar](/windows/client-management/mdm/policy-csp-admx-taskbar#taskbarnodragtoolbar) - - Group policy: `User Configuration\Administrative Templates\Start Menu and Taskbar\Prevent users from rearranging toolbars` + - Group policy: `User Configuration\Administrative Templates\Start Menu and Taskbar\Prevent users from rearranging toolbars` - [ADMX_Taskbar/TaskbarNoRedock](/windows/client-management/mdm/policy-csp-admx-taskbar#taskbarnoredock) - - Group policy: `User Configuration\Administrative Templates\Start Menu and Taskbar\Prevent users from moving taskbar to another screen dock location` + - Group policy: `User Configuration\Administrative Templates\Start Menu and Taskbar\Prevent users from moving taskbar to another screen dock location` - [ADMX_Taskbar/TaskbarNoResize](/windows/client-management/mdm/policy-csp-admx-taskbar#taskbarnoresize) - - Group policy: `User Configuration\Administrative Templates\Start Menu and Taskbar\Prevent users from resizing the taskbar` + - Group policy: `User Configuration\Administrative Templates\Start Menu and Taskbar\Prevent users from resizing the taskbar` - [ADMX_StartMenu/NoToolbarsOnTaskbar](/windows/client-management/mdm/policy-csp-admx-startmenu#notoolbarsontaskbar) - - Group policy: `User Configuration\Administrative Templates\Start Menu and Taskbar\Do not display any custom toolbars in the taskbar` + - Group policy: `User Configuration\Administrative Templates\Start Menu and Taskbar\Do not display any custom toolbars in the taskbar` - [ADMX_StartMenu/NoTaskGrouping](/windows/client-management/mdm/policy-csp-admx-startmenu#notaskgrouping) - - Group policy: `User Configuration\Administrative Templates\Start Menu and Taskbar\Prevent grouping of taskbar items` + - Group policy: `User Configuration\Administrative Templates\Start Menu and Taskbar\Prevent grouping of taskbar items` - [ADMX_StartMenu/QuickLaunchEnabled](/windows/client-management/mdm/policy-csp-admx-startmenu#quicklaunchenabled) - - Group policy: `User Configuration\Administrative Templates\Start Menu and Taskbar\Show QuickLaunch on Taskbar` + - Group policy: `User Configuration\Administrative Templates\Start Menu and Taskbar\Show QuickLaunch on Taskbar` - [Start/HidePeopleBar](/windows/client-management/mdm/policy-csp-start#hidepeoplebar) - Group policy: `User Configuration\Administrative Templates\Start Menu and Taskbar\Remove the People Bar from the taskbar` diff --git a/windows/configuration/taskbar/toc.yml b/windows/configuration/taskbar/toc.yml new file mode 100644 index 0000000000..cbe3e66b83 --- /dev/null +++ b/windows/configuration/taskbar/toc.yml @@ -0,0 +1,7 @@ +items: +- name: Customize the Taskbar in Windows 11 + href: customize-taskbar-windows-11.md +- name: Supported Taskbar CSPs + href: supported-csp-taskbar-windows.md +- name: Customize the Taskbar in Windows 10 + href: configure-windows-10-taskbar.md \ No newline at end of file diff --git a/windows/configuration/manage-tips-and-suggestions.md b/windows/configuration/tips/manage-tips-and-suggestions.md similarity index 63% rename from windows/configuration/manage-tips-and-suggestions.md rename to windows/configuration/tips/manage-tips-and-suggestions.md index c4f9b5a850..02b2484664 100644 --- a/windows/configuration/manage-tips-and-suggestions.md +++ b/windows/configuration/tips/manage-tips-and-suggestions.md @@ -1,61 +1,32 @@ --- -title: Manage Windows 10 and Microsoft Store tips, fun facts, and suggestions (Windows 10) +title: Manage Windows 10 and Microsoft Store tips, fun facts, and suggestions description: Windows 10 provides organizations with various options to manage user experiences to provide a consistent and predictable experience for employees. -ms.prod: windows-client -author: lizgt2000 -ms.author: lizlong ms.topic: article -ms.localizationpriority: medium ms.date: 09/20/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure --- # Manage Windows 10 and Microsoft Store tips, "fun facts", and suggestions +Since its inception, Windows 10 has included a number of user experience features that provide useful tips, "fun facts", and suggestions as you use Windows, as well as app suggestions from the Microsoft Store. These features are designed to help people get the most out of their Windows 10 experience by, for example, sharing new features, providing more details on the features they use, or sharing content available in the Microsoft Store. Examples of such user experiences include: -**Applies to** - -- Windows 10 - - -Since its inception, Windows 10 has included a number of user experience features that provide useful tips, "fun facts", and suggestions as you use Windows, as well as app suggestions from the Microsoft Store. These features are designed to help people get the most out of their Windows 10 experience by, for example, sharing new features, providing more details on the features they use, or sharing content available in the Microsoft Store. Examples of such user experiences include: - -* **Windows Spotlight on the lock screen**. Daily updated images on the lock screen that can include additional facts and tips in “hotspots” that are revealed on hover. - -* **Start menu app suggestions**. App suggestions in Start that recommend productivity tool or utilities from the Microsoft Store. - -* **Additional apps on Start**. Additional apps pre-installed on the Start screen which can enhance the user’s experience. - -* **Windows tips**. Contextual tips that appear based on specific user actions to reveal related Windows features or help users complete a scenario. - -* **Microsoft account notifications**. For users who have a connected Microsoft account, toast notifications about their account like parental control notifications or subscription expiration. +* **Windows Spotlight on the lock screen**. Daily updated images on the lock screen that can include additional facts and tips in "hotspots" that are revealed on hover. +* **Start menu app suggestions**. App suggestions in Start that recommend productivity tool or utilities from the Microsoft Store. +* **Additional apps on Start**. Additional apps pre-installed on the Start screen which can enhance the user's experience. +* **Windows tips**. Contextual tips that appear based on specific user actions to reveal related Windows features or help users complete a scenario. +* **Microsoft account notifications**. For users who have a connected Microsoft account, toast notifications about their account like parental control notifications or subscription expiration. >[!TIP] -> On all Windows desktop editions, users can directly enable and disable Windows 10 tips, "fun facts", and suggestions and Microsoft Store suggestions. For example, users are able to select personal photos for the lock screen as opposed to the images provided by Microsoft, or turn off tips, "fun facts", or suggestions as they use Windows. +> On all Windows desktop editions, users can directly enable and disable Windows 10 tips, "fun facts", and suggestions and Microsoft Store suggestions. For example, users are able to select personal photos for the lock screen as opposed to the images provided by Microsoft, or turn off tips, "fun facts", or suggestions as they use Windows. -Windows 10 provides organizations the ability to centrally manage the type of content provided by these features through Group Policy or mobile device management (MDM). The following table describes how administrators can manage suggestions and tips in Windows 10 commercial and education editions. +Windows 10 provides organizations the ability to centrally manage the type of content provided by these features through Group Policy or mobile device management (MDM). The following table describes how administrators can manage suggestions and tips in Windows 10 commercial and education editions. ## Options available to manage Windows 10 tips and "fun facts" and Microsoft Store suggestions -| Windows 10 edition | Disable |Show Microsoft apps only | Show Microsoft and popular third-party apps | -| --- | --- | --- | --- | -| Windows 10 Pro | No | Yes | Yes (default) | -| Windows 10 Enterprise | Yes | Yes | Yes (default) | -| Windows 10 Pro Education | Yes (default) | Yes | No (setting cannot be changed) | +| Windows 10 edition | Disable | Show Microsoft apps only | Show Microsoft and popular third-party apps | +|--|--|--|--| +| Windows 10 Pro | No | Yes | Yes (default) | +| Windows 10 Enterprise | Yes | Yes | Yes (default) | +| Windows 10 Pro Education | Yes (default) | Yes | No (setting cannot be changed) | | Windows 10 Education | Yes (default) | Yes | No (setting cannot be changed) | -[Learn more about policy settings for Windows Spotlight.](windows-spotlight.md) - -## Related topics - -- [Manage Windows 10 Start layout](windows-10-start-layout-options-and-policies.md) -- [Cortana integration in your business or enterprise](cortana-at-work/cortana-at-work-overview.md) -- [Windows spotlight on the lock screen](windows-spotlight.md) -- [Windows 10 editions for education customers](/education/windows/windows-editions-for-education-customers) - - -  - -  +[Learn more about policy settings for Windows Spotlight.](../lock-screen/windows-spotlight.md) diff --git a/windows/configuration/toc.yml b/windows/configuration/toc.yml new file mode 100644 index 0000000000..ca93c8e7db --- /dev/null +++ b/windows/configuration/toc.yml @@ -0,0 +1,31 @@ +items: +- name: Configure Windows client + href: index.yml +- name: Accessibility information for IT Pros + href: accessibility/index.md +- name: Customize the appearance + items: + - name: Start + href: start/toc.yml + - name: Taskbar + href: taskbar/toc.yml +- name: Microsoft Store + items: + - name: Configure access to the Microsoft Store + href: store/stop-employees-from-using-microsoft-store.md + - name: Manage Microsoft Store tips, "fun facts", and suggestions + href: tips/manage-tips-and-suggestions.md +- name: Windows Spotlight + href: lock-screen/windows-spotlight.md +- name: Cellular settings + href: cellular/provisioning-apn.md +- name: Kiosks and restricted user experience + href: kiosk/toc.yml +- name: Multi-user and guest devices + href: shared-pc/toc.yml +- name: Use provisioning packages + href: provisioning-packages/toc.yml +- name: Windows Configuration Designer reference + href: wcd/toc.yml +- name: User Experience Virtualization (UE-V) + href: ue-v/toc.yml \ No newline at end of file diff --git a/windows/configuration/ue-v/toc.yml b/windows/configuration/ue-v/toc.yml new file mode 100644 index 0000000000..8da6a3d8d4 --- /dev/null +++ b/windows/configuration/ue-v/toc.yml @@ -0,0 +1,65 @@ +items: +- name: User Experience Virtualization (UE-V) for Windows 10 + href: uev-for-windows.md +- name: Get started with UE-V + items: + - name: Get started with UE-V + href: uev-getting-started.md + - name: What's New in UE-V for Windows 10, version 1607 + href: uev-whats-new-in-uev-for-windows.md + - name: User Experience Virtualization Release Notes + href: uev-release-notes-1607.md + - name: Upgrade to UE-V for Windows 10 + href: uev-upgrade-uev-from-previous-releases.md +- name: Prepare a UE-V Deployment + items: + - name: Prepare a UE-V Deployment + href: uev-prepare-for-deployment.md + - name: Deploy Required UE-V Features + href: uev-deploy-required-features.md + - name: Deploy UE-V for use with Custom Applications + href: uev-deploy-uev-for-custom-applications.md +- name: Administer UE-V + items: + - name: UE-V administration guide + href: uev-administering-uev.md + - name: Manage Configurations for UE-V + items: + - name: Manage Configurations for UE-V + href: uev-manage-configurations.md + - name: Configuring UE-V with Group Policy Objects + href: uev-configuring-uev-with-group-policy-objects.md + - name: Configuring UE-V with Microsoft Configuration Manager + href: uev-configuring-uev-with-system-center-configuration-manager.md + - name: Administering UE-V with Windows PowerShell and WMI + href: uev-administering-uev-with-windows-powershell-and-wmi.md + - name: Managing the UE-V Service and Packages with Windows PowerShell and WMI + href: uev-managing-uev-agent-and-packages-with-windows-powershell-and-wmi.md + - name: Managing UE-V Settings Location Templates Using Windows PowerShell and WMI + href: uev-managing-settings-location-templates-using-windows-powershell-and-wmi.md + - name: Working with Custom UE-V Templates and the UE-V Template Generator + href: uev-working-with-custom-templates-and-the-uev-generator.md + - name: Manage Administrative Backup and Restore in UE-V + href: uev-manage-administrative-backup-and-restore.md + - name: Changing the Frequency of UE-V Scheduled Tasks + href: uev-changing-the-frequency-of-scheduled-tasks.md + - name: Migrating UE-V Settings Packages + href: uev-migrating-settings-packages.md + - name: Using UE-V with Application Virtualization Applications + href: uev-using-uev-with-application-virtualization-applications.md +- name: Troubleshooting UE-V + href: uev-troubleshooting.md +- name: Technical Reference for UE-V + items: + - name: Technical Reference for UE-V + href: uev-technical-reference.md + - name: Sync Methods for UE-V + href: uev-sync-methods.md + - name: Sync Trigger Events for UE-V + href: uev-sync-trigger-events.md + - name: Synchronizing Microsoft Office with UE-V + href: uev-synchronizing-microsoft-office-with-uev.md + - name: Application Template Schema Reference for UE-V + href: uev-application-template-schema-reference.md + - name: Security Considerations for UE-V + href: uev-security-considerations.md diff --git a/windows/configuration/ue-v/uev-administering-uev-with-windows-powershell-and-wmi.md b/windows/configuration/ue-v/uev-administering-uev-with-windows-powershell-and-wmi.md index 9c048c2cf5..1c79ab5948 100644 --- a/windows/configuration/ue-v/uev-administering-uev-with-windows-powershell-and-wmi.md +++ b/windows/configuration/ue-v/uev-administering-uev-with-windows-powershell-and-wmi.md @@ -1,27 +1,17 @@ --- title: Administering UE-V with Windows PowerShell and WMI description: Learn how User Experience Virtualization (UE-V) provides Windows PowerShell cmdlets to help administrators perform various UE-V tasks. -author: aczechowski -ms.prod: windows-client -ms.collection: - - tier3 - - must-keep -ms.date: 04/19/2017 -ms.reviewer: -manager: aaroncz -ms.author: aaroncz +ms.date: 1/25/2024 ms.topic: article -ms.technology: itpro-configure --- # Administering UE-V with Windows PowerShell and WMI -**Applies to** -- Windows 10, version 1607 - User Experience Virtualization (UE-V) provides Windows PowerShell cmdlets to help administrators perform various UE-V tasks. The following sections provide more information about using Windows PowerShell in UE-V. -> **Note**  Administering UE-V with Windows PowerShell requires PowerShell 3.0 or higher. For a complete list of UE-V cmdlets, see [User Experience Virtualization in Windows PowerShell](/powershell/module/uev/). +> [!NOTE] +> +> Administering UE-V with Windows PowerShell requires PowerShell 3.0 or higher. For a complete list of UE-V cmdlets, see [User Experience Virtualization in Windows PowerShell](/powershell/module/uev/). ## Managing the UE-V service and packages by using Windows PowerShell and WMI @@ -31,17 +21,6 @@ You can use Windows PowerShell and Windows Management Instrumentation (WMI) to m ## Managing UE-V settings location templates by using Windows PowerShell and WMI - After you create and deploy UE-V settings location templates, you can manage those templates by using Windows PowerShell or WMI. The following topic describes how to manage the settings location templates by using Windows PowerShell and WMI. [Managing UE-V Settings Location Templates Using Windows PowerShell and WMI](uev-managing-settings-location-templates-using-windows-powershell-and-wmi.md) - - - - - -## Related topics - -- [Administering UE-V](uev-administering-uev.md) - -- [User Experience Virtualization in Windows PowerShell](/powershell/module/uev/) diff --git a/windows/configuration/ue-v/uev-administering-uev.md b/windows/configuration/ue-v/uev-administering-uev.md index 627039a508..40669d9a7a 100644 --- a/windows/configuration/ue-v/uev-administering-uev.md +++ b/windows/configuration/ue-v/uev-administering-uev.md @@ -1,81 +1,55 @@ --- title: Administering UE-V description: Learn how to perform administrative tasks for User Experience Virtualization (UE-V). These tasks include configuring the UE-V service and recovering lost settings. -author: aczechowski -ms.prod: windows-client -ms.collection: - - tier3 - - must-keep -ms.date: 04/19/2017 -ms.reviewer: -manager: aaroncz -ms.author: aaroncz +ms.date: 1/25/2024 ms.topic: article -ms.technology: itpro-configure --- # Administering UE-V -**Applies to** -- Windows 10, version 1607 - After you finish deploying User Experience Virtualization (UE-V), you'll perform ongoing administrative tasks, such as managing the configuration of the UE-V service and recovering lost settings. These tasks are explained in the following sections. ## Managing UE-V configurations - In the course of the UE-V lifecycle, you'll manage the configuration of the UE-V service and also manage storage locations for resources such as settings package files. [Manage Configurations for UE-V](uev-manage-configurations.md) ## Working with custom UE-V templates and the UE-V template generator - This topic explains how to use the UE-V template generator and manage custom settings location templates. [Working with Custom UE-V Templates and the UE-V Template Generator](uev-working-with-custom-templates-and-the-uev-generator.md) ## Back up and restore application and Windows settings that are synchronized with UE-V - Windows Management Instrumentation (WMI) and Windows PowerShell features of UE-V allow you to restore settings packages. By using WMI and Windows PowerShell commands, you can restore application and Windows settings to their original state and restore other settings when a user adopts a new device. [Manage Administrative Backup and Restore in UE-V](uev-manage-administrative-backup-and-restore.md) ## Changing the frequency of UE-V scheduled tasks - You can configure the scheduled tasks that manage when UE-V checks for new or updated settings or for updated custom settings location templates in the settings template catalog. [Changing the Frequency of UE-V Scheduled Tasks](uev-changing-the-frequency-of-scheduled-tasks.md) ## Migrating UE-V settings packages - You can relocate the user settings packages either when they migrate to a new server or for backup purposes. [Migrating UE-V Settings Packages](uev-migrating-settings-packages.md) ## Using UE-V with Application Virtualization applications - You can use UE-V with Microsoft Application Virtualization (App-V) to share settings between virtual applications and installed applications across multiple computers. [Using UE-V with Application Virtualization Applications](uev-using-uev-with-application-virtualization-applications.md) ## Other resources for this feature - -- [User Experience Virtualization for Windows overview](uev-for-windows.md) - -- [Get Started with UE-V](uev-getting-started.md) - -- [Prepare a UE-V Deployment](uev-prepare-for-deployment.md) - -- [Troubleshooting UE-V](uev-troubleshooting.md) - -- [Technical Reference for UE-V](uev-technical-reference.md) - - - +- [User Experience Virtualization for Windows overview](uev-for-windows.md) +- [Get Started with UE-V](uev-getting-started.md) +- [Prepare a UE-V Deployment](uev-prepare-for-deployment.md) +- [Troubleshooting UE-V](uev-troubleshooting.md) +- [Technical Reference for UE-V](uev-technical-reference.md) diff --git a/windows/configuration/ue-v/uev-application-template-schema-reference.md b/windows/configuration/ue-v/uev-application-template-schema-reference.md index 21e3edd00d..33f11ea8eb 100644 --- a/windows/configuration/ue-v/uev-application-template-schema-reference.md +++ b/windows/configuration/ue-v/uev-application-template-schema-reference.md @@ -1,63 +1,38 @@ --- title: Application Template Schema Reference for UE-V description: Learn details about the XML structure of the UE-V settings location templates and learn how to edit these files. -author: aczechowski -ms.prod: windows-client -ms.collection: - - tier3 - - must-keep -ms.date: 04/19/2017 -ms.reviewer: -manager: aaroncz -ms.author: aaroncz +ms.date: 1/25/2024 ms.topic: article -ms.technology: itpro-configure --- # Application Template Schema Reference for UE-V -**Applies to** -- Windows 10, version 1607 - User Experience Virtualization (UE-V) uses XML settings location templates to define the desktop application settings and Windows settings that are captured and applied by UE-V. UE-V includes a set of default settings location templates. You can also create custom settings location templates with the UE-V template generator. An advanced user can customize the XML file for a settings location template. This topic details the XML structure of the UE-V settings location templates and provides guidance for editing these files. ## UE-V Application Template Schema Reference - This section details the XML structure of the UE-V settings location template and provides guidance for editing this file. ### In This Section -- [XML Declaration and Encoding Attribute](#xml21) - -- [Namespace and Root Element](#namespace21) - -- [Data types](#data21) - -- [Name Element](#name21) - -- [ID Element](#id21) - -- [Version Element](#version21) - -- [Author Element](#author21) - -- [Processes and Process Element](#processes21) - -- [Application Element](#application21) - -- [Common Element](#common21) - -- [SettingsLocationTemplate Element](#settingslocationtemplate21) - -- [Appendix: SettingsLocationTemplate.xsd](#appendix21) +- [XML Declaration and Encoding Attribute](#xml21) +- [Namespace and Root Element](#namespace21) +- [Data types](#data21) +- [Name Element](#name21) +- [ID Element](#id21) +- [Version Element](#version21) +- [Author Element](#author21) +- [Processes and Process Element](#processes21) +- [Application Element](#application21) +- [Common Element](#common21) +- [SettingsLocationTemplate Element](#settingslocationtemplate21) +- [Appendix: SettingsLocationTemplate.xsd](#appendix21) ### XML Declaration and Encoding Attribute **Mandatory: True** - **Type: String** The XML declaration must specify the XML version 1.0 attribute (<?xml version="1.0">). Settings location templates created by the UE-V template generator are saved in UTF-8 encoding, although the encoding isn't explicitly specified. We recommend that you include the encoding="UTF-8" attribute in this element as a best practice. All templates included with the product specify this tag as well (see the documents in %ProgramFiles%\\Microsoft User Experience Virtualization\\Templates for reference). For example: @@ -67,7 +42,6 @@ The XML declaration must specify the XML version 1.0 attribute (<?xml version ### Namespace and Root Element **Mandatory: True** - **Type: String** UE-V uses the `https://schemas.microsoft.com/UserExperienceVirtualization/2012/SettingsLocationTemplate` namespace for all applications. SettingsLocationTemplate is the root element and contains all other elements. Reference SettingsLocationTemplate in all templates using this tag: @@ -127,7 +101,7 @@ Path is consumed by RegistrySetting and FileSetting to refer to registry and fil Recursive indicates that the path and all subfolders are included for file settings or that all child registry keys are included for registry settings. In both cases, all items at the current level are included in the data captured. For a FileSettings object, all files within the specified folder are included in the data captured by UE-V but folders aren't included. For registry paths, all values in the current path are captured but child registry keys aren't captured. In both cases, care should be taken to avoid capturing large data sets or large numbers of items. -The DeleteIfNotFound attribute removes the setting from the user’s settings storage path data. This removal may be desirable in cases where removing these settings from the package will save a large amount of disk space on the settings storage path file server. +The DeleteIfNotFound attribute removes the setting from the user's settings storage path data. This removal may be desirable in cases where removing these settings from the package will save a large amount of disk space on the settings storage path file server. **FileMask** FileMask specifies only certain file types for the folder that is defined by Path. For example, Path might be `C:\users\username\files` and FileMask could be `*.txt` to include only text files. @@ -144,28 +118,24 @@ Settings is a container for all the settings that apply to a particular template |Element|Description| |--- |--- | |Asynchronous|Asynchronous settings packages are applied without blocking the application startup so that the application start proceeds while the settings are still being applied. This element is useful for settings that can be applied asynchronously, such as those settings get/set through an API, like SystemParameterSetting.| -|PreventOverlappingSynchronization|By default, UE-V only saves settings for an application when the last instance of an application using the template is closed. When this element is set to ‘false’, UE-V exports the settings even if other instances of an application are running. Suited templates – those templates that include a Common element section– that are shipped with UE-V use this flag to enable shared settings to always export on application close, while preventing application-specific settings from exporting until the last instance is closed.| +|PreventOverlappingSynchronization|By default, UE-V only saves settings for an application when the last instance of an application using the template is closed. When this element is set to 'false', UE-V exports the settings even if other instances of an application are running. Suited templates - those templates that include a Common element section– that are shipped with UE-V use this flag to enable shared settings to always export on application close, while preventing application-specific settings from exporting until the last instance is closed.| |AlwaysApplySettings|This parameter forces an imported settings package to be applied even if there are no differences between the package and the current state of the application. This parameter should be used only in special cases since it can slow down settings import.| ### Name Element **Mandatory: True** - **Type: String** Name specifies a unique name for the settings location template. This name is used for display purposes when referencing the template in WMI, PowerShell, Event Viewer and debug logs. In general, avoid referencing version information, as this referencing can be objected from the ProductVersion element. For example, specify `My Application` rather than `My Application 1.1`. > [!NOTE] -> UE-V does not reference external DTDs, so it's not possible to use named entities in a settings location template. For example, do not use ® to refer to the registered trade mark sign ®. Instead, use canonical numbered references to include these types of special characters, for example, &\#174 for the ® character. This rule applies to all string values in this document. +> UE-V does not reference external DTDs, so it's not possible to use named entities in a settings location template. For example, do not use ® to refer to the registered trade mark sign ®. Instead, use canonical numbered references to include these types of special characters, for example, &\#174 for the ® character. This rule applies to all string values in this document. See for a complete list of character entities. UTF-8-encoded documents may include the Unicode characters directly. Saving templates through the UE-V template generator converts character entities to their Unicode representations automatically. - - ### ID Element **Mandatory: True** - **Type: String** ID populates a unique identifier for a particular template. This tag becomes the primary identifier that the UE-V service uses to reference the template at runtime (for example, see the output of the Get-UevTemplate and Get-UevTemplateProgram PowerShell cmdlets). By convention, this tag shouldn't contain any spaces, which simplifies scripting. Version numbers of applications should be specified in this element to allow for easy identification of the template, such as `MicrosoftOffice2016Win64`. @@ -173,11 +143,8 @@ ID populates a unique identifier for a particular template. This tag becomes the ### Version Element **Mandatory: True** - **Type: Integer** - **Minimum Value: 0** - **Maximum Value: 2147483647** Version identifies the version of the settings location template for administrative tracking of changes. The UE-V template generator automatically increments this number by one each time the template is saved. Notice that this field must be a whole number integer; fractional values, such as `2.5` aren't allowed. @@ -200,18 +167,13 @@ Version identifies the version of the settings location template for administrat > [!IMPORTANT] > This value is queried to determine if a new version of a template should be applied to an existing template in these instances: -- When the scheduled Template Auto Update task executes - -- When the Update-UevTemplate PowerShell cmdlet is executed - -- When the microsoft\\uev:SettingsLocationTemplate Update method is called through WMI - - +- When the scheduled Template Auto Update task executes +- When the Update-UevTemplate PowerShell cmdlet is executed +- When the microsoft\\uev:SettingsLocationTemplate Update method is called through WMI ### Author Element **Mandatory: False** - **Type: String** Author identifies the creator of the settings location template. Two optional child elements are supported: **Name** and **Email**. Both attributes are optional, but, if the Email child element is specified, it must be accompanied by the Name element. Author refers to the full name of the contact for the settings location template, and email should refer to an email address for the author. We recommend that you include this information in templates published publicly. @@ -219,7 +181,6 @@ Author identifies the creator of the settings location template. Two optional ch ### Processes and Process Element **Mandatory: True** - **Type: Element** Processes contain at least one `` element, which in turn contains the following child elements: **Filename**, **Architecture**, **ProductName**, **FileDescription**, **ProductVersion**, and **FileVersion**. The Filename child element is mandatory and the others are optional. A fully populated element contains tags similar to this example: @@ -231,16 +192,16 @@ Processes contain at least one `` element, which in turn contains the f MyApplication MyApplication.exe - - - - + + + + - - - - + + + + ``` @@ -248,7 +209,6 @@ Processes contain at least one `` element, which in turn contains the f ### Filename **Mandatory: True** - **Type: String** Filename refers to the actual file name of the executable as it appears in the file system. This element specifies the primary criterion that UE-V uses to evaluate whether a template applies to a process or not. This element must be specified in the settings location template XML. @@ -262,40 +222,31 @@ Valid filenames must not match the regular expression \[^\\\\\\?\\\*\\|<>/ A value of **True** indicates that the string contains illegal characters. Here are some examples of illegal values: -- \\\\server\\share\\program.exe - -- Program\*.exe - -- Pro?ram.exe - -- Program<1>.exe +- \\\\server\\share\\program.exe +- Program\*.exe +- Pro?ram.exe +- Program<1>.exe > [!NOTE] > The UE-V template generator encodes the greater than and less than characters as > and < respectively. - - -In rare circumstances, the FileName value won't necessarily include the .exe extension, but it should be specified as part of the value. For example, `MyApplication.exe` should be specified instead of `MyApplication`. The second example won't apply the template to the process if the actual name of the executable file is “MyApplication.exe”. +In rare circumstances, the FileName value won't necessarily include the .exe extension, but it should be specified as part of the value. For example, `MyApplication.exe` should be specified instead of `MyApplication`. The second example won't apply the template to the process if the actual name of the executable file is "MyApplication.exe". ### Architecture **Mandatory: False** - **Type: Architecture (String)** Architecture refers to the processor architecture for which the target executable was compiled. Valid values are Win32 for 32-bit applications or Win64 for 64-bit applications. If present, this tag limits the applicability of the settings location template to a particular application architecture. For an example of this applicability restriction, compare the %ProgramFiles%\\Microsoft User Experience Virtualization\\templates\\ MicrosoftOffice2016Win32.xml and MicrosoftOffice2016Win64.xml files included with UE-V. This applicability restriction is useful when relative paths change between different versions of an executable or if settings have been added or removed when moving from one processor architecture to another. -If this element is absent, the settings location template ignores the process’ architecture and applies to both 32-bit and 64-bit processes if the file name and other attributes apply. +If this element is absent, the settings location template ignores the process' architecture and applies to both 32-bit and 64-bit processes if the file name and other attributes apply. > [!NOTE] > UE-V does not support ARM processors in this version. - - ### ProductName **Mandatory: False** - **Type: String** ProductName is an optional element used to identify a product for administrative purposes or reporting. ProductName differs from Filename in that there are no regular expression restrictions on its value. This flexibility allows for more easily understood descriptions of a process where the executable name may not be obvious. For example: @@ -305,7 +256,7 @@ ProductName is an optional element used to identify a product for administrative MyApplication.exe My Application 6.x by Contoso.com - + ``` @@ -313,7 +264,6 @@ ProductName is an optional element used to identify a product for administrative ### FileDescription **Mandatory: False** - **Type: String** FileDescription is an optional tag that allows for an administrative description of the executable file. This tag is a free text field and can be useful in distinguishing multiple executables within a software package where there's a need to identify the function of the executable. @@ -343,7 +293,6 @@ For example, in a suited application, it might be useful to provide reminders ab ### ProductVersion **Mandatory: False** - **Type: String** ProductVersion refers to the major and minor product versions of a file, as well as a build and patch level. ProductVersion is an optional element, but if specified, it must contain at least the Major child element. The value must express a range in the form Minimum="X" Maximum="Y" where X and Y are integers. The Minimum and Maximum values can be identical. @@ -397,7 +346,6 @@ Only the Minor element is present. Major must be included as well. ### FileVersion **Mandatory: False** - **Type: String** FileVersion differentiates between the release version of a published application and the internal build details of a component executable. For most of the commercial applications, these numbers are identical. Where they vary, the product version of a file indicates a generic version identification of a file, while file version indicates a specific build of a file (as in the example of a hotfix or update). This file version uniquely identifies files without breaking detection logic. @@ -436,12 +384,11 @@ Application is a container for settings that apply to a particular application. |LocalizedDescriptions|An optional template description localized by a language locale.| |Version|Identifies the version of the settings location template for administrative tracking of changes. For more information, see [Version](#version21).| |DeferToMSAccount|Controls whether this template is enabled in conjunction with a Microsoft account or not. If MSA syncing is enabled for a user on a machine, then this template will automatically be disabled.| -|DeferToOffice365|Similar to MSA, this type controls whether this template is enabled in conjunction with Office365. If Office 365 is being used to sync settings, this template will automatically be disabled.| +|DeferToOffice365|Similar to MSA, this type controls whether this template is enabled in conjunction with Office361. If Office 365 is being used to sync settings, this template will automatically be disabled.| |FixedProfile|Specifies that this template can only be associated with the profile specified within this element, and can't be changed via WMI or PowerShell.| |Processes|A container for a collection of one or more Process elements. For more information, see [Processes](#processes21).| |Settings|A container for all the settings that apply to a particular template. It contains instances of the Registry, File, SystemParameter, and CustomAction settings. For more information, see **Settings** in [Data types](#data21)".| - ### Common Element Common is similar to an Application element, but it's always associated with two or more Application elements. The Common section represents the set of settings that are shared between those Application instances. It's a collection of the following fields/types. @@ -455,7 +402,7 @@ Common is similar to an Application element, but it's always associated with two |LocalizedDescriptions|An optional template description localized by a language locale.| |Version|Identifies the version of the settings location template for administrative tracking of changes. For more information, see [Version](#version21).| |DeferToMSAccount|Controls whether this template is enabled in conjunction with a Microsoft account or not. If MSA syncing is enabled for a user on a machine, then this template will automatically be disabled.| -|DeferToOffice365|Similar to MSA, this type controls whether this template is enabled in conjunction with Office365. If Office 365 is being used to sync settings, this template will automatically be disabled.| +|DeferToOffice365|Similar to MSA, this type controls whether this template is enabled in conjunction with Office361. If Office 365 is being used to sync settings, this template will automatically be disabled.| |FixedProfile|Specifies that this template can only be associated with the profile specified within this element, and can't be changed via WMI or PowerShell.| |Settings|A container for all the settings that apply to a particular template. It contains instances of the Registry, File, SystemParameter, and CustomAction settings. For more information, see **Settings** in [Data types](#data21).| @@ -471,7 +418,6 @@ This element defines the settings for a single application or a suite of applica |LocalizedNames|An optional name displayed in the UI, localized by a language locale.| |LocalizedDescriptions|An optional template description localized by a language locale.| - ### Appendix: SettingsLocationTemplate.xsd Here's the SettingsLocationTemplate.xsd file showing its elements, child elements, attributes, and parameters: @@ -749,7 +695,6 @@ Here's the SettingsLocationTemplate.xsd file showing its elements, child element - @@ -793,12 +738,7 @@ Here's the SettingsLocationTemplate.xsd file showing its elements, child element ``` - - - - ## Related topics [Working with Custom UE-V Templates and the UE-V Template Generator](uev-working-with-custom-templates-and-the-uev-generator.md) - [Technical Reference for UE-V](uev-technical-reference.md) diff --git a/windows/configuration/ue-v/uev-changing-the-frequency-of-scheduled-tasks.md b/windows/configuration/ue-v/uev-changing-the-frequency-of-scheduled-tasks.md index 0104526a2b..6a92f5dd46 100644 --- a/windows/configuration/ue-v/uev-changing-the-frequency-of-scheduled-tasks.md +++ b/windows/configuration/ue-v/uev-changing-the-frequency-of-scheduled-tasks.md @@ -1,33 +1,18 @@ --- title: Changing the Frequency of UE-V Scheduled Tasks description: Learn how to create a script that uses the Schtasks.exe command-line options so you can change the frequency of UE-V scheduled tasks. -author: aczechowski -ms.prod: windows-client -ms.collection: - - tier3 - - must-keep -ms.date: 04/19/2017 -ms.reviewer: -manager: aaroncz -ms.author: aaroncz +ms.date: 1/25/2024 ms.topic: article -ms.technology: itpro-configure --- # Changing the Frequency of UE-V Scheduled Tasks -**Applies to** -- Windows 10, version 1607 - When the User Experience Virtualization (UE-V) service is enabled, it creates the following scheduled tasks: -- [Monitor Application Settings](#monitor-application-settings) - -- [Sync Controller Application](#sync-controller-application) - -- [Synchronize Settings at Logoff](#synchronize-settings-at-logoff) - -- [Template Auto Update](#template-auto-update) +- [Monitor Application Settings](#monitor-application-settings) +- [Sync Controller Application](#sync-controller-application) +- [Synchronize Settings at Logoff](#synchronize-settings-at-logoff) +- [Template Auto Update](#template-auto-update) > [!NOTE] > These tasks must remain enabled, because UE-V cannot function without them. @@ -59,7 +44,7 @@ The **Sync Controller Application** task is used to start the Sync Controller to For example, the following command configures the agent to synchronize settings every 15 minutes instead of the default 30 minutes. ```console -Schtasks /change /tn “Microsoft\UE-V\Sync Controller Application” /ri 15 +Schtasks /change /tn "Microsoft\UE-V\Sync Controller Application" /ri 15 ``` ### Synchronize Settings at Logoff @@ -78,14 +63,12 @@ The **Template Auto Update** task checks the settings template catalog for new, |--- |--- | |\Microsoft\UE-V\Template Auto Update|System startup and at 3:30 AM every day, at a random time within a 1-hour window| - **Example:** The following command configures the UE-V service to check the settings template catalog store every hour. ```console schtasks /change /tn "Microsoft\UE-V\Template Auto Update" /ri 60 ``` - ## UE-V Scheduled Task Details The following chart provides additional information about scheduled tasks for UE-V 2: @@ -99,40 +82,28 @@ The following chart provides additional information about scheduled tasks for UE **Legend** -- **Power Toggle** – Task Scheduler will optimize power consumption when not connected to AC power. The task might stop running if the computer switches to battery power. - -- **Idle Only** – The task will stop running if the computer ceases to be idle. By default the task won't restart when the computer is idle again. Instead the task will begin again on the next task trigger. - -- **Network Connection** – Tasks marked “Yes” only run if the computer has a network connection available. Tasks marked “N/A” run regardless of network connectivity. +- **Power Toggle** - Task Scheduler will optimize power consumption when not connected to AC power. The task might stop running if the computer switches to battery power. +- **Idle Only** - The task will stop running if the computer ceases to be idle. By default the task won't restart when the computer is idle again. Instead the task will begin again on the next task trigger. +- **Network Connection** - Tasks marked "Yes" only run if the computer has a network connection available. Tasks marked "N/A" run regardless of network connectivity. ### How to Manage Scheduled Tasks To find Scheduled Tasks, perform the following steps: -1. Open “Schedule Tasks” on the user computer. - -2. Navigate to: Task Scheduler -> Task Scheduler Library -> Microsoft -> UE-V - -3. Select the scheduled task you wish to manage and configure in the details pane. +1. Open "Schedule Tasks" on the user computer. +1. Navigate to: Task Scheduler -> Task Scheduler Library -> Microsoft -> UE-V +1. Select the scheduled task you wish to manage and configure in the details pane. ### Additional information The following additional information applies to UE-V scheduled tasks: -- All task sequence programs are located in the UE-V Agent installation folder, `%programFiles%\Microsoft User Experience Virtualization\Agent\[architecture]\`, by default. - -- The Sync Controller Application Scheduled task is the crucial component when the UE-V SyncMethod is set to “SyncProvider” (UE-V default configuration). This scheduled task keeps the SettingsSToragePath synchronized with the locally cached versions of the settings package files. If users complain that settings don't synchronize often enough, then you can reduce the scheduled task setting to as little as 1 minute.  You can also increase the 30-min default to a higher amount if necessary. - -- You don't need to disable the Template Auto Update scheduled task if you use another method to keep the clients’ templates in sync (that is, Group Policy or Configuration Manager Baselines). Leaving the SettingsTemplateCatalog property value blank prevents UE-V from checking the settings catalog for custom templates. This scheduled task runs ApplySettingsCatalog.exe and will essentially return immediately. - -- The Monitor Application Settings scheduled task will update Windows app (AppX) settings in real time, based on Windows app program setting triggers built into each app. - - - - +- All task sequence programs are located in the UE-V Agent installation folder, `%programFiles%\Microsoft User Experience Virtualization\Agent\[architecture]\`, by default. +- The Sync Controller Application Scheduled task is the crucial component when the UE-V SyncMethod is set to "SyncProvider" (UE-V default configuration). This scheduled task keeps the SettingsSToragePath synchronized with the locally cached versions of the settings package files. If users complain that settings don't synchronize often enough, then you can reduce the scheduled task setting to as little as 1 minute. You can also increase the 30-min default to a higher amount if necessary. +- You don't need to disable the Template Auto Update scheduled task if you use another method to keep the clients' templates in sync (that is, Group Policy or Configuration Manager Baselines). Leaving the SettingsTemplateCatalog property value blank prevents UE-V from checking the settings catalog for custom templates. This scheduled task runs ApplySettingsCatalog.exe and will essentially return immediately. +- The Monitor Application Settings scheduled task will update Windows app (AppX) settings in real time, based on Windows app program setting triggers built into each app. ## Related topics [Administering UE-V](uev-administering-uev.md) - [Deploy UE-V for Custom Applications](uev-deploy-uev-for-custom-applications.md) diff --git a/windows/configuration/ue-v/uev-configuring-uev-with-group-policy-objects.md b/windows/configuration/ue-v/uev-configuring-uev-with-group-policy-objects.md index 44e725599f..c238ec602f 100644 --- a/windows/configuration/ue-v/uev-configuring-uev-with-group-policy-objects.md +++ b/windows/configuration/ue-v/uev-configuring-uev-with-group-policy-objects.md @@ -1,30 +1,17 @@ --- title: Configuring UE-V with Group Policy Objects description: In this article, learn how to configure User Experience Virtualization (UE-V) with Group Policy objects. -author: aczechowski -ms.prod: windows-client -ms.collection: - - tier3 - - must-keep -ms.date: 04/19/2017 -ms.reviewer: -manager: aaroncz -ms.author: aaroncz +ms.date: 1/25/2024 ms.topic: article -ms.technology: itpro-configure --- # Configuring UE-V with Group Policy Objects -**Applies to** -- Windows 10, version 1607 - -Some User Experience Virtualization (UE-V) Group Policy settings can be defined for computers, and other Group Policy settings can be defined for users. The Group Policy administrative templates for these settings are included in Windows 10, version 1607. - +Some User Experience Virtualization (UE-V) Group Policy settings can be defined for computers, and other Group Policy settings can be defined for users. The Group Policy administrative templates for these settings are included in Windows 10, version 1607. The following policy settings can be configured for UE-V. -**Group Policy settings** +### Group Policy settings |Group Policy setting name|Target|Group Policy setting description|Configuration options| |--- |--- |--- |--- | @@ -39,52 +26,41 @@ The following policy settings can be configured for UE-V. |Synchronization timeout|Computers and Users|This Group Policy setting configures the number of milliseconds that the computer waits before a time-out when it retrieves user settings from the remote settings location. If the remote storage location is unavailable, and the user does not use the sync provider, the application start is delayed by this many milliseconds.|Specify the preferred synchronization time-out in milliseconds. The default value is 2000 milliseconds.| |Tray Icon|Computers Only|This Group Policy setting enables the User Experience Virtualization (UE-V) tray icon.|This setting only has an effect for UE-V 2.x and earlier. It has no effect for UE-V in Windows 10, version 1607.| |Use User Experience Virtualization (UE-V)|Computers and Users|This Group Policy setting lets you enable or disable User Experience Virtualization (UE-V).|This setting only has an effect for UE-V 2.x and earlier. For UE-V in Windows 10, version 1607, use the **Enable UE-V** setting.| -|Enable UE-V|Computers and Users|This policy setting allows you to enable or disable User Experience Virtualization (UE-V) feature. Reboot is needed for enable to take effect.|This setting only has an effect for UE-V in Windows 10, version 1607. For UE-V 2.x and earlier, choose the **Use User Experience Virtualization (UE-V)** setting.| +|Enable UE-V|Computers and Users|This policy setting allows you to enable or disable User Experience Virtualization (UE-V) feature. Reboot is needed for enable to take effect.|This setting only has an effect for UE-V in Windows 10, version 1601. For UE-V 2.x and earlier, choose the **Use User Experience Virtualization (UE-V)** setting.| >[!NOTE] >In addition, Group Policy settings are available for many desktop applications and Windows apps. You can use these settings to enable or disable settings synchronization for specific applications. -**Windows App Group Policy settings** +### Windows App Group Policy settings |Group Policy setting name|Target|Group Policy setting description|Configuration options| |--- |--- |--- |--- | |Do not synchronize Windows Apps|Computers and Users|This Group Policy setting defines whether the UE-V service synchronizes settings for Windows apps.|The default is to synchronize Windows apps.| -|Windows App List|Computer and User|This setting lists the family package names of the Windows apps and states expressly whether UE-V synchronizes that app’s settings.|You can use this setting to specify that settings of an app are never synchronized by UE-V, even if the settings of all other Windows apps are synchronized.| +|Windows App List|Computer and User|This setting lists the family package names of the Windows apps and states expressly whether UE-V synchronizes that app's settings.|You can use this setting to specify that settings of an app are never synchronized by UE-V, even if the settings of all other Windows apps are synchronized.| |Sync Unlisted Windows Apps|Computer and User|This Group Policy setting defines the default settings sync behavior of the UE-V service for Windows apps that are not explicitly listed in the Windows app list.|By default, the UE-V service only synchronizes settings of those Windows apps that are included in the Windows app list.| For more information about synchronizing Windows apps, see [Windows App List](uev-managing-settings-location-templates-using-windows-powershell-and-wmi.md#win8applist). **To configure computer-targeted Group Policy settings** -1. Use the Group Policy Management Console (GPMC) or the Advanced Group Policy Management (AGPM) on the computer that acts as a domain controller to manage Group Policy settings for UE-V computers. Navigate to **Computer configuration**, select **Policies**, select **Administrative Templates**, click **Windows Components**, and then select **Microsoft User Experience Virtualization**. - -2. Select the Group Policy setting to be edited. +1. Use the Group Policy Management Console (GPMC) or the Advanced Group Policy Management (AGPM) on the computer that acts as a domain controller to manage Group Policy settings for UE-V computers. Navigate to **Computer configuration**, select **Policies**, select **Administrative Templates**, click **Windows Components**, and then select **Microsoft User Experience Virtualization** +1. Select the Group Policy setting to be edited **To configure user-targeted Group Policy settings** -1. Use the Group Policy Management Console (GPMC) or the Advanced Group Policy Management (AGPM) tool in Microsoft Desktop Optimization Pack (MDOP) on the domain controller computer to manage Group Policy settings for UE-V. Navigate to **User configuration**, select **Policies**, select **Administrative Templates**, click **Windows Components**, and then select **Microsoft User Experience Virtualization**. - -2. Select the edited Group Policy setting. +1. Use the Group Policy Management Console (GPMC) or the Advanced Group Policy Management (AGPM) tool in Microsoft Desktop Optimization Pack (MDOP) on the domain controller computer to manage Group Policy settings for UE-V. Navigate to **User configuration**, select **Policies**, select **Administrative Templates**, click **Windows Components**, and then select **Microsoft User Experience Virtualization** +1. Select the edited Group Policy setting The UE-V service uses the following order of precedence to determine synchronization. **Order of precedence for UE-V settings** -1. User-targeted settings that are managed by Group Policy settings - These configuration settings are stored in the registry key by Group Policy under `HKEY_CURRENT_USER\Software\Policies\Microsoft\Uev\Agent\Configuration`. - -2. Computer-targeted settings that are managed by Group Policy settings - These configuration settings are stored in the registry key by Group Policy under `HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Uev\Agent\Configuration`. - -3. Configuration settings that are defined by the current user by using Windows PowerShell or Windows management Instrumentation (WMI) - These configuration settings are stored by the UE-V service under this registry location: `HKEY_CURRENT_USER\Software\Microsoft\Uev\Agent\Configuration`. - -4. Configuration settings that are defined for the computer by using Windows PowerShell or WMI. These configuration settings are stored by the UE-V service under this registry location: `HKEY_LOCAL_MACHINE\Software\Microsoft\Uev\Agent\Configuration`. - - - - +1. User-targeted settings that are managed by Group Policy settings - These configuration settings are stored in the registry key by Group Policy under `HKEY_CURRENT_USER\Software\Policies\Microsoft\Uev\Agent\Configuration` +1. Computer-targeted settings that are managed by Group Policy settings - These configuration settings are stored in the registry key by Group Policy under `HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Uev\Agent\Configuration` +1. Configuration settings that are defined by the current user by using Windows PowerShell or Windows management Instrumentation (WMI) - These configuration settings are stored by the UE-V service under this registry location: `HKEY_CURRENT_USER\Software\Microsoft\Uev\Agent\Configuration` +1. Configuration settings that are defined for the computer by using Windows PowerShell or WMI. These configuration settings are stored by the UE-V service under this registry location: `HKEY_LOCAL_MACHINE\Software\Microsoft\Uev\Agent\Configuration` ## Related topics - [Administering UE-V](uev-administering-uev.md) - [Manage Configurations for UE-V](uev-manage-configurations.md) diff --git a/windows/configuration/ue-v/uev-configuring-uev-with-system-center-configuration-manager.md b/windows/configuration/ue-v/uev-configuring-uev-with-system-center-configuration-manager.md index 30bf50f542..6aa403bde3 100644 --- a/windows/configuration/ue-v/uev-configuring-uev-with-system-center-configuration-manager.md +++ b/windows/configuration/ue-v/uev-configuring-uev-with-system-center-configuration-manager.md @@ -1,23 +1,11 @@ --- title: Configuring UE-V with Microsoft Configuration Manager description: Learn how to configure User Experience Virtualization (UE-V) with Microsoft Configuration Manager. -author: aczechowski -ms.prod: windows-client -ms.collection: - - tier3 - - must-keep -ms.date: 04/19/2017 -ms.reviewer: -manager: aaroncz -ms.author: aaroncz +ms.date: 1/25/2024 ms.topic: article -ms.technology: itpro-configure --- -# Configuring UE-V with Microsoft Configuration Manager - -**Applies to** -- Windows 10, version 1607 +# Configuring UE-V with Microsoft Configuration Manager After you deploy User Experience Virtualization (UE-V) and its required features, you can start to configure it to meet your organization's need. The UE-V Configuration Pack provides a way for administrators to use the Compliance Settings feature of Microsoft Configuration Manager to apply consistent configurations across sites where UE-V and Configuration Manager are installed. @@ -25,119 +13,102 @@ After you deploy User Experience Virtualization (UE-V) and its required features The UE-V Configuration Pack includes tools to: -- Create or update UE-V settings location template distribution baselines +- Create or update UE-V settings location template distribution baselines + - Define UE-V templates to be registered or unregistered + - Update UE-V template configuration items and baselines as templates are added or updated + - Distribute and register UE-V templates using standard Configuration Item remediation +- Create or update a UE-V Agent policy configuration item to set or clear these settings - - Define UE-V templates to be registered or unregistered + |Configuration|Setting|Description| + |--- |--- |--- | + |Max package size|Enable/disable Windows app sync|Wait for sync on application start| + |Setting import delay|Sync unlisted Windows apps|Wait for sync on sign in| + |Settings import notification|IT contact URL|Wait for sync timeout| + |Settings storage path|IT contact descriptive text|Settings template catalog path| + |Sync enablement|Tray icon enabled|Start/Stop UE-V agent service| + |Sync method|First use notification|Define which Windows apps will roam settings| + |Sync timeout||| - - Update UE-V template configuration items and baselines as templates are added or updated - - - Distribute and register UE-V templates using standard Configuration Item remediation - -- Create or update a UE-V Agent policy configuration item to set or clear these settings - - |Configuration|Setting|Description| - |--- |--- |--- | - |Max package size|Enable/disable Windows app sync|Wait for sync on application start| - |Setting import delay|Sync unlisted Windows apps|Wait for sync on sign in| - |Settings import notification|IT contact URL|Wait for sync timeout| - |Settings storage path|IT contact descriptive text|Settings template catalog path| - |Sync enablement|Tray icon enabled|Start/Stop UE-V agent service| - |Sync method|First use notification|Define which Windows apps will roam settings| - |Sync timeout||| - -- Verify compliance by confirming that UE-V is running. +- Verify compliance by confirming that UE-V is running. ## Generate a UE-V service policy configuration item - All UE-V service policy and configuration is distributed through a single configuration item that is generated using the UevAgentPolicyGenerator.exe tool. This tool reads the desired configuration from an XML configuration file and creates a CI containing the discovery and remediation settings needed to bring the machine into compliance. The UE-V service policy configuration item CAB file is created using the UevTemplateBaselineGenerator.exe command line tool, which has these parameters: -- Site <site code> - -- PolicyName <name> Optional: Defaults to “UE-V Agent Policy” if not present - -- PolicyDescription <description> Optional: A description is provided if not present - -- CabFilePath <full path to configuration item .CAB file> - -- ConfigurationFile <full path to agent configuration XML file> +- Site <site code> +- PolicyName <name> Optional: Defaults to "UE-V Agent Policy" if not present +- PolicyDescription <description> Optional: A description is provided if not present +- CabFilePath <full path to configuration item .CAB file> +- ConfigurationFile <full path to agent configuration XML file> > [!NOTE] > It might be necessary to change the PowerShell execution policy to allow these scripts to run in your environment. Perform these steps in the Configuration Manager console: -1. Select **Administration > Client Settings > Properties** - -2. In the **User Agent** tab, set the **PowerShell Execution Policy** to **Bypass** - +1. Select **Administration > Client Settings > Properties** +1. In the **User Agent** tab, set the **PowerShell Execution Policy** to **Bypass** **Create the first UE-V policy configuration item** -1. Copy the default settings configuration file from the UE-V Config Pack installation directory to a location visible to your ConfigMgr Admin Console: +1. Copy the default settings configuration file from the UE-V Config Pack installation directory to a location visible to your ConfigMgr Admin Console: - ```cmd - C:\Program Files (x86)\Windows Kits\10\Microsoft User Experience Virtualization\Management\AgentConfiguration.xml - ``` + ```cmd + C:\Program Files (x86)\Windows Kits\10\Microsoft User Experience Virtualization\Management\AgentConfiguration.xml + ``` - The default configuration file contains five sections: + The default configuration file contains five sections: - **Computer Policy** - All UE-V machine level settings. The DesiredState attribute can be + **Computer Policy** - - **Set** to have the value assigned in the registry + All UE-V machine level settings. The DesiredState attribute can be - - **Clear** to remove the setting + - **Set** to have the value assigned in the registry + - **Clear** to remove the setting + - **Unmanaged** to have the configuration item left at its current state - - **Unmanaged** to have the configuration item left at its current state + Don't remove lines from this section. Instead, set the DesiredState to `Unmanaged` if you don't want Configuration Manager to alter current or default values. - Don't remove lines from this section. Instead, set the DesiredState to ‘Unmanaged’ if you don't want Configuration Manager to alter current or default values. + **CurrentComputerUserPolicy** - **CurrentComputerUserPolicy** - All UE-V user level settings. These entries override the machine settings for a user. The DesiredState attribute can be + All UE-V user level settings. These entries override the machine settings for a user. The DesiredState attribute can be - - **Set** to have the value assigned in the registry + - **Set** to have the value assigned in the registry + - **Clear** to remove the setting + - **Unmanaged** to have the configuration item left at its current state - - **Clear** to remove the setting + Don't remove lines from this section. Instead, set the DesiredState to 'Unmanaged' if you don't want Configuration Manager to alter current or default values. - - **Unmanaged** to have the configuration item left at its current state + **Services** - Don't remove lines from this section. Instead, set the DesiredState to ‘Unmanaged’ if you don't want Configuration Manager to alter current or default values. + Entries in this section control service operation. The default configuration file contains a single entry for the UevAgentService. The DesiredState attribute can be set to **Running** or **Stopped**. - **Services** - Entries in this section control service operation. The default configuration file contains a single entry for the UevAgentService. The DesiredState attribute can be set to **Running** or **Stopped**. + **Windows8AppsComputerPolicy** - **Windows8AppsComputerPolicy** - All machine level Windows app synchronization settings. Each PackageFamilyName listed in this section can be assigned a DesiredState of + All machine level Windows app synchronization settings. Each PackageFamilyName listed in this section can be assigned a DesiredState of - - **Enabled** to have settings roam + - **Enabled** to have settings roam + - **Disabled** to prevent settings from roaming + - **Cleared** to have the entry removed from UE-V control - - **Disabled** to prevent settings from roaming + More lines can be added to this section based on the list of installed Windows apps that can be viewed using the PowerShell cmdlet GetAppxPackage. - - **Cleared** to have the entry removed from UE-V control + **Windows8AppsCurrentComputerUserPolicy** - More lines can be added to this section based on the list of installed Windows apps that can be viewed using the PowerShell cmdlet GetAppxPackage. + Identical to the Windows8AppsComputerPolicy with settings that override machine settings for an individual user. - **Windows8AppsCurrentComputerUserPolicy** - Identical to the Windows8AppsComputerPolicy with settings that override machine settings for an individual user. - -2. Edit the configuration file by changing the desired state and value fields. - -3. Run this command on a machine running the ConfigMgr Admin Console: - - ```cmd - C:\Program Files (x86)\Microsoft User Experience Virtualization\ConfigPack\UevAgentPolicyGenerator.exe -Site ABC -CabFilePath "C:\MyCabFiles\UevPolicyItem.cab" -ConfigurationFile "c:\AgentConfiguration.xml" - ``` - -4. Import the CAB file using ConfigMgr console or PowerShell Import-CMConfigurationItem +1. Edit the configuration file by changing the desired state and value fields. +1. Run this command on a machine running the ConfigMgr Admin Console: + ```cmd + C:\Program Files (x86)\Microsoft User Experience Virtualization\ConfigPack\UevAgentPolicyGenerator.exe -Site ABC -CabFilePath "C:\MyCabFiles\UevPolicyItem.cab" -ConfigurationFile "c:\AgentConfiguration.xml" + ``` +1. Import the CAB file using ConfigMgr console or PowerShell Import-CMConfigurationItem **Update a UE-V Policy Configuration Item** -1. Edit the configuration file by changing the desired state and value fields. - -2. Run the command from Step 3 in [Create the First UE-V Policy Configuration Item](#create). If you changed the name with the PolicyName parameter, make sure you enter the same name. - -3. Reimport the CAB file. The version in ConfigMgr will be updated. +1. Edit the configuration file by changing the desired state and value fields. +1. Run the command from Step 3 in [Create the First UE-V Policy Configuration Item](#create). If you changed the name with the PolicyName parameter, make sure you enter the same name. +1. Reimport the CAB file. The version in ConfigMgr will be updated. ## Generate a UE-V Template Baseline @@ -145,35 +116,25 @@ UE-V templates are distributed using a baseline containing multiple configuratio The UE-V template baseline is created using the UevTemplateBaselineGenerator.exe command line tool, which has these parameters: -- Site <site code> - -- BaselineName <name> (Optional: defaults to “UE-V Template Distribution Baseline” if not present) - -- BaselineDescription <description> (Optional: a description is provided if not present) - -- TemplateFolder <UE-V template folder> - -- Register <comma separated template file list> - -- Unregister <comma separated template list> - -- CabFilePath <Full path to baseline CAB file to generate> +- Site <site code> +- BaselineName <name> (Optional: defaults to "UE-V Template Distribution Baseline" if not present) +- BaselineDescription <description> (Optional: a description is provided if not present) +- TemplateFolder <UE-V template folder> +- Register <comma separated template file list> +- Unregister <comma separated template list> +- CabFilePath <Full path to baseline CAB file to generate> The result is a baseline CAB file that is ready for import into Configuration Manager. If at a future date, you update or add a template, you can rerun the command using the same baseline name. Importing the CAB results in CI version updates on the changed templates. ### Create the First UE-V Template Baseline -1. Create a “master” set of UE-V templates in a stable folder location visible to the machine running your ConfigMgr Admin Console. As templates are added or updated, this folder is where they're pulled for distribution. The initial list of templates can be copied from a machine with UE-V installed. The default template location is C:\\Program Files\\Microsoft User Experience Virtualization\\Templates. - -2. Create a text.bat file where you can add the template generator command. This step is optional, but will make regeneration simpler if you save the command parameters. - -3. Add the command and parameters to the .bat file that will generate the baseline. The following example creates a baseline that distributes Notepad and Calculator: - - ```cmd - C:\Program Files (x86)\Microsoft User Experience Virtualization\ConfigPack\UevTemplateBaselineGenerator.exe -Site "ABC" -TemplateFolder "C:\ProductionUevTemplates" -Register "MicrosoftNotepad.xml, MicrosoftCalculator.xml" -CabFilePath "C:\MyCabFiles\UevTemplateBaseline.cab" - ``` - -4. Run the .bat file to create UevTemplateBaseline.cab ready for import into Configuration Manager. +1. Create a "master" set of UE-V templates in a stable folder location visible to the machine running your ConfigMgr Admin Console. As templates are added or updated, this folder is where they're pulled for distribution. The initial list of templates can be copied from a machine with UE-V installed. The default template location is C:\\Program Files\\Microsoft User Experience Virtualization\\Templates. +1. Create a text.bat file where you can add the template generator command. This step is optional, but will make regeneration simpler if you save the command parameters +1. Add the command and parameters to the .bat file that will generate the baseline. The following example creates a baseline that distributes Notepad and Calculator: + ```cmd + C:\Program Files (x86)\Microsoft User Experience Virtualization\ConfigPack\UevTemplateBaselineGenerator.exe -Site "ABC" -TemplateFolder "C:\ProductionUevTemplates" -Register "MicrosoftNotepad.xml, MicrosoftCalculator.xml" -CabFilePath "C:\MyCabFiles\UevTemplateBaseline.cab" + ``` +1. Run the .bat file to create UevTemplateBaseline.cab ready for import into Configuration Manager ### Update a UE-V Template Baseline @@ -181,15 +142,11 @@ The template generator uses the template version to determine if a template shou To distribute a new Notepad template, you would perform these steps: -1. Update the template and template version located in the <Version> element of the template. - -2. Copy the template to your master template directory. - -3. Run the command in the .bat file that you created in Step 3 in [Create the First UE-V Template Baseline](#create2). - -4. Import the generated CAB file into ConfigMgr using the console or PowerShell Import-CMBaseline. +1. Update the template and template version located in the <Version> element of the template +1. Copy the template to your master template directory +1. Run the command in the .bat file that you created in Step 3 in [Create the First UE-V Template Baseline](#create2) +1. Import the generated CAB file into ConfigMgr using the console or PowerShell Import-CMBaseline ## Related articles - [Manage Configurations for UE-V](uev-manage-configurations.md) diff --git a/windows/configuration/ue-v/uev-deploy-required-features.md b/windows/configuration/ue-v/uev-deploy-required-features.md index 1ab8b30874..a349f9b2a3 100644 --- a/windows/configuration/ue-v/uev-deploy-required-features.md +++ b/windows/configuration/ue-v/uev-deploy-required-features.md @@ -1,36 +1,19 @@ --- title: Deploy required UE-V features description: Learn how to install and configure User Experience Virtualization (UE-V) features, for example, a network share that stores and retrieves user settings. -author: aczechowski -ms.prod: windows-client -ms.collection: - - tier3 - - must-keep -ms.date: 04/19/2017 -ms.reviewer: -manager: aaroncz -ms.author: aaroncz +ms.date: 1/25/2024 ms.topic: article -ms.technology: itpro-configure --- # Deploy required UE-V features -**Applies to** -- Windows 10, version 1607 - To get up and running with User Experience Virtualization (UE-V), install and configure the following features. -- [Deploy a settings storage location](#deploy-a-ue-v-settings-storage-location) that is accessible to end users. - +- [Deploy a settings storage location](#deploy-a-ue-v-settings-storage-location) that is accessible to end users. This feature is a standard network share that stores and retrieves user settings. - -- [Choose the configuration method for UE-V](#choose-the-configuration-method-for-ue-v) - +- [Choose the configuration method for UE-V](#choose-the-configuration-method-for-ue-v) You can deploy and configure UE-V with common management tools including group policy, Configuration Manager, or Windows Management Infrastructure and PowerShell. - -- [Enable the UE-V service](#enable-the-ue-v-service) on user devices. - +- [Enable the UE-V service](#enable-the-ue-v-service) on user devices. With Windows 10, version 1607, UE-V is installed automatically. You need to enable the UE-V service on each user device you want to include in your UE-V environment. The articles in this section describe how to deploy these features. @@ -39,11 +22,11 @@ The articles in this section describe how to deploy these features. UE-V requires a location in which to store user settings in settings package files. You can configure this settings storage location in one of these ways: -- Create your own settings storage location +- Create your own settings storage location +- Use existing Active Directory for your settings storage location -- Use existing Active Directory for your settings storage location - -> **Note**   As a matter of [performance and capacity planning](uev-prepare-for-deployment.md#performance-and-capacity-planning) and to reduce problems with network latency, create settings storage locations on the same local networks where the users’ devices reside. We recommend 20 MB of disk space per user for the settings storage location. +> [!NOTE] +> As a matter of [performance and capacity planning](uev-prepare-for-deployment.md#performance-and-capacity-planning) and to reduce problems with network latency, create settings storage locations on the same local networks where the users' devices reside. We recommend 20 MB of disk space per user for the settings storage location. ### Create a UE-V Settings Storage Location @@ -51,17 +34,14 @@ Before you define the settings storage location, you must create a root director The settings storage location is defined by setting the SettingsStoragePath configuration option, which you can configure by using one of these methods: -- Through [Group Policy](uev-configuring-uev-with-group-policy-objects.md) settings +- Through [Group Policy](uev-configuring-uev-with-group-policy-objects.md) settings +- With the [Configuration Manager Pack](uev-configuring-uev-with-system-center-configuration-manager.md) for UE-V +- With [Windows PowerShell or Windows Management Instrumentation (WMI)](uev-administering-uev-with-windows-powershell-and-wmi.md) -- With the [Configuration Manager Pack](uev-configuring-uev-with-system-center-configuration-manager.md) for UE-V + The path must be in a universal naming convention (UNC) path of the server and share. For example, **\\Server\Settingsshare\**. This configuration option supports the use of variables to enable specific synchronization scenarios. For example, you can use the %username%\%computername% variables to preserve the end user settings experience in these scenarios: -- With [Windows PowerShell or Windows Management Instrumentation (WMI)](uev-administering-uev-with-windows-powershell-and-wmi.md) - - The path must be in a universal naming convention (UNC) path of the server and share. For example, **\\\\Server\\Settingsshare\\**. This configuration option supports the use of variables to enable specific synchronization scenarios. For example, you can use the %username%\\%computername% variables to preserve the end user settings experience in these scenarios: - -- End users that use multiple physical devices in your enterprise - -- Enterprise computers that are used by multiple end users +- End users that use multiple physical devices in your enterprise +- Enterprise computers that are used by multiple end users The UE-V service dynamically creates a user-specific settings storage path, with a hidden system folder named **SettingsPackages**, based on the configuration setting of **SettingsStoragePath**. The service reads and writes settings to this location as defined by the registered UE-V settings location templates. @@ -71,18 +51,16 @@ The UE-V service dynamically creates a user-specific settings storage path, with **To deploy the UE-V network share** -1. Create a new security group for UE-V users. - -2. Create a new folder on the centrally located computer that stores the UE-V settings packages, and then grant UE-V users access with group permissions to the folder. The administrator who supports UE-V must have permissions to this shared folder. - -3. Set the following share-level Server Message Block (SMB) permissions for the settings storage location folder. +1. Create a new security group for UE-V users. +1. Create a new folder on the centrally located computer that stores the UE-V settings packages, and then grant UE-V users access with group permissions to the folder. The administrator who supports UE-V must have permissions to this shared folder. +1. Set the following share-level Server Message Block (SMB) permissions for the settings storage location folder. | **User account** | **Recommended permissions** | |------------------------------|-----------------------------| | Everyone | No permissions | | Security group of UE-V users | Full control | -4. Set the following NTFS file system permissions for the settings storage location folder. +1. Set the following NTFS file system permissions for the settings storage location folder. | **User account** | **Recommended permissions** | **Folder** | |------------------------------|---------------------------------------------------|---------------------------| @@ -91,78 +69,63 @@ The UE-V service dynamically creates a user-specific settings storage path, with With this configuration, the UE-V service creates and secures a Settingspackage folder while it runs in the context of the user, and grants each user permission to create folders for settings storage. Users receive full control to their Settingspackage folder while other users can't access it. -**Note** -If you create the settings storage share on a computer running a Windows Server operating system, configure UE-V to verify that either the local Administrators group or the current user is the owner of the folder where settings packages are stored. To enable this extra security, specify this setting in the Windows Server Registry Editor: - -1. Add a **REG\_DWORD** registry key named **"RepositoryOwnerCheckEnabled"** to **HKEY\_LOCAL\_MACHINE\\Software\\Microsoft\\UEV\\Agent\\Configuration**. - -2. Set the registry key value to *1*. +> [!NOTE] +> If you create the settings storage share on a computer running a Windows Server operating system, configure UE-V to verify that either the local Administrators group or the current user is the owner of the folder where settings packages are stored. To enable this extra security, specify this setting in the Windows Server Registry Editor: +> +> 1. Add a **REG_DWORD** registry key named **"RepositoryOwnerCheckEnabled"** to **HKEY_LOCAL_MACHINE\Software\Microsoft\UEV\Agent\Configuration** +> 1. Set the registry key value to *1* ### Use Active Directory with UE-V -The UE-V service uses Active Directory (AD) by default if you don’t define a settings storage location. In these cases, the UE-V service dynamically creates the settings storage folder under the root of the AD home directory of each user. However, if a custom directory setting is configured in AD, then that directory is used instead. +The UE-V service uses Active Directory (AD) by default if you don't define a settings storage location. In these cases, the UE-V service dynamically creates the settings storage folder under the root of the AD home directory of each user. However, if a custom directory setting is configured in AD, then that directory is used instead. ## Choose the Configuration Method for UE-V -You’ll need to decide which configuration method you'll use to manage UE-V after deployment since this configuration method is the one you'll use to deploy the UE-V Agent. Typically, this configuration method is the one that you already use in your environment, such as Windows PowerShell or Configuration Manager. +You'll need to decide which configuration method you'll use to manage UE-V after deployment since this configuration method is the one you'll use to deploy the UE-V Agent. Typically, this configuration method is the one that you already use in your environment, such as Windows PowerShell or Configuration Manager. You can configure UE-V before, during, or after you enable the UE-V service on user devices, depending on the configuration method that you use. -- [**Group Policy**](uev-configuring-uev-with-group-policy-objects.md) You can use your existing Group Policy infrastructure to configure UE-V before or after you enable the UE-V service. The UE-V Group Policy ADMX template enables the central management of common UE-V service configuration options and includes settings to configure UE-V synchronization. +- [**Group Policy**](uev-configuring-uev-with-group-policy-objects.md) You can use your existing Group Policy infrastructure to configure UE-V before or after you enable the UE-V service. The UE-V Group Policy ADMX template enables the central management of common UE-V service configuration options and includes settings to configure UE-V synchronization. - >**Note** Starting with Windows 10, version 1607, UE-V ADMX templates are installed automatically. + > [!NOTE] + > Starting with Windows 10, version 1607, UE-V ADMX templates are installed automatically. Group Policy ADMX templates configure the synchronization settings for the UE-V service and enable the central management of common UE-V service configuration settings by using an existing Group Policy infrastructure. - Supported operating systems for the domain controller that deploys the Group Policy Objects include: - Windows Server 2012 and Windows Server 2012 R2 -- [**Configuration Manager**](uev-configuring-uev-with-system-center-configuration-manager.md) The UE-V Configuration Pack lets you use the Compliance Settings feature of Microsoft Configuration Manager to apply consistent configurations across sites where UE-V and Configuration Manager are installed. +- [**Configuration Manager**](uev-configuring-uev-with-system-center-configuration-manager.md) The UE-V Configuration Pack lets you use the Compliance Settings feature of Microsoft Configuration Manager to apply consistent configurations across sites where UE-V and Configuration Manager are installed. +- [**Windows PowerShell and WMI**](uev-administering-uev-with-windows-powershell-and-wmi.md) You can use scripted commands for Windows PowerShell and Windows Management Instrumentation (WMI) to modify the configuration of the UE-V service. -- [**Windows PowerShell and WMI**](uev-administering-uev-with-windows-powershell-and-wmi.md) You can use scripted commands for Windows PowerShell and Windows Management Instrumentation (WMI) to modify the configuration of the UE-V service. - ->**Note** -Registry modification can result in data loss, or the computer becomes unresponsive. We recommend that you use other configuration methods. +> [!NOTE] +> Registry modification can result in data loss, or the computer becomes unresponsive. We recommend that you use other configuration methods. ## Enable the UE-V service The UE-V service is the client-side component that captures user-personalized application and Windows settings and saves them in settings packages. Settings packages are built, locally stored, and copied to the settings storage location. -Before enabling the UE-V service, you need to register the UE-V templates for first time use. In a PowerShell window, type **register-<TemplateName>** where **TemplateName** is the name of the UE-V template you want to register, and press ENTER. +Before enabling the UE-V service, you need to register the UE-V templates for first time use. In a PowerShell window, type **register-<TemplateName>** where **TemplateName** is the name of the UE-V template you want to register, and press ENTER. ->**Note** -With Windows 10, version 1607, you must register UE-V templates for all inbox and custom templates. This provides flexibility for only deploying the required templates. +> [!NOTE] +> With Windows 10, version 1607, you must register UE-V templates for all inbox and custom templates. This provides flexibility for only deploying the required templates. With Windows 10, version 1607 and later, the UE-V service is installed on user devices. Enable the service to start using UE-V. You can enable the service with the Group Policy editor or with Windows PowerShell. **To enable the UE-V service with Group Policy** -1. Open the device’s **Group Policy Editor**. - -2. Navigate to **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Microsoft** **User Experience Virtualization**. - -3. Run **Enable UEV**. - -4. Restart the device. +1. Open the device's **Group Policy Editor** +1. Navigate to **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Microsoft** **User Experience Virtualization** +1. Run **Enable UEV** +1. Restart the device **To enable the UE-V service with Windows PowerShell** -1. In a PowerShell window, type **Enable-UEV** and press ENTER. - -2. Restart the device. - -3. In a PowerShell window, type **Get-UEVStatus** and press ENTER to verify that the UE-V service was successfully enabled. - - - - +1. In a PowerShell window, type **Enable-UEV** and press ENTER +1. Restart the device +1. In a PowerShell window, type **Get-UEVStatus** and press ENTER to verify that the UE-V service was successfully enabled ## Related articles [Prepare a UE-V deployment](uev-prepare-for-deployment.md) - [Deploy UE-V for use with custom applications](uev-deploy-uev-for-custom-applications.md) - [Upgrade to UE-V for Windows 10](uev-upgrade-uev-from-previous-releases.md) - diff --git a/windows/configuration/ue-v/uev-deploy-uev-for-custom-applications.md b/windows/configuration/ue-v/uev-deploy-uev-for-custom-applications.md index 65523c41b0..6018becc89 100644 --- a/windows/configuration/ue-v/uev-deploy-uev-for-custom-applications.md +++ b/windows/configuration/ue-v/uev-deploy-uev-for-custom-applications.md @@ -1,54 +1,34 @@ --- title: Use UE-V with custom applications description: Use User Experience Virtualization (UE-V) to create your own custom settings location templates with the UE-V template generator. -author: aczechowski -ms.prod: windows-client -ms.collection: - - tier3 - - must-keep -ms.date: 04/19/2017 -ms.reviewer: -manager: aaroncz -ms.author: aaroncz +ms.date: 1/25/2024 ms.topic: article -ms.technology: itpro-configure --- -# Use UE-V with custom applications - -**Applies to** -- Windows 10, version 1607 +# Use UE-V with custom applications User Experience Virtualization (UE-V) uses XML files called ***settings location templates*** to monitor and synchronize application settings and Windows settings between user devices. By default, some settings location templates are included in UE-V. However, if you want to synchronize settings for desktop applications other than those settings included in the default templates, you can create your own custom settings location templates with the UE-V template generator. -After you’ve reviewed [Prepare a UE-V Deployment](uev-prepare-for-deployment.md) and decided that you want to synchronize settings for custom applications (for example, third-party, line-of-business), you’ll need to deploy the features of UE-V described in this topic. +After you've reviewed [Prepare a UE-V Deployment](uev-prepare-for-deployment.md) and decided that you want to synchronize settings for custom applications (for example, third-party, line-of-business), you'll need to deploy the features of UE-V described in this topic. To start, here are the main steps required to synchronize settings for custom applications: -- [Install the UE-V template generator](#install-the-uev-template-generator) - +- [Install the UE-V template generator](#install-the-uev-template-generator) Use the UEV template generator to create custom XML settings location templates. - -- [Configure a UE-V settings template catalog](#deploy-a-settings-template-catalog) - +- [Configure a UE-V settings template catalog](#deploy-a-settings-template-catalog) You can define this path where custom settings location templates are stored. - -- [Create custom settings location templates](#create-custom-settings-location-templates) - +- [Create custom settings location templates](#create-custom-settings-location-templates) These custom templates let users sync settings for custom applications. +- [Deploy the custom settings location templates](#deploy-the-custom-settings-location-templates) -- [Deploy the custom settings location templates](#deploy-the-custom-settings-location-templates) +After you test the custom template to ensure that settings are synced correctly, you can deploy these templates in one of these ways: - After you test the custom template to ensure that settings are synced correctly, you can deploy these templates in one of these ways: +- With your existing electronic software distribution solution, such as Configuration Manager +- With Group Policy preferences +- With a UE-V settings template catalog - - With your existing electronic software distribution solution, such as Configuration Manager - - - With Group Policy preferences - - - With a UE-V settings template catalog - ->**Note** -Templates that are deployed with electronic software distribution methods or Group Policy must be registered with UE-V Windows Management Instrumentation (WMI) or Windows PowerShell. +> [!NOTE] +> Templates that are deployed with electronic software distribution methods or Group Policy must be registered with UE-V Windows Management Instrumentation (WMI) or Windows PowerShell. ## Prepare to deploy UE-V for custom applications @@ -58,44 +38,36 @@ Before you start deploying the UE-V features that handle custom applications, re Use the UE-V template generator to monitor, discover, and capture the locations where Win32 applications store settings. The template generator doesn't create settings location templates for the following types of applications: -- Virtualized applications +- Virtualized applications +- Applications that are offered through Terminal Services +- Java applications +- Windows applications -- Applications that are offered through Terminal Services - -- Java applications - -- Windows applications - ->**Note** -UE-V settings location templates can't be created from virtualized applications or Terminal Services applications. However, settings that are synchronized by using the templates can be applied to those applications. To create templates that support Virtual Desktop Infrastructure (VDI) and Terminal Services applications, open a version of the Windows Installer (.msi) package of the application by using the UE-V template generator. For more information about synchronizing settings for virtual applications, see [Using UE-V with virtual applications](uev-using-uev-with-application-virtualization-applications.md). +> [!NOTE] +> UE-V settings location templates can't be created from virtualized applications or Terminal Services applications. However, settings that are synchronized by using the templates can be applied to those applications. To create templates that support Virtual Desktop Infrastructure (VDI) and Terminal Services applications, open a version of the Windows Installer (.msi) package of the application by using the UE-V template generator. For more information about synchronizing settings for virtual applications, see [Using UE-V with virtual applications](uev-using-uev-with-application-virtualization-applications.md). **Excluded Locations:** The discovery process excludes locations that commonly store application software files that don't synchronize settings well between user computers or computing environments. By default, these files are excluded: -- HKEY\_CURRENT\_USER registry keys and files to which the signed-in user can't write values - -- HKEY\_CURRENT\_USER registry keys and files that are associated with the core functionality of the Windows operating system - -- All registry keys that are located in the HKEY\_LOCAL\_MACHINE hive - -- Files that are located in Program Files directories - -- Files that are located in Users \\ \[User name\] \\ AppData \\ LocalLow - -- Windows operating system files that are located in %Systemroot% +- HKEY_CURRENT_USER registry keys and files to which the signed-in user can't write values +- HKEY_CURRENT_USER registry keys and files that are associated with the core functionality of the Windows operating system +- All registry keys that are located in the HKEY_LOCAL_MACHINE hive +- Files that are located in Program Files directories +- Files that are located in Users \ [User name] \ AppData \ LocalLow +- Windows operating system files that are located in %Systemroot% If registry keys and files that are stored in excluded locations are required to synchronize application settings, you can manually add the locations to the settings location template during the template creation process. ### Replace the default Microsoft templates -A default group of settings location templates for common Microsoft applications and Windows settings is included with Windows 10, version 1607. If you customize these templates, or create settings location templates to synchronize settings for custom applications, the UE-V service can be configured to use a settings template catalog to store the templates. In this case, you'll need to include the default templates with the custom templates in the settings template catalog. +A default group of settings location templates for common Microsoft applications and Windows settings is included with Windows 10, version 1601. If you customize these templates, or create settings location templates to synchronize settings for custom applications, the UE-V service can be configured to use a settings template catalog to store the templates. In this case, you'll need to include the default templates with the custom templates in the settings template catalog. ->**Important** -After you enable the UE-V service, you’ll need to register the settings location templates using the `Register-UevTemplate` cmdlet in Windows PowerShell. +> [!IMPORTANT] +> After you enable the UE-V service, you'll need to register the settings location templates using the `Register-UevTemplate` cmdlet in Windows PowerShell. When you use Group Policy to configure the settings template catalog path, you can choose to replace the default Microsoft templates. If you configure the policy settings to replace the default Microsoft templates, all of the default Microsoft templates that are installed with Windows 10, version 1607 are deleted and only the templates that are located in the settings template catalog are used. -**Note** -If there are customized templates in the settings template catalog that use the same ID as the default Microsoft templates, the Microsoft templates are ignored. +> [!NOTE] +> If there are customized templates in the settings template catalog that use the same ID as the default Microsoft templates, the Microsoft templates are ignored. You can replace the default templates by using the UE-V Windows PowerShell features. To replace the default Microsoft template with Windows PowerShell, unregister all of the default Microsoft templates, and then register the customized templates. @@ -109,14 +81,13 @@ The UE-V template generator is included in the Windows Assessment and Deployment Install the UE-V template generator on a computer that you can use to create a custom settings location template. This computer should have the applications installed for which custom settings location templates need to be generated. ->**Important** -UE-V for Windows 10, version 1607 includes a new template generator. If you are upgrading from an existing UE-V installation, you’ll need to use the new generator to create settings location templates. Templates created with previous versions of the UE-V template generator will continue to work. +> [!IMPORTANT] +> UE-V for Windows 10, version 1607 includes a new template generator. If you are upgrading from an existing UE-V installation, you'll need to use the new generator to create settings location templates. Templates created with previous versions of the UE-V template generator will continue to work. -**To install the UE-V template generator** +To install the UE-V template generator: -1. Go to [Download the Windows ADK](https://developer.microsoft.com/en-us/windows/hardware/windows-assessment-deployment-kit) to access the ADK. - -2. Select the **Get Windows ADK for Windows 10** button on this page to start the ADK installer. On the window pictured below, select **Microsoft User Experience Virtualization (UE-V) Template Generator** and then select Install. +1. Go to [Download the Windows ADK](https://developer.microsoft.com/windows/hardware/windows-assessment-deployment-kit) to access the ADK. +1. Select the **Get Windows ADK for Windows 10** button on this page to start the ADK installer. On the window pictured below, select **Microsoft User Experience Virtualization (UE-V) Template Generator** and then select Install. -| **Component** | **Function** | -|--------------------------|------------------| -| **UE-V service** | Enabled on every device that needs to synchronize settings, the **UE-V service** monitors registered applications and Windows for any settings changes, then synchronizes those settings between devices. | -| **Settings packages** | Application settings and Windows settings are stored in **settings packages** created by the UE-V service. Settings packages are built, locally stored, and copied to the settings storage location.
                  The setting values for **desktop applications** are stored when the user closes the application.
                  Values for **Windows settings** are stored when the user logs off, when the computer is locked, or when the user disconnects remotely from a computer.
                  The sync provider determines when the application or operating system settings are read from the **Settings Packages** and synchronized. | -| **Settings storage location** | This is a standard network share that your users can access. The UE-V service verifies the location and creates a hidden system folder in which to store and retrieve user settings. | -| **Settings location templates** | UE-V uses XML files as settings location templates to monitor and synchronize desktop application settings and Windows desktop settings between user computers. By default, some settings location templates are included in UE-V. You can also create, edit, or validate custom settings location templates by [managing settings synchronization for custom applications](#manage-settings-synchronization-for-custom-applications).
                  **Note**  Settings location templates are not required for Windows applications. | -| **Universal Windows applications list** | Settings for Windows applications are captured and applied dynamically. The app developer specifies the settings that are synchronized for each app. UE-V determines which Windows applications are enabled for settings synchronization using a managed list of applications. By default, this list includes most Windows applications.
                  You can add or remove applications in the Windows app list by following the procedures in [Managing UE-V Settings Location Templates Using Windows PowerShell and WMI](uev-managing-settings-location-templates-using-windows-powershell-and-wmi.md). | +| **Component** | **Function** | +|--|--| +| **UE-V service** | Enabled on every device that needs to synchronize settings, the **UE-V service** monitors registered applications and Windows for any settings changes, then synchronizes those settings between devices. | +| **Settings packages** | Application settings and Windows settings are stored in **settings packages** created by the UE-V service. Settings packages are built, locally stored, and copied to the settings storage location.
                  The setting values for **desktop applications** are stored when the user closes the application.
                  Values for **Windows settings** are stored when the user logs off, when the computer is locked, or when the user disconnects remotely from a computer.
                  The sync provider determines when the application or operating system settings are read from the **Settings Packages** and synchronized. | +| **Settings storage location** | This is a standard network share that your users can access. The UE-V service verifies the location and creates a hidden system folder in which to store and retrieve user settings. | +| **Settings location templates** | UE-V uses XML files as settings location templates to monitor and synchronize desktop application settings and Windows desktop settings between user computers. By default, some settings location templates are included in UE-V. You can also create, edit, or validate custom settings location templates by [managing settings synchronization for custom applications](#manage-settings-synchronization-for-custom-applications).
                  **Note**  Settings location templates are not required for Windows applications. | +| **Universal Windows applications list** | Settings for Windows applications are captured and applied dynamically. The app developer specifies the settings that are synchronized for each app. UE-V determines which Windows applications are enabled for settings synchronization using a managed list of applications. By default, this list includes most Windows applications.
                  You can add or remove applications in the Windows app list by following the procedures in [Managing UE-V Settings Location Templates Using Windows PowerShell and WMI](uev-managing-settings-location-templates-using-windows-powershell-and-wmi.md). | ## Manage settings synchronization for custom applications Use these UE-V components to create and manage custom templates for your third-party or line-of-business applications. -| Component | Description | -|-------------------------------|---------------| -| **UE-V template generator** | Use the **UE-V template generator** to create custom settings location templates that you can then distribute to user computers. The UE-V template generator also lets you edit an existing template or validate a template that was created with a different XML editor.
                  With the Windows 10, version 1607 release, the UE-V template generator is installed with the [Windows Assessment and Deployment kit for Windows 10, version 1607](https://developer.microsoft.com/en-us/windows/hardware/windows-assessment-deployment-kit) (Windows ADK).
                  If you are upgrading from an existing UE-V installation, you’ll need to use the new generator to create new settings location templates. Application templates created with previous versions of the UE-V template generator are still supported, however. | -| **Settings template catalog** | The **settings template catalog** is a folder path on UE-V computers or a Server Message Block (SMB) network share that stores the custom settings location templates. The UE-V service checks this location once a day, retrieves new or updated templates, and updates its synchronization behavior.
                  If you use only the UE-V default settings location templates, then a settings template catalog is unnecessary. For more information about settings deployment catalogs, see [Deploy a UE-V settings template catalog](uev-deploy-uev-for-custom-applications.md).| +| Component | Description | +|--|--| +| **UE-V template generator** | Use the **UE-V template generator** to create custom settings location templates that you can then distribute to user computers. The UE-V template generator also lets you edit an existing template or validate a template that was created with a different XML editor.
                  With the Windows 10, version 1607 release, the UE-V template generator is installed with the [Windows Assessment and Deployment kit for Windows 10, version 1607](https://developer.microsoft.com/windows/hardware/windows-assessment-deployment-kit) (Windows ADK).
                  If you are upgrading from an existing UE-V installation, you'll need to use the new generator to create new settings location templates. Application templates created with previous versions of the UE-V template generator are still supported, however. | +| **Settings template catalog** | The **settings template catalog** is a folder path on UE-V computers or a Server Message Block (SMB) network share that stores the custom settings location templates. The UE-V service checks this location once a day, retrieves new or updated templates, and updates its synchronization behavior.
                  If you use only the UE-V default settings location templates, then a settings template catalog is unnecessary. For more information about settings deployment catalogs, see [Deploy a UE-V settings template catalog](uev-deploy-uev-for-custom-applications.md). | -### Planning a UE-V deployment +### Planning a UE-V deployment Review the following articles to determine which UE-V components you'll be deploying. -- [Decide whether to synchronize settings for custom applications](#decide-whether-to-synchronize-settings-for-custom-applications) +- [Decide whether to synchronize settings for custom applications](#decide-whether-to-synchronize-settings-for-custom-applications) If you want to synchronize settings for custom applications, you'll need to install the UE-V template generator. Use the generator to create custom settings location templates, which involve the following tasks: - - Review the [settings that are synchronized automatically in a UE-V deployment](#settings-automatically-synchronized-in-a-ue-v-deployment). + - Review the [settings that are synchronized automatically in a UE-V deployment](#settings-automatically-synchronized-in-a-ue-v-deployment). + - [Determine whether you need settings synchronized for other applications](#determine-whether-you-need-settings-synchronized-for-other-applications). - - [Determine whether you need settings synchronized for other applications](#determine-whether-you-need-settings-synchronized-for-other-applications). - -- Review [other considerations for deploying UE-V](#other-considerations-when-preparing-a-ue-v-deployment), including high availability and capacity planning. - -- [Confirm prerequisites and supported configurations for UE-V](#confirm-prerequisites-and-supported-configurations-for-ue-v) +- Review [other considerations for deploying UE-V](#other-considerations-when-preparing-a-ue-v-deployment), including high availability and capacity planning. +- [Confirm prerequisites and supported configurations for UE-V](#confirm-prerequisites-and-supported-configurations-for-ue-v) ## Decide whether to synchronize settings for custom applications @@ -77,11 +60,9 @@ Deciding if you want UE-V to synchronize settings for custom applications is an This section explains which settings are synchronized by default in UE-V, including: -- Desktop applications that are synchronized by default - -- Windows desktop settings that are synchronized by default - -- A statement of support for Windows applications setting synchronization +- Desktop applications that are synchronized by default +- Windows desktop settings that are synchronized by default +- A statement of support for Windows applications setting synchronization For downloadable UE-V templates, see: [User Experience Virtualization (UE-V) settings templates for Microsoft Office](https://www.microsoft.com/download/details.aspx?id=46367) @@ -90,16 +71,15 @@ For downloadable UE-V templates, see: [User Experience Virtualization (UE-V) set When you enable the UE-V service on user devices, it registers a default group of settings location templates that capture settings values for these common Microsoft applications. | Application category | Description | -|-----------------------------|-------------------| +|--|--| | Microsoft Office 2016 applications | Microsoft Access 2016
                  Microsoft Lync 2016
                  Microsoft Excel 2016
                  Microsoft OneNote 2016
                  Microsoft Outlook 2016
                  Microsoft PowerPoint 2016
                  Microsoft Project 2016
                  Microsoft Publisher 2016
                  Microsoft SharePoint Designer 2013 (not updated for 2016)
                  Microsoft Visio 2016
                  Microsoft Word 2016
                  Microsoft Office Upload Manager
                  Microsoft Infopath has been removed (deprecated) from the Office 2016 suite | -| Microsoft Office 2013 applications
                  [Download a list of all settings synced](https://www.microsoft.com/download/details.aspx?id=46367) | Microsoft Word 2013
                  Microsoft Excel 2013
                  Microsoft Outlook 2013
                  Microsoft Access 2013
                  Microsoft Project 2013
                  Microsoft PowerPoint 2013
                  Microsoft Publisher 2013
                  Microsoft Visio 2013
                  Microsoft InfoPath 2013
                  Microsoft Lync 2013
                  Microsoft OneNote 2013
                  Microsoft SharePoint Designer 2013
                  Microsoft Office 2013 Upload Center
                  Microsoft OneDrive for Business 2013 -| Microsoft Office 2010 applications
                  [Download a list of all settings synced](https://www.microsoft.com/download/details.aspx?id=46367) | Microsoft Word 2010
                  Microsoft Excel 2010
                  Microsoft Outlook 2010
                  Microsoft Access 2010
                  Microsoft Project 2010
                  Microsoft PowerPoint 2010
                  Microsoft Publisher 2010
                  Microsoft Visio 2010
                  Microsoft SharePoint Workspace 2010
                  Microsoft InfoPath 2010
                  Microsoft Lync 2010
                  Microsoft OneNote 2010
                  Microsoft SharePoint Designer 2010 | +| Microsoft Office 2013 applications
                  [Download a list of all settings synced](https://www.microsoft.com/download/details.aspx?id=46367) | Microsoft Word 2013
                  Microsoft Excel 2013
                  Microsoft Outlook 2013
                  Microsoft Access 2013
                  Microsoft Project 2013
                  Microsoft PowerPoint 2013
                  Microsoft Publisher 2013
                  Microsoft Visio 2013
                  Microsoft InfoPath 2013
                  Microsoft Lync 2013
                  Microsoft OneNote 2013
                  Microsoft SharePoint Designer 2013
                  Microsoft Office 2013 Upload Center
                  Microsoft OneDrive for Business 2013 | +| Microsoft Office 2010 applications
                  [Download a list of all settings synced](https://www.microsoft.com/download/details.aspx?id=46367) | Microsoft Word 2010
                  Microsoft Excel 2010
                  Microsoft Outlook 2010
                  Microsoft Access 2010
                  Microsoft Project 2010
                  Microsoft PowerPoint 2010
                  Microsoft Publisher 2010
                  Microsoft Visio 2010
                  Microsoft SharePoint Workspace 2010
                  Microsoft InfoPath 2010
                  Microsoft Lync 2010
                  Microsoft OneNote 2010
                  Microsoft SharePoint Designer 2010 | | Browser options: Internet Explorer 11 and 10 | Synchronize favorites, home page, tabs, and toolbars.
                  **Note**
                  UE-V doesn't roam settings for Internet Explorer cookies. | | Windows accessories | Microsoft NotePad, WordPad | > [!NOTE] > - An Outlook profile must be created for any device on which a user wants to sync their Outlook signature. If the profile is not already created, the user can create one and then restart Outlook on that device to enable signature synchronization. -> > - UE-V doesn't synchronize settings between the Microsoft Calculator in Windows 10 and the Microsoft Calculator in previous operating systems. ### Windows settings synchronized by default @@ -107,22 +87,22 @@ When you enable the UE-V service on user devices, it registers a default group o UE-V includes settings location templates that capture settings values for these Windows settings. | Windows settings | Description | Apply on | Export on | Default state | -|----------------------|-----------------|--------------|---------------|-------------------| -| Desktop background | Currently active desktop background or wallpaper | Log on, unlock, remote connect, Scheduled Task events | Log off, lock, remote disconnect, or scheduled task interval | Enabled | -| Ease of Access | Accessibility and input settings, Microsoft Magnifier, Narrator, and on-Screen Keyboard | Log on only | Log off or scheduled task interval | Enabled | -| Desktop settings | Start menu and Taskbar settings, folder options, default desktop icons, more clocks, and region and language settings | Log on only | Log off or scheduled task | Enabled | +|--|--|--|--|--| +| Desktop background | Currently active desktop background or wallpaper | Log on, unlock, remote connect, Scheduled Task events | Log off, lock, remote disconnect, or scheduled task interval | Enabled | +| Ease of Access | Accessibility and input settings, Microsoft Magnifier, Narrator, and on-Screen Keyboard | Log on only | Log off or scheduled task interval | Enabled | +| Desktop settings | Start menu and Taskbar settings, folder options, default desktop icons, more clocks, and region and language settings | Log on only | Log off or scheduled task | Enabled | > [!IMPORTANT] > UE-V roams taskbar settings between Windows 10 devices. However, UE-V doesn't synchronize taskbar settings between Windows 10 devices and devices running previous operating systems versions. | Settings group | Category | Capture | Apply | -|--------------------------|----------------|----------------|--------------| -| **Application Settings** | Windows applications | Close application
                  Windows application settings change event | Start the UE-V App Monitor at startup
                  Open app
                  Windows application settings change event
                  Arrival of a settings package | -| | Desktop applications | Application closes | Application opens and closes | -| **Desktop settings** | Desktop background | Lock or log off | Log on, unlock, remote connect, notification of new package arrival, or scheduled task runs | -| | Ease of Access (Common - Accessibility, Narrator, Magnifier, On-Screen-Keyboard) | Lock or Log off | Log on | -| | Ease of Access (Shell - Audio, Accessibility, Keyboard, Mouse) | Lock or log off | Log on, unlock, remote connect, notification of new package arrival, or scheduled task runs | -| | Desktop settings | Lock or log off | Log on | +|--|--|--|--| +| **Application Settings** | Windows applications | Close application
                  Windows application settings change event | Start the UE-V App Monitor at startup
                  Open app
                  Windows application settings change event
                  Arrival of a settings package | +| | Desktop applications | Application closes | Application opens and closes | +| **Desktop settings** | Desktop background | Lock or log off | Log on, unlock, remote connect, notification of new package arrival, or scheduled task runs | +| | Ease of Access (Common - Accessibility, Narrator, Magnifier, On-Screen-Keyboard) | Lock or Log off | Log on | +| | Ease of Access (Shell - Audio, Accessibility, Keyboard, Mouse) | Lock or log off | Log on, unlock, remote connect, notification of new package arrival, or scheduled task runs | +| | Desktop settings | Lock or log off | Log on | ### UE-V-support for Windows applications @@ -139,28 +119,24 @@ Users can print to their saved network printers, including their default network Printer roaming in UE-V requires one of these scenarios: -- The print server can download the required driver when it roams to a new device. - -- The driver for the roaming network printer is pre-installed on any device that needs to access that network printer. - -- The printer driver can be imported from Windows Update. +- The print server can download the required driver when it roams to a new device. +- The driver for the roaming network printer is pre-installed on any device that needs to access that network printer. +- The printer driver can be imported from Windows Update. > [!NOTE] > The UE-V printer roaming feature doesn't roam printer settings or preferences, such as printing double-sided. ### Determine whether you need settings synchronized for other applications -After you've reviewed the settings that are synchronized automatically in a UE-V deployment, you’ll need to decide whether to synchronize settings for other applications as your decision will determine how you deploy UE-V throughout your enterprise. +After you've reviewed the settings that are synchronized automatically in a UE-V deployment, you'll need to decide whether to synchronize settings for other applications as your decision will determine how you deploy UE-V throughout your enterprise. As an administrator, when you consider which desktop applications to include in your UE-V solution, consider which settings can be customized by users, and how and where the application stores its settings. Not all desktop applications have settings that can be customized or that are routinely customized by users. In addition, not all desktop applications settings can be synchronized safely across multiple devices or environments. In general, you can synchronize settings that meet the following criteria: -- Settings that are stored in user-accessible locations. For example, don't synchronize settings that are stored in System32 or outside the HKEY\_CURRENT\_USER (HKCU) section of the registry. - -- Settings that aren't specific to the particular device. For example, exclude network shortcuts or hardware configurations. - -- Settings that can be synchronized between computers without risk of corrupted data. For example, don't use settings that are stored in a database file. +- Settings that are stored in user-accessible locations. For example, don't synchronize settings that are stored in System32 or outside the HKEY\_CURRENT\_USER (HKCU) section of the registry. +- Settings that aren't specific to the particular device. For example, exclude network shortcuts or hardware configurations. +- Settings that can be synchronized between computers without risk of corrupted data. For example, don't use settings that are stored in a database file. ### Checklist for evaluating custom applications @@ -172,7 +148,7 @@ If you've decided that you need to synchronize settings for custom applications, | ![Checklist box.](images/uev-checklist-box.gif) | Is it important for the user that these settings are synchronized? | | ![Checklist box.](images/uev-checklist-box.gif) | Are these user settings already managed by an application management or settings policy solution? UE-V applies application settings at application startup and Windows settings at logon, unlock, or remote connect events. If you use UE-V with other settings sharing solutions, users might experience inconsistency across synchronized settings. | | ![Checklist box.](images/uev-checklist-box.gif) | Are the application settings specific to the computer? Application preferences and customizations that are associated with hardware or specific computer configurations don't consistently synchronize across sessions and can cause a poor application experience. | -| ![Checklist box.](images/uev-checklist-box.gif) | Does the application store settings in the Program Files directory or in the file directory that is located in the **Users**\\ \[User name\] \\**AppData**\\**LocalLow** directory? Application data that is stored in either of these locations usually shouldn't synchronize with the user, because this data is specific to the computer or because the data is too large to synchronize. | +| ![Checklist box.](images/uev-checklist-box.gif) | Does the application store settings in the Program Files directory or in the file directory that is located in the **Users**\ \[User name\] \**AppData**\**LocalLow** directory? Application data that is stored in either of these locations usually shouldn't synchronize with the user, because this data is specific to the computer or because the data is too large to synchronize. | | ![Checklist box.](images/uev-checklist-box.gif) | Does the application store any settings in a file that contains other application data that shouldn't synchronize? UE-V synchronizes files as a single unit. If settings are stored in files that include application data other than settings, then synchronizing this extra data can cause a poor application experience.| | ![Checklist box.](images/uev-checklist-box.gif) | How large are the files that contain the settings? The performance of the settings synchronization can be affected by large files. Including large files can affect the performance of settings synchronization. | @@ -180,21 +156,15 @@ If you've decided that you need to synchronize settings for custom applications, You should also consider these things when you're preparing to deploy UE-V: -- [Managing credentials synchronization](#managing-credentials-synchronization-in-ue-v) +- [Managing credentials synchronization](#managing-credentials-synchronization-in-ue-v) +- [Windows applications settings synchronization](#windows-applications-settings-synchronization) +- [Custom UE-V settings location templates](#custom-ue-v-settings-location-templates) +- [Unintentional user settings configurations](#prevent-unintentional-user-settings-configuration) +- [Performance and capacity](#performance-and-capacity-planning) +- [High availability](#high-availability-for-ue-v) +- [Computer clock synchronization](#synchronize-computer-clocks-for-ue-v-settings-synchronization) -- [Windows applications settings synchronization](#windows-applications-settings-synchronization) - -- [Custom UE-V settings location templates](#custom-ue-v-settings-location-templates) - -- [Unintentional user settings configurations](#prevent-unintentional-user-settings-configuration) - -- [Performance and capacity](#performance-and-capacity-planning) - -- [High availability](#high-availability-for-ue-v) - -- [Computer clock synchronization](#synchronize-computer-clocks-for-ue-v-settings-synchronization) - -### Managing credentials synchronization in UE-V +### Managing credentials synchronization in UE-V Many enterprise applications, including Microsoft Outlook, Lync, and Skype for Business prompt users for their domain credentials when they log in. Users have the option of saving their credentials to disk to prevent having to enter them every time they open these applications. Enabling roaming credentials synchronization lets users save their credentials on one computer and avoid reentering them on every computer they use in their environment. Users can synchronize some domain credentials with UE-V. @@ -230,25 +200,19 @@ Copy [Group Policy](uev-configuring-uev-with-group-policy-objects.md)**:** You must edit the Group Policy administrative template for UE-V, which is included in Windows 10, version 1607, to enable credential synchronization through group policy. Credentials synchronization is managed in Windows settings. To manage this feature with Group Policy, enable the **Synchronize Windows** settings policy. -1. Open Group Policy Editor and navigate to **User Configuration > Administrative Templates > Windows Components > Microsoft User Experience Virtualization**. - -2. Double-click **Synchronize Windows settings**. - -3. If this policy is enabled, you can enable credentials synchronization by checking the **Roaming Credentials** check box, or disable credentials synchronization by unchecking it. - -4. Select **OK**. +1. Open Group Policy Editor and navigate to **User Configuration > Administrative Templates > Windows Components > Microsoft User Experience Virtualization**. +1. Double-click **Synchronize Windows settings**. +1. If this policy is enabled, you can enable credentials synchronization by checking the **Roaming Credentials** check box, or disable credentials synchronization by unchecking it. +1. Select **OK**. ### Credential locations synchronized by UE-V Credential files saved by applications into the following locations are synchronized: -- %UserProfile%\\AppData\\Roaming\\Microsoft\\Credentials\\ - -- %UserProfile%\\AppData\\Roaming\\Microsoft\\Crypto\\ - -- %UserProfile%\\AppData\\Roaming\\Microsoft\\Protect\\ - -- %UserProfile%\\AppData\\Roaming\\Microsoft\\SystemCertificates\\ +- %UserProfile%\AppData\Roaming\Microsoft\Credentials\ +- %UserProfile%\AppData\Roaming\Microsoft\Crypto\ +- %UserProfile%\AppData\Roaming\Microsoft\Protect\ +- %UserProfile%\AppData\Roaming\Microsoft\SystemCertificates\ Credentials saved to other locations aren't synchronized by UE-V. @@ -256,17 +220,15 @@ Credentials saved to other locations aren't synchronized by UE-V. UE-V manages Windows application settings synchronization in three ways: -- **Sync Windows applications:** Allow or deny any Windows application synchronization - -- **Windows applications list:** Synchronize a list of Windows applications - -- **Unlisted default sync behavior:** Determine the synchronization behavior of Windows applications that aren't in the Windows applications list. +- **Sync Windows applications:** Allow or deny any Windows application synchronization +- **Windows applications list:** Synchronize a list of Windows applications +- **Unlisted default sync behavior:** Determine the synchronization behavior of Windows applications that aren't in the Windows applications list. For more information, see the [Windows Application List](uev-managing-settings-location-templates-using-windows-powershell-and-wmi.md#win8applist). ### Custom UE-V settings location templates -If you're deploying UE-V to synchronize settings for custom applications, you’ll use the UE-V template generator to create custom settings location templates for those desktop applications. After you create and test a custom settings location template in a test environment, you can deploy the settings location templates to user devices. +If you're deploying UE-V to synchronize settings for custom applications, you'll use the UE-V template generator to create custom settings location templates for those desktop applications. After you create and test a custom settings location template in a test environment, you can deploy the settings location templates to user devices. Custom settings location templates must be deployed with an existing deployment infrastructure, such as an enterprise software distribution method, including Microsoft Configuration Manager, with preferences, or by configuring a UE-V settings template catalog. Templates that are deployed with Configuration Manager or Group Policy must be registered using UE-V WMI or Windows PowerShell. @@ -276,15 +238,11 @@ For more information about custom settings location templates, see [Deploy UE-V UE-V downloads new user settings information from a settings storage location and applies the settings to the local device in these instances: -- Each time an application is started that has a registered UE-V template - -- When a user signs in to a device - -- When a user unlocks a device - -- When a connection is made to a remote desktop device running UE-V - -- When the Sync Controller Application scheduled task is run +- Each time an application is started that has a registered UE-V template +- When a user signs in to a device +- When a user unlocks a device +- When a connection is made to a remote desktop device running UE-V +- When the Sync Controller Application scheduled task is run If UE-V is installed on computer A and computer B, and the settings that you want for the application are on computer A, then computer A should open and close the application first. If the application is opened and closed on computer B first, then the application settings on computer A are configured to the application settings on computer B. Settings are synchronized between computers on per-application basis. Over time, settings become consistent between computers as they're opened and closed with preferred settings. @@ -306,21 +264,16 @@ By default, UE-V synchronization times out after 2 seconds to prevent excessive The UE-V settings storage location and settings template catalog support storing user data on any writable share. To ensure high availability, follow these criteria: -- Format the storage volume with an NTFS file system. - -- The share can use Distributed File System (DFS) replication, but Distributed File System Replication (DFSR) isn't supported. Distributed File System Namespaces (DFSN) are supported. For detailed information, see: - +- Format the storage volume with an NTFS file system. +- The share can use Distributed File System (DFS) replication, but Distributed File System Replication (DFSR) isn't supported. Distributed File System Namespaces (DFSN) are supported. For detailed information, see: - [Deploying Roaming User Profiles](/windows-server/storage/folder-redirection/deploy-roaming-user-profiles) - - [Information about Microsoft support policy for a DFS-R and DFS-N deployment scenario](/troubleshoot/windows-server/networking/support-policy-for-dfsr-dfsn-deployment) In addition, because SYSVOL uses DFSR for replication, SYSVOL can't be used for UE-V data file replication. -- Configure the share permissions and NTFS access control lists (ACLs) as specified in [Deploying the settings storage location for UE-V](uev-deploy-required-features.md). - -- Use file server clustering along with the UE-V service to provide access to copies of user state data if communications failures occur. - -- You can store the settings storage path data (user data) and settings template catalog templates on clustered shares, on DFSN shares, or on both. +- Configure the share permissions and NTFS access control lists (ACLs) as specified in [Deploying the settings storage location for UE-V](uev-deploy-required-features.md). +- Use file server clustering along with the UE-V service to provide access to copies of user state data if communications failures occur. +- You can store the settings storage path data (user data) and settings template catalog templates on clustered shares, on DFSN shares, or on both. ### Synchronize computer clocks for UE-V settings synchronization @@ -331,15 +284,14 @@ Computers that run the UE-V service must use a time server to maintain a consist Before you proceed, ensure that your environment meets these requirements for using UE-V. | Operating system | Edition | Service pack | System architecture | Windows PowerShell | Microsoft .NET Framework | -|--------------------------|---------------|------------------|-------------------------|--------------------------|--------------------------------| -| Windows 10, version 1607 | Windows 10 for Enterprise | NA | 32-bit or 64-bit | Windows PowerShell 3.0 or higher | .NET Framework 4.5 or higher | -| Windows 8 and Windows 8.1 | Enterprise or Pro | None | 32-bit or 64-bit | Windows PowerShell 3.0 or higher | .NET Framework 4.5 or higher | -| Windows Server 2012 and Windows Server 2012 R2 | Standard or Datacenter | None | 64-bit | Windows PowerShell 3.0 or higher | .NET Framework 4.5 or higher | +|--|--|--|--|--|--| +| Windows 10, version 1607 | Windows 10 for Enterprise | NA | 32-bit or 64-bit | Windows PowerShell 3.0 or higher | .NET Framework 4.5 or higher | +| Windows 8 and Windows 8.1 | Enterprise or Pro | None | 32-bit or 64-bit | Windows PowerShell 3.0 or higher | .NET Framework 4.5 or higher | +| Windows Server 2012 and Windows Server 2012 R2 | Standard or Datacenter | None | 64-bit | Windows PowerShell 3.0 or higher | .NET Framework 4.5 or higher | > [!NOTE] > - Windows Server 2012 operating systems come with .NET Framework 4.5 installed. The Windows 10 operating system comes with .NET Framework 4.6 installed. -> -> - The “Delete Roaming Cache” policy for mandatory profiles isn't supported with UE-V and shouldn't be used. +> - The "Delete Roaming Cache" policy for mandatory profiles isn't supported with UE-V and shouldn't be used. There are no special random access memory (RAM) requirements specific to UE-V. @@ -347,13 +299,10 @@ There are no special random access memory (RAM) requirements specific to UE-V. Sync Provider is the default setting for users and synchronizes a local cache with the settings storage location in these instances: -- Log on/log off - -- Lock/unlock - -- Remote desktop connect/disconnect - -- Application open/close +- Log on/log off +- Lock/unlock +- Remote desktop connect/disconnect +- Application open/close A scheduled task manages this synchronization of settings every 30 minutes or through trigger events for certain applications. For more information, see [Changing the frequency of UE-V scheduled tasks](uev-changing-the-frequency-of-scheduled-tasks.md). @@ -364,7 +313,6 @@ The UE-V service synchronizes user settings for devices that aren't always conne Enable this configuration using one of these methods: - After you enable the UE-V service, use the Settings Management feature in Microsoft Configuration Manager or the UE-V ADMX templates (installed with Windows 10, version 1607) to push the SyncMethod = None configuration. - - Use Windows PowerShell or Windows Management Instrumentation (WMI) to set the SyncMethod = None configuration. Restart the device to allow the settings to synchronize. @@ -372,7 +320,6 @@ Restart the device to allow the settings to synchronize. > [!NOTE] > These methods do not work for pooled virtual desktop infrastructure (VDI) environments. - > [!NOTE] > If you set *SyncMethod = None*, any settings changes are saved directly to the server. If the network connection to the settings storage path is not found, then the settings changes are cached on the device and are synchronized the next time that the sync provider runs. If the settings storage path is not found and the user profile is removed from a pooled VDI environment on log off, settings changes are lost and the user must reapply the change when the computer is reconnected to the settings storage path. @@ -389,22 +336,13 @@ The VDI template is provided with UE-V and is typically available here after ins Install the UE-V template generator on the device that is used to create custom settings location templates. This device should be able to run the applications that you want to synchronize settings for. You must be a member of the Administrators group on the device that runs the UE-V template generator software. -The UE-V template generator must be installed on a device that uses an NTFS file system. The UE-V template generator software requires .NET Framework 4. For more information, see [Use UE-V with custom applications](uev-deploy-uev-for-custom-applications.md). - - - - +The UE-V template generator must be installed on a device that uses an NTFS file system. The UE-V template generator software requires .NET Framework 1. For more information, see [Use UE-V with custom applications](uev-deploy-uev-for-custom-applications.md). ## Other resources for this feature -- [User Experience Virtualization overview](uev-for-windows.md) - -- [Get started with UE-V](uev-getting-started.md) - -- [Upgrade to UE-V for Windows 10](uev-upgrade-uev-from-previous-releases.md) - -- [Administering UE-V](uev-administering-uev.md) - -- [Troubleshooting UE-V](uev-troubleshooting.md) - -- [Technical Reference for UE-V](uev-technical-reference.md) +- [User Experience Virtualization overview](uev-for-windows.md) +- [Get started with UE-V](uev-getting-started.md) +- [Upgrade to UE-V for Windows 10](uev-upgrade-uev-from-previous-releases.md) +- [Administering UE-V](uev-administering-uev.md) +- [Troubleshooting UE-V](uev-troubleshooting.md) +- [Technical Reference for UE-V](uev-technical-reference.md) diff --git a/windows/configuration/ue-v/uev-release-notes-1607.md b/windows/configuration/ue-v/uev-release-notes-1607.md index 995f79f988..b59b289e49 100644 --- a/windows/configuration/ue-v/uev-release-notes-1607.md +++ b/windows/configuration/ue-v/uev-release-notes-1607.md @@ -1,24 +1,12 @@ --- title: User Experience Virtualization (UE-V) Release Notes description: Read the latest information required to successfully install and use User Experience Virtualization (UE-V) that isn't included in the UE-V documentation. -author: aczechowski -ms.prod: windows-client -ms.collection: - - tier3 - - must-keep -ms.date: 04/19/2017 -ms.reviewer: -manager: aaroncz -ms.author: aaroncz +ms.date: 1/25/2024 ms.topic: article -ms.technology: itpro-configure --- # User Experience Virtualization (UE-V) Release Notes -**Applies to** -- Windows 10, version 1607 - This topic includes information required to successfully install and use UE-V that isn't included in the User Experience Virtualization (UE-V) documentation. If there are differences between the information in this topic and other UE-V topics, the latest change should be considered authoritative. ### Company Settings Center removed in UE-V for Windows 10, version 1607 @@ -62,7 +50,7 @@ WORKAROUND: Install only one version of Office or limit which settings are synch ### Uninstallation and reinstallation of Windows 8 applications reverts settings to initial state -While UE-V settings synchronization is being used for a Windows 8 application, if the user uninstalls the application and then reinstalls the application, the application’s settings revert to their default values. This result happens because the uninstall removes the local (cached) copy of the application’s settings but doesn't remove the local UE-V settings package. When the application is reinstalled and launched, UE-V gathers the application settings that were reset to the application defaults and then uploads the default settings to the central storage location. Other computers running the application then download the default settings. This behavior is identical to the behavior of desktop applications. +While UE-V settings synchronization is being used for a Windows 8 application, if the user uninstalls the application and then reinstalls the application, the application's settings revert to their default values. This result happens because the uninstall removes the local (cached) copy of the application's settings but doesn't remove the local UE-V settings package. When the application is reinstalled and launched, UE-V gathers the application settings that were reset to the application defaults and then uploads the default settings to the central storage location. Other computers running the application then download the default settings. This behavior is identical to the behavior of desktop applications. WORKAROUND: None. @@ -103,17 +91,10 @@ WORKAROUND: None **Additional resources for this feature** - [UE-V Registry Settings](/troubleshoot/windows-client/ue-v/ue-v-registry-settings) - - [How To Enable Debug Logging in Microsoft User Experience Virtualization (UE-V)](/troubleshoot/windows-client/ue-v/enable-debug-logging) - -- [User Experience Virtualization](uev-for-windows.md) - -- [Prepare a UE-V Deployment](uev-prepare-for-deployment.md) - -- [Upgrade to UE-V for Windows 10](uev-upgrade-uev-from-previous-releases.md) - -- [Administering UE-V](uev-administering-uev.md) - -- [Troubleshooting UE-V](uev-troubleshooting.md) - -- [Technical Reference for UE-V](uev-technical-reference.md) +- [User Experience Virtualization](uev-for-windows.md) +- [Prepare a UE-V Deployment](uev-prepare-for-deployment.md) +- [Upgrade to UE-V for Windows 10](uev-upgrade-uev-from-previous-releases.md) +- [Administering UE-V](uev-administering-uev.md) +- [Troubleshooting UE-V](uev-troubleshooting.md) +- [Technical Reference for UE-V](uev-technical-reference.md) diff --git a/windows/configuration/ue-v/uev-security-considerations.md b/windows/configuration/ue-v/uev-security-considerations.md index 0f2220b76e..b0ba65c8c5 100644 --- a/windows/configuration/ue-v/uev-security-considerations.md +++ b/windows/configuration/ue-v/uev-security-considerations.md @@ -1,48 +1,33 @@ --- title: Security Considerations for UE-V description: Learn about accounts and groups, log files, and other security-related considerations for User Experience Virtualization (UE-V). -author: aczechowski -ms.prod: windows-client -ms.collection: - - tier3 - - must-keep -ms.date: 04/19/2017 -ms.reviewer: -manager: aaroncz -ms.author: aaroncz +ms.date: 1/25/2024 ms.topic: article -ms.technology: itpro-configure --- # Security Considerations for UE-V -**Applies to** -- Windows 10, version 1607 - This topic contains a brief overview of accounts and groups, log files, and other security-related considerations for User Experience Virtualization (UE-V). For more information, follow the links that are provided here. ## Security considerations for UE-V configuration - > [!IMPORTANT] > When you create the settings storage share, limit the share access to users who require access. Because settings packages might contain personal information, you should take care to protect them as much as possible. In general, do the following steps: -- Restrict the share to only those users who require access. Create a security group for users who have redirected folders on a particular share and limit access to only those users. +- Restrict the share to only those users who require access. Create a security group for users who have redirected folders on a particular share and limit access to only those users. +- When you create the share, hide the share by putting a $ after the share name. This addition hides the share from casual browsers, and the share isn't visible in My Network Places. +- Only give users the minimum number of permissions that they must have. The following tables show the required permissions. -- When you create the share, hide the share by putting a $ after the share name. This addition hides the share from casual browsers, and the share isn't visible in My Network Places. - -- Only give users the minimum number of permissions that they must have. The following tables show the required permissions. - -1. Set the following share-level SMB permissions for the setting storage location folder. +1. Set the following share-level SMB permissions for the setting storage location folder. |User account|Recommended permissions| |--- |--- | |Everyone|No permissions| |Security group of UE-V|Full control| -2. Set the following NTFS file system permissions for the settings storage location folder. +1. Set the following NTFS file system permissions for the settings storage location folder. |User account|Recommended permissions|Folder| |--- |--- |--- | @@ -51,7 +36,7 @@ Because settings packages might contain personal information, you should take ca |Security group of UE-V users|List folder/read data, create folders/append data|This folder only| |Everyone|Remove all permissions|No permissions| -3. Set the following share-level SMB permissions for the settings template catalog folder. +1. Set the following share-level SMB permissions for the settings template catalog folder. |User account|Recommend permissions| |--- |--- | @@ -59,7 +44,7 @@ Because settings packages might contain personal information, you should take ca |Domain computers|Read permission Levels| |Administrators|Read/write permission levels| -4. Set the following NTFS permissions for the settings template catalog folder. +1. Set the following NTFS permissions for the settings template catalog folder. |User account|Recommended permissions|Apply to| |--- |--- |--- | @@ -68,25 +53,23 @@ Because settings packages might contain personal information, you should take ca |Everyone|No permissions|No permissions| |Administrators|Full Control|This folder, subfolders, and files| -### Use Windows Server as of Windows Server 2003 to host redirected file shares +### Use Windows Server as of Windows Server 2003 to host redirected file shares User settings package files contain personal information that is transferred between the client computer and the server that stores the settings packages. Because of this process, you should ensure that the data is protected while it travels over the network. User settings data is vulnerable to these potential threats: interception of the data as it passes over the network, tampering with the data as it passes over the network, and spoofing of the server that hosts the data. -As of Windows Server 2003, several features of the Windows Server operating system can help secure user data: +As of Windows Server 2003, several features of the Windows Server operating system can help secure user data: -- **Kerberos** - Kerberos is standard on all versions of Microsoft Windows 2000 Server and Windows Server beginning with Windows Server 2003. Kerberos ensures the highest level of security to network resources. NTLM authenticates the client only; Kerberos authenticates the server and the client. When NTLM is used, the client doesn't know whether the server is valid. This difference is important if the client exchanges personal files with the server, as is the case with Roaming User Profiles. Kerberos provides better security than NTLM. Kerberos isn't available on the Microsoft Windows NT Server 4.0 or earlier operating systems. +- **Kerberos** - Kerberos is standard on all versions of Microsoft Windows 2000 Server and Windows Server beginning with Windows Server 2001. Kerberos ensures the highest level of security to network resources. NTLM authenticates the client only; Kerberos authenticates the server and the client. When NTLM is used, the client doesn't know whether the server is valid. This difference is important if the client exchanges personal files with the server, as is the case with Roaming User Profiles. Kerberos provides better security than NTLM. Kerberos isn't available on the Microsoft Windows NT Server 4.0 or earlier operating systems. -- **IPsec** - The IP Security Protocol (IPsec) provides network-level authentication, data integrity, and encryption. IPsec ensures that: +- **IPsec** - The IP Security Protocol (IPsec) provides network-level authentication, data integrity, and encryption. IPsec ensures that: - - Roamed data is safe from data modification while data is en route. + - Roamed data is safe from data modification while data is en route. + - Roamed data is safe from interception, viewing, or copying. + - Roamed data is safe from access by unauthenticated parties. - - Roamed data is safe from interception, viewing, or copying. - - - Roamed data is safe from access by unauthenticated parties. - -- **SMB Signing** - The Server Message Block (SMB) authentication protocol supports message authentication, which prevents active message and "man-in-the-middle" attacks. SMB signing provides this authentication by placing a digital signature into each SMB. The digital signature is then verified by both the client and the server. In order to use SMB signing, you must first either enable it, or you must require it on both the SMB client and the SMB server. The SMB signing imposes a performance penalty. It doesn't consume any more network bandwidth, but it uses more CPU cycles on the client and server side. +- **SMB Signing** - The Server Message Block (SMB) authentication protocol supports message authentication, which prevents active message and "man-in-the-middle" attacks. SMB signing provides this authentication by placing a digital signature into each SMB. The digital signature is then verified by both the client and the server. In order to use SMB signing, you must first either enable it, or you must require it on both the SMB client and the SMB server. The SMB signing imposes a performance penalty. It doesn't consume any more network bandwidth, but it uses more CPU cycles on the client and server side. ### Always use the NTFS file system for volumes that hold user data @@ -107,20 +90,18 @@ This permission configuration enables users to create folders for settings stora > [!NOTE] > Additional security can be configured when a Windows Server is used for the settings storage share. UE-V can be configured to verify that either the local Administrators group or the current user is the owner of the folder where settings packages are stored. To enable additional security, use the following command: -1. Add the REG\_DWORD registry key RepositoryOwnerCheckEnabled to `HKEY_LOCAL_MACHINE\Software\Microsoft\UEV\Agent\Configuration`. - -2. Set the registry key value to *1*. +1. Add the REG\_DWORD registry key RepositoryOwnerCheckEnabled to `HKEY_LOCAL_MACHINE\Software\Microsoft\UEV\Agent\Configuration`. +1. Set the registry key value to *1*. When this configuration setting is in place, the UE-V service verifies that the local Administrators group or current user is the owner of the settings package folder. If not, then the UE-V service doesn't grant access to the folder. - If you must create folders for the users, ensure that you have the correct permissions set. We strongly recommend that you don't pre-create folders. Instead, let the UE-V service create the folder for the user. ### Ensure correct permissions to store UE-V 2 settings in a home directory or custom directory -If you redirect UE-V settings to a user’s home directory or a custom Active Directory (AD) directory, ensure that the permissions on the directory are set appropriately for your organization. +If you redirect UE-V settings to a user's home directory or a custom Active Directory (AD) directory, ensure that the permissions on the directory are set appropriately for your organization. ### Review the contents of settings location templates and control access to them as needed @@ -128,9 +109,8 @@ When a settings location template is being created, the UE-V generator uses a Li If you plan to share settings location templates with anyone outside your organization, you should review all the settings locations and ensure the settings location templates don't contain any personal or company information. You can view the contents by opening the settings location template files using any XML viewer. The following are ways you can view and remove any personal or company information from the settings location template files before sharing with anyone outside your company: -- **Template Author Name** – Specify a general, non-identifying name for the template author name or exclude this data from the template. - -- **Template Author Email** – Specify a general, non-identifying template author email or exclude this data from the template. +- **Template Author Name** - Specify a general, non-identifying name for the template author name or exclude this data from the template. +- **Template Author Email** - Specify a general, non-identifying template author email or exclude this data from the template. To remove the template author name or template author email, you can use the UE-V generator application. From the generator, select **Edit a Settings Location Template**. Select the settings location template to edit from the recently used templates or Browse to the settings template file. Select **Next** to continue. On the Properties page, remove the data from the Template author name or Template author email text fields. Save the settings location template. diff --git a/windows/configuration/ue-v/uev-sync-methods.md b/windows/configuration/ue-v/uev-sync-methods.md index 17d2bba46f..c009f76e63 100644 --- a/windows/configuration/ue-v/uev-sync-methods.md +++ b/windows/configuration/ue-v/uev-sync-methods.md @@ -1,50 +1,26 @@ --- title: Sync Methods for UE-V -description: Learn how User Experience Virtualization (UE-V) service sync methods let you synchronize users’ application and Windows settings with the settings storage location. -author: aczechowski -ms.prod: windows-client -ms.collection: - - tier3 - - must-keep -ms.date: 04/19/2017 -ms.reviewer: -manager: aaroncz -ms.author: aaroncz +description: Learn how User Experience Virtualization (UE-V) service sync methods let you synchronize users' application and Windows settings with the settings storage location. +ms.date: 1/25/2024 ms.topic: article -ms.technology: itpro-configure --- # Sync Methods for UE-V -**Applies to** -- Windows 10, version 1607 - -The User Experience Virtualization (UE-V) service lets you synchronize users’ application and Windows settings with the settings storage location. The *Sync Method* configuration defines how the UE-V service uploads and downloads those settings to the settings storage location. UE-V includes a SyncMethod called the *SyncProvider*. For more information about trigger events that start the synchronization of application and Windows settings, see [Sync Trigger Events for UE-V](uev-sync-trigger-events.md). +The User Experience Virtualization (UE-V) service lets you synchronize users' application and Windows settings with the settings storage location. The *Sync Method* configuration defines how the UE-V service uploads and downloads those settings to the settings storage location. UE-V includes a SyncMethod called the *SyncProvider*. For more information about trigger events that start the synchronization of application and Windows settings, see [Sync Trigger Events for UE-V](uev-sync-trigger-events.md). ## SyncMethod Configuration This table provides a description of each SyncMethod configuration: -| **SyncMethod Configuration** | **Description** | -|------------------------------|---------------------| -| SyncProvider (Default) | Settings changes for a specific application or for global Windows desktop settings are saved locally to a cache folder. These changes are then synchronized with the settings storage location when a synchronization trigger event takes place. Pushing out changes will save the local changes to the settings storage path.
                  This default setting is the gold standard for computers. This option attempts to synchronize the setting and times out after a short delay to ensure that the application or operating system startup isn’t delayed for a long period of time.
                  This functionality is also tied to the Scheduled task – Sync Controller Application. The administrator controls the frequency of the Scheduled task. By default, computers synchronize their settings every 30 min after logging on. | -| External | This configuration method specifies that if UE-V settings are written to a local folder on the user computer, then any external sync engine (such as OneDrive for Business, Work Folders, Sharepoint, or Dropbox) can be used to apply these settings to the different computers that users access. | -| None | This configuration setting is designed for the Virtual Desktop Infrastructure (VDI) and Streamed Application experience primarily. This setting should be used on computers running the Windows Server operating system in a datacenter, where the connection will always be available.
                  Any settings changes are saved directly to the server. If the network connection to the settings storage path isn't available, then the settings changes are cached on the device and are synchronized the next time that the Sync Provider runs. If the settings storage path isn't found and the user profile is removed from a pooled VDI environment on sign out, then these settings changes are lost, and the user must reapply the change when the computer can again reach the settings storage path.
                  Apps and OS will wait indefinitely for the location to be present. This waiting period could cause App load or OS sign-in time to dramatically increase if the location isn't found. | +| **SyncMethod Configuration** | **Description** | +|--|--| +| SyncProvider (Default) | Settings changes for a specific application or for global Windows desktop settings are saved locally to a cache folder. These changes are then synchronized with the settings storage location when a synchronization trigger event takes place. Pushing out changes will save the local changes to the settings storage path.
                  This default setting is the gold standard for computers. This option attempts to synchronize the setting and times out after a short delay to ensure that the application or operating system startup isn't delayed for a long period of time.
                  This functionality is also tied to the Scheduled task - Sync Controller Application. The administrator controls the frequency of the Scheduled task. By default, computers synchronize their settings every 30 min after logging on. | +| External | This configuration method specifies that if UE-V settings are written to a local folder on the user computer, then any external sync engine (such as OneDrive for Business, Work Folders, Sharepoint, or Dropbox) can be used to apply these settings to the different computers that users access. | +| None | This configuration setting is designed for the Virtual Desktop Infrastructure (VDI) and Streamed Application experience primarily. This setting should be used on computers running the Windows Server operating system in a datacenter, where the connection will always be available.
                  Any settings changes are saved directly to the server. If the network connection to the settings storage path isn't available, then the settings changes are cached on the device and are synchronized the next time that the Sync Provider runs. If the settings storage path isn't found and the user profile is removed from a pooled VDI environment on sign out, then these settings changes are lost, and the user must reapply the change when the computer can again reach the settings storage path.
                  Apps and OS will wait indefinitely for the location to be present. This waiting period could cause App load or OS sign-in time to dramatically increase if the location isn't found. | You can configure the sync method in these ways: -- Through [Group Policy](uev-configuring-uev-with-group-policy-objects.md) settings - -- With the [Configuration Manager Pack](uev-configuring-uev-with-system-center-configuration-manager.md) for UE-V - -- With [Windows PowerShell or Windows Management Instrumentation (WMI)](uev-administering-uev-with-windows-powershell-and-wmi.md) - - - - - -## Related topics - -[Deploy Required UE-V Features](uev-deploy-required-features.md) - -[Technical Reference for UE-V](uev-technical-reference.md) +- Through [Group Policy](uev-configuring-uev-with-group-policy-objects.md) settings +- With the [Configuration Manager Pack](uev-configuring-uev-with-system-center-configuration-manager.md) for UE-V +- With [Windows PowerShell or Windows Management Instrumentation (WMI)](uev-administering-uev-with-windows-powershell-and-wmi.md) diff --git a/windows/configuration/ue-v/uev-sync-trigger-events.md b/windows/configuration/ue-v/uev-sync-trigger-events.md index 6cae6d66bf..a7347846ca 100644 --- a/windows/configuration/ue-v/uev-sync-trigger-events.md +++ b/windows/configuration/ue-v/uev-sync-trigger-events.md @@ -1,24 +1,12 @@ --- title: Sync Trigger Events for UE-V description: Learn how User Experience Virtualization (UE-V) lets you synchronize your application and Windows settings across all your domain-joined devices. -author: aczechowski -ms.prod: windows-client -ms.collection: - - tier3 - - must-keep -ms.date: 04/19/2017 -ms.reviewer: -manager: aaroncz -ms.author: aaroncz +ms.date: 1/25/2024 ms.topic: article -ms.technology: itpro-configure --- # Sync Trigger Events for UE-V -**Applies to** -- Windows 10, version 1607 - User Experience Virtualization (UE-V) lets you synchronize your application and Windows settings across all your domain-joined devices. *Sync trigger events* define when the UE-V service synchronizes those settings with the settings storage location. For more information about Sync Method configuration, see [Sync Methods for UE-V](uev-sync-methods.md). ## UE-V Sync Trigger Events @@ -38,18 +26,6 @@ The following table explains the trigger events for classic applications and Win ## Related topics - [Technical Reference for UE-V](uev-technical-reference.md) - [Changing the Frequency of UE-V Scheduled Tasks](uev-changing-the-frequency-of-scheduled-tasks.md) - [Choose the Configuration Method for UE-V](uev-deploy-required-features.md) - - - - - - - - - diff --git a/windows/configuration/ue-v/uev-synchronizing-microsoft-office-with-uev.md b/windows/configuration/ue-v/uev-synchronizing-microsoft-office-with-uev.md index e06e33e471..8fb7fae374 100644 --- a/windows/configuration/ue-v/uev-synchronizing-microsoft-office-with-uev.md +++ b/windows/configuration/ue-v/uev-synchronizing-microsoft-office-with-uev.md @@ -1,37 +1,22 @@ --- title: Synchronizing Microsoft Office with UE-V description: Learn how User Experience Virtualization (UE-V) supports the synchronization of Microsoft Office application settings. -author: aczechowski -ms.prod: windows-client -ms.collection: - - tier3 - - must-keep -ms.date: 04/19/2017 -ms.reviewer: -manager: aaroncz -ms.author: aaroncz +ms.date: 1/25/2024 ms.topic: article -ms.technology: itpro-configure --- # Synchronizing Office with UE-V -**Applies to** -- Windows 10, version 1607 - Microsoft User Experience Virtualization (UE-V) supports the synchronization of Microsoft Office application settings. The combination of UE-V and App-V support for Office enables the same experience on virtualized instances of Office from any UE-V-enabled device or virtualized desktop. -To synchronize Office applications settings, you can download Office templates from the [User Experience Virtualization (UE-V) Template Gallery](https://gallery.technet.microsoft.com/site/search?f%5B0%5D.Type=RootCategory&f%5B0%5D.Value=UE-V&f%5B0%5D.Text=UE-V). This resource provides Microsoft-authored UE-V settings location templates and community-developed settings location templates. - ## Microsoft Office support in UE-V -UE-V includes settings location templates for Microsoft Office 2016, 2013, and 2010. In previous versions of UE-V, settings location templates for Office 2013 and Office 2010 were distributed and registered when you installed the UE-V agent. Now that UE-V is a feature in Windows 10, version 1607, settings location templates are installed when you install or upgrade to the new operating system. +UE-V includes settings location templates for Microsoft Office 2016, 2013, and 201. In previous versions of UE-V, settings location templates for Office 2013 and Office 2010 were distributed and registered when you installed the UE-V agent. Now that UE-V is a feature in Windows 10, version 1607, settings location templates are installed when you install or upgrade to the new operating system. -These templates help synchronize users’ Office experience between devices. Microsoft Office 2016 settings roamed by Office 365 experience aren't included in these settings. For a list of Office 365-specific settings, see [Overview of user and roaming settings for Office](/previous-versions/office/office-2013-resource-kit/jj733593(v=office.15)). +These templates help synchronize users' Office experience between devices. Microsoft Office 2016 settings roamed by Office 365 experience aren't included in these settings. For a list of Office 365-specific settings, see [Overview of user and roaming settings for Office](/previous-versions/office/office-2013-resource-kit/jj733593(v=office.15)). ## Synchronized Office Settings - Review the following tables for details about Office support in UE-V: ### Supported UE-V templates for Microsoft Office @@ -50,14 +35,11 @@ Review the following tables for details about Office support in UE-V: You can deploy UE-V settings location template with the following methods: -- **Registering template with PowerShell**. If you use Windows PowerShell to manage computers, run the following Windows PowerShell command as Administrator to register this settings location template: - +- **Registering template with PowerShell**. If you use Windows PowerShell to manage computers, run the following Windows PowerShell command as Administrator to register this settings location template: ```powershell Register-UevTemplate -Path ``` For more information about using UE-V and Windows PowerShell, see [Managing UE-V settings location templates using Windows PowerShell and WMI](uev-managing-settings-location-templates-using-windows-powershell-and-wmi.md). - -- **Registering template with Template Catalog Path**. If you use the Settings Template Catalog Path to manage templates on users' computers, copy the Office template into the folder defined in the UE-V service. The next time the Template Auto Update (ApplySettingsCatalog.exe) scheduled task runs, the settings location template will be registered on the device. For more information, see [Deploy a settings template catalog](uev-deploy-uev-for-custom-applications.md). - -- **Registering template with Configuration Manager**. If you use Configuration Manager to manage your UE-V settings storage templates, recreate the Template Baseline CAB, import it into Configuration Manager, and then deploy the baseline to user devices. +- **Registering template with Template Catalog Path**. If you use the Settings Template Catalog Path to manage templates on users' computers, copy the Office template into the folder defined in the UE-V service. The next time the Template Auto Update (ApplySettingsCatalog.exe) scheduled task runs, the settings location template will be registered on the device. For more information, see [Deploy a settings template catalog](uev-deploy-uev-for-custom-applications.md). +- **Registering template with Configuration Manager**. If you use Configuration Manager to manage your UE-V settings storage templates, recreate the Template Baseline CAB, import it into Configuration Manager, and then deploy the baseline to user devices. diff --git a/windows/configuration/ue-v/uev-technical-reference.md b/windows/configuration/ue-v/uev-technical-reference.md index aa4bde4500..1752c0a857 100644 --- a/windows/configuration/ue-v/uev-technical-reference.md +++ b/windows/configuration/ue-v/uev-technical-reference.md @@ -1,72 +1,31 @@ --- title: Technical Reference for UE-V description: Use this technical reference to learn about the various features of User Experience Virtualization (UE-V). -author: aczechowski -ms.prod: windows-client -ms.collection: - - tier3 - - must-keep -ms.date: 04/19/2017 -ms.reviewer: -manager: aaroncz -ms.author: aaroncz +ms.date: 1/25/2024 ms.topic: article -ms.technology: itpro-configure --- # Technical Reference for UE-V -**Applies to** -- Windows 10, version 1607 - This technical reference section includes additional technical documentation about the various features of User Experience Virtualization (UE-V). This information is provided to help the administrator better understand UE-V. ## Technical reference topics for UE-V - -- [Sync Methods for UE-V](uev-sync-methods.md) - +- [Sync Methods for UE-V](uev-sync-methods.md) Defines how UE-V synchronizes settings between computers and the settings storage location. Sync Provider is the default sync method for UE-V. This topic includes technical reference information for sync methods, including the Sync Provider. - -- [Sync Trigger Events for UE-V](uev-sync-trigger-events.md) - +- [Sync Trigger Events for UE-V](uev-sync-trigger-events.md) Defines when the UE-V service synchronizes those settings with the settings storage location. This topic provides technical reference information about when synchronization takes place based upon the sync method deployed. - -- [Synchronizing Microsoft Office with UE-V](uev-synchronizing-microsoft-office-with-uev.md) - +- [Synchronizing Microsoft Office with UE-V](uev-synchronizing-microsoft-office-with-uev.md) Provides guidance for downloading and enabling the Microsoft-authored UE-V settings location templates that support Microsoft Office settings synchronization. - -- [Application Template Schema Reference for UE-V](uev-application-template-schema-reference.md) - +- [Application Template Schema Reference for UE-V](uev-application-template-schema-reference.md) Details the XML structure of UE-V settings location templates and provides guidance for editing these files. - -- [Security Considerations for UE-V](uev-security-considerations.md) - +- [Security Considerations for UE-V](uev-security-considerations.md) Provides a brief overview of accounts, groups, and other security-related considerations for UE-V. ## Other resources for this feature - -- [User Experience Virtualization overview](uev-for-windows.md) - -- [Get Started with UE-V](uev-getting-started.md) - -- [Prepare a UE-V Deployment](uev-prepare-for-deployment.md) - -- [Administering UE-V](uev-administering-uev.md) - -- [Troubleshooting UE-V](uev-troubleshooting.md) - - - - - - -  - -  - - - - - +- [User Experience Virtualization overview](uev-for-windows.md) +- [Get Started with UE-V](uev-getting-started.md) +- [Prepare a UE-V Deployment](uev-prepare-for-deployment.md) +- [Administering UE-V](uev-administering-uev.md) +- [Troubleshooting UE-V](uev-troubleshooting.md) diff --git a/windows/configuration/ue-v/uev-troubleshooting.md b/windows/configuration/ue-v/uev-troubleshooting.md index e27f2c92a6..24eec148f0 100644 --- a/windows/configuration/ue-v/uev-troubleshooting.md +++ b/windows/configuration/ue-v/uev-troubleshooting.md @@ -1,47 +1,23 @@ --- title: Troubleshooting UE-V description: Use this technical reference to find resources for troubleshooting User Experience Virtualization (UE-V) for Windows 10. -author: aczechowski -ms.prod: windows-client -ms.collection: - - tier3 - - must-keep -ms.date: 04/19/2017 -ms.reviewer: -manager: aaroncz -ms.author: aaroncz +ms.date: 1/25/2024 ms.topic: article -ms.technology: itpro-configure --- # Troubleshooting UE-V -**Applies to** -- Windows 10, version 1607 - - For information that can help with troubleshooting UE-V for Windows 10, see: - [UE-V FAQ Wiki](https://social.technet.microsoft.com/wiki/contents/articles/35333.ue-v-important-changes-in-ue-v-functionality-after-the-windows-10-anniversary-update.aspx) - - [UE-V: List of Microsoft Support Knowledge Base Articles](https://social.technet.microsoft.com/wiki/contents/articles/14271.ue-v-list-of-microsoft-support-knowledge-base-articles.aspx) - - [User Experience Virtualization Release Notes](uev-release-notes-1607.md) - - [Technical Reference for UE-V](uev-technical-reference.md) - -- [UE-V TechNet Forum](https://social.technet.microsoft.com/Forums/en-us/home?forum=mdopuev&filter=alltypes&sort=lastpostdesc) +- [UE-V TechNet Forum](https://social.technet.microsoft.com/Forums/home?forum=mdopuev&filter=alltypes&sort=lastpostdesc) ## Other resources -- [User Experience Virtualization overview](uev-for-windows.md) - -- [Get Started with UE-V](uev-getting-started.md) - -- [Prepare a UE-V deployment](uev-prepare-for-deployment.md) - -- [Administering UE-V](uev-administering-uev.md) - - - - +- [User Experience Virtualization overview](uev-for-windows.md) +- [Get Started with UE-V](uev-getting-started.md) +- [Prepare a UE-V deployment](uev-prepare-for-deployment.md) +- [Administering UE-V](uev-administering-uev.md) diff --git a/windows/configuration/ue-v/uev-upgrade-uev-from-previous-releases.md b/windows/configuration/ue-v/uev-upgrade-uev-from-previous-releases.md index 12ac8cd14c..c9fa0104b6 100644 --- a/windows/configuration/ue-v/uev-upgrade-uev-from-previous-releases.md +++ b/windows/configuration/ue-v/uev-upgrade-uev-from-previous-releases.md @@ -1,65 +1,45 @@ --- title: Upgrade to UE-V for Windows 10 -description: Use these few adjustments to upgrade from User Experience Virtualization (UE-V) 2.x to the latest version of UE-V. -author: aczechowski -ms.prod: windows-client -ms.collection: - - tier3 - - must-keep -ms.date: 04/19/2017 -ms.reviewer: -manager: aaroncz -ms.author: aaroncz +description: Use these few adjustments to upgrade from User Experience Virtualization (UE-V) 2.x to the latest version of UE-V. +ms.date: 1/25/2024 ms.topic: article -ms.technology: itpro-configure --- # Upgrade to UE-V for Windows 10 -**Applies to** -- Windows 10, version 1607 +If you're already using UE-V 2.x and you're planning to upgrade user devices to Windows 10, version 1607 or later releases, you need to make only a few adjustments to your existing environment. These steps are explained in more detail below. -If you’re already using UE-V 2.x and you’re planning to upgrade user devices to Windows 10, version 1607 or later releases, you need to make only a few adjustments to your existing environment. These steps are explained in more detail below. - -1. Upgrade user devices to Windows 10, version 1607 or later release. - -2. Verify that UE-V settings were migrated correctly. - -3. Set the template storage path to your current template store. - -4. Enable the UE-V service on user devices. - -5. Install the UE-V template generator if you want to synchronize application settings for custom applications. +1. Upgrade user devices to Windows 10, version 1607 or later release. +1. Verify that UE-V settings were migrated correctly. +1. Set the template storage path to your current template store. +1. Enable the UE-V service on user devices. +1. Install the UE-V template generator if you want to synchronize application settings for custom applications. > [!IMPORTANT] -> You can upgrade your existing UE-V installation to Windows 10, version 1607 from UE-V versions 2.1 or 2.0 only. If you are using a previous version of UE-V, you’ll need to upgrade from that version to UE-V 2.x before you upgrade to Windows 10, version 1607. +> You can upgrade your existing UE-V installation to Windows 10, version 1607 from UE-V versions 2.1 or 2.0 only. If you are using a previous version of UE-V, you'll need to upgrade from that version to UE-V 2.x before you upgrade to Windows 10, version 1607. ## Upgrade user devices to Windows 10, version 1607 -Performing an in-place upgrade on user devices automatically installs the UE-V service, updates the settings location path, and migrates users' UE-V settings. See the [Windows 10 documentation for IT Pros](/windows/deployment/) for information about upgrading user devices to Windows 10. +Performing an in-place upgrade on user devices automatically installs the UE-V service, updates the settings location path, and migrates users' UE-V settings. See the [Windows 10 documentation for IT Pros](/windows/deployment/) for information about upgrading user devices to Windows 10. -## Verify that UE-V settings were migrated correctly +## Verify that UE-V settings were migrated correctly -After upgrading a user device to Windows 10, version 1607, it’s important to verify that UE-V settings and template registrations were migrated correctly during the upgrade. You can verify UE-V settings using Windows PowerShell or the device’s registry. +After upgrading a user device to Windows 10, version 1607, it's important to verify that UE-V settings and template registrations were migrated correctly during the upgrade. You can verify UE-V settings using Windows PowerShell or the device's registry. **To verify UE-V settings using Windows PowerShell** 1. Run PowerShell as Administrator, type **Get-UEVConfiguration**, and press ENTER to view current configurations. - -2. Check that the settings were successfully updated. - -3. Type **Get-UEVTemplate** and press ENTER to check that your templates are still registered. +1. Check that the settings were successfully updated. +1. Type **Get-UEVTemplate** and press ENTER to check that your templates are still registered. > [!NOTE] - > You’ll need to register the NotePad template again after you upgrade the device to Windows 10. + > You'll need to register the NotePad template again after you upgrade the device to Windows 1. -**To verify UE-V settings using the device’s registry** +**To verify UE-V settings using the device's registry** 1. In a command prompt, run **Regedit** as Administrator. - -2. Navigate to **HKEY_LOCAL_MACHINE\Software\Microsoft\UEV\Agent\Configuration.** - -3. Verify that the settings storage path and the settings template catalog path are pointing to the same locations as before you upgraded the device to Windows 10. +1. Navigate to **HKEY_LOCAL_MACHINE\Software\Microsoft\UEV\Agent\Configuration.** +1. Verify that the settings storage path and the settings template catalog path are pointing to the same locations as before you upgraded the device to Windows 10. ## Set the template storage path to your current template store @@ -67,57 +47,40 @@ Template Settings Storage Path will not automatically migrate. Run Set-UEVConfig ## Enable the UE-V service on user devices -The UE-V service is the client-side component that captures user-personalized application and Windows settings and saves them in settings packages. Settings packages are built, locally stored, and copied to the settings storage location. +The UE-V service is the client-side component that captures user-personalized application and Windows settings and saves them in settings packages. Settings packages are built, locally stored, and copied to the settings storage location. -With Windows 10, version 1607 and later, the UE-V service replaces the UE-V Agent and no longer requires a separate download and installation. Enable the service on user devices to start using UE-V. You can enable the service with the Group Policy editor or with Windows PowerShell. +With Windows 10, version 1607 and later, the UE-V service replaces the UE-V Agent and no longer requires a separate download and installation. Enable the service on user devices to start using UE-V. You can enable the service with the Group Policy editor or with Windows PowerShell. > [!IMPORTANT] > The UE-V Agent used in prior releases of UE-V is replaced with the UE service. The UE-V service included with Windows 10, version 1607 and later releases, does not include the agent user interface and is configurable through cmdlets or registry settings only. **To enable the UE-V service with Group Policy** -1. Open the device’s **Group Policy Editor**. - -2. Navigate to **Computer Configuration > Administrative Templates > Windows Components > Microsoft User Experience Virtualization**. - -3. Run **Enable UEV** - -4. Restart the device. +1. Open the device's **Group Policy Editor** +1. Navigate to **Computer Configuration > Administrative Templates > Windows Components > Microsoft User Experience Virtualization** +1. Run **Enable UEV** +1. Restart the device **To enable the UE-V service with Windows PowerShell** -1. Run PowerShell as Administrator, type **Enable-UEV**, and press ENTER. - -2. Restart the device. - -3. Type **Get-UEVStatus** and press ENTER to verify that the service was successfully enabled. +1. Run PowerShell as Administrator, type **Enable-UEV**, and press ENTER +1. Restart the device +1. Type **Get-UEVStatus** and press ENTER to verify that the service was successfully enabled ## Install the UE-V template generator -The UE-V template generator is included in the Windows Assessment and Deployment Kit (ADK) for Windows 10. +The UE-V template generator is included in the Windows Assessment and Deployment Kit (ADK) for Windows 10. **To install the UE-V template generator** -1. Go to [Download the Windows ADK](https://developer.microsoft.com/en-us/windows/hardware/windows-assessment-deployment-kit) to access the ADK. - -2. Select the **Get Windows ADK for Windows 10** button on this page to start the ADK installer. On the screen pictured below, select **Microsoft User Experience Virtualization (UE-V) Template Generator** and then select **Install**. - +1. Select the **Get Windows ADK for Windows 10** button on this page to start the ADK installer. On the screen pictured below, select **Microsoft User Experience Virtualization (UE-V) Template Generator** and then select **Install** ![Selecting UE-V features in ADK.](images/uev-adk-select-uev-feature.png) - -3. To open the generator, open the **Start** menu and navigate to **Windows Kits** > **Microsoft User Experience Virtualization (UE-V) Template Generator**. - - - - +1. To open the generator, open the **Start** menu and navigate to **Windows Kits** > **Microsoft User Experience Virtualization (UE-V) Template Generator** ## Other resources for this feature -- [UE-V Release Notes](uev-release-notes-1607.md) - -- [Prepare a UE-V Deployment](uev-prepare-for-deployment.md) - -- [Administer UE-V](uev-administering-uev.md) - -- [Migrating settings packages](uev-migrating-settings-packages.md) - -- [Technical Reference for UE-V](uev-technical-reference.md) +- [UE-V Release Notes](uev-release-notes-1607.md) +- [Prepare a UE-V Deployment](uev-prepare-for-deployment.md) +- [Administer UE-V](uev-administering-uev.md) +- [Migrating settings packages](uev-migrating-settings-packages.md) +- [Technical Reference for UE-V](uev-technical-reference.md) diff --git a/windows/configuration/ue-v/uev-using-uev-with-application-virtualization-applications.md b/windows/configuration/ue-v/uev-using-uev-with-application-virtualization-applications.md index 85bc1b7d3c..3a5c9b6c5a 100644 --- a/windows/configuration/ue-v/uev-using-uev-with-application-virtualization-applications.md +++ b/windows/configuration/ue-v/uev-using-uev-with-application-virtualization-applications.md @@ -1,25 +1,12 @@ --- title: Using UE-V with Application Virtualization applications description: Learn how to use User Experience Virtualization (UE-V) with Microsoft Application Virtualization (App-V). -author: aczechowski -ms.prod: windows-client -ms.collection: - - tier3 - - must-keep -ms.date: 04/19/2017 -ms.reviewer: -manager: aaroncz -ms.author: aaroncz +ms.date: 1/25/2024 ms.topic: article -ms.technology: itpro-configure --- - # Using UE-V with Application Virtualization applications -**Applies to** -- Windows 10, version 1607 - User Experience Virtualization (UE-V) supports Microsoft Application Virtualization (App-V) applications without any required modifications to either the App-V package or the UE-V template. However, another step is required because you can't run the UE-V template generator directly on a virtualized App-V application. Instead, you must install the application locally, generate the template, and then apply the template to the virtualized application. UE-V supports App-V for Windows 10 packages and App-V 5.0 packages. ## UE-V settings synchronization for App-V applications @@ -28,16 +15,15 @@ UE-V monitors when an application opens by the program name and, optionally, by **To implement settings synchronization for a virtualized application** -1. Run the UE-V template generator to collect the settings of the locally installed application whose settings you want to synchronize between computers. This process creates a settings location template. If you use a built-in template such as a Microsoft Office template, skip this step. For more information about using the UE-V template generator, see [Deploy UE-V for custom applications](uev-deploy-uev-for-custom-applications.md). +1. Run the UE-V template generator to collect the settings of the locally installed application whose settings you want to synchronize between computers. This process creates a settings location template. If you use a built-in template such as a Microsoft Office template, skip this step. For more information about using the UE-V template generator, see [Deploy UE-V for custom applications](uev-deploy-uev-for-custom-applications.md). +1. Install the App-V application package if you haven't already done so. -2. Install the App-V application package if you haven't already done so. - -3. Publish the template to the location of your settings template catalog or manually install the template by using the `Register-UEVTemplate` Windows PowerShell cmdlet. +1. Publish the template to the location of your settings template catalog or manually install the template by using the `Register-UEVTemplate` Windows PowerShell cmdlet. > [!NOTE] > If you publish the newly created template to the settings template catalog, the client does not receive the template until the sync provider updates the settings. To manually start this process, open **Task Scheduler**, expand **Task Scheduler Library**, expand **Microsoft**, and expand **UE-V**. In the results pane, right-click **Template Auto Update**, and then click **Run**. -4. Start the App-V package. +1. Start the App-V package. ## Related topics diff --git a/windows/configuration/ue-v/uev-whats-new-in-uev-for-windows.md b/windows/configuration/ue-v/uev-whats-new-in-uev-for-windows.md index fa2083f4ad..83e3ffd473 100644 --- a/windows/configuration/ue-v/uev-whats-new-in-uev-for-windows.md +++ b/windows/configuration/ue-v/uev-whats-new-in-uev-for-windows.md @@ -1,24 +1,12 @@ --- title: What's New in UE-V for Windows 10, version 1607 description: Learn about what's new in User Experience Virtualization (UE-V) for Windows 10, including new features and capabilities. -author: aczechowski -ms.prod: windows-client -ms.collection: - - tier3 - - must-keep -ms.date: 04/19/2017 -ms.reviewer: -manager: aaroncz -ms.author: aaroncz +ms.date: 1/25/2024 ms.topic: article -ms.technology: itpro-configure --- # What's new in UE-V -**Applies to** -- Windows 10, version 1607 - User Experience Virtualization (UE-V) for Windows 10, version 1607, includes these new features and capabilities compared to UE-V 2.1. For more information about the UE-V for Windows 10, version 1607 release, see [UE-V Release notes](uev-release-notes-1607.md). ## UE-V is a feature in Windows 10 @@ -28,35 +16,33 @@ With Windows 10, version 1607 and later releases, UE-V is included with Windows The changes in UE-V for Windows 10, version 1607 impact already existing implementations of UE-V in the following ways: - The UE-V Agent is replaced by the UE-V service. The UE-V service is installed with Windows 10, version 1607 and no longer has to be deployed separately. Performing an in-place upgrade to Windows 10, version 1607, on user devices automatically installs the UE-V service, migrates users' UE-V configurations, and updates the settings storage path. - -- The UE-V template generator is available from the Windows 10 ADK. In previous releases of UE-V, the template generator was included in the Microsoft Desktop Optimization Pack. Although you'll need to use the new template generator to create new settings location templates, existing settings location templates will continue to work. - -- The Company Settings Center was removed and is no longer available on user devices. Users can no longer manage their synchronized settings. - +- The UE-V template generator is available from the Windows 10 ADK. In previous releases of UE-V, the template generator was included in the Microsoft Desktop Optimization Pack. Although you'll need to use the new template generator to create new settings location templates, existing settings location templates will continue to work. +- The Company Settings Center was removed and is no longer available on user devices. Users can no longer manage their synchronized settings. - The inbox templates such as Office 2016 and IE 10 are included as a part of Windows 10 and need to be manually registered with Powershell or Group policy before use. For more information about how to configure an existing UE-V installation after upgrading user devices to Windows 10, see [Upgrade to UE-V for Windows 10](uev-upgrade-uev-from-previous-releases.md). -> **Important**  You can upgrade your existing UE-V installation to Windows 10 from UE-V versions 2.1 or 2.0 only. If you are using a previous version of UE-V, you'll need to upgrade from that version to UE-V 2.x before you upgrade to Windows 10. +> [!IMPORTANT] +> You can upgrade your existing UE-V installation to Windows 10 from UE-V versions 2.1 or 2.0 only. If you are using a previous version of UE-V, you'll need to upgrade from that version to UE-V 2.x before you upgrade to Windows 10. ## New UE-V template generator is available from the Windows 10 ADK -UE-V for Windows 10 includes a new template generator, available from a new location. If you're upgrading from an existing UE-V installation, you’ll need to use the new generator to create settings location templates. The UE-V for Windows 10 template generator is now available in the [Windows 10 Assessment and Deployment Kit](https://developer.microsoft.com/en-us/windows/hardware/windows-assessment-deployment-kit) (Windows ADK). +UE-V for Windows 10 includes a new template generator, available from a new location. If you're upgrading from an existing UE-V installation, you'll need to use the new generator to create settings location templates. The UE-V for Windows 10 template generator is now available in the [Windows 10 Assessment and Deployment Kit](https://developer.microsoft.com/windows/hardware/windows-assessment-deployment-kit) (Windows ADK). ## Company Settings Center removed in UE-V for Windows 10, version 1607 In previous versions of UE-V, users could select which of their customized application settings to synchronize with the Company Settings Center, a user interface that was available on user devices. Additionally, administrators could configure the Company Settings Center to include a link to support resources so that users could easily get support on virtualized settings-related issues. -With the release of Windows 10, version 1607, the Company Settings Center was removed and users can no longer manage their synchronized settings. +With the release of Windows 10, version 1607, the Company Settings Center was removed and users can no longer manage their synchronized settings. -Administrators can still define which user-customized application settings can synchronize (roam) with Group Policy or Windows PowerShell. +Administrators can still define which user-customized application settings can synchronize (roam) with Group Policy or Windows PowerShell. >[!Note] >With the removal of the Company Settings Center, the following group policies are no longer applicable: -- Contact IT Link Text -- Contact IT URL -- Tray Icon +- Contact IT Link Text +- Contact IT URL +- Tray Icon ## Compatibility with Microsoft Enterprise State Roaming @@ -66,18 +52,15 @@ In hybrid cloud environments, UE-V can roam Win32 applications on-premises while To configure UE-V to roam Windows desktop and application data only, change the following group policies: -- Disable "Roam Windows settings" group policy - -- Enable "Do not synchronize Windows Apps" group policy +- Disable "Roam Windows settings" group policy +- Enable "Do not synchronize Windows Apps" group policy For more information about using UE-V with Enterprise State Roaming, see [Settings and data roaming FAQ](/azure/active-directory/devices/enterprise-state-roaming-faqs#what-are-the-roaming-settings-options-for-existing-windows-desktop-applications-). Additionally, to enable Windows 10 and UE-V to work together, configure these policy settings in the Microsoft User Experience Virtualization node: -- Enable "Do Not Synchronize Windows Apps" - -- Disable "Sync Windows Settings" - +- Enable "Do Not Synchronize Windows Apps" +- Disable "Sync Windows Settings" ## Settings Synchronization Behavior Changed in UE-V for Windows 10 @@ -96,40 +79,33 @@ Users can now print to their saved network printers from any network device, inc Printer roaming in UE-V requires one of these scenarios: -- The print server can download the required driver when it roams to a new device. +- The print server can download the required driver when it roams to a new device. +- The driver for the roaming network printer is pre-installed on any device that needs to access that network printer. +- The printer driver can be imported from Windows Update. -- The driver for the roaming network printer is pre-installed on any device that needs to access that network printer. - -- The printer driver can be imported from Windows Update. - -> [!Note] +> [!NOTE] > The UE-V printer roaming feature doesn't roam printer settings or preferences, such as printing double-sided. ## Office 2016 Settings Location Template UE-V for Windows 10, version 1607 includes the Microsoft Office 2016 settings location template with improved Outlook signature support. We've added synchronization of default signature settings for new, reply, and forwarded emails. Users no longer have to choose the default signature settings. -> [!Note] +> [!NOTE] > An Outlook profile must be created on any device on which a user wants to synchronize their Outlook signature. If the profile is not already created, the user can create one and then restart Outlook on that device to enable signature synchronization. -UE-V works with Office 365 to determine whether Office 2016 settings are roamed by Office 365. If settings are roamed by Office 365, they aren't roamed by UE-V. For more information, see [Overview of user and roaming settings for Microsoft Office](/previous-versions/office/office-2013-resource-kit/jj733593(v=office.15)). +UE-V works with Office 365 to determine whether Office 2016 settings are roamed by Office 361. If settings are roamed by Office 365, they aren't roamed by UE-V. For more information, see [Overview of user and roaming settings for Microsoft Office](/previous-versions/office/office-2013-resource-kit/jj733593(v=office.15)). To enable settings synchronization using UE-V, do one of the following steps: -- Use Group Policy to disable Office 365 synchronization - -- Don't enable the Office 365 synchronization experience during Office 2013 installation +- Use Group Policy to disable Office 365 synchronization +- Don't enable the Office 365 synchronization experience during Office 2013 installation UE-V includes Office 2016, Office 2013, and Office 2010 templates. ## Related topics - [Microsoft User Experience Virtualization](uev-for-windows.md) - - [Get Started with UE-V](uev-getting-started.md) - - [Prepare a UE-V Deployment](uev-prepare-for-deployment.md) - - [User Experience Virtualization (UE-V) Release Notes](uev-release-notes-1607.md) for Windows 10, version 1607 - - [Upgrade to UE-V for Windows 10](uev-upgrade-uev-from-previous-releases.md) diff --git a/windows/configuration/ue-v/uev-working-with-custom-templates-and-the-uev-generator.md b/windows/configuration/ue-v/uev-working-with-custom-templates-and-the-uev-generator.md index 8fca3e87fa..2c13953d7d 100644 --- a/windows/configuration/ue-v/uev-working-with-custom-templates-and-the-uev-generator.md +++ b/windows/configuration/ue-v/uev-working-with-custom-templates-and-the-uev-generator.md @@ -1,59 +1,40 @@ --- title: Working with Custom UE-V Templates and the UE-V Template Generator description: Create your own custom settings location templates by working with Custom User Experience Virtualization (UE-V) Templates and the UE-V Template Generator. -author: aczechowski -ms.prod: windows-client -ms.collection: - - tier3 - - must-keep -ms.date: 04/19/2017 -ms.reviewer: -manager: aaroncz -ms.author: aaroncz +ms.date: 1/25/2024 ms.topic: article -ms.technology: itpro-configure --- - # Working with custom UE-V templates and the UE-V template generator -**Applies to** -- Windows 10 - User Experience Virtualization (UE-V) uses XML files called ***settings location templates*** to monitor and synchronize application settings and Windows settings between user devices. By default, some settings location templates are included in UE-V. However, if you want to synchronize settings for desktop applications other than those settings included in the default templates, you can create your own custom settings location templates with the UE-V template generator. You can also edit or validate custom settings location templates with the UE-V template generator. Use the UE-V template generator to monitor, discover, and capture the locations where Win32 applications store settings. The template generator doesn't create settings location templates for the following types of applications: -- Virtualized applications -- Applications that are offered through Terminal Services -- Java applications -- Windows applications +- Virtualized applications +- Applications that are offered through Terminal Services +- Java applications +- Windows applications ## Standard and non-standard settings locations -The UE-V template generator helps you identify where applications search for settings files and registry settings that applications use to store settings information. The generator discovers settings only in locations that are accessible to a standard user. Settings that are stored in other locations are excluded. +The UE-V template generator helps you identify where applications search for settings files and registry settings that applications use to store settings information. The generator discovers settings only in locations that are accessible to a standard user. Settings that are stored in other locations are excluded. Discovered settings are grouped into two categories: **Standard** and **Non-standard**. Standard settings are recommended for synchronization, and UE-V can readily capture and apply them. Non-standard settings can potentially synchronize settings but, because of the rules that UE-V uses, these settings might not consistently or dependably synchronize settings. These settings might depend on temporary files, result in unreliable synchronization, or might not be useful. These settings locations are presented in the UE-V template generator. You can choose to include or exclude them on a case-by-case basis. The UE-V template generator opens the application as part of the discovery process. The generator can capture settings in the following locations: -- **Registry Settings** - Registry locations under **HKEY\_CURRENT\_USER** - -- **Application Settings Files** - Files that are stored under \\ **Users** \\ \[User name\] \\ **AppData** \\ **Roaming** +- **Registry Settings** - Registry locations under **HKEY_CURRENT_USER** +- **Application Settings Files** - Files that are stored under \ **Users** \ [User name] \ **AppData** \ **Roaming** The UE-V template generator excludes locations, which commonly store application software files, but don't synchronize well between user computers or environments. The UE-V template generator excludes these locations. Excluded locations are as follows: -- HKEY\_CURRENT\_USER registry keys and files to which the logged-on user can't write values - -- HKEY\_CURRENT\_USER registry keys and files that are associated with the core functionality of the Windows operating system - -- All registry keys that are located in the HKEY\_LOCAL\_MACHINE hive, which requires administrator rights and might require to set a User Account Control (UAC) agreement - -- Files that are located in Program Files directories, which requires administrator rights and might require to set a UAC agreement - -- Files that are located under Users \\ \[User name\] \\ AppData \\ LocalLow - -- Windows operating system files that are located in %Systemroot%, which requires administrator rights and might require to set a UAC agreement +- HKEY_CURRENT_USER registry keys and files to which the logged-on user can't write values +- HKEY_CURRENT_USER registry keys and files that are associated with the core functionality of the Windows operating system +- All registry keys that are located in the HKEY_LOCAL_MACHINE hive, which requires administrator rights and might require to set a User Account Control (UAC) agreement +- Files that are located in Program Files directories, which requires administrator rights and might require to set a UAC agreement +- Files that are located under Users \ [User name] \ AppData \ LocalLow +- Windows operating system files that are located in %Systemroot%, which requires administrator rights and might require to set a UAC agreement If registry keys and files that are stored in these locations are required to synchronize application settings, you can manually add the excluded locations to the settings location template during the template creation process. @@ -63,56 +44,45 @@ Use the UE-V template generator to edit settings location templates. When the re ### To edit a UE-V settings location template with the UE-V template generator -1. Open the **Start** menu and navigate to **Windows Kits** > **Microsoft User Experience Virtualization (UE-V) Template Generator** to open the template generator. +1. Open the **Start** menu and navigate to **Windows Kits** > **Microsoft User Experience Virtualization (UE-V) Template Generator** to open the template generator. +1. Click **Edit a settings location template**. +1. In the list of recently used templates, select the template to be edited. Alternatively, click **Browse** to search for the settings template file. Click **Next** to continue. +1. Review the **Properties**, **Registry** locations, and **Files** locations for the settings template. Edit as required. -2. Click **Edit a settings location template**. + - On the **Properties** tab, you can view and edit the following properties: -3. In the list of recently used templates, select the template to be edited. Alternatively, click **Browse** to search for the settings template file. Click **Next** to continue. + - **Application name** The application name that is written in the description of the program file properties. -4. Review the **Properties**, **Registry** locations, and **Files** locations for the settings template. Edit as required. + - **Program name** The name of the program that is taken from the program file properties. This name usually has the .exe file name extension. - - On the **Properties** tab, you can view and edit the following properties: + - **Product version** The product version number of the .exe file of the application. This property, together with the **File version**, helps determine which applications are targeted by the settings location template. This property accepts a major version number. If this property is empty, then the settings location template applies to all versions of the product. - - **Application name** The application name that is written in the description of the program file properties. + - **File version** The file version number of the .exe file of the application. This property, along with the **Product version**, helps determine which applications are targeted by the settings location template. This property accepts a major version number. If this property is empty, the settings location template applies to all versions of the program. - - **Program name** The name of the program that is taken from the program file properties. This name usually has the .exe file name extension. + - **Template author name** (optional) The name of the settings template author. - - **Product version** The product version number of the .exe file of the application. This property, together with the **File version**, helps determine which applications are targeted by the settings location template. This property accepts a major version number. If this property is empty, then the settings location template applies to all versions of the product. + - **Template author email** (optional) The email address of the settings location template author. - - **File version** The file version number of the .exe file of the application. This property, along with the **Product version**, helps determine which applications are targeted by the settings location template. This property accepts a major version number. If this property is empty, the settings location template applies to all versions of the program. + - The **Registry** tab lists the **Key** and **Scope** of the registry locations that are included in the settings location template. You can edit the registry locations by using the **Tasks** drop-down menu. In the Tasks menu, you can add new keys, edit the name or scope of existing keys, delete keys, and browse the registry in which the keys are located. When you define the scope for the registry, you can use the **All Settings** scope to include all the registry settings under the specified key. Use **All Settings** and **Subkeys** to include all the registry settings under the specified key, subkeys, and subkey settings. - - **Template author name** (optional) The name of the settings template author. + - The **Files** tab lists the file path and file mask of the file locations that are included in the settings location template. You can edit the file locations by using the **Tasks** drop-down menu. In the **Tasks** menu for file locations, you can add new files or folder locations, edit the scope of existing files or folders, delete files or folders, and open the selected location in Windows Explorer. To include all files in the specified folder, leave the file mask empty. - - **Template author email** (optional) The email address of the settings location template author. - - - The **Registry** tab lists the **Key** and **Scope** of the registry locations that are included in the settings location template. You can edit the registry locations by using the **Tasks** drop-down menu. In the Tasks menu, you can add new keys, edit the name or scope of existing keys, delete keys, and browse the registry in which the keys are located. When you define the scope for the registry, you can use the **All Settings** scope to include all the registry settings under the specified key. Use **All Settings** and **Subkeys** to include all the registry settings under the specified key, subkeys, and subkey settings. - - - The **Files** tab lists the file path and file mask of the file locations that are included in the settings location template. You can edit the file locations by using the **Tasks** drop-down menu. In the **Tasks** menu for file locations, you can add new files or folder locations, edit the scope of existing files or folders, delete files or folders, and open the selected location in Windows Explorer. To include all files in the specified folder, leave the file mask empty. - -5. Click **Save** to save the changes to the settings location template. - -6. Click **Close** to close the Settings Template Wizard. Exit the UE-V template generator application. +1. Click **Save** to save the changes to the settings location template. +1. Click **Close** to close the Settings Template Wizard. Exit the UE-V template generator application. After you edit the settings location template for an application, you should test the template. Deploy the revised settings location template in a lab environment before you put it into production in the enterprise. ### How to manually edit a settings location template -1. Create a local copy of the settings location template .xml file. UE-V settings location templates are .xml files that identify the locations where application store settings values. - +1. Create a local copy of the settings location template .xml file. UE-V settings location templates are .xml files that identify the locations where application store settings values. > [!NOTE] > A settings location template is unique because of the template **ID**. If you copy the template and rename the .xml file, template registration fails because UE-V reads the template **ID** tag in the .xml file to determine the name, not the file name of the .xml file. UE-V also reads the **Version** number to know if anything has changed. If the version number is higher, UE-V updates the template. - -2. Open the settings location template file with an XML editor. - -3. Edit the settings location template file. All changes must conform to the UE-V schema file that is defined in [SettingsLocationTempate.xsd](uev-application-template-schema-reference.md). By default, a copy of the .xsd file is located in \\ProgramData\\Microsoft\\UEV\\Templates. - -4. Increment the **Version** number for the settings location template. - -5. Save the settings location template file, and then close the XML editor. - -6. Validate the modified settings location template file by using the UE-V template generator. - -7. You must register the edited UE-V settings location template before it can synchronize settings between client computers. To register a template, open Windows PowerShell, and then run the following cmdlet: `update-uevtemplate [templatefilename]`. You can then copy the file to the settings storage catalog. The UE-V Agent on users' computers should then update as scheduled in the scheduled task. +1. Open the settings location template file with an XML editor. +1. Edit the settings location template file. All changes must conform to the UE-V schema file that is defined in [SettingsLocationTempate.xsd](uev-application-template-schema-reference.md). By default, a copy of the .xsd file is located in \ProgramData\Microsoft\UEV\Templates. +1. Increment the **Version** number for the settings location template. +1. Save the settings location template file, and then close the XML editor. +1. Validate the modified settings location template file by using the UE-V template generator. +1. You must register the edited UE-V settings location template before it can synchronize settings between client computers. To register a template, open Windows PowerShell, and then run the following cmdlet: `update-uevtemplate [templatefilename]`. You can then copy the file to the settings storage catalog. The UE-V Agent on users' computers should then update as scheduled in the scheduled task. ## Validate settings location templates with the UE-V template generator @@ -120,35 +90,15 @@ It's possible to create or edit settings location templates in an XML editor wit To validate a UE-V settings location template with the UE-V template generator: -1. Open the **Start** menu and navigate to **Windows Kits** > **Microsoft User Experience Virtualization (UE-V) Template Generator** to open the template generator. - -2. Click **Validate a settings location template**. - -3. In the list of recently used templates, select the template to be edited. Alternatively, you can **Browse** to the settings template file. Click **Next** to continue. - -4. Click **Validate** to continue. - -5. Click **Close** to close the Settings Template Wizard. Exit the UE-V template generator application. +1. Open the **Start** menu and navigate to **Windows Kits** > **Microsoft User Experience Virtualization (UE-V) Template Generator** to open the template generator. +1. Click **Validate a settings location template**. +1. In the list of recently used templates, select the template to be edited. Alternatively, you can **Browse** to the settings template file. Click **Next** to continue. +1. Click **Validate** to continue. +1. Click **Close** to close the Settings Template Wizard. Exit the UE-V template generator application. After you validate the settings location template for an application, you should test the template. Deploy the template in a lab environment before you put it into a production environment in enterprise. -## Next steps - -## Share settings location templates with the Template Gallery - -The [User Experience Virtualization Template Gallery](https://gallery.technet.microsoft.com/site/search?f%5B0%5D.Type=RootCategory&f%5B0%5D.Value=UE-V&f%5B0%5D.Text=UE-V) enables administrators to share their UE-V settings location templates. Upload your settings location templates to the gallery for other users to use, and download templates that other users have created. - -Before you share a settings location template on the UE-V template gallery, ensure it doesn't contain any personal or company information. You can use any XML viewer to open and view the contents of a settings location template file. The following template values should be reviewed before you share a template with anyone outside your company. - -- Template Author Name – Specify a general, non-identifying name for the template author name or exclude this data from the template. - -- Template Author Email – Specify a general, non-identifying template author email or exclude this data from the template. - -Before you deploy any settings location template that you've downloaded from the UE-V gallery, you should first test the template to ensure that the application settings synchronize settings correctly in a test environment. - - ## Related topics [Administering UE-V](uev-administering-uev.md) - [Use UE-V with custom applications](uev-deploy-uev-for-custom-applications.md) diff --git a/windows/configuration/wcd/toc.yml b/windows/configuration/wcd/toc.yml new file mode 100644 index 0000000000..6ccbe0c362 --- /dev/null +++ b/windows/configuration/wcd/toc.yml @@ -0,0 +1,111 @@ +items: +- name: Windows Configuration Designer provisioning settings (reference) + href: wcd.md +- name: Changes to settings in Windows Configuration Designer + href: wcd-changes.md +- name: AccountManagement + href: wcd-accountmanagement.md +- name: Accounts + href: wcd-accounts.md +- name: ADMXIngestion + href: wcd-admxingestion.md +- name: AssignedAccess + href: wcd-assignedaccess.md +- name: Browser + href: wcd-browser.md +- name: CellCore + href: wcd-cellcore.md +- name: Cellular + href: wcd-cellular.md +- name: Certificates + href: wcd-certificates.md +- name: CleanPC + href: wcd-cleanpc.md +- name: Connections + href: wcd-connections.md +- name: ConnectivityProfiles + href: wcd-connectivityprofiles.md +- name: CountryAndRegion + href: wcd-countryandregion.md +- name: DesktopBackgroundAndColors + href: wcd-desktopbackgroundandcolors.md +- name: DeveloperSetup + href: wcd-developersetup.md +- name: DeviceFormFactor + href: wcd-deviceformfactor.md +- name: DeviceManagement + href: wcd-devicemanagement.md +- name: DeviceUpdateCenter + href: wcd-deviceupdatecenter.md +- name: DMClient + href: wcd-dmclient.md +- name: EditionUpgrade + href: wcd-editionupgrade.md +- name: FirewallConfiguration + href: wcd-firewallconfiguration.md +- name: FirstExperience + href: wcd-firstexperience.md +- name: Folders + href: wcd-folders.md +- name: HotSpot + href: wcd-hotspot.md +- name: KioskBrowser + href: wcd-kioskbrowser.md +- name: Licensing + href: wcd-licensing.md +- name: Location + href: wcd-location.md +- name: Maps + href: wcd-maps.md +- name: NetworkProxy + href: wcd-networkproxy.md +- name: NetworkQOSPolicy + href: wcd-networkqospolicy.md +- name: OOBE + href: wcd-oobe.md +- name: Personalization + href: wcd-personalization.md +- name: Policies + href: wcd-policies.md +- name: Privacy + href: wcd-privacy.md +- name: ProvisioningCommands + href: wcd-provisioningcommands.md +- name: SharedPC + href: wcd-sharedpc.md +- name: SMISettings + href: wcd-smisettings.md +- name: Start + href: wcd-start.md +- name: StartupApp + href: wcd-startupapp.md +- name: StartupBackgroundTasks + href: wcd-startupbackgroundtasks.md +- name: StorageD3InModernStandby + href: wcd-storaged3inmodernstandby.md +- name: SurfaceHubManagement + href: wcd-surfacehubmanagement.md +- name: TabletMode + href: wcd-tabletmode.md +- name: TakeATest + href: wcd-takeatest.md +- name: Time + href: wcd-time.md +- name: UnifiedWriteFilter + href: wcd-unifiedwritefilter.md +- name: UniversalAppInstall + href: wcd-universalappinstall.md +- name: UniversalAppUninstall + href: wcd-universalappuninstall.md +- name: UsbErrorsOEMOverride + href: wcd-usberrorsoemoverride.md +- name: WeakCharger + href: wcd-weakcharger.md +- name: WindowsHelloForBusiness + href: wcd-windowshelloforbusiness.md +- name: WindowsTeamSettings + href: wcd-windowsteamsettings.md +- name: WLAN + href: wcd-wlan.md +- name: Workplace + href: wcd-workplace.md \ No newline at end of file diff --git a/windows/configuration/wcd/wcd-accountmanagement.md b/windows/configuration/wcd/wcd-accountmanagement.md index 0b571541ae..9ae273a3e2 100644 --- a/windows/configuration/wcd/wcd-accountmanagement.md +++ b/windows/configuration/wcd/wcd-accountmanagement.md @@ -1,16 +1,8 @@ --- -title: AccountManagement (Windows 10) +title: AccountManagement description: This section describes the account management settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 04/30/2018 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # AccountManagement (Windows Configuration Designer reference) @@ -21,16 +13,15 @@ Use these settings to configure the Account Manager service. | Settings | Windows client | Surface Hub | HoloLens | IoT Core | | --- | :---: | :---: | :---: | :---: | -| [DeletionPolicy](#deletionpolicy) | | | ✔️ | | -| [EnableProfileManager](#enableprofilemanager) | | | ✔️ | | -| [ProfileInactivityThreshold](#profileinactivitythreshold) | | | ✔️ | | -| [StorageCapacityStartDeletion](#storagecapacitystartdeletion) | | | ✔️ | | -| [StorageCapacityStopDeletion](#storagecapacitystopdeletion) | | | ✔️ | | +| [DeletionPolicy](#deletionpolicy) | | | ✅ | | +| [EnableProfileManager](#enableprofilemanager) | | | ✅ | | +| [ProfileInactivityThreshold](#profileinactivitythreshold) | | | ✅ | | +| [StorageCapacityStartDeletion](#storagecapacitystartdeletion) | | | ✅ | | +| [StorageCapacityStopDeletion](#storagecapacitystopdeletion) | | | ✅ | | >[!NOTE] >Although the AccountManagement settings are available in advanced provisioning for other editions, you should only use them for HoloLens devices. - ## DeletionPolicy Use this setting to set a policy for deleting accounts. @@ -43,7 +34,6 @@ Use this setting to set a policy for deleting accounts. Set as **True** to enable automatic account management. If this is not set to **True**, no automatic account management will occur. - ## ProfileInactivityThreshold If you set **DeletionPolicy** as **Delete at storage capacity threshold and profile inactivity threshold**, use this setting to configure the number of days after which an account that has not signed in will be deleted. diff --git a/windows/configuration/wcd/wcd-accounts.md b/windows/configuration/wcd/wcd-accounts.md index 20e2c8f6fc..69e8725d39 100644 --- a/windows/configuration/wcd/wcd-accounts.md +++ b/windows/configuration/wcd/wcd-accounts.md @@ -1,16 +1,8 @@ --- -title: Accounts (Windows 10) +title: Accounts description: This section describes the account settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 04/30/2018 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # Accounts (Windows Configuration Designer reference) @@ -20,11 +12,10 @@ Use these settings to join a device to an Active Directory domain or a Microsoft ## Applies to | Setting groups | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | :---: | :---: | :---: | :---: | -| [Azure](#azure) | ✔️ | ✔️ | ✔️ | | -| [ComputerAccount](#computeraccount) | ✔️ | ✔️ | | ✔️ | -| [Users](#users) | ✔️ | ✔️ | ✔️ | | - +| --- | :---: | :---: | :---: | :---: | +| [Azure](#azure) | ✅ | ✅ | ✅ | | +| [ComputerAccount](#computeraccount) | ✅ | ✅ | | ✅ | +| [Users](#users) | ✅ | ✅ | ✅ | | ## Azure @@ -44,7 +35,7 @@ Specifies the settings you can configure when joining a device to a domain, incl | --- | --- | --- | | Account | String | Account to use to join computer to domain | | AccountOU | Enter the full path for the organizational unit. For example: OU=testOU,DC=domain,DC=Domain,DC=com. | Name of organizational unit for the computer account | -| ComputerName | On desktop PCs, this setting specifies the DNS hostname of the computer (Computer Name) up to 63 characters. Use `%RAND:x%` to generate x number of random digits in the name, where x must be a number less than 63. For domain-joined computers, the unique name must use `%RAND:x%`. Use `%SERIAL%` to generate the name with the `computer's` serial number embedded. If the serial number exceeds the character limit, it will be truncated from the beginning of the sequence. The character restriction limit doesn't count the length of the macros, including `%RAND:x%` and `%SERIAL%`. This setting is supported only in Windows 10, version 1803 and later. To change this setting in Windows 10 version 1709 and earlier releases, use the **ComputerName** setting under **Accounts**. | Specifies the name of the Windows device (computer name on PCs) | +| ComputerName | On desktop PCs, this setting specifies the DNS hostname of the computer (Computer Name) up to 63 characters. Use `%RAND:x%` to generate x number of random digits in the name, where x must be a number less than 61. For domain-joined computers, the unique name must use `%RAND:x%`. Use `%SERIAL%` to generate the name with the `computer's` serial number embedded. If the serial number exceeds the character limit, it will be truncated from the beginning of the sequence. The character restriction limit doesn't count the length of the macros, including `%RAND:x%` and `%SERIAL%`. This setting is supported only in Windows 10, version 1803 and later. To change this setting in Windows 10 version 1709 and earlier releases, use the **ComputerName** setting under **Accounts**. | Specifies the name of the Windows device (computer name on PCs) | | DomainName | String (can't be empty) | Specify the name of the domain that the device will join | | Password | String (can't be empty) | Corresponds to the password of the user account that's authorized to join the computer account to the domain. | diff --git a/windows/configuration/wcd/wcd-admxingestion.md b/windows/configuration/wcd/wcd-admxingestion.md index 9af5c203a8..b5e3447233 100644 --- a/windows/configuration/wcd/wcd-admxingestion.md +++ b/windows/configuration/wcd/wcd-admxingestion.md @@ -1,98 +1,74 @@ --- -title: ADMXIngestion (Windows 10) +title: ADMXIngestion description: This section describes the ADMXIngestion settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 09/06/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # ADMXIngestion (Windows Configuration Designer reference) -Starting in Windows 10, version 1703, you can import (*ingest*) Group Policy administrative templates (ADMX files) and configure values for ADMX-backed policies in a provisioning package. To see which types of ADMX-backed policies can be applied, see [Win32 and Desktop Bridge app policy configuration overview](/windows/client-management/mdm/win32-and-centennial-app-policy-configuration). +Starting in Windows 10, version 1703, you can import (*ingest*) Group Policy administrative templates (ADMX files) and configure values for ADMX-backed policies in a provisioning package. To see which types of ADMX-backed policies can be applied, see [Win32 and Desktop Bridge app policy configuration overview](/windows/client-management/mdm/win32-and-centennial-app-policy-configuration). + +- The settings under [ConfigADMXInstalledPolicy](#configadmxinstalledpolicy) allow you to set values for policies in the imported ADMX file. -- The settings under [ConfigADMXInstalledPolicy](#configadmxinstalledpolicy) allow you to set values for policies in the imported ADMX file. - The settings under [ConfigOperations](#configoperations) specify the ADMX file to be imported. - >[!IMPORTANT] >Only device scope policies (class="Machine" or class="Both") can be set using a provisioning package. ## Applies to | Setting groups | Windows client | Surface Hub | HoloLens | IoT Enterprise | -| --- | :---: | :---: | :---: | :---: | -| [ConfigADMXInstalledPolicy](#configadmxinstalledpolicy) | ✔️ | | | ✔️ | -| [ConfigOperations](#configoperations) | ✔️ | | | ✔️ | +|--|:-:|:-:|:-:|:-:| +| [ConfigADMXInstalledPolicy](#configadmxinstalledpolicy) | ✅ | | | ✅ | +| [ConfigOperations](#configoperations) | ✅ | | | ✅ | ## ConfigOperations Use **ConfigOperations** to import ADMX policies from an ADMX file. -1. Enter an app name, and then click **Add**. - +1. Enter an app name, and then click **Add**. This can be any name you assign, so choose something descriptive to help you identify its purpose. For example, if you are importing ADMX for Chromium Edge, enter an app name. - Example, `MSEdgeEfficiencyMode` - -2. Select the app name in the Customizations pane, select a setting type, and then click **Add**. - - The choices, **Policy** and **Preference**, have no impact on the behavior of the settings, and are only provided for your convenience should you want to categorize the settings you add. - -3. Select the setting type in the Customizations pane. In the **AdmxFileUid** field, enter the name of the ADMX file or a unique ID for the file, and then click **Add**. - - The **AdmxFileUid** can be any string, but must be unique in the provisioning package. Using the name of the ADMX file will help you identify the file in the future. - +1. Select the app name in the Customizations pane, select a setting type, and then click **Add**. + The choices, **Policy** and **Preference**, have no impact on the behavior of the settings, and are only provided for your convenience should you want to categorize the settings you add. +1. Select the setting type in the Customizations pane. In the **AdmxFileUid** field, enter the name of the ADMX file or a unique ID for the file, and then click **Add**. + The **AdmxFileUid** can be any string, but must be unique in the provisioning package. Using the name of the ADMX file will help you identify the file in the future. Example, `MSEdgeEfficiencyMode` >[!NOTE] - >Keeping the AdmxFileUid and AppName the same will help prevent authorizing errors. + >Keeping the AdmxFileUid and AppName the same will help prevent authorizing errors. -4. Select the AdmxFileUid in the Customizations pane, and paste the contents of the ADMX file in the text field. Before copying the contents of the ADMX file, you must convert it to a single-line. See [Convert multi-line to single line](#convert) for instructions. +1. Select the AdmxFileUid in the Customizations pane, and paste the contents of the ADMX file in the text field. Before copying the contents of the ADMX file, you must convert it to a single-line. See [Convert multi-line to single line](#convert) for instructions. >[!NOTE] - >When you have a large ADMX file, you may want to only include specific settings. Instead of pasting in the entire ADMX file, you can paste just one or more specific policies (after converting them to single-line). - + >When you have a large ADMX file, you may want to only include specific settings. Instead of pasting in the entire ADMX file, you can paste just one or more specific policies (after converting them to single-line). + Example, EfficiencyMode ```XML ``` - -5. Repeat for each ADMX, or set of ADMX policies, that you want to add, and then configure [ConfigADMXInstalledPolicy](#configadmxinstalledpolicy) for each one. + +1. Repeat for each ADMX, or set of ADMX policies, that you want to add, and then configure [ConfigADMXInstalledPolicy](#configadmxinstalledpolicy) for each one. - ## ConfigADMXInstalledPolicy >[!IMPORTANT] ->Configure the settings to import the ADMX file in [ConfigOperations](#configoperations) first. +>Configure the settings to import the ADMX file in [ConfigOperations](#configoperations) first. In **ConfigADMXInstalledPolicy**, you provide a policy setting and value for that policy from the imported ADMX. You will need information from the ADMX that you import in **ConfigOperations** to complete **ConfigADMXInstalledPolicy**. 1. Enter an area name, and then click **Add**. The structure of the area name is the following: - `~~` - - See [Category and policy in ADMX](#category-and-policy-in-admx) for more information. A setting may have multiple levels of category names, as in the following example. - + See [Category and policy in ADMX](#category-and-policy-in-admx) for more information. A setting may have multiple levels of category names, as in the following example. Example: `MSEdgeEfficiencyMode~Policy~microsoft_edge~Performance` - -2. Select the area name in the Customization pane, enter a policy name from the ADMX, and then click **Add**. - +1. Select the area name in the Customization pane, enter a policy name from the ADMX, and then click **Add**. Example, `EfficiencyMode`. - -3. Select the policy name in the Customization pane, and then enter a value from the ADMX in the text field. - +1. Select the policy name in the Customization pane, and then enter a value from the ADMX in the text field. Example, ``. - ## Category and policy in ADMX The following samples show the ADMX file for Chromium Edge used in the examples in the procedures above. The first sample highlights the category names. @@ -141,7 +117,6 @@ The next sample highlights the specific policy. ``` - ## Convert multi-line to single line Use the following PowerShell cmdlet to remove carriage returns and line feeds from a multi-line file to create a single-line file that you can paste in **AdmxFileUid**. @@ -153,6 +128,7 @@ $inputFile = "input.admx" ``` ## Configuration Samples + Example: Edge Efficiency Mode ```XML diff --git a/windows/configuration/wcd/wcd-assignedaccess.md b/windows/configuration/wcd/wcd-assignedaccess.md index 0e3964d49e..5e4bc0c513 100644 --- a/windows/configuration/wcd/wcd-assignedaccess.md +++ b/windows/configuration/wcd/wcd-assignedaccess.md @@ -1,16 +1,8 @@ --- -title: AssignedAccess (Windows 10) +title: AssignedAccess description: This section describes the AssignedAccess setting that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 04/30/2018 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # AssignedAccess (Windows Configuration Designer reference) @@ -20,14 +12,13 @@ Use this setting to configure single use (kiosk) devices. ## Applies to | Setting | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | :---: | :---: | :---: | :---: | -| [AssignedAccessSettings](#assignedaccesssettings) | ✔️ | | ✔️ | | -| [MultiAppAssignedAccessSettings](#multiappassignedaccesssettings) | ✔️ | | ✔️ | | - +|--|:-:|:-:|:-:|:-:| +| [AssignedAccessSettings](#assignedaccesssettings) | ✅ | | ✅ | | +| [MultiAppAssignedAccessSettings](#multiappassignedaccesssettings) | ✅ | | ✅ | | ## AssignedAccessSettings -Enter the account and the application you want to use for Assigned access, using [the AUMID](../find-the-application-user-model-id-of-an-installed-app.md). When that user account signs in on the device, only the specified app will run. +Enter the account and the application you want to use for Assigned access, using [the AUMID](../find-the-application-user-model-id-of-an-installed-app.md). When that user account signs in on the device, only the specified app will run. **Example**: @@ -41,8 +32,8 @@ Enter the account and the application you want to use for Assigned access, using Use this setting to configure a kiosk device that runs more than one app. 1. Create an assigned access configuration XML file for multiple apps [(desktop](../lock-down-windows-10-to-specific-apps.md) or [HoloLens)](/hololens/hololens-provisioning). -2. In Windows Configuration Designer, select **MultiAppAssignedAccessSettings**. -3. Browse to and select the assigned access configuration XML file. +1. In Windows Configuration Designer, select **MultiAppAssignedAccessSettings**. +1. Browse to and select the assigned access configuration XML file. ## Related topics diff --git a/windows/configuration/wcd/wcd-browser.md b/windows/configuration/wcd/wcd-browser.md index 3168b7df93..9a9a98aa23 100644 --- a/windows/configuration/wcd/wcd-browser.md +++ b/windows/configuration/wcd/wcd-browser.md @@ -1,16 +1,8 @@ --- -title: Browser (Windows 10) +title: Browser description: This section describes the Browser settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 10/02/2018 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # Browser (Windows Configuration Designer reference) @@ -20,13 +12,12 @@ Use to configure browser settings that should only be set by OEMs who are part o ## Applies to | Setting groups | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | :---: | :---: | :---: | :---: | -| [AllowPrelaunch](#allowprelaunch) | | ✔️ | | | -| [FavoriteBarItems](#favoritebaritems) | ✔️ | | | | +|--|:-:|:-:|:-:|:-:| +| [AllowPrelaunch](#allowprelaunch) | | ✅ | | | +| [FavoriteBarItems](#favoritebaritems) | ✅ | | | | | [Favorites](#favorites) | | | | | -| [PartnerSearchCode](#partnersearchcode) | ✔️ | ✔️ | | | -| [SearchProviders](#searchproviders) | | | | | - +| [PartnerSearchCode](#partnersearchcode) | ✅ | ✅ | | | +| [SearchProviders](#searchproviders) | | | | | ## AllowPrelaunch @@ -39,13 +30,13 @@ Select between **Prevent Pre-launching** and **Allow Pre-launching**. Use to add items to the Favorites Bar in Microsoft Edge. 1. Enter a name for the item, and select **Add**. (The name you enter here's only used to distinguish the group of settings, and isn't shown on the device when the settings are applied.) -2. In **Available customizations**, select the item that you added, and then configure the following settings for that item: +1. In **Available customizations**, select the item that you added, and then configure the following settings for that item: -Setting | Description ---- | --- -ItemFavIconFile | Enter the path to the icon file, local to the device where the browser will run. The icon file must be added to the device to the specified path. -ItemName | Enter the name for the item, which will be displayed on the Favorites Bar. -ItemUrl | Enter the target URL for the item. +| Setting | Description | +|--|--| +| ItemFavIconFile | Enter the path to the icon file, local to the device where the browser will run. The icon file must be added to the device to the specified path. | +| ItemName | Enter the name for the item, which will be displayed on the Favorites Bar. | +| ItemUrl | Enter the target URL for the item. | ## Favorites @@ -54,11 +45,9 @@ Use to configure the default list of Favorites that show up in the browser. To add a new item under the browser's **Favorites** list: 1. In the **Name** field, enter a friendly name for the item, and then click **Add**. +1. In the **Available customizations** pane, select the friendly name that you created, and in the text field, enter the URL for the item. -2. In the **Available customizations** pane, select the friendly name that you created, and in the text field, enter the URL for the item. - -For example, to include the corporate Web site to the list of browser favorites, a company called Contoso can specify **Contoso** as the value for the name and `http://www.contoso.com` for the URL. - +For example, to include the corporate Web site to the list of browser favorites, a company called Contoso can specify **Contoso** as the value for the name and `http://www.contoso.com` for the URL. ## PartnerSearchCode @@ -69,16 +58,13 @@ Set the value to a character string that corresponds to the OEM's Partner Search OEMs who are part of the program only have one PartnerSearchCode which should be used for all Windows 10 for desktop editions images. - - - ## SearchProviders Contains the settings you can use to configure the default and other search providers. ### Default -Use *Default* to specify a name that matches one of the search providers you enter in [SearchProviderList](#searchproviderlist). If you don't specify a default search provider, this search provider will default to Microsoft Bing. +Use *Default* to specify a name that matches one of the search providers you enter in [SearchProviderList](#searchproviderlist). If you don't specify a default search provider, this search provider will default to Microsoft Bing. #### Specific region guidance @@ -87,17 +73,13 @@ Some countries/regions require specific, default search providers. The following >[!NOTE] >For Russia + Commonwealth of Independent States (CIS), the independent states consist of Russia, Ukraine, Georgia, The Republic of Azerbaijan, Republic Of Belarus, The Republic of Kazakhstan, The Kyrgyz Republic, The Republic of Moldova, The Republic of Tajikistan, The Republic of Armenia, Turkmenistan, The Republic of Uzbekistan, and Türkiye. - - ### SearchProviderList Use to specify a list of extra search providers. 1. In the **Name** field, enter a name for the item, and then click **Add**. - -2. In the **Available customizations** pane, select the name that you created, and in the text field, enter the URL for the other search provider. +1. In the **Available customizations** pane, select the name that you created, and in the text field, enter the URL for the other search provider. For example, to specify Yandex in Russia and Commonwealth of Independent States (CIS), set the value of URL to "https://yandex.ru/search/touch/?text={searchTerm}&clid=2234144". When configured with multiple search providers, the browser can display up to 10 search providers. - diff --git a/windows/configuration/wcd/wcd-cellcore.md b/windows/configuration/wcd/wcd-cellcore.md index f9f8b16187..398715ccad 100644 --- a/windows/configuration/wcd/wcd-cellcore.md +++ b/windows/configuration/wcd/wcd-cellcore.md @@ -1,21 +1,13 @@ --- -title: CellCore (Windows 10) +title: CellCore description: This section describes the CellCore settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 10/02/2018 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # CellCore (Windows Configuration Designer reference) ->Setting documentation is provided for Windows 10, version 1803 and earlier. CellCore isn't available in Windows 10, version 1809. +>Setting documentation is provided for Windows 10, version 1803 and earlier. CellCore isn't available in Windows 10, version 1801. Use to configure settings for cellular data. @@ -23,45 +15,47 @@ Use to configure settings for cellular data. >These settings are intended to be used only by manufacturers, mobile operators, and solution providers when configuring devices, and aren't intended for use by administrators in the enterprise. ## Applies to -|Setting groups | Windows client | Surface Hub | HoloLens | IoT Core| -|:---|:---:|:---:|:---:|:---:| -|PerDevice: [CellConfigurations](#cellconfigurations)| | | | | -|PerDevice: [CellData](#celldata) |✔️|✔️| | | -|PerDevice: [CellUX](#cellux)| ✔️ |✔️| | | -|PerDevice: [CGDual](#cgdual)| | | | | -|PerDevice: [eSim](#esim) | ✔️ | ✔️ | | | -|PerDevice: [External](#external) | | | | | -|PerDevice: [General](#general) | | | | | -|PerDevice: [RCS](#rcs)| | | | | -|PerDevice: [SMS](#sms)| ✔️ | ✔️ | | -|PerDevice: [UIX](#uix)| | | | | -|PerDevice: [UTK](#utk)| | | | | -|PerIMSI: [CellData](#celldata2)| | | | | -|PerIMSI: [CellUX](#cellux2)| | | | | -|PerIMSI: [General](#general2)| | | | | -|PerIMSI: [RCS](#rcs2)| | | | | -|PerIMSI: [SMS](#sms2)|✔️|✔️| | | -|PerIMSI: [UTK](#utk2)| | | | | -|PerIMSI: [VoLTE](#volte)| | | | | + +| Setting groups | Windows client | Surface Hub | HoloLens | IoT Core | +|:-|:-:|:-:|:-:|:-:| +| PerDevice: [CellConfigurations](#cellconfigurations) | | | | | +| PerDevice: [CellData](#celldata) | ✅ | ✅ | | | +| PerDevice: [CellUX](#cellux) | ✅ | ✅ | | | +| PerDevice: [CGDual](#cgdual) | | | | | +| PerDevice: [eSim](#esim) | ✅ | ✅ | | | +| PerDevice: [External](#external) | | | | | +| PerDevice: [General](#general) | | | | | +| PerDevice: [RCS](#rcs) | | | | | +| PerDevice: [SMS](#sms) | ✅ | ✅ | | +| PerDevice: [UIX](#uix) | | | | | +| PerDevice: [UTK](#utk) | | | | | +| PerIMSI: [CellData](#celldata2) | | | | | +| PerIMSI: [CellUX](#cellux2) | | | | | +| PerIMSI: [General](#general2) | | | | | +| PerIMSI: [RCS](#rcs2) | | | | | +| PerIMSI: [SMS](#sms2) | ✅ | ✅ | | | +| PerIMSI: [UTK](#utk2) | | | | | +| PerIMSI: [VoLTE](#volte) | | | | | ## PerDevice ### CellConfigurations -1. In **CellConfiguration** > **PropertyGroups**, enter a name for the property group. -2. Select the **PropertyGroups** you created in the **Available customizations** pane and then enter a **PropertyName**. -3. Select the **PropertyName** you created in the **Available customizations** pane, and then select one of the following data types for the property: +1. In **CellConfiguration** > **PropertyGroups**, enter a name for the property group. + +1. Select the **PropertyGroups** you created in the **Available customizations** pane and then enter a **PropertyName**. +1. Select the **PropertyName** you created in the **Available customizations** pane, and then select one of the following data types for the property: - Binary - Boolean - Integer - String -4. The data type that you selected is added in **Available customizations**. Select it to enter a value for the property. +1. The data type that you selected is added in **Available customizations**. Select it to enter a value for the property. ### CellData |Setting | Description| |:--- |:---| -|CellularFailover | Allow or disallow cellular data failover when in limited Wi-Fi connectivity. By default, if the phone is connected to a Wi-Fi network and the data connection to a site is unsuccessful due to limited Wi-Fi connectivity, the phone will complete the connection to the site using available cellular data networks (when possible) to provide an optimal user experience. When the customization is enabled, a user option to use or not use cellular data for limited Wi-Fi connectivity becomes visible in the **Settings** > **cellular+SIM** screen. This option is automatically set to **don’t use cellular data** when the customization is enabled.| +|CellularFailover | Allow or disallow cellular data failover when in limited Wi-Fi connectivity. By default, if the phone is connected to a Wi-Fi network and the data connection to a site is unsuccessful due to limited Wi-Fi connectivity, the phone will complete the connection to the site using available cellular data networks (when possible) to provide an optimal user experience. When the customization is enabled, a user option to use or not use cellular data for limited Wi-Fi connectivity becomes visible in the **Settings** > **cellular+SIM** screen. This option is automatically set to **don't use cellular data** when the customization is enabled.| |MaxNumberOfPDPContexts | Set a maximum value (1 through 4, inclusive, or 0x1 through 0x4 hexadecimal) for the number of simultaneous packet data protocol (PDP) contexts for 3GPP connections. By default, the OS enforces a maximum of four (4) simultaneous packet data protocol (PDP) contexts for 3GPP connections, and one (1) PDP context for 3GPP2 connections. You can set a different maximum value if required by their mobile operator. The same maximums apply for both roaming and non-roaming scenarios. This maximum does not include packet contexts used internally by the modem.| |ModemProfiles > LTEAttachGuids | Set the value for LTEAttachGuid to the OemConnectionId GUID used for the LTE attach profile in the modem. The value is a GUID in the string format *XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX*.| |PersistAtImaging > DisableAoAc | Enable or disable Always-on/Always-connected (AoAc) on the WWAN adapter.| @@ -105,11 +99,11 @@ Use to configure settings for cellular data. |HighestSpeed4G3GOnly | You can customize the listed names of the connection speeds with their own character codes. To modify "4G or 3G Only" to another character code, change the value of HighestSpeed4G3GOnly. Although there is no limit to the number of characters you can use, if the character code is too long, it will be truncated in the UI.| |HighestSpeed4GOnly | You can customize the listed names of the connection speeds with their own character codes. To modify "4G Only" to another character code, change the value of HighestSpeed4GOnly. Although there is no limit to the number of characters you can use, if the character code is too long, it will be truncated in the UI.| |HighestSpeedTitle | You can customize the **Highest connection speed** drop-down label in the **Settings** > **Cellular+SIM** > **SIM** settings page. To change the Highest connection speed drop-down label, set HighestSpeedTitle to another string. For example, you can set this to "Preferred connection speed".| -|IsATTSpecific | Control the roaming text for AT&T devices. AT&T requires the phone to show a particular roaming text to meet their legal and marketing guidelines. By default, if the user chooses **roam** under **Data roaming options** in the **Settings** > **Cellular+SIM** screen, they will see the following text: *Depending on your service agreement, you might pay more when using data roaming.* If you set IsATTSpecific to **Yes**, the following roaming text will be displayed instead: *International data roaming charges apply for data usage outside the United States, Puerto Rico, and United States Virgin Islands. Don’t allow roaming to avoid international data roaming charges.*| +|IsATTSpecific | Control the roaming text for AT&T devices. AT&T requires the phone to show a particular roaming text to meet their legal and marketing guidelines. By default, if the user chooses **roam** under **Data roaming options** in the **Settings** > **Cellular+SIM** screen, they will see the following text: *Depending on your service agreement, you might pay more when using data roaming.* If you set IsATTSpecific to **Yes**, the following roaming text will be displayed instead: *International data roaming charges apply for data usage outside the United States, Puerto Rico, and United States Virgin Islands. Don't allow roaming to avoid international data roaming charges.*| |LTEAttachGUID | Set the value for LTEAttachGuid to the OemConnectionId GUID used for the LTE attach profile in the modem. The value is a GUID in the string format *XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX*.| |MMSAPNAuthTypeDefault | Select between **Pap** and **Chap** for default MMS APN authentication type.| |MMSAPNIPTypeIfHidden | Select between **IPV4**, **IPV6**, **IPV4V6**, and **IPV4V6XLAT** for default MMS APN IP type.| -|ShowExtendedRejectCodes | When a reject code is sent by the network, partners can specify that extended error messages should be displayed instead of the standard simple error messages. This customization is only intended for use when required by the mobile operator’s network. The short versions of the extended reject message are shown in the following screens:

                  - Phone tile in Start

                  - Call History screen

                  - Dialer

                  - Call Progress screen

                  - Incoming Call screen

                  - As the status string under Settings > cellular+SIM


                  The long version of the extended reject message is shown under the Active Network label in **Settings** > **cellular+SIM**. Select **Yes** to show the extended error message. Select **No** to hide the extended error message. See [Error messages for reject codes](#errorreject) to see the versions of the message.| +|ShowExtendedRejectCodes | When a reject code is sent by the network, partners can specify that extended error messages should be displayed instead of the standard simple error messages. This customization is only intended for use when required by the mobile operator's network. The short versions of the extended reject message are shown in the following screens:

                  - Phone tile in Start

                  - Call History screen

                  - Dialer

                  - Call Progress screen

                  - Incoming Call screen

                  - As the status string under Settings > cellular+SIM


                  The long version of the extended reject message is shown under the Active Network label in **Settings** > **cellular+SIM**. Select **Yes** to show the extended error message. Select **No** to hide the extended error message. See [Error messages for reject codes](#errorreject) to see the versions of the message.| |ShowHighestSpeed3GPreferred | Select **Yes** to show the **3G Preferred** option in the **Highest connection speed** drop-down menu. Select **No** to hide **3G Preferred**.| |ShowManualAvoidance | Select **Yes** to show the **Switch to next network manually** button in SIM settings when Mode Selection is CDMA on a C+G dual SIM phone. Select **No** to hide the **Switch to next network manually** button.| |ShowPreferredPLMNPage | Select **Yes** to show the preferred public land mobile network (PLMN) page in SIM settings.| @@ -123,7 +117,7 @@ Use to configure settings for cellular data. ### CGDual -Use **CGDual** > **RestrictToGlobalMode** to configure settings for global mode on C+G Dual SIM phones. When the device registration changes, if the value for this setting is set, the OS changes the preferred system type to the default preferred system type for world mode. If the phone isn't camped on any network, the OS assumes the phone is on the home network and changes the network registration preference to default mode. +Use **CGDual** > **RestrictToGlobalMode** to configure settings for global mode on C+G Dual SIM phones. When the device registration changes, if the value for this setting is set, the OS changes the preferred system type to the default preferred system type for world mode. If the phone isn't camped on any network, the OS assumes the phone is on the home network and changes the network registration preference to default mode. Select from the following modes: @@ -189,7 +183,7 @@ Configure **FwUpdate** > **AllowedAppIdList** to list apps that are allowed to u |OperatorPreferredForFasterRadio | Set Issuer Identification Number (IIN) or partial ICCID of preferred operator for the faster radio. For mobile operators that require more control over the system types that their phones use to connect to the mobile operators' networks, OEMs can map a partial ICCID or an Industry Identification Number (IIN) to the faster radio regardless of which SIM card is chosen for data connectivity. This setting is used only for China. OEMs should not use this setting unless required by the mobile operator. To map a partial ICCID or an IIN to the faster radio regardless of which SIM card is chosen for data connectivity, set the value of OperatorPreferredForFasterRadio to match the IIN or the ICCID, up to 7 digits, of the preferred operator.| |PreferredDataProviderList | OEMs can set a list of MCC/MNC pairs for the purchase order (PO) carrier or primary operator. For mobile operators that require it, OEMs can set a list of MCC/MNC pairs for the purchase order (PO) carrier or primary operator so that it can be set as the default data line for phones that have a dual SIM. When the PO SIM is inserted into the phone, the OS picks the PO SIM as the data line and shows a notification to the user that the SIM has been selected for Internet data. If two PO SIMs are inserted, the OS will choose the first PO SIM that was detected as the default data line and the mobile operator action required dialogue (ARD) is shown. If two non-PO SIMs are inserted, the user is prompted to choose the SIM to use as the default data line. Note OEMs should not set this customization unless required by the mobile operator. To enumerate the MCC/MNC value pairs to use for data connections, set the value for **PreferredDataProviderList**. The value must be a comma-separated list of preferred MCC:MNC values. For example, the value can be 301:026,310:030 and so on.| |Slot2DisableAppsList | Disable specified apps from slot 2 on a C+G dual SIM phone. To disable a list of specified apps from Slot 2, set Slot2DisableAppsList to a comma-separated list of values representing the apps. For example, `4,6`.| -|Slot2ExcludedSystemTypes | Exclude specified system types from SIM cards inserted in Slot 2. For mobile operators that require more control over the system types that their phones use to connect to the mobile operators' networks, OEMs can restrict the second slot in a dual-SIM phone regardless of what apps or executor mapping the second slot is associated with. Note This setting is used only for China. OEMs should not use this setting unless required by the mobile operator. To allow an operator to simply restrict the second slot in a dual SIM phone regardless of what apps or executor mapping the second slot is associated with, set the value of Slot2ExcludedSystemTypes to the system types to be excluded from the SIM cards inserted in Slot 2. For example, a value of 0x8 specifies RIL_SYSTEMTYPE_UMTS (3G) while 0x10 specifies RIL_SYSTEMTYPE_LTE (4G). To exclude more than one system type, perform a bitwise OR operation on the radio technologies you want to exclude. For example, a bitwise OR operation on RIL_SYSTEMTYPE_LTE (4G) and RIL_SYSTEMTYPE_UMTS (3G) results in the value 11000 (binary) or 0x18 (hexadecimal). In this case, any SIM inserted in Slot 2 will be limited to 2G. For more information about the RIL system types, see [RILSYSTEMTYPE](/previous-versions/windows/hardware/cellular/dn931143(v=vs.85)).| +|Slot2ExcludedSystemTypes | Exclude specified system types from SIM cards inserted in Slot 1. For mobile operators that require more control over the system types that their phones use to connect to the mobile operators' networks, OEMs can restrict the second slot in a dual-SIM phone regardless of what apps or executor mapping the second slot is associated with. Note This setting is used only for China. OEMs should not use this setting unless required by the mobile operator. To allow an operator to simply restrict the second slot in a dual SIM phone regardless of what apps or executor mapping the second slot is associated with, set the value of Slot2ExcludedSystemTypes to the system types to be excluded from the SIM cards inserted in Slot 1. For example, a value of 0x8 specifies RIL_SYSTEMTYPE_UMTS (3G) while 0x10 specifies RIL_SYSTEMTYPE_LTE (4G). To exclude more than one system type, perform a bitwise OR operation on the radio technologies you want to exclude. For example, a bitwise OR operation on RIL_SYSTEMTYPE_LTE (4G) and RIL_SYSTEMTYPE_UMTS (3G) results in the value 11000 (binary) or 0x18 (hexadecimal). In this case, any SIM inserted in Slot 2 will be limited to 2G. For more information about the RIL system types, see [RILSYSTEMTYPE](/previous-versions/windows/hardware/cellular/dn931143(v=vs.85)).| |SuggestDataRoamingARD | Use to show the data roaming suggestion dialog when roaming and the data roaming setting is set to no roaming.| |SuggestGlobalModeARD | Define whether Global Mode is suggested on a C+G dual SIM phone.| |SuggestGlobalModeTimeout | To specify the number of seconds to wait for network registration before suggesting global mode, set SuggestGlobalModeTimeout to a value between 1 and 600, inclusive. For example, to set the timeout to 60 seconds, set the value to 60 (decimal) or 0x3C (hexadecimal).| @@ -208,7 +202,7 @@ Configure **FwUpdate** > **AllowedAppIdList** to list apps that are allowed to u |AckExpirySeconds |Set the value, in seconds, for how long to wait for a client ACK before trying to deliver. | |DefaultMCC |Set the default mobile country code (MCC).| |Encodings > GSM7BitEncodingPage |Enter the code page value for the 7-bit GSM default alphabet encoding. Values:

                  - Code page value: 55000 (Setting value: 0xD6D8)(Code page: default alphabet)
                  - Code page value: 55001 (Setting value: 0xD6D9)(Code page: GSM with single shift for Spanish)
                  - Code page value: 55002 (Setting value: 0xD6DA)(Code page: GSM with single shift for Portuguese)
                  - Code page value: 55003 (Setting value: 0xD6DB)(Code page: GSM with single shift for Turkish)
                  - Code page value: 55004 (Setting value: 0xD6DC)(Code page: SMS Greek Reduction)| -|Encodings > GSM8BitEncodingPage|Enter the code page value for GSM 8-bit encoding (OEM set). OEM-created code page IDs should be in the range 55050–55099. | +|Encodings > GSM8BitEncodingPage|Enter the code page value for GSM 8-bit encoding (OEM set). OEM-created code page IDs should be in the range 55050–55091. | |Encodings > OctetEncodingPage |Set the octet (binary) encoding.| |Encodings > SendUDHNLSS |Set the 7 bit GSM shift table encoding.| |Encodings > UseASCII |Set the 7 bit ASCII encoding. Used only for CDMA carriers that use 7-bit ASCII encoding instead of GSM 7-bit encoding.| @@ -234,7 +228,6 @@ Setting | Description SIM1ToUIM1 | Used to show UIM1 as an alternate string instead of SIM1 for the first SIM on C+G dual SIM phones. SIMToSIMUIM | Partners can change the string "SIM" to "SIM/UIM" to accommodate scenarios such as Dual Mode cards of SIM cards on the phone. This scenario can provide a better experience for users in some markets. Enabling this customization changes all "SIM" strings to "SIM/UIM". - ### UTK |Setting |Description| @@ -244,7 +237,7 @@ SIMToSIMUIM | Partners can change the string "SIM" to "SIM/UIM" to accommodate s ## PerIMSI -Enter an IMSI, click **Add**, and then select the IMSI that you added to configure the following settings. +Enter an IMSI, click **Add**, and then select the IMSI that you added to configure the following settings. ### CellData @@ -302,10 +295,10 @@ Enter an IMSI, click **Add**, and then select the IMSI that you added to configu |HighestSpeed4G3GOnly | You can customize the listed names of the connection speeds with their own character codes. To modify "4G or 3G Only" to another character code, change the value of HighestSpeed4G3GOnly. Although there is no limit to the number of characters you can use, if the character code is too long, it will be truncated in the UI.| |HighestSpeed4GOnly | You can customize the listed names of the connection speeds with their own character codes. To modify "4G Only" to another character code, change the value of HighestSpeed4GOnly. Although there is no limit to the number of characters you can use, if the character code is too long, it will be truncated in the UI.| |HighestSpeedTitle | You can customize the **Highest connection speed** drop-down label in the **Settings** > **Cellular+SIM** > **SIM** settings page. To change the Highest connection speed drop-down label, set HighestSpeedTitle to another string. For example, you can set this to "Preferred connection speed".| -|IsATTSpecific | Control the roaming text for AT&T devices. AT&T requires the phone to show a particular roaming text to meet their legal and marketing guidelines. By default, if the user chooses **roam** under **Data roaming options** in the **Settings** > **Cellular+SIM** screen, they will see the following text: *Depending on your service agreement, you might pay more when using data roaming.* If you set IsATTSpecific to **Yes**, the following roaming text will be displayed instead: *International data roaming charges apply for data usage outside the United States, Puerto Rico, and United States Virgin Islands. Don’t allow roaming to avoid international data roaming charges.*| +|IsATTSpecific | Control the roaming text for AT&T devices. AT&T requires the phone to show a particular roaming text to meet their legal and marketing guidelines. By default, if the user chooses **roam** under **Data roaming options** in the **Settings** > **Cellular+SIM** screen, they will see the following text: *Depending on your service agreement, you might pay more when using data roaming.* If you set IsATTSpecific to **Yes**, the following roaming text will be displayed instead: *International data roaming charges apply for data usage outside the United States, Puerto Rico, and United States Virgin Islands. Don't allow roaming to avoid international data roaming charges.*| |LTEAttachGUID | Set the value for LTEAttachGuid to the OemConnectionId GUID used for the LTE attach profile in the modem. The value is a GUID in the string format *XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX*.| |MMSAPNIPTypeIfHidden | Select between **IPV4**, **IPV6**, **IPV4V6**, and **IPV4V6XLAT** for default MMS APN IP type.| -|ShowExtendedRejectCodes | When a reject code is sent by the network, partners can specify that extended error messages should be displayed instead of the standard simple error messages. This customization is only intended for use when required by the mobile operator’s network. The short versions of the extended reject message are shown in the following screens:

                  - Phone tile in Start

                  - Call History screen

                  - Dialer

                  - Call Progress screen

                  - Incoming Call screen

                  - As the status string under Settings > cellular+SIM


                  The long version of the extended reject message is shown under the Active Network label in **Settings** > **cellular+SIM**. Select **Yes** to show the extended error message. Select **No** to hide the extended error message. See [Error messages for reject codes](#errorreject) to see the versions of the message.| +|ShowExtendedRejectCodes | When a reject code is sent by the network, partners can specify that extended error messages should be displayed instead of the standard simple error messages. This customization is only intended for use when required by the mobile operator's network. The short versions of the extended reject message are shown in the following screens:

                  - Phone tile in Start

                  - Call History screen

                  - Dialer

                  - Call Progress screen

                  - Incoming Call screen

                  - As the status string under Settings > cellular+SIM


                  The long version of the extended reject message is shown under the Active Network label in **Settings** > **cellular+SIM**. Select **Yes** to show the extended error message. Select **No** to hide the extended error message. See [Error messages for reject codes](#errorreject) to see the versions of the message.| |ShowHighestSpeed3GPreferred | Select **Yes** to show the **3G Preferred** option in the **Highest connection speed** drop-down menu. Select **No** to hide **3G Preferred**.| |ShowManualAvoidance | Select **Yes** to show the **Switch to next network manually** button in SIM settings when Mode Selection is CDMA on a C+G dual SIM phone. Select **No** to hide the **Switch to next network manually** button.| |ShowPreferredPLMNPage | Select **Yes** to show the preferred public land mobile network (PLMN) page in SIM settings.| @@ -398,7 +391,7 @@ Set the MultivariantProvisionedSPN value to the name of the SPN or mobile operat The following table shows the scenarios supported by this customization. >[!NOTE] ->In the Default SIM name column: +>In the Default SIM name column: > >- The " " in MultivariantProvisionedSPN" "1234 means that there's a space between the mobile operator name or SPN and the last 4 digits of the MSISDN. >- MultivariantProvisionedSPN means the value that you set for the MultivariantProvisionedSPN setting. diff --git a/windows/configuration/wcd/wcd-cellular.md b/windows/configuration/wcd/wcd-cellular.md index 4ea08e6e5b..e7d3af3d20 100644 --- a/windows/configuration/wcd/wcd-cellular.md +++ b/windows/configuration/wcd/wcd-cellular.md @@ -1,16 +1,8 @@ --- -title: Cellular (Windows 10) -ms.reviewer: -manager: aaroncz +title: Cellular description: This section describes the Cellular settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.technology: itpro-configure -ms.date: 12/31/2017 +ms.date: 01/25/2024 --- # Cellular (Windows Configuration Designer reference) @@ -23,8 +15,8 @@ Use to configure settings for cellular connections. ## Applies to | Setting groups | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | :---: | :---: | :---: | :---: | -| All settings | ✔️ | | | | +|--|:-:|:-:|:-:|:-:| +| All settings | ✅ | | | | ## PerDevice @@ -62,7 +54,6 @@ Enter a customized string for the appropriate [data class](/windows/desktop/api/ Enter a comma-separated list of mobile country code (MCC) and mobile network code (MCC) pairs (MCC:MNC). - ### SignalBarMappingTable >[!NOTE] @@ -71,13 +62,12 @@ Enter a comma-separated list of mobile country code (MCC) and mobile network cod Use the **SignalBarMappingTable** settings to customize the number of bars displayed based on signal strength. Set a signal strength minimum for each bar number. 1. Expand **SignalBarMappingTable**, select a bar number in **SignalForBars**, and select **Add**. -2. Select the signal bar number in **Available customizations**, and enter a minimum signal strength value, between 0 and 31. +1. Select the signal bar number in **Available customizations**, and enter a minimum signal strength value, between 0 and 31. ### SIMBlockList Enter a comma-separated list of mobile country code (MCC) and mobile network code (MCC) pairs (MCC:MNC). - ### UseBrandingNameOnRoaming Select an option for displaying the BrandingName when the device is roaming. diff --git a/windows/configuration/wcd/wcd-certificates.md b/windows/configuration/wcd/wcd-certificates.md index b05ce84a8f..d4b4d30199 100644 --- a/windows/configuration/wcd/wcd-certificates.md +++ b/windows/configuration/wcd/wcd-certificates.md @@ -1,16 +1,8 @@ --- -title: Certificates (Windows 10) +title: Certificates description: This section describes the Certificates settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 09/06/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # Certificates (Windows Configuration Designer reference) @@ -27,23 +19,22 @@ Use to deploy Root Certificate Authority (CA) certificates to devices. The follo | Setting groups | Windows client | Surface Hub | HoloLens | IoT Core | | --- | :---: | :---: | :---: | :---: | -| All setting groups | ✔️ | ✔️ | ✔️ | ✔️ | - +| All setting groups | ✅ | ✅ | ✅ | ✅ | ## CACertificates 1. In **Available customizations**, select **CACertificates**, enter a friendly name for the certificate, and then click **Add**. -2. In **Available customizations**, select the name that you created. -3. In **CertificatePath**, browse to or enter the path to the certificate. +1. In **Available customizations**, select the name that you created. +1. In **CertificatePath**, browse to or enter the path to the certificate. ## ClientCertificates 1. In **Available customizations**, select **ClientCertificates**, enter a friendly name for the certificate, and then click **Add**. -2. In **Available customizations**, select the name that you created. The following table describes the settings you can configure. Settings in **bold** are required. +1. In **Available customizations**, select the name that you created. The following table describes the settings you can configure. Settings in **bold** are required. -| Setting | Value | Description | -| --- | --- | ---- | +| Setting | Value | Description | +| --- | --- | ---- | | **CertificatePassword** | | | | **CertificatePath** | | Adds the selected certificate to the Personal store on the target device. | | ExportCertificate | True or false | Set to **True** to allow certificate export. | @@ -52,23 +43,22 @@ Use to deploy Root Certificate Authority (CA) certificates to devices. The follo ## RootCertificates 1. In **Available customizations**, select **RootCertificates**, enter a friendly name for the certificate, and then click **Add**. -2. In **Available customizations**, select the name that you created. -3. In **CertificatePath**, browse to or enter the path to the certificate. +1. In **Available customizations**, select the name that you created. +1. In **CertificatePath**, browse to or enter the path to the certificate. ## TrustedPeopleCertificates 1. In **Available customizations**, select **TrustedPeopleCertificates**, enter a friendly name for the certificate, and then click **Add**. -2. In **Available customizations**, select the name that you created. -3. In **TrustedCertificate**, browse to or enter the path to the certificate. - +1. In **Available customizations**, select the name that you created. +1. In **TrustedCertificate**, browse to or enter the path to the certificate. ## TrustedProvisioners 1. In **Available customizations**, select **TrustedPprovisioners**, enter a CertificateHash, and then click **Add**. -2. In **Available customizations**, select the name that you created. -3. In **TrustedProvisioner**, browse to or enter the path to the certificate. +1. In **Available customizations**, select the name that you created. + +1. In **TrustedProvisioner**, browse to or enter the path to the certificate. ## Related topics - - [RootCATrustedCertficates configuration service provider (CSP)](/windows/client-management/mdm/rootcacertificates-csp) diff --git a/windows/configuration/wcd/wcd-changes.md b/windows/configuration/wcd/wcd-changes.md index 32db3b13f7..212647284b 100644 --- a/windows/configuration/wcd/wcd-changes.md +++ b/windows/configuration/wcd/wcd-changes.md @@ -1,16 +1,8 @@ --- -title: Changes to settings in Windows Configuration Designer (Windows 10) -ms.reviewer: -manager: aaroncz +title: Changes to settings in Windows Configuration Designer description: This section describes the changes to settings in Windows Configuration Designer in Windows 10, version 1809. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.technology: itpro-configure -ms.date: 12/31/2017 +ms.date: 01/25/2024 --- # Changes to settings in Windows Configuration Designer @@ -32,7 +24,6 @@ ms.date: 12/31/2017 ## Settings added in Windows 10, version 1809 - - [Browser > AllowPrelaunch](wcd-browser.md#allowprelaunch) - [Browser > FavoriteBarItems](wcd-browser.md#favoritebaritems) - [Cellular > SignalBarMappingTable](wcd-cellular.md#signalbarmappingtable) @@ -40,61 +31,59 @@ ms.date: 12/31/2017 - [Location](wcd-location.md) - [Policies > ApplicationManagement > LaunchAppAfterLogOn](wcd-policies.md#applicationmanagement) - [Policies > Authentication:](wcd-policies.md#authentication) - - EnableFastFirstSignin - - EnableWebSignin - - PreferredAadTenantDomainName + - EnableFastFirstSignin + - EnableWebSignin + - PreferredAadTenantDomainName - [Policies > Browser:](wcd-policies.md#browser) - - AllowFullScreenMode - - AllowPrelaunch - - AllowPrinting - - AllowSavingHistory - - AllowSideloadingOfExtensions - - AllowTabPreloading - - AllowWebContentOnNewTabPage - - ConfigureFavoritesBar - - ConfigureHomeButton - - ConfigureKioskMode - - ConfigureKioskResetAfterIdleTimer - - ConfigureOpenMicrosoftEdgeWith - - ConfigureTelemetryForMicrosoft365 - - FirstRunURL - - PreventCertErrorOverrides - - PreventTurningOffRequiredExtensions - - SetHomeButtonURL - - SetNewTabPageURL - - UnlockHomeButton + - AllowFullScreenMode + - AllowPrelaunch + - AllowPrinting + - AllowSavingHistory + - AllowSideloadingOfExtensions + - AllowTabPreloading + - AllowWebContentOnNewTabPage + - ConfigureFavoritesBar + - ConfigureHomeButton + - ConfigureKioskMode + - ConfigureKioskResetAfterIdleTimer + - ConfigureOpenMicrosoftEdgeWith + - ConfigureTelemetryForMicrosoft365 + - FirstRunURL + - PreventCertErrorOverrides + - PreventTurningOffRequiredExtensions + - SetHomeButtonURL + - SetNewTabPageURL + - UnlockHomeButton - [Policies > DeliveryOptimization:](wcd-policies.md#deliveryoptimization) - - DODelayBackgroundDownloadFromHttp - - DODelayForegroundDownloadFromHttp - - DOGroupIdSource - - DOPercentageMaxBackDownloadBandwidth - - DOPercentageMaxForeDownloadBandwidth - - DORestrictPeerSelectionsBy - - DOSetHoursToLimitBackgroundDownloadBandwidth - - DOSetHoursToLimitForegroundDownloadBandwidth + - DODelayBackgroundDownloadFromHttp + - DODelayForegroundDownloadFromHttp + - DOGroupIdSource + - DOPercentageMaxBackDownloadBandwidth + - DOPercentageMaxForeDownloadBandwidth + - DORestrictPeerSelectionsBy + - DOSetHoursToLimitBackgroundDownloadBandwidth + - DOSetHoursToLimitForegroundDownloadBandwidth - [Policies > KioskBrowser](wcd-policies.md#kioskbrowser) > EnableEndSessionButton - [Policies > Search](wcd-policies.md#search) > DoNotUseWebResults - [Policies > System:](wcd-policies.md#system) - - DisableDeviceDelete - - DisableDiagnosticDataViewer + - DisableDeviceDelete + - DisableDiagnosticDataViewer - [Policies > Update:](wcd-policies.md#update) - - AutoRestartDeadlinePeriodInDaysForFeatureUpdates - - EngagedRestartDeadlineForFeatureUpdates - - EngagedRestartSnoozeScheduleForFeatureUpdates - - EngagedRestartTransitionScheduleForFeatureUpdates - - ExcludeWUDriversInQualityUpdate - - SetDisablePauseUXAccess - - SetDisableUXWUAccess - - UpdateNotificationLevel + - AutoRestartDeadlinePeriodInDaysForFeatureUpdates + - EngagedRestartDeadlineForFeatureUpdates + - EngagedRestartSnoozeScheduleForFeatureUpdates + - EngagedRestartTransitionScheduleForFeatureUpdates + - ExcludeWUDriversInQualityUpdate + - SetDisablePauseUXAccess + - SetDisableUXWUAccess + - UpdateNotificationLevel - [UnifiedWriteFilter > OverlayFlags](wcd-unifiedwritefilter.md#overlayflags) - [UnifiedWriteFilter > ResetPersistentState](wcd-unifiedwritefilter.md#resetpersistentstate) - [WindowsHelloForBusiness](wcd-windowshelloforbusiness.md) - ## Settings removed in Windows 10, version 1809 - [CellCore](wcd-cellcore.md) - [Policies > Browser:](wcd-policies.md#browser) - - AllowBrowser - - PreventTabReloading - + - AllowBrowser + - PreventTabReloading diff --git a/windows/configuration/wcd/wcd-cleanpc.md b/windows/configuration/wcd/wcd-cleanpc.md index d5cf3986fb..2ba7aebdf0 100644 --- a/windows/configuration/wcd/wcd-cleanpc.md +++ b/windows/configuration/wcd/wcd-cleanpc.md @@ -1,16 +1,8 @@ --- -title: CleanPC (Windows 10) +title: CleanPC description: This section describes the CleanPC settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 09/06/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # CleanPC (Windows Configuration Designer reference) @@ -21,10 +13,10 @@ Use to remove user-installed and pre-installed applications, with the option to | Settings | Windows client | Surface Hub | HoloLens | IoT Core | | --- | :---: | :---: | :---: | :---: | -| CleanPCRetainingUserData | ✔️ | | | | -| CleanPCWithoutRetainingUserData | ✔️ | | | | +| CleanPCRetainingUserData | ✅ | | | | +| CleanPCWithoutRetainingUserData | ✅ | | | | -For each setting, the options are **Enable** and **Not configured**. +For each setting, the options are **Enable** and **Not configured**. ## Related topics diff --git a/windows/configuration/wcd/wcd-connections.md b/windows/configuration/wcd/wcd-connections.md index dc3d949232..10e0ea8129 100644 --- a/windows/configuration/wcd/wcd-connections.md +++ b/windows/configuration/wcd/wcd-connections.md @@ -1,16 +1,8 @@ --- -title: Connections (Windows 10) +title: Connections description: This section describes the Connections settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 04/30/2018 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # Connections (Windows Configuration Designer reference) @@ -20,13 +12,13 @@ Use to configure settings related to various types of phone connections. ## Applies to | Setting groups | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | :---: | :---: | :---: | :---: | -| All settings | ✔️ | ✔️ | | | - +| --- | :---: | :---: | :---: | :---: | +| All settings | ✅ | ✅ | | | For each setting group: + 1. In **Available customizations**, select the setting group (such as **Cellular**), enter a friendly name for the connection, and then click **Add**. -2. In **Available customizations**, select the name that you created. +1. In **Available customizations**, select the name that you created. ## Cellular @@ -34,12 +26,13 @@ See [CM_CellularEntries configuration service provider (CSP)](/windows/client-ma ## EnterpriseAPN -See [Configure cellular settings for tablets and PCs](../provisioning-apn.md) and +See [Configure cellular settings for tablets and PCs](../cellular/provisioning-apn.md) and + [EnterpriseAPN CSP](/windows/client-management/mdm/enterpriseapn-csp) for settings and values. ## General -Use **General > DataRoam** to set the default value for the **Default roaming options** option in the **Settings > cellular + SIM** area on the device. Select between **DoNotRoam**, **DomesticRoaming**, or **InternationalRoaming**. +Use **General > DataRoam** to set the default value for the **Default roaming options** option in the **Settings > cellular + SIM** area on the device. Select between **DoNotRoam**, **DomesticRoaming**, or **InternationalRoaming**. ## Policies diff --git a/windows/configuration/wcd/wcd-connectivityprofiles.md b/windows/configuration/wcd/wcd-connectivityprofiles.md index e66ad72ff5..78b91ceeb0 100644 --- a/windows/configuration/wcd/wcd-connectivityprofiles.md +++ b/windows/configuration/wcd/wcd-connectivityprofiles.md @@ -1,16 +1,8 @@ --- -title: ConnectivityProfiles (Windows 10) +title: ConnectivityProfiles description: This section describes the ConnectivityProfile settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 04/30/2018 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # ConnectivityProfiles (Windows Configuration Designer reference) @@ -21,21 +13,21 @@ Use to configure profiles that a user will connect with, such as an email accoun | Setting groups | Windows client | Surface Hub | HoloLens | IoT Core | | --- | :---: | :---: | :---: | :---: | -| [Email](#email) | ✔️ | ✔️ | | | -| [Exchange](#exchange) | ✔️ | ✔️ | | | -| [KnownAccounts](#knownaccounts) | ✔️ | ✔️ | | | -| [VPN](#vpn) | ✔️ | ✔️ | ✔️ | | -| [WiFiSense](#wifisense) | ✔️ | ✔️ | | | -| [WLAN](#wlan) | ✔️ | ✔️ | ✔️ | | +| [Email](#email) | ✅ | ✅ | | | +| [Exchange](#exchange) | ✅ | ✅ | | | +| [KnownAccounts](#knownaccounts) | ✅ | ✅ | | | +| [VPN](#vpn) | ✅ | ✅ | ✅ | | +| [WiFiSense](#wifisense) | ✅ | ✅ | | | +| [WLAN](#wlan) | ✅ | ✅ | ✅ | | ## Email -Specify an email account to be automatically set up on the device. +Specify an email account to be automatically set up on the device. 1. In **Available customizations**, select **Email**, enter a friendly name for the account, and then click **Add**. -2. In **Available customizations**, select the name that you created. The following table describes the settings you can configure for each account. Settings in **bold** are required. +1. In **Available customizations**, select the name that you created. The following table describes the settings you can configure for each account. Settings in **bold** are required. -| Setting | Description | +| Setting | Description | | --- | --- | | **AccountType** | Select between **Normal email** and **Visual voice mail** | | AuthForOutgoingMail | Set to **True** if the outgoing server requires authentication | @@ -61,27 +53,26 @@ Specify an email account to be automatically set up on the device. Configure settings related to Exchange email server. These settings are related to the [ActiveSync configuration service provider (CSP)](/windows/client-management/mdm/activesync-csp). - 1. In **Available customizations**, select **Exchange**, enter a name for the account, and then click **Add**. A globally unique identifier (GUID) is generated for the account. -2. In **Available customizations**, select the GUID that you created. The following table describes the settings you can configure. Settings in **bold** are required. +1. In **Available customizations**, select the GUID that you created. The following table describes the settings you can configure. Settings in **bold** are required. -| Setting | Description | -| --- | --- | +| Setting | Description | +|--|--| | AccountIcon | Specify the location of the icon associated with the account.

                  The account icon can be used as a tile in the Start list or as an icon in the applications list under **Settings > Email & accounts**. Some icons are already provided on the device. The suggested icon for POP/IMAP or generic ActiveSync accounts is at `res://AccountSettingsSharedRes{ScreenResolution}!%s.genericmail.png`. The suggested icon for Exchange Accounts is at `res://AccountSettingsSharedRes{ScreenResolution}!%s.office.outlook.png`. Custom icons can be added if desired. | | **AccountName** | Enter the name that refers to the account on the device | | **AccountType** | Select **Exchange** | | **DiagnosticLogging** | Select whether to disable logging, enable basic logging, or enable advanced logging | | Domain | Enter the domain name of the Exchange server | | **EmailAddress** | Enter the email address associated with the Exchange ActiveSync account. | -| **MailAgeFilter** | Specify the time window used for syncing email items to the device. Available values are:

                  - All email is synced
                  - Only email up to three days old is synced
                  -Email up to a week old is synced (default)
                  - Email up to two weeks old is synced
                  - Email up to a month old is synced | +| **MailAgeFilter** | Specify the time window used for syncing email items to the device. Available values are:

                  - All email is synced
                  - Only email up to three days old is synced
                  -Email up to a week old is synced (default)
                  - Email up to two weeks old is synced
                  - Email up to a month old is synced | | **Password** | Enter the password for the account | | **Schedule** | Specify the time until the next sync is performed, in minutes. Available values are:

                  - As items are received (default)
                  - Sync manually
                  - Every 15 minutes
                  - Every 30 minutes
                  - Every 60 minutes | -| **ServerName**| Enter the server name used by the account | +| **ServerName** | Enter the server name used by the account | | SyncCalendar_Enable | Enable or disable calendar sync | | SyncCalendar_Name | If you enable calendar sync, enter **Calendar** | | SyncContacts_Enable | Enable or disable contacts sync | | SyncContacts_Name | If you enable contacts sync, enter **Contacts** | -| SyncEmail_Enable| Enable or disable email sync | +| SyncEmail_Enable | Enable or disable email sync | | SyncEmail_Name | If you enable email sync, enter **Email** | | SyncTasks_Enable | Enable or disable tasks sync | | SyncTasks_Name | If you enable tasks sync, enter **Tasks** | @@ -109,10 +100,10 @@ Configure settings to change the default maximum transmission unit ([MTU](#mtu)) | ProtocolType | Select **VPNProtocolType** | | TunnelMTU | Enter the desired MTU size, between **1** and **1500** | -### VPN +### VPN setting 1. In **Available customizations**, select **VPNSetting**, enter a friendly name for the account, and then click **Add**. -2. In **Available customizations**, select the name that you created. The following table describes the settings you can configure. Settings in **bold** are required. +1. In **Available customizations**, select the name that you created. The following table describes the settings you can configure. Settings in **bold** are required. | Setting | Description | | --- | --- | @@ -129,29 +120,29 @@ Configure settings to change the default maximum transmission unit ([MTU](#mtu)) When **ProfileType** is set to **Native**, the following extra settings are available. -Setting | Description ---- | --- -AuthenticationUserMethod | When you set **NativeProtocolType** to **IKEv2**, choose between **EAP** and **MSChapv2**. -EAPConfiguration | When you set **AuthenticationUserMethod** to **EAP**, enter the HTML-encoded XML to configure EAP. For more information, see [EAP configuration](/windows/client-management/mdm/eap-configuration). -NativeProtocolType | Choose between **PPTP**, **L2TP**, **IKEv2**, and **Automatic**. -RoutingPolicyType | Choose between **SplitTunnel**, in which traffic can go over any interface as determined by the networking stack, and **ForceTunnel**, in which all IP traffic must go over the VPN interface. -Server | Enter the public or routable IP address or DNS name for the VPN gateway. It can point to the external IP of a gateway or a virtual IP for a server farm. +| Setting | Description | +|--|--| +| AuthenticationUserMethod | When you set **NativeProtocolType** to **IKEv2**, choose between **EAP** and **MSChapv2**. | +| EAPConfiguration | When you set **AuthenticationUserMethod** to **EAP**, enter the HTML-encoded XML to configure EAP. For more information, see [EAP configuration](/windows/client-management/mdm/eap-configuration). | +| NativeProtocolType | Choose between **PPTP**, **L2TP**, **IKEv2**, and **Automatic**. | +| RoutingPolicyType | Choose between **SplitTunnel**, in which traffic can go over any interface as determined by the networking stack, and **ForceTunnel**, in which all IP traffic must go over the VPN interface. | +| Server | Enter the public or routable IP address or DNS name for the VPN gateway. It can point to the external IP of a gateway or a virtual IP for a server farm. | When **ProfileType** is set to **Third Party**, the following extra settings are available. -Setting | Description ---- |--- -PluginProfileCustomConfiguration | Enter HTML-encoded XML for SSL-VPN plug-in specific configuration, including authentication information that is deployed to the device to make it available for SSL-VPN plug-ins. Contact the plug-in provider for format and other details. Most plug-ins can also configure values based on the server negotiations and defaults. -PluginProfilePackageFamilyName | Choose between **Pulse Secure VPN**, **F5 VPN Client**, and **SonicWALL Mobile Connect**. -PluginProfileServerUrlList | Enter a comma-separated list of servers in URL, hostname, or IP format. +| Setting | Description | +|--|--| +| PluginProfileCustomConfiguration | Enter HTML-encoded XML for SSL-VPN plug-in specific configuration, including authentication information that is deployed to the device to make it available for SSL-VPN plug-ins. Contact the plug-in provider for format and other details. Most plug-ins can also configure values based on the server negotiations and defaults. | +| PluginProfilePackageFamilyName | Choose between **Pulse Secure VPN**, **F5 VPN Client**, and **SonicWALL Mobile Connect**. | +| PluginProfileServerUrlList | Enter a comma-separated list of servers in URL, hostname, or IP format. | ## WiFiSense -Configure settings related to Wi-Fi Sense. +Configure settings related to Wi-Fi Sense. ### Config -The **Config** settings are initial settings that can be overwritten when settings are pushed to the device by the cloud. +The **Config** settings are initial settings that can be overwritten when settings are pushed to the device by the cloud. | Setting | Description | | --- | --- | @@ -159,7 +150,7 @@ The **Config** settings are initial settings that can be overwritten when settin | WiFiSharingOutlookInitial | Enable or disable sharing of Wi-Fi networks with Outlook contacts | | WiFiSharingSkypeInitial | Enable or disable sharing of Wi-Fi networks with Skype contacts | -### FirstBoot +### FirstBoot | Setting | Description | | --- | --- | @@ -167,11 +158,11 @@ The **Config** settings are initial settings that can be overwritten when settin | DefaultAutoConnectSharedState | When enabled, the OOBE Wi-Fi Sense checkbox to share networks with contacts will be checked. | | WiFiSenseAllowed | Enable or disable Wi-Fi Sense. Wi-Fi Sense features include auto-connect to Wi-Fi hotspots and credential sharing. | -### SystemCapabilities +### SystemCapabilities -You can use these settings to configure system capabilities for Wi-Fi adapters, which is a new functionality in Windows 10. These system capabilities are added at image time to ensure that the information is at its most accurate. The capabilities allow the OS to have a better understanding of the underlying hardware that it's running on. Diagnostic data is generated by the system to provide data that can be used to diagnose both software and hardware issues. +You can use these settings to configure system capabilities for Wi-Fi adapters, which is a new functionality in Windows 1. These system capabilities are added at image time to ensure that the information is at its most accurate. The capabilities allow the OS to have a better understanding of the underlying hardware that it's running on. Diagnostic data is generated by the system to provide data that can be used to diagnose both software and hardware issues. -| Setting | Description | +| Setting | Description | | --- | --- | | CoexistenceSupport | Specify the type of co-existence that's supported on the device:

                  - **Both**: Both Wi-Fi and Bluetooth work at the same performance level during co-existence
                  - **Wi-Fi reduced**: On a 2X2 system, Wi-Fi performance is reduced to 1X1 level
                  - **Bluetooth centered**: When co-existing, Bluetooth has priority and restricts Wi-Fi performance
                  - **One**: Either Wi-Fi or Bluetooth will stop working | | NumAntennaConnected | Enter the number of antennas that are connected to the WLAN radio | @@ -179,18 +170,17 @@ You can use these settings to configure system capabilities for Wi-Fi adapters, | WLANFunctionLevelDeviceResetSupported | Select whether the device supports functional level device reset (FLDR). The FLDR feature in the OS checks this system capability exclusively to determine if it can run. | | WLANPlatformLevelDeviceResetSupported | Select whether the device supports platform level device reset (PLDR). The PLDR feature in the OS checks this system capability exclusively to determine if it can run. | - ## WLAN -Configure settings for wireless connectivity. +Configure settings for wireless connectivity. ### Profiles -**To add a profile** +To add a profile: 1. Create [the wireless profile XML](/windows/win32/nativewifi/wireless-profile-samples). -2. In **WLAN > Profiles**, browse to and select the profile XML file. -3. Click **Add**. +1. In **WLAN > Profiles**, browse to and select the profile XML file. +1. Click **Add**. ### WLANXmlSettings diff --git a/windows/configuration/wcd/wcd-countryandregion.md b/windows/configuration/wcd/wcd-countryandregion.md index 8e9f623688..3259c08763 100644 --- a/windows/configuration/wcd/wcd-countryandregion.md +++ b/windows/configuration/wcd/wcd-countryandregion.md @@ -1,16 +1,8 @@ --- -title: CountryAndRegion (Windows 10) +title: CountryAndRegion description: This section describes the CountryAndRegion settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 04/30/2018 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # CountryAndRegion (Windows Configuration Designer reference) @@ -19,8 +11,8 @@ Use to configure a setting that partners must customize to ship Windows devices ## Applies to -| Setting groups | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | :---: | :---: | :---: | :---: | -| CountryCodeForExtendedCapabilityPrompts | ✔️ | ✔️ | | | +| Setting groups | Windows client | Surface Hub | HoloLens | IoT Core | +|--|:-:|:-:|:-:|:-:| +| CountryCodeForExtendedCapabilityPrompts | ✅ | ✅ | | | -You can set the **CountryCodeForExtendedCapabilityPrompts** setting for **China** to enable additional capability prompts when apps use privacy-sensitive features (such as Contacts or Microphone). +You can set the **CountryCodeForExtendedCapabilityPrompts** setting for **China** to enable additional capability prompts when apps use privacy-sensitive features (such as Contacts or Microphone). diff --git a/windows/configuration/wcd/wcd-desktopbackgroundandcolors.md b/windows/configuration/wcd/wcd-desktopbackgroundandcolors.md index 3c88652ff7..87e5f5b3ed 100644 --- a/windows/configuration/wcd/wcd-desktopbackgroundandcolors.md +++ b/windows/configuration/wcd/wcd-desktopbackgroundandcolors.md @@ -1,16 +1,8 @@ --- -title: DesktopBackgroundAndColors (Windows 10) +title: DesktopBackgroundAndColors description: This section describes the DesktopBackgrounAndColors settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 09/21/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # DesktopBackgroundAndColors (Windows Configuration Designer reference) @@ -21,5 +13,4 @@ Do not use. Instead, use the [Personalization settings](wcd-personalization.md). | Setting groups | Windows client | Surface Hub | HoloLens | IoT Core | | --- | :---: | :---: | :---: | :---: | -| All settings | ✔️ | | | | - +| All settings | ✅ | | | | diff --git a/windows/configuration/wcd/wcd-developersetup.md b/windows/configuration/wcd/wcd-developersetup.md index 1820eebc0a..d288154379 100644 --- a/windows/configuration/wcd/wcd-developersetup.md +++ b/windows/configuration/wcd/wcd-developersetup.md @@ -1,16 +1,8 @@ --- -title: DeveloperSetup (Windows 10) +title: DeveloperSetup description: This section describes the DeveloperSetup settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 09/06/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # DeveloperSetup (Windows Configuration Designer reference) @@ -21,9 +13,8 @@ Use to unlock developer mode on HoloLens devices and configure authentication to | Setting groups | Windows client | Surface Hub | HoloLens | IoT Core | | --- | :---: | :---: | :---: | :---: | -| [EnableDeveloperMode](#developersetupsettings-enabledevelopermode) | | | ✔️ | | -| [AuthenticationMode](#windowsdeviceportalsettings-authentication-mode) | | | ✔️ | | - +| [EnableDeveloperMode](#developersetupsettings-enabledevelopermode) | | | ✅ | | +| [AuthenticationMode](#windowsdeviceportalsettings-authentication-mode) | | | ✅ | | ## DeveloperSetupSettings: EnableDeveloperMode diff --git a/windows/configuration/wcd/wcd-deviceformfactor.md b/windows/configuration/wcd/wcd-deviceformfactor.md index eb07550f1f..b695a08394 100644 --- a/windows/configuration/wcd/wcd-deviceformfactor.md +++ b/windows/configuration/wcd/wcd-deviceformfactor.md @@ -1,16 +1,8 @@ --- -title: DeviceFormFactor (Windows 10) +title: DeviceFormFactor description: This section describes the DeviceFormFactor setting that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 04/30/2018 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # DeviceFormFactor (Windows Configuration Designer reference) @@ -21,9 +13,9 @@ Use to identify the form factor of the device. | Setting | Windows client | Surface Hub | HoloLens | IoT Core | | --- | :---: | :---: | :---: | :---: | -| DeviceForm | ✔️ | ✔️ | | | +| DeviceForm | ✅ | ✅ | | | -Specifies the device form factor running Windows 10. Generally, the device form is set by the original equipment manufacturer (OEM), however you might want to change the device form based on its usage in your organization. +Specifies the device form factor running Windows 1. Generally, the device form is set by the original equipment manufacturer (OEM), however you might want to change the device form based on its usage in your organization. DeviceForm supports the following features or components: @@ -34,11 +26,11 @@ Select the appropriate form from the dropdown menu. | Device form | Description | | --- | --- | -| Phone | A typical smartphone combines cellular connectivity, a touch screen, rechargeable power source, and other components into a single chassis. | +| Phone | A typical smartphone combines cellular connectivity, a touch screen, rechargeable power source, and other components into a single chassis. | | LargeScreen | Microsoft Surface Hub | | HMD | (Head-mounted display) A holographic computer that is untethered - no wires, phones, or connection to a PC needed. | -| IndustryHandheld | A device screen less than 7” diagonal designed for industrial solutions. May or may not have a cellular stack. | -| IndustryTablet | A device with an integrated screen greater than 7” diagonal and no attached keyboard designed for industrial solutions as opposed to consumer personal computer. May or may not have a cellular stack. | +| IndustryHandheld | A device screen less than 7" diagonal designed for industrial solutions. May or may not have a cellular stack. | +| IndustryTablet | A device with an integrated screen greater than 7" diagonal and no attached keyboard designed for industrial solutions as opposed to consumer personal computer. May or may not have a cellular stack. | | Banking | A machine at a bank branch or another location that enables customers to perform basic banking activities including withdrawing money and checking one's bank balance. | | BuildingAutomation | A controller for industrial environments that can include the scheduling and automatic operation of certain systems such as conferencing, heating and air conditioning, and lighting. | | DigitalSignage | A computer or playback device that's connected to a large digital screen and displays video or multimedia content for informational or advertising purposes. | @@ -63,8 +55,3 @@ Select the appropriate form from the dropdown menu. | AIO | An All-in-One (AIO) device is an evolution of the traditional desktop with an attached display. | | Stick | A device that turns your TV into a Windows computer. Plug the stick into the HDMI slot on the TV and connect a USB or Bluetooth keyboard or mouse. | | Puck | A small-size PC that users can use to plug in a monitor and keyboard. | - - - - - diff --git a/windows/configuration/wcd/wcd-devicemanagement.md b/windows/configuration/wcd/wcd-devicemanagement.md index 1f4744f0a1..045dc2a9f8 100644 --- a/windows/configuration/wcd/wcd-devicemanagement.md +++ b/windows/configuration/wcd/wcd-devicemanagement.md @@ -1,16 +1,8 @@ --- -title: DeviceManagement (Windows 10) +title: DeviceManagement description: This section describes the DeviceManagement setting that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 04/30/2018 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # DeviceManagement (Windows Configuration Designer reference) @@ -21,22 +13,22 @@ Use to configure device management settings. | Setting | Windows client | Surface Hub | HoloLens | IoT Core | | --- | :---: | :---: | :---: | :---: | -| [Accounts](#accounts) | ✔️ | ✔️ | | | -| [PGList](#pglist) | ✔️ | ✔️ | | | -| [Policies](#policies) | ✔️ | ✔️ | | | -| [TrustedProvisioningSource](#trustedprovisioningsource) | ✔️ | ✔️ | | | +| [Accounts](#accounts) | ✅ | ✅ | | | +| [PGList](#pglist) | ✅ | ✅ | | | +| [Policies](#policies) | ✅ | ✅ | | | +| [TrustedProvisioningSource](#trustedprovisioningsource) | ✅ | ✅ | | | ## Accounts 1. In **Available customizations**, select **Accounts**, enter a friendly name for the account, and then click **Add**. -2. In **Available customizations**, select the account that you created. The following table describes the settings you can configure. Settings in **bold** are required. +1. In **Available customizations**, select the account that you created. The following table describes the settings you can configure. Settings in **bold** are required. -| Setting | Description | +| Setting | Description | | --- | --- | | **Address** | Enter the OMA DM server address | | **AddressType** | Choose between **IPv4** and **URI** for the type of OMA DM server address. The default value of **URI** specifies that the OMA DM account address is a URI address. A value of **IPv4** specifies that the OMA DM account address is an IP address. | | **AppID** | Select **w7** | -| Authentication > Credentials | 1. Select a credentials level (CLCRED or SRVCRED). A value of **CLCRED** indicates that the credentials client will authenticate itself to the OMA DM server at the OMA DM protocol level. A value of **SRVCRED** indicates that the credentials server will authenticate itself to the OMA DM Client at the OMA DM protocol level.
                  2. In **Available customizations**, select the level.
                  3. For **Data**, enter the authentication nonce as a Base64 encoded string.
                  4. For **Level**, select **CLCRED** or **SRVCRED**.
                  5. For **Name**, enter the authentication name.
                  6. For **Secret**, enter the password or secret used for authentication.
                  7. For **Type**, select between **Basic**, **Digest**, and **HMAC**. For **CLCRED**, the supported values are **BASIC** and **DIGEST**. For **SRVCRED**, the supported value is **DIGEST**. | +| Authentication > Credentials | 1. Select a credentials level (CLCRED or SRVCRED). A value of **CLCRED** indicates that the credentials client will authenticate itself to the OMA DM server at the OMA DM protocol level. A value of **SRVCRED** indicates that the credentials server will authenticate itself to the OMA DM Client at the OMA DM protocol level.
                  1. In **Available customizations**, select the level.
                  1. For **Data**, enter the authentication nonce as a Base64 encoded string.
                  1. For **Level**, select **CLCRED** or **SRVCRED**.
                  1. For **Name**, enter the authentication name.
                  1. For **Secret**, enter the password or secret used for authentication.
                  1. For **Type**, select between **Basic**, **Digest**, and **HMAC**. For **CLCRED**, the supported values are **BASIC** and **DIGEST**. For **SRVCRED**, the supported value is **DIGEST**. | | AuthenticationPreference | Select between **Basic**, **Digest**, and **HMAC** | | BackCompatRetryDisabled | Specify whether to retry resending a package with an older protocol version (for example, 1.1) in the SyncHdr on subsequent attempts (not including the first time). The default value of "FALSE" indicates that backward-compatible retries are enabled. A value of "TRUE" indicates that backward-compatible retries are disabled. | | ConnectionRetries | Enter a number to specify how many retries the DM client performs when there are Connection Manager-level or wininet-level errors. The default value is `3`. | @@ -56,14 +48,13 @@ Use to configure device management settings. | UseHardwareDeviceID | Specify whether to use the hardware ID for the ./DevInfo/DevID parameter in the DM account to identify the device | | UseNonceResync | Specify whether the OMA DM client should use the nonce resynchronization procedure if the server trigger notification fails authentication | - ## PGList 1. In **Available customizations**, select **PGList**, enter a LogicalProxyName, and then click **Add**. -2. In **Available customizations**, select the LogicalProxyName that you created, and then select **PhysicalProxies**. -3. Enter a PhysicalProxyName, and then click **Add**. The following table describes the settings you can configure for the physical proxy and for **Trust**. +1. In **Available customizations**, select the LogicalProxyName that you created, and then select **PhysicalProxies**. +1. Enter a PhysicalProxyName, and then click **Add**. The following table describes the settings you can configure for the physical proxy and for **Trust**. -| Setting | Description | +| Setting | Description | | --- | --- | | Address | Enter the address of the physical proxy | | AddressType | Select between **E164**, **IPV4**, and **IPV^** for the format and protocol of the PXADDR element for a physical proxy | @@ -71,7 +62,6 @@ Use to configure device management settings. | PushEnabled | Select whether push operations are enabled | | Trust | Specify whether or not the physical proxies in this logical proxy are privileged | - ## Policies The following table describes the settings you can configure for **Policies**. diff --git a/windows/configuration/wcd/wcd-deviceupdatecenter.md b/windows/configuration/wcd/wcd-deviceupdatecenter.md index 8c9cbe5372..a4b4ecd9fb 100644 --- a/windows/configuration/wcd/wcd-deviceupdatecenter.md +++ b/windows/configuration/wcd/wcd-deviceupdatecenter.md @@ -1,24 +1,16 @@ --- -title: DeviceUpdateCenter (Windows 10) +title: DeviceUpdateCenter description: This section describes the DeviceUpdateCenter settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz -manager: aaroncz ms.topic: reference -ms.collection: must-keep -ms.technology: itpro-configure -ms.date: 12/31/2017 +ms.date: 01/25/2024 --- # DeviceUpdateCenter (Windows Configuration Designer reference) -Do not use **DeviceUpdateCenter** settings at this time. +Do not use **DeviceUpdateCenter** settings at this time. ## Applies to | Setting | Windows client | Surface Hub | HoloLens | IoT Core | | --- | :---: | :---: | :---: | :---: | -| All settings | ✔️ | | | | - +| All settings | ✅ | | | | diff --git a/windows/configuration/wcd/wcd-dmclient.md b/windows/configuration/wcd/wcd-dmclient.md index f5169b0cee..fb9ebf7b45 100644 --- a/windows/configuration/wcd/wcd-dmclient.md +++ b/windows/configuration/wcd/wcd-dmclient.md @@ -1,16 +1,8 @@ --- -title: DMClient (Windows 10) +title: DMClient description: This section describes the DMClient setting that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 04/30/2018 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # DMClient (Windows Configuration Designer reference) @@ -21,9 +13,9 @@ Use to specify enterprise-specific mobile device management configuration settin | Setting | Windows client | Surface Hub | HoloLens | IoT Core | | --- | :---: | :---: | :---: | :---: | -| UpdateManagementServiceAddress | ✔️ | ✔️ | | ✔️ | +| UpdateManagementServiceAddress | ✅ | ✅ | | ✅ | -For the **UpdateManagementServiceAddress** setting, enter a list of servers. The first server in the semi-colon delimited list is the server that will be used to instantiate MDM sessions. +For the **UpdateManagementServiceAddress** setting, enter a list of servers. The first server in the semi-colon delimited list is the server that will be used to instantiate MDM sessions. ## Related topics diff --git a/windows/configuration/wcd/wcd-editionupgrade.md b/windows/configuration/wcd/wcd-editionupgrade.md index 99b9f9fc47..99aa041132 100644 --- a/windows/configuration/wcd/wcd-editionupgrade.md +++ b/windows/configuration/wcd/wcd-editionupgrade.md @@ -1,16 +1,8 @@ --- -title: EditionUpgrade (Windows 10) +title: EditionUpgrade description: This section describes the EditionUpgrade settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 04/30/2018 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # EditionUpgrade (Windows Configuration Designer reference) @@ -21,19 +13,17 @@ Use to upgrade the edition of Windows 10 on the device. [Learn about Windows 10 | Setting | Windows client | Surface Hub | HoloLens | IoT Core | | --- | :---: | :---: | :---: | :---: | -| [ChangeProductKey](#changeproductkey) | ✔️ | | | | -| [UpgradeEditionWithLicense](#upgradeeditionwithlicense) | ✔️ | | ✔️ | | -| [UpgradeEditionWithProductKey](#upgradeeditionwithproductkey) | ✔️ | | | | - +| [ChangeProductKey](#changeproductkey) | ✅ | | | | +| [UpgradeEditionWithLicense](#upgradeeditionwithlicense) | ✅ | | ✅ | | +| [UpgradeEditionWithProductKey](#upgradeeditionwithproductkey) | ✅ | | | | ## ChangeProductKey -Enter a product key, which will be used to update the existing product key on the device. +Enter a product key, which will be used to update the existing product key on the device. ## UpgradeEditionWithLicense -Browse to and select a license XML file for the edition upgrade. - +Browse to and select a license XML file for the edition upgrade. ## UpgradeEditionWithProductKey @@ -43,7 +33,6 @@ If a product key is entered in a provisioning package and the user begins instal After the device restarts, the edition upgrade process completes. The user will receive a notification of the successful upgrade. - ## Related topics - [WindowsLicensing configuration service provider (CSP)](/windows/client-management/mdm/windowslicensing-csp) diff --git a/windows/configuration/wcd/wcd-firewallconfiguration.md b/windows/configuration/wcd/wcd-firewallconfiguration.md index 1310f33c30..bd8fc57ba2 100644 --- a/windows/configuration/wcd/wcd-firewallconfiguration.md +++ b/windows/configuration/wcd/wcd-firewallconfiguration.md @@ -1,16 +1,8 @@ --- -title: FirewallConfiguration (Windows 10) +title: FirewallConfiguration description: This section describes the FirewallConfiguration setting that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 09/06/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # FirewallConfiguration (Windows Configuration Designer reference) @@ -21,10 +13,10 @@ Use to enable AllJoyn router to work on public networks. | Setting | Windows client | Surface Hub | HoloLens | IoT Core | | --- | :---: | :---: | :---: | :---: | -| EnableAllJoynOnPublicNetwork | | | | ✔️ | +| EnableAllJoynOnPublicNetwork | | | | ✅ | Set to **True** or **False**. ## Related topics -- [AllJoyn – Wikipedia](https://wikipedia.org/wiki/AllJoyn) +- [AllJoyn - Wikipedia](https://wikipedia.org/wiki/AllJoyn) diff --git a/windows/configuration/wcd/wcd-firstexperience.md b/windows/configuration/wcd/wcd-firstexperience.md index 1c2b161ffa..d455bb3512 100644 --- a/windows/configuration/wcd/wcd-firstexperience.md +++ b/windows/configuration/wcd/wcd-firstexperience.md @@ -1,16 +1,8 @@ --- title: FirstExperience description: This section describes the FirstExperience settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 08/08/2018 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # FirstExperience (Windows Configuration Designer reference) @@ -21,7 +13,7 @@ Use these settings to configure the out-of-box experience (OOBE) to set up HoloL | Setting | Windows client | Surface Hub | HoloLens | IoT Core | | --- | :---: | :---: | :---: | :---: | -| All settings | | | X | | +| All settings | | | ✅ | | | Setting | Description | | --- | --- | diff --git a/windows/configuration/wcd/wcd-folders.md b/windows/configuration/wcd/wcd-folders.md index 05670e0935..6154ff3cdd 100644 --- a/windows/configuration/wcd/wcd-folders.md +++ b/windows/configuration/wcd/wcd-folders.md @@ -1,16 +1,8 @@ --- -title: Folders (Windows 10) +title: Folders description: This section describes the Folders settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 04/30/2018 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # Folders (Windows Configuration Designer reference) @@ -21,6 +13,6 @@ Use to add files to the device. | Setting | Windows client | Surface Hub | HoloLens | IoT Core | | --- | :---: | :---: | :---: | :---: | -| PublicDocuments | ✔️ | ✔️ | | | +| PublicDocuments | ✅ | ✅ | | | Browse to and select a file or files that will be included in the provisioning package and added to the public profile documents folder on the target device. You can use the **Relative path to directory on target device** field to create a new folder within the public profile documents folder. diff --git a/windows/configuration/wcd/wcd-hotspot.md b/windows/configuration/wcd/wcd-hotspot.md index 0fb6073692..381c7a7cfb 100644 --- a/windows/configuration/wcd/wcd-hotspot.md +++ b/windows/configuration/wcd/wcd-hotspot.md @@ -1,16 +1,8 @@ --- -title: HotSpot (Windows 10) +title: HotSpot description: This section describes the HotSpot settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 12/18/2018 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # HotSpot (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-kioskbrowser.md b/windows/configuration/wcd/wcd-kioskbrowser.md index addcf27aad..d52d635478 100644 --- a/windows/configuration/wcd/wcd-kioskbrowser.md +++ b/windows/configuration/wcd/wcd-kioskbrowser.md @@ -1,16 +1,8 @@ --- -title: KioskBrowser (Windows 10) +title: KioskBrowser description: This section describes the KioskBrowser settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 10/02/2018 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # KioskBrowser (Windows Configuration Designer reference) @@ -21,26 +13,25 @@ Use KioskBrowser settings to configure Internet sharing. | Setting groups | Windows client | Surface Hub | HoloLens | IoT Core | | --- | :---: | :---: | :---: | :---: | -| All settings | | | | ✔️ | +| All settings | | | | ✅ | >[!NOTE] >To configure Kiosk Browser settings for Windows client, go to [Policies > KioskBrowser](wcd-policies.md#kioskbrowser). -Kiosk Browser settings | Use this setting to ---- | --- -Blocked URL Exceptions | Specify URLs that people can navigate to, even though the URL is in your blocked URL list. You can use wildcards.

                  For example, if you want people to be limited to `contoso.com` only, you would add `contoso.com` to blocked URL exception list and then block all other URLs. -Blocked URLs | Specify URLs that people can't navigate to. You can use wildcards.

                  If you want to limit people to a specific site, add `https://*` to the blocked URL list, and then specify the site to be allowed in the blocked URL exceptions list. -Default URL | Specify the URL that Kiosk Browser will open with. **Tip!** Make sure your blocked URLs don't include your default URL. -Enable Home Button | Show a Home button in Kiosk Browser. Home will return the browser to the default URL. -Enable Navigation Buttons | Show forward and back buttons in Kiosk Browser. -Restart on Idle Time | Specify when Kiosk Browser should restart in a fresh state after an amount of idle time since the last user interaction. +| Kiosk Browser settings | Use this setting to | +|--|--| +| Blocked URL Exceptions | Specify URLs that people can navigate to, even though the URL is in your blocked URL list. You can use wildcards.

                  For example, if you want people to be limited to `contoso.com` only, you would add `contoso.com` to blocked URL exception list and then block all other URLs. | +| Blocked URLs | Specify URLs that people can't navigate to. You can use wildcards.

                  If you want to limit people to a specific site, add `https://*` to the blocked URL list, and then specify the site to be allowed in the blocked URL exceptions list. | +| Default URL | Specify the URL that Kiosk Browser will open with. **Tip!** Make sure your blocked URLs don't include your default URL. | +| Enable Home Button | Show a Home button in Kiosk Browser. Home will return the browser to the default URL. | +| Enable Navigation Buttons | Show forward and back buttons in Kiosk Browser. | +| Restart on Idle Time | Specify when Kiosk Browser should restart in a fresh state after an amount of idle time since the last user interaction. | -> [!IMPORTANT] -> To configure multiple URLs for **Blocked URL Exceptions** or **Blocked URLs** in Windows Configuration Designer: -> -> 1. Create the provisioning package. When ready to export, close the project in Windows Configuration Designer. -> 2. Open the customizations.xml file in the project folder (e.g C:\Users\name\Documents\Windows Imaging and Configuration Designer (WICD)\Project_18). -> 3. Insert the null character string in between each URL (e.g www.bing.com``www.contoso.com). -> 4. Save the XML file. -> 5. Open the project again in Windows Configuration Designer. -> 6. Export the package. Ensure you do not revisit the created policies under Kiosk Browser or else the null character will be removed. +To configure multiple URLs for **Blocked URL Exceptions** or **Blocked URLs** in Windows Configuration Designer: + +1. Create the provisioning package. When ready to export, close the project in Windows Configuration Designer. +1. Open the customizations.xml file in the project folder (e.g C:\Users\name\Documents\Windows Imaging and Configuration Designer (WICD)\Project_18). +1. Insert the null character string in between each URL (e.g https://www.bing.com``https://www.contoso.com). +1. Save the XML file. +1. Open the project again in Windows Configuration Designer. +1. Export the package. Ensure you do not revisit the created policies under Kiosk Browser or else the null character will be removed. diff --git a/windows/configuration/wcd/wcd-licensing.md b/windows/configuration/wcd/wcd-licensing.md index a2135a483b..183f46a056 100644 --- a/windows/configuration/wcd/wcd-licensing.md +++ b/windows/configuration/wcd/wcd-licensing.md @@ -1,28 +1,20 @@ --- -title: Licensing (Windows 10) +title: Licensing description: This section describes the Licensing settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 09/06/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # Licensing (Windows Configuration Designer reference) -Use for settings related to Microsoft licensing programs. +Use for settings related to Microsoft licensing programs. ## Applies to | Setting | Windows client | Surface Hub | HoloLens | IoT Core | | --- | :---: | :---: | :---: | :---: | -| [AllowWindowsEntitlementReactivation](#allowwindowsentitlementreactivation) | ✔️ | | | | -| [DisallowKMSClientOnlineAVSValidation](#disallowkmsclientonlineavsvalidation) | ✔️ | | | | +| [AllowWindowsEntitlementReactivation](#allowwindowsentitlementreactivation) | ✅ | | | | +| [DisallowKMSClientOnlineAVSValidation](#disallowkmsclientonlineavsvalidation) | ✅ | | | | ## AllowWindowsEntitlementReactivation @@ -30,4 +22,5 @@ Enable or disable Windows license reactivation. ## DisallowKMSClientOnlineAVSValidation -Enable this setting to prevent the device from sending data to Microsoft regarding its activation state. +Enable this setting to prevent the device from sending data to Microsoft regarding its activation state. + diff --git a/windows/configuration/wcd/wcd-location.md b/windows/configuration/wcd/wcd-location.md index bbc00f2648..577c704fa4 100644 --- a/windows/configuration/wcd/wcd-location.md +++ b/windows/configuration/wcd/wcd-location.md @@ -1,16 +1,8 @@ --- -title: Location (Windows 10) +title: Location description: This section describes the Location settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure -ms.date: 12/31/2017 +ms.date: 01/25/2024 --- # Location (Windows Configuration Designer reference) @@ -21,7 +13,7 @@ Use Location settings to configure location services. | Setting groups | Windows client | Surface Hub | HoloLens | IoT Core | | --- | :---: | :---: | :---: | :---: | -| [EnableLocation](#enablelocation) | | | | ✔️ | +| [EnableLocation](#enablelocation) | | | | ✅ | ## EnableLocation diff --git a/windows/configuration/wcd/wcd-maps.md b/windows/configuration/wcd/wcd-maps.md index bf3aeccaf3..df82391f94 100644 --- a/windows/configuration/wcd/wcd-maps.md +++ b/windows/configuration/wcd/wcd-maps.md @@ -1,30 +1,21 @@ --- -title: Maps (Windows 10) +title: Maps description: This section describes the Maps settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure -ms.date: 12/31/2017 +ms.date: 01/25/2024 --- # Maps (Windows Configuration Designer reference) -Use for settings related to Maps. +Use for settings related to Maps. ## Applies to -| Setting | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | :---: | :---: | :---: | :---: | -| [ChinaVariantWin10](#chinavariantwin10) | ✔️ | ✔️ | | | -| [UseExternalStorage](#useexternalstorage) | ✔️ | ✔️ | | | -| [UseSmallerCache](#usesmallercache) | ✔️ | ✔️ | | | - +| Setting | Windows client | Surface Hub | HoloLens | IoT Core | +|--|:-:|:-:|:-:|:-:| +| [ChinaVariantWin10](#chinavariantwin10) | ✅ | ✅ | | | +| [UseExternalStorage](#useexternalstorage) | ✅ | ✅ | | | +| [UseSmallerCache](#usesmallercache) | ✅ | ✅ | | | ## ChinaVariantWin10 @@ -32,7 +23,6 @@ Use **ChinaVariantWin10** to specify that the Windows device is intended to ship This customization may result in different maps, servers, or other configuration changes on the device. - ## UseExternalStorage Use to store map data on an SD card. diff --git a/windows/configuration/wcd/wcd-networkproxy.md b/windows/configuration/wcd/wcd-networkproxy.md index 3e2ac6dce1..6f49b60792 100644 --- a/windows/configuration/wcd/wcd-networkproxy.md +++ b/windows/configuration/wcd/wcd-networkproxy.md @@ -1,35 +1,26 @@ --- -title: NetworkProxy (Windows 10) +title: NetworkProxy description: This section describes the NetworkProxy settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure -ms.date: 12/31/2017 +ms.date: 01/25/2024 --- # NetworkProxy (Windows Configuration Designer reference) -Use for settings related to NetworkProxy. +Use for settings related to NetworkProxy. ## Applies to -| Setting | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | :---: | :---: | :---: | :---: | -| All settings | | ✔️ | | | - +| Setting | Windows client | Surface Hub | HoloLens | IoT Core | +|--|:-:|:-:|:-:|:-:| +| All settings | | ✅ | | | ## AutoDetect -Automatically detect network proxy settings. +Automatically detect network proxy settings. -| Value | Description | -| --- | --- | +| Value | Description | +|--|--| | 0 | Disabled. Don't automatically detect settings. | | 1 | Enabled. Automatically detect settings. | @@ -38,16 +29,14 @@ Automatically detect network proxy settings. Node for configuring a static proxy for Ethernet and Wi-Fi connections. The same proxy server is used for all protocols - including HTTP, HTTPS, FTP, and SOCKS. These settings don't apply to VPN connections. | Setting | Description | -| --- | --- | +|--|--| | ProxyAddress | Address to the proxy server. Specify an address in the format `server:port`. | | ProxyExceptions | Addresses that shouldn't use the proxy server. The system won't use the proxy server for addresses that begin with the values specified in this node. Use semicolons (;) to separate entries. | -| UseProxyForLocalAddresses | Whether the proxy server should be used for local (intranet) addresses.

                  - 0 = Disabled. Don't use the proxy server for local addresses.
                  - 1 = Enabled. Use the proxy server for local addresses. | - +| UseProxyForLocalAddresses | Whether the proxy server should be used for local (intranet) addresses.

                  - 0 = Disabled. Don't use the proxy server for local addresses.
                  - 1 = Enabled. Use the proxy server for local addresses. | ## SetupScriptUrl -Address to the PAC script you want to use. - +Address to the PAC script you want to use. ## Related topics diff --git a/windows/configuration/wcd/wcd-networkqospolicy.md b/windows/configuration/wcd/wcd-networkqospolicy.md index eb78b8e3fe..1eac44b82c 100644 --- a/windows/configuration/wcd/wcd-networkqospolicy.md +++ b/windows/configuration/wcd/wcd-networkqospolicy.md @@ -1,38 +1,30 @@ --- -title: NetworkQoSPolicy (Windows 10) +title: NetworkQoSPolicy description: This section describes the NetworkQoSPolicy settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure -ms.date: 12/31/2017 +ms.date: 01/25/2024 --- # NetworkQoSPolicy (Windows Configuration Designer reference) -Use to create network Quality of Service (QoS) policies. A QoS policy performs a set of actions on network traffic based on a set of matching conditions. +Use to create network Quality of Service (QoS) policies. A QoS policy performs a set of actions on network traffic based on a set of matching conditions. ## Applies to -| Setting | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | :---: | :---: | :---: | :---: | -| All settings | | ✔️ | | | +| Setting | Windows client | Surface Hub | HoloLens | IoT Core | +|--|:-:|:-:|:-:|:-:| +| All settings | | ✅ | | | 1. In **Available customizations**, select **NetworkQoSPolicy**, enter a friendly name for the account, and then click **Add**. -2. In **Available customizations**, select the name that you just created. The following table describes the settings you can configure. +1. In **Available customizations**, select the name that you just created. The following table describes the settings you can configure. | Setting | Description | -| --- | --- | -| AppPathNameMatchCondition | Enter the name of an application to be sued to match the network traffic, such as application.exe or %ProgramFiles%\application.exe. | +|--|--| +| AppPathNameMatchCondition | Enter the name of an application to be sued to match the network traffic, such as application.exe or %ProgramFiles%\application.exe. | | DestinationPortMatchCondition | Specify a port or a range of ports to be used to match the network traffic. Valid values are [first port number]-[last port number], or [port number]. | -| DSCPAction | Enter the differentiated services code point (DSCP) value to apply to match with network traffic. Valid values are 0-63. | -| IPProtocolMatchCondition | Select between **Both TCP and UDP**, **TCP**, and **UDP** to specify the IP protocol used to match the network traffic. | -| PriorityValue8021Action | Specify the IEEE 802.1p value. Valid values are 0 through 7. | +| DSCPAction | Enter the differentiated services code point (DSCP) value to apply to match with network traffic. Valid values are 0-61. | +| IPProtocolMatchCondition | Select between **Both TCP and UDP**, **TCP**, and **UDP** to specify the IP protocol used to match the network traffic. | +| PriorityValue8021Action | Specify the IEEE 802.1p value. Valid values are 0 through 1. | | SourcePortMatchCondition | Specify a single port or range of ports. Valid values are [first port number]-[last port number], or [port number]. | ## Related topics diff --git a/windows/configuration/wcd/wcd-oobe.md b/windows/configuration/wcd/wcd-oobe.md index 61c6c77b95..b5c47a481d 100644 --- a/windows/configuration/wcd/wcd-oobe.md +++ b/windows/configuration/wcd/wcd-oobe.md @@ -1,16 +1,8 @@ --- -title: OOBE (Windows 10) -ms.reviewer: -manager: aaroncz +title: OOBE description: This section describes the OOBE settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.technology: itpro-configure -ms.date: 12/31/2017 +ms.date: 01/25/2024 --- # OOBE (Windows Configuration Designer reference) @@ -19,10 +11,10 @@ Use to configure settings for the [Out Of Box Experience (OOBE)](/windows-hardwa ## Applies to -| Setting | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | :---: | :---: | :---: | :---: | -| [Desktop > EnableCortanaVoice](#enablecortanavoice) | ✔️ | | | | -| [Desktop > HideOobe](#hideoobe-for-desktop) | ✔️ | | | | +| Setting | Windows client | Surface Hub | HoloLens | IoT Core | +|--|:-:|:-:|:-:|:-:| +| [Desktop > EnableCortanaVoice](#enablecortanavoice) | ✅ | | | | +| [Desktop > HideOobe](#hideoobe-for-desktop) | ✅ | | | | ## EnableCortanaVoice @@ -30,10 +22,9 @@ Use this setting to control whether Cortana voice-over is enabled during OOBE. T ## HideOobe for desktop -When set to **True**, it hides the interactive OOBE flow for Windows 10. +When set to **True**, it hides the interactive OOBE flow for Windows 1. > [!NOTE] > You must create a user account if you set the value to true or the device will not be usable. When set to **False**, the OOBE screens are displayed. - diff --git a/windows/configuration/wcd/wcd-personalization.md b/windows/configuration/wcd/wcd-personalization.md index c6ab55142e..839b03e277 100644 --- a/windows/configuration/wcd/wcd-personalization.md +++ b/windows/configuration/wcd/wcd-personalization.md @@ -1,16 +1,8 @@ --- -title: Personalization (Windows 10) +title: Personalization description: This section describes the Personalization settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure -ms.date: 12/31/2017 +ms.date: 01/25/2024 --- # Personalization (Windows Configuration Designer reference) @@ -21,16 +13,16 @@ Use to configure settings to personalize a PC. | Setting | Windows client | Surface Hub | HoloLens | IoT Core | | --- | :---: | :---: | :---: | :---: | -| [DeployDesktopImage](#deploydesktopimage) | ✔️ | | | | -| [DeployLockScreenImage](#deploylockscreenimage) | ✔️ | | | | -| [DesktopImageUrl](#desktopimageurl) | ✔️ | | | | -| [LockScreenImageUrl](#lockscreenimageurl) | ✔️ | | | | +| [DeployDesktopImage](#deploydesktopimage) | ✅ | | | | +| [DeployLockScreenImage](#deploylockscreenimage) | ✅ | | | | +| [DesktopImageUrl](#desktopimageurl) | ✅ | | | | +| [LockScreenImageUrl](#lockscreenimageurl) | ✅ | | | | ## DeployDesktopImage Deploy a .jpg, .jpeg, or .png image to the device to be used as a desktop image. If you have a local file and want to embed it into the package being deployed, you configure this setting and [DesktopImageUrl](#desktopimageurl). -When using **DeployDesktopImage** and [DeployLockScreenImageFile](#deploylockscreenimage, the file names need to be different. +When using **DeployDesktopImage** and [DeployLockScreenImageFile](#deploylockscreenimage, the file names need to be different. ## DeployLockScreenImage diff --git a/windows/configuration/wcd/wcd-policies.md b/windows/configuration/wcd/wcd-policies.md index 449ba3ba75..6ef6203e11 100644 --- a/windows/configuration/wcd/wcd-policies.md +++ b/windows/configuration/wcd/wcd-policies.md @@ -1,351 +1,328 @@ --- -title: Policies (Windows 10) -ms.reviewer: -manager: aaroncz +title: Policies description: This section describes the Policies settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.technology: itpro-configure -ms.date: 12/31/2017 +ms.date: 01/25/2024 --- # Policies (Windows Configuration Designer reference) -This section describes the **Policies** settings that you can configure in [provisioning packages](../provisioning-packages/provisioning-packages.md) for Windows 10 using Windows Configuration Designer. Each setting below links to its supported values, as documented in the [Policy configuration service provider (CSP)](/windows/client-management/mdm/policy-configuration-service-provider). +This section describes the **Policies** settings that you can configure in [provisioning packages](../provisioning-packages/provisioning-packages.md) for Windows 10 using Windows Configuration Designer. Each setting below links to its supported values, as documented in the [Policy configuration service provider (CSP)](/windows/client-management/mdm/policy-configuration-service-provider). ## AboveLock -| Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | --- | :---: | :---: | :---: | :---: | -| [AllowActionCenterNotifications](/windows/client-management/mdm/policy-configuration-service-provider#abovelock-allowactioncenternotifications) | Allow Action Center notifications above the device lock screen. | | | | | -| [AllowToasts](/windows/client-management/mdm/policy-configuration-service-provider#abovelock-allowtoasts) | Allow toast notifications above the device lock screen. | ✔️ | | | | +| Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | +|--|--|:-:|:-:|:-:|:-:| +| [AllowActionCenterNotifications](/windows/client-management/mdm/policy-configuration-service-provider#abovelock-allowactioncenternotifications) | Allow Action Center notifications above the device lock screen. | | | | | +| [AllowToasts](/windows/client-management/mdm/policy-configuration-service-provider#abovelock-allowtoasts) | Allow toast notifications above the device lock screen. | ✅ | | | | ## Accounts -| Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | --- | :---: | :---: | :---: | :---: | -| [AllowAddingNonMicrosoftAccountManually](/windows/client-management/mdm/policy-configuration-service-provider#accounts-allowaddingnonmicrosoftaccountsmanually) | Whether users can add non-Microsoft email accounts | ✔️ | | | | -| [AllowMicrosoftAccountConnection](/windows/client-management/mdm/policy-configuration-service-provider#accounts-allowmicrosoftaccountconnection) | Whether users can use a Microsoft account for non-email-related connection authentication and services | ✔️ | | ✔️ | | -| [AllowMicrosoftAccountSigninAssistant](/windows/client-management/mdm/policy-configuration-service-provider#accounts-allowmicrosoftaccountsigninassistant) | Disable the **Microsoft Account Sign-In Assistant** (wlidsvc) NT service | ✔️ | | | | -| [DomainNamesForEmailSync](/windows/client-management/mdm/policy-configuration-service-provider#accounts-domainnamesforemailsync) | List of domains that are allowed to sync email on the devices | ✔️ | | | | - +| Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | +|--|--|:-:|:-:|:-:|:-:| +| [AllowAddingNonMicrosoftAccountManually](/windows/client-management/mdm/policy-configuration-service-provider#accounts-allowaddingnonmicrosoftaccountsmanually) | Whether users can add non-Microsoft email accounts | ✅ | | | | +| [AllowMicrosoftAccountConnection](/windows/client-management/mdm/policy-configuration-service-provider#accounts-allowmicrosoftaccountconnection) | Whether users can use a Microsoft account for non-email-related connection authentication and services | ✅ | | ✅ | | +| [AllowMicrosoftAccountSigninAssistant](/windows/client-management/mdm/policy-configuration-service-provider#accounts-allowmicrosoftaccountsigninassistant) | Disable the **Microsoft Account Sign-In Assistant** (wlidsvc) NT service | ✅ | | | | +| [DomainNamesForEmailSync](/windows/client-management/mdm/policy-configuration-service-provider#accounts-domainnamesforemailsync) | List of domains that are allowed to sync email on the devices | ✅ | | | | ## ApplicationDefaults | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | --- | :---: | :---: | :---: | :---: | -| [DefaultAssociationsConfiguration](/windows/client-management/mdm/policy-configuration-service-provider#applicationdefaults-defaultassociationsconfiguration) | Set default file type and protocol associations | ✔️ | | | | - +|--|--|:-:|:-:|:-:|:-:| +| [DefaultAssociationsConfiguration](/windows/client-management/mdm/policy-configuration-service-provider#applicationdefaults-defaultassociationsconfiguration) | Set default file type and protocol associations | ✅ | | | | ## ApplicationManagement - | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | --- | :---: | :---: | :---: | :---: | -| [AllowAllTrustedApps](/windows/client-management/mdm/policy-configuration-service-provider#applicationmanagement-allowalltrustedapps) | Whether non-Microsoft Store apps are allowed | ✔️ | | | ✔️ | -| [AllowAppStoreAutoUpdate](/windows/client-management/mdm/policy-configuration-service-provider#applicationmanagement-allowappstoreautoupdate) | Whether automatic update of apps from Microsoft Store is allowed | ✔️ | | | ✔️ | -| [AllowDeveloperUnlock](/windows/client-management/mdm/policy-configuration-service-provider#applicationmanagement-allowdeveloperunlock) | Whether developer unlock of device is allowed | ✔️ | ✔️ | ✔️ | ✔️ | -| [AllowGameDVR](/windows/client-management/mdm/policy-configuration-service-provider#applicationmanagement-allowgamedvr) |Whether DVR and broadcasting are allowed | ✔️ | | | | -| [AllowSharedUserAppData](/windows/client-management/mdm/policy-configuration-service-provider#applicationmanagement-allowshareduserappdata) | Whether multiple users of the same app can share data | ✔️ | | | | -| [AllowStore](/windows/client-management/mdm/policy-configuration-service-provider#applicationmanagement-allowstore) | Whether app store is allowed at device | | | | | -| [ApplicationRestrictions](/windows/client-management/mdm/policy-configuration-service-provider#applicationmanagement-applicationrestrictions) | An XML blob that specifies app restrictions, such as an allowlist, disallow list, etc. | | | | | -| [LaunchAppAfterLogOn](/windows/client-management/mdm/policy-configuration-service-provider#applicationmanagement-launchappafterlogon) |Whether to launch an app or apps when the user signs in. | ✔️ | | | | -| [RestrictAppDataToSystemVolume](/windows/client-management/mdm/policy-configuration-service-provider#applicationmanagement-restrictappdatatosystemvolume) | Whether app data is restricted to the system drive | ✔️ | | | ✔️ | -| [RestrictAppToSystemVolume](/windows/client-management/mdm/policy-configuration-service-provider#applicationmanagement-restrictapptosystemvolume) | Whether the installation of apps is restricted to the system drive | ✔️ | | | ✔️ | - - - +|--|--|:-:|:-:|:-:|:-:| +| [AllowAllTrustedApps](/windows/client-management/mdm/policy-configuration-service-provider#applicationmanagement-allowalltrustedapps) | Whether non-Microsoft Store apps are allowed | ✅ | | | ✅ | +| [AllowAppStoreAutoUpdate](/windows/client-management/mdm/policy-configuration-service-provider#applicationmanagement-allowappstoreautoupdate) | Whether automatic update of apps from Microsoft Store is allowed | ✅ | | | ✅ | +| [AllowDeveloperUnlock](/windows/client-management/mdm/policy-configuration-service-provider#applicationmanagement-allowdeveloperunlock) | Whether developer unlock of device is allowed | ✅ | ✅ | ✅ | ✅ | +| [AllowGameDVR](/windows/client-management/mdm/policy-configuration-service-provider#applicationmanagement-allowgamedvr) | Whether DVR and broadcasting are allowed | ✅ | | | | +| [AllowSharedUserAppData](/windows/client-management/mdm/policy-configuration-service-provider#applicationmanagement-allowshareduserappdata) | Whether multiple users of the same app can share data | ✅ | | | | +| [AllowStore](/windows/client-management/mdm/policy-configuration-service-provider#applicationmanagement-allowstore) | Whether app store is allowed at device | | | | | +| [ApplicationRestrictions](/windows/client-management/mdm/policy-configuration-service-provider#applicationmanagement-applicationrestrictions) | An XML blob that specifies app restrictions, such as an allowlist, disallow list, etc. | | | | | +| [LaunchAppAfterLogOn](/windows/client-management/mdm/policy-configuration-service-provider#applicationmanagement-launchappafterlogon) | Whether to launch an app or apps when the user signs in. | ✅ | | | | +| [RestrictAppDataToSystemVolume](/windows/client-management/mdm/policy-configuration-service-provider#applicationmanagement-restrictappdatatosystemvolume) | Whether app data is restricted to the system drive | ✅ | | | ✅ | +| [RestrictAppToSystemVolume](/windows/client-management/mdm/policy-configuration-service-provider#applicationmanagement-restrictapptosystemvolume) | Whether the installation of apps is restricted to the system drive | ✅ | | | ✅ | ## Authentication -| Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | --- | :---: | :---: | :---: | :---: | -| [AllowFastReconnect](/windows/client-management/mdm/policy-csp-authentication#authentication-allowfastreconnect) | Allows EAP Fast Reconnect from being attempted for EAP Method TLS. | ✔️ | ✔️ | ✔️ | ✔️ | -| [EnableFastFirstSignin](/windows/client-management/mdm/policy-csp-authentication#authentication-enablefastfirstsignin) | Enables a quick first sign-in experience for a user by automatically connecting new non-admin Azure AD accounts to the pre-configured candidate local accounts. | ✔️ | ✔️ | | ✔️ | -| [EnableWebSignin](/windows/client-management/mdm/policy-csp-authentication#authentication-enablewebsignin) | Enables Windows sign-in support for non-ADFS federated providers (for example, SAML). | ✔️ | ✔️ | | ✔️ | -| [PreferredAadTenantDomainName](/windows/client-management/mdm/policy-csp-authentication#authentication-preferredaadtenantdomainname) | Specifies the preferred domain among available domains in the Azure AD tenant. | ✔️ | ✔️ | | ✔️ | - +| Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | +|--|--|:-:|:-:|:-:|:-:| +| [AllowFastReconnect](/windows/client-management/mdm/policy-csp-authentication#authentication-allowfastreconnect) | Allows EAP Fast Reconnect from being attempted for EAP Method TLS. | ✅ | ✅ | ✅ | ✅ | +| [EnableFastFirstSignin](/windows/client-management/mdm/policy-csp-authentication#authentication-enablefastfirstsignin) | Enables a quick first sign-in experience for a user by automatically connecting new non-admin Azure AD accounts to the pre-configured candidate local accounts. | ✅ | ✅ | | ✅ | +| [EnableWebSignin](/windows/client-management/mdm/policy-csp-authentication#authentication-enablewebsignin) | Enables Windows sign-in support for non-ADFS federated providers (for example, SAML). | ✅ | ✅ | | ✅ | +| [PreferredAadTenantDomainName](/windows/client-management/mdm/policy-csp-authentication#authentication-preferredaadtenantdomainname) | Specifies the preferred domain among available domains in the Azure AD tenant. | ✅ | ✅ | | ✅ | ## BitLocker | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | --- | :---: | :---: | :---: | :---: | -| [EncryptionMethod](/windows/client-management/mdm/policy-configuration-service-provider#bitlocker-encryptionmethod) | Specify BitLocker drive encryption method and cipher strength | ✔️ | | | | - +|--|--|:-:|:-:|:-:|:-:| +| [EncryptionMethod](/windows/client-management/mdm/policy-configuration-service-provider#bitlocker-encryptionmethod) | Specify BitLocker drive encryption method and cipher strength | ✅ | | | | ## Bluetooth -| Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | --- | :---: | :---: | :---: | :---: | -| [AllowAdvertising](/windows/client-management/mdm/policy-configuration-service-provider#bluetooth-allowadvertising) | Whether the device can send out Bluetooth advertisements | ✔️ | ✔️ | ✔️ | ✔️ | -| [AllowDiscoverableMode](/windows/client-management/mdm/policy-configuration-service-provider#bluetooth-allowdiscoverablemode) | Whether other Bluetooth-enabled devices can discover the device | ✔️ | ✔️ | ✔️ | ✔️ | -| [AllowPrepairing](/windows/client-management/mdm/policy-configuration-service-provider#bluetooth-allowprepairing) | Whether to allow specific bundled Bluetooth peripherals to automatically pair with the host device | ✔️ | ✔️ | ✔️ | ✔️ | -| AllowPromptedProximalConnections | Whether Windows will prompt users when Bluetooth devices that are connectable are in range of the user's device | ✔️ | ✔️ | ✔️ | ✔️ | -| [LocalDeviceName](/windows/client-management/mdm/policy-configuration-service-provider#bluetooth-localdevicename) | Set the local Bluetooth device name | ✔️ | ✔️ | ✔️ | ✔️ | -| [ServicesAllowedList](/windows/client-management/mdm/policy-configuration-service-provider#bluetooth-servicesallowedlist) | Set a list of allowable services and profiles | ✔️ | ✔️ | ✔️ | ✔️ | +| Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | +|--|--|:-:|:-:|:-:|:-:| +| [AllowAdvertising](/windows/client-management/mdm/policy-configuration-service-provider#bluetooth-allowadvertising) | Whether the device can send out Bluetooth advertisements | ✅ | ✅ | ✅ | ✅ | +| [AllowDiscoverableMode](/windows/client-management/mdm/policy-configuration-service-provider#bluetooth-allowdiscoverablemode) | Whether other Bluetooth-enabled devices can discover the device | ✅ | ✅ | ✅ | ✅ | +| [AllowPrepairing](/windows/client-management/mdm/policy-configuration-service-provider#bluetooth-allowprepairing) | Whether to allow specific bundled Bluetooth peripherals to automatically pair with the host device | ✅ | ✅ | ✅ | ✅ | +| AllowPromptedProximalConnections | Whether Windows will prompt users when Bluetooth devices that are connectable are in range of the user's device | ✅ | ✅ | ✅ | ✅ | +| [LocalDeviceName](/windows/client-management/mdm/policy-configuration-service-provider#bluetooth-localdevicename) | Set the local Bluetooth device name | ✅ | ✅ | ✅ | ✅ | +| [ServicesAllowedList](/windows/client-management/mdm/policy-configuration-service-provider#bluetooth-servicesallowedlist) | Set a list of allowable services and profiles | ✅ | ✅ | ✅ | ✅ | ## Browser | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | --- | :---: | :---: | :---: | :---: | -| [AllowAddressBarDropdown](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowaddressbardropdown) | Specify whether to allow the address bar drop-down functionality in Microsoft Edge. If you want to minimize network connections from Microsoft Edge to Microsoft services, we recommend disabling this functionality. | ✔️ | | | | -| [AllowAutofill](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowautofill) | Specify whether autofill on websites is allowed. | ✔️ | ✔️ | | ✔️ | -| [AllowBrowser](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowbrowser) | Specify whether the browser is allowed on the device (for Windows 10, version 1803 and earlier only). | ✔️ | | | | -[AllowConfigurationUpdateForBooksLibrary](/windows/client-management/mdm/policy-csp-browser#browser-allowconfigurationupdateforbookslibrary) | Specify whether Microsoft Edge can automatically update the configuration data for the Books Library. | ✔️ | | | | -| [AllowCookies](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowcookies) | Specify whether cookies are allowed. | ✔️ | ✔️ | | ✔️ | -| [AllowDeveloperTools](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowdevelopertools) | Specify whether employees can use F12 Developer Tools on Microsoft Edge. | ✔️ | | | | -| [AllowDoNotTrack](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowdonottrack) | Specify whether Do not Track headers are allowed. | ✔️ | ✔️ | | ✔️ | -| [AllowExtensions](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowextensions) | Specify whether Microsoft Edge extensions are allowed. | ✔️ | | | | -| [AllowFlash](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowflash) | Specify whether Adobe Flash can run in Microsoft Edge. | ✔️ | | | | -| [AllowFlashClickToRun](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowflashclicktorun) | Specify whether users must take an action, such as clicking the content or a Click-to-Run button, before seeing content in Adobe Flash. | ✔️ | | | | -| [AllowFullScreenMode](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowfullscreenmode) | Specify whether full-screen mode is allowed. | ✔️ | ✔️ | | ✔️ | -| [AllowInPrivate](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowinprivate) | Specify whether InPrivate browsing is allowed on corporate networks. | ✔️ | ✔️ | | ✔️ | -| [AllowMicrosoftCompatibilityList](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowmicrosoftcompatibilitylist) | Specify whether to use the Microsoft compatibility list in Microsoft Edge. | ✔️ | ✔️ | | ✔️ | -| [AllowPasswordManager](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowpasswordmanager) | Specify whether saving and managing passwords locally on the device is allowed. | ✔️ | ✔️ | | ✔️ | -| [AllowPopups](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowpopups) | Specify whether pop-up blocker is allowed or enabled. | ✔️ | | ✔️ | | -| [AllowPrelaunch](/windows/client-management/mdm/policy-csp-browser#browser-allowprelaunch) | Specify whether Microsoft Edge can pre-launch as a background process during Windows startup when the system is idle waiting to be launched by the user. | ✔️ | | | | -| [AllowPrinting](/windows/client-management/mdm/policy-csp-browser#browser-allowprinting) | Specify whether users can print web content in Microsoft Edge. | ✔️ | ✔️ | | ✔️ | -| [AllowSavingHistory](/windows/client-management/mdm/policy-csp-browser#browser-allowsavinghistory) | Specify whether Microsoft Edge saves the browsing history. | ✔️ | | | | -| [AllowSearchEngineCustomization](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowsearchenginecustomization) | Allow search engine customization for MDM-enrolled devices. | ✔️ | ✔️ | | ✔️ | -| [AllowSearchSuggestionsinAddressBar](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowsearchsuggestionsinaddressbar) | Specify whether search suggestions are allowed in the address bar. | ✔️ | ✔️ | | ✔️ | -| [AllowSideloadingOfExtensions](/windows/client-management/mdm/policy-csp-browser#browser-allowsideloadingofextensions) | Specify whether extensions can be sideloaded in Microsoft Edge. | ✔️ | | | | -| [AllowSmartScreen](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowsmartscreen) | Specify whether Windows Defender SmartScreen is allowed. | ✔️ | ✔️ | ✔️ | ✔️ | -| [AllowTabPreloading](/windows/client-management/mdm/policy-csp-browser#browser-allowtabpreloading) | Specify whether preloading the Start and New tab pages during Windows sign-in is allowed. | ✔️ | | | | -| [AllowWebContentOnNewTabPage](/windows/client-management/mdm/policy-csp-browser#browser-allowwebcontentonnewtabpage) | Specify whether a New tab page opens with the default content or a blank page. | ✔️ | ✔️ | | ✔️ | -[AlwaysEnableBooksLibrary](/windows/client-management/mdm/policy-csp-browser#browser-alwaysenablebookslibrary) | Always show the Books Library in Microsoft Edge. | ✔️ | | | | -| [ClearBrowsingDataOnExit](/windows/client-management/mdm/policy-configuration-service-provider#browser-clearbrowsingdataonexit) | Specify whether to clear browsing data when exiting Microsoft Edge. | ✔️ | | | | -| [ConfigureAdditionalSearchEngines](/windows/client-management/mdm/policy-configuration-service-provider#browser-configureadditionalsearchengines) | Allows you to add up to five more search engines for MDM-enrolled devices. | ✔️ | ✔️ | | ✔️ | -| [ConfigureFavoritesBar](/windows/client-management/mdm/policy-csp-browser#browser-configurefavoritesbar) | Specify whether the Favorites bar is shown or hidden on all pages. | ✔️ | | | | -| [ConfigureHomeButton](/windows/client-management/mdm/policy-csp-browser#browser-configurehomebutton) | Configure whether the Home button will be shown, and what should happen when it's selected. You should also configure the [SetHomeButtonURL](/windows/client-management/mdm/policy-csp-browser#browser-sethomebuttonurl) setting. To configure this setting and also allow users to make changes to the Home button, see the [UnlockHomeButton](/windows/client-management/mdm/policy-csp-browser#browser-unlockhomebutton) setting. | ✔️ | | | | -| [ConfigureKioskMode](/windows/client-management/mdm/policy-csp-browser#browser-configurekioskmode) | Configure how Microsoft Edge operates when it's running in kiosk mode, either as a single-app kiosk or as one of multiple apps running on the kiosk device. | ✔️ | | | | -| [ConfigureKioskResetAfterIdleTimeout](/windows/client-management/mdm/policy-csp-browser#browser-configurekioskresetafteridletimeout) | Specify the time, in minutes, after which Microsoft Edge running in kiosk mode resets to the default kiosk configuration. | ✔️ | | | | -| [ConfigureOpenMicrosoftEdgeWith](/windows/client-management/mdm/policy-csp-browser#browser-configureopenmicrosoftedgewith) | Specify which pages should load when Microsoft Edge opens. You should also configure the [ConfigureStartPages](/windows/client-management/mdm/policy-csp-browser#browser-configurestartpages) setting and [DisableLockdownOfStartPages](/windows/client-management/mdm/policy-configuration-service-provider#browser-disablelockdownofstartpages) setting. | ✔️ | | | | -| [ConfigureTelemetryForMicrosoft365Analytics](/windows/client-management/mdm/policy-csp-browser#browser-configuretelemetryformicrosoft365analytics) | Specify whether to send Microsoft Edge browsing history data to Microsoft 365 Analytics. | ✔️ | | | | -| [DisableLockdownOfStartPages](/windows/client-management/mdm/policy-configuration-service-provider#browser-disablelockdownofstartpages) | Specify whether the lockdown on the Start pages is disabled. | ✔️ | | | | -[EnableExtendedBooksTelemetry](/windows/client-management/mdm/policy-csp-browser#browser-enableextendedbookstelemetry) | Enable this setting to send more diagnostic data, on top of the basic diagnostic data, from the Books tab. | ✔️ | ✔️ | | | -| [EnterpriseModeSiteList](/windows/client-management/mdm/policy-configuration-service-provider#browser-enterprisemodesitelist) | Allow the user to specify a URL of an enterprise site list. | ✔️ | | | | -| [EnterpriseSiteListServiceUrl](/windows/client-management/mdm/policy-csp-browser#browser-enterprisesitelistserviceurl) | This policy (introduced in Windows 10, version 1507) was deprecated in Windows 10, version 1511 by [Browser/EnterpriseModeSiteList](/windows/client-management/mdm/policy-configuration-service-provider#browser-enterprisemodesitelist). | ✔️ | | | | -| [FirstRunURL](/windows/client-management/mdm/policy-configuration-service-provider#browser-firstrunurl) | Specify the URL that Microsoft Edge will use when it's opened for the first time. | ✔️ | | | | -| [HomePages](/windows/client-management/mdm/policy-configuration-service-provider#browser-homepages) | Specify your Start pages for MDM-enrolled devices. | ✔️ | | | | -[LockdownFavorites](/windows/client-management/mdm/policy-csp-browser#browser-lockdownfavorites) | Configure whether employees can add, import, sort, or edit the Favorites list in Microsoft Edge. | ✔️ | | | | -| [PreventAccessToAboutFlagsInMicrosoftEdge](/windows/client-management/mdm/policy-configuration-service-provider#browser-preventaccesstoaboutflagsinmicrosoftedge) | Specify whether users can access the **about:flags** page, which is used to change developer settings and to enable experimental features. | ✔️ | ✔️ | | ✔️ | -| [PreventCertErrorOverrides](/windows/client-management/mdm/policy-csp-browser#browser-preventcerterroroverrides) | Specify whether to override security warnings about sites that have SSL errors. | ✔️ | ✔️ | | ✔️ | -| [PreventFirstRunPage](/windows/client-management/mdm/policy-configuration-service-provider#browser-preventfirstrunpage) | Specify whether to enable or disable the First Run webpage. | ✔️ | | | | -| [PreventLiveTileDataCollection](/windows/client-management/mdm/policy-configuration-service-provider#browser-preventlivetiledatacollection) | Specify whether Microsoft can collect information to create a Live Tile when pinning a site to Start from Microsoft Edge. | ✔️ | ✔️ | | ✔️ | -| [PreventSmartScreenPromptOverride](/windows/client-management/mdm/policy-configuration-service-provider#browser-preventsmartscreenpromptoverride) | Specify whether users can override the Windows Defender SmartScreen warnings about potentially malicious websites. | ✔️ | ✔️ | | ✔️ | -| [PreventSmartScreenPromptOverrideForFiles](/windows/client-management/mdm/policy-configuration-service-provider#browser-preventsmartscreenpromptoverrideforfiles) | Specify whether users can override the Windows Defender SmartScreen warnings about downloading unverified files. | ✔️ | ✔️ | | ✔️ | -PreventTabPreloading | Prevent Microsoft Edge from starting and loading the Start and New Tab page at Windows startup and each time Microsoft Edge is closed. Applies to Windows 10, version 1803 and earlier only. | ✔️ | | | | -| [PreventTurningOffRequiredExtensions](/windows/client-management/mdm/policy-configuration-service-provider#browser-forceenabledextensions) | Enter a list of extensions in Microsoft Edge that users can't turn off, using a semi-colon delimited list of extension package family names. | ✔️ | | | | -| [PreventUsingLocalHostIPAddressForWebRTC](/windows/client-management/mdm/policy-configuration-service-provider#browser-preventusinglocalhostipaddressforwebrtc) | Specify whether a user's localhost IP address is displayed while making phone calls using the WebRTC protocol. | ✔️ | ✔️ | | ✔️ | -[ProvisionFavorites](/windows/client-management/mdm/policy-csp-browser#browser-provisionfavorites) | Configure a default set of favorites that will appear for employees. | ✔️ | | | | -| [SendIntranetTraffictoInternetExplorer](/windows/client-management/mdm/policy-configuration-service-provider#browser-sendintranettraffictointernetexplorer) | Specify whether to send intranet traffic to Internet Explorer. | ✔️ | | | | -| [SetDefaultSearchEngine](/windows/client-management/mdm/policy-configuration-service-provider#browser-setdefaultsearchengine) | Configure the default search engine for your employees. | ✔️ | ✔️ | | ✔️ | -| [SetHomeButtonURL](/windows/client-management/mdm/policy-csp-browser#browser-sethomebuttonurl) | Specify a custom URL for the Home button. You should also enable the [ConfigureHomeButton](/windows/client-management/mdm/policy-csp-browser#browser-configurehomebutton) setting and select the **Show the home button; clicking the home button loads a specific URL** option. | ✔️ | | | | -| [SetNewTabPageURL](/windows/client-management/mdm/policy-csp-browser#browser-setnewtabpageurl) | Specify a custom URL for a New tab page. | ✔️ | | | | -| [ShowMessageWhenOpeningSitesInInternetExplorer](/windows/client-management/mdm/policy-configuration-service-provider#browser-showmessagewhenopeningsitesininternetexplorer) | Specify whether users should see a full interstitial page in Microsoft Edge when opening sites that are configured to open in Internet Explorer using the Enterprise Site list. | ✔️ | | | | -| [SyncFavoritesBetweenIEAndMicrosoftEdge](/windows/client-management/mdm/policy-configuration-service-provider#browser-syncfavoritesbetweenieandmicrosoftedge) | Specify whether favorites are kept in sync between Internet Explorer and Microsoft Edge. | ✔️ | | | | -| [UnlockHomeButton](/windows/client-management/mdm/policy-csp-browser#browser-unlockhomebutton) | Specify whether users can make changes to the Home button. | ✔️ | | | | -[UseSharedFolderForBooks](/windows/client-management/mdm/policy-csp-browser#browser-usesharedfolderforbooks) | Specify whether organizations should use a folder shared across users to store books from the Books Library. | ✔️ | | | | - +|--|--|:-:|:-:|:-:|:-:| +| [AllowAddressBarDropdown](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowaddressbardropdown) | Specify whether to allow the address bar drop-down functionality in Microsoft Edge. If you want to minimize network connections from Microsoft Edge to Microsoft services, we recommend disabling this functionality. | ✅ | | | | +| [AllowAutofill](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowautofill) | Specify whether autofill on websites is allowed. | ✅ | ✅ | | ✅ | +| [AllowBrowser](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowbrowser) | Specify whether the browser is allowed on the device (for Windows 10, version 1803 and earlier only). | ✅ | | | | +| [AllowConfigurationUpdateForBooksLibrary](/windows/client-management/mdm/policy-csp-browser#browser-allowconfigurationupdateforbookslibrary) | Specify whether Microsoft Edge can automatically update the configuration data for the Books Library. | ✅ | | | | +| [AllowCookies](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowcookies) | Specify whether cookies are allowed. | ✅ | ✅ | | ✅ | +| [AllowDeveloperTools](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowdevelopertools) | Specify whether employees can use F12 Developer Tools on Microsoft Edge. | ✅ | | | | +| [AllowDoNotTrack](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowdonottrack) | Specify whether Do not Track headers are allowed. | ✅ | ✅ | | ✅ | +| [AllowExtensions](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowextensions) | Specify whether Microsoft Edge extensions are allowed. | ✅ | | | | +| [AllowFlash](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowflash) | Specify whether Adobe Flash can run in Microsoft Edge. | ✅ | | | | +| [AllowFlashClickToRun](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowflashclicktorun) | Specify whether users must take an action, such as clicking the content or a Click-to-Run button, before seeing content in Adobe Flash. | ✅ | | | | +| [AllowFullScreenMode](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowfullscreenmode) | Specify whether full-screen mode is allowed. | ✅ | ✅ | | ✅ | +| [AllowInPrivate](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowinprivate) | Specify whether InPrivate browsing is allowed on corporate networks. | ✅ | ✅ | | ✅ | +| [AllowMicrosoftCompatibilityList](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowmicrosoftcompatibilitylist) | Specify whether to use the Microsoft compatibility list in Microsoft Edge. | ✅ | ✅ | | ✅ | +| [AllowPasswordManager](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowpasswordmanager) | Specify whether saving and managing passwords locally on the device is allowed. | ✅ | ✅ | | ✅ | +| [AllowPopups](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowpopups) | Specify whether pop-up blocker is allowed or enabled. | ✅ | | ✅ | | +| [AllowPrelaunch](/windows/client-management/mdm/policy-csp-browser#browser-allowprelaunch) | Specify whether Microsoft Edge can pre-launch as a background process during Windows startup when the system is idle waiting to be launched by the user. | ✅ | | | | +| [AllowPrinting](/windows/client-management/mdm/policy-csp-browser#browser-allowprinting) | Specify whether users can print web content in Microsoft Edge. | ✅ | ✅ | | ✅ | +| [AllowSavingHistory](/windows/client-management/mdm/policy-csp-browser#browser-allowsavinghistory) | Specify whether Microsoft Edge saves the browsing history. | ✅ | | | | +| [AllowSearchEngineCustomization](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowsearchenginecustomization) | Allow search engine customization for MDM-enrolled devices. | ✅ | ✅ | | ✅ | +| [AllowSearchSuggestionsinAddressBar](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowsearchsuggestionsinaddressbar) | Specify whether search suggestions are allowed in the address bar. | ✅ | ✅ | | ✅ | +| [AllowSideloadingOfExtensions](/windows/client-management/mdm/policy-csp-browser#browser-allowsideloadingofextensions) | Specify whether extensions can be sideloaded in Microsoft Edge. | ✅ | | | | +| [AllowSmartScreen](/windows/client-management/mdm/policy-configuration-service-provider#browser-allowsmartscreen) | Specify whether Windows Defender SmartScreen is allowed. | ✅ | ✅ | ✅ | ✅ | +| [AllowTabPreloading](/windows/client-management/mdm/policy-csp-browser#browser-allowtabpreloading) | Specify whether preloading the Start and New tab pages during Windows sign-in is allowed. | ✅ | | | | +| [AllowWebContentOnNewTabPage](/windows/client-management/mdm/policy-csp-browser#browser-allowwebcontentonnewtabpage) | Specify whether a New tab page opens with the default content or a blank page. | ✅ | ✅ | | ✅ | +| [AlwaysEnableBooksLibrary](/windows/client-management/mdm/policy-csp-browser#browser-alwaysenablebookslibrary) | Always show the Books Library in Microsoft Edge. | ✅ | | | | +| [ClearBrowsingDataOnExit](/windows/client-management/mdm/policy-configuration-service-provider#browser-clearbrowsingdataonexit) | Specify whether to clear browsing data when exiting Microsoft Edge. | ✅ | | | | +| [ConfigureAdditionalSearchEngines](/windows/client-management/mdm/policy-configuration-service-provider#browser-configureadditionalsearchengines) | Allows you to add up to five more search engines for MDM-enrolled devices. | ✅ | ✅ | | ✅ | +| [ConfigureFavoritesBar](/windows/client-management/mdm/policy-csp-browser#browser-configurefavoritesbar) | Specify whether the Favorites bar is shown or hidden on all pages. | ✅ | | | | +| [ConfigureHomeButton](/windows/client-management/mdm/policy-csp-browser#browser-configurehomebutton) | Configure whether the Home button will be shown, and what should happen when it's selected. You should also configure the [SetHomeButtonURL](/windows/client-management/mdm/policy-csp-browser#browser-sethomebuttonurl) setting. To configure this setting and also allow users to make changes to the Home button, see the [UnlockHomeButton](/windows/client-management/mdm/policy-csp-browser#browser-unlockhomebutton) setting. | ✅ | | | | +| [ConfigureKioskMode](/windows/client-management/mdm/policy-csp-browser#browser-configurekioskmode) | Configure how Microsoft Edge operates when it's running in kiosk mode, either as a single-app kiosk or as one of multiple apps running on the kiosk device. | ✅ | | | | +| [ConfigureKioskResetAfterIdleTimeout](/windows/client-management/mdm/policy-csp-browser#browser-configurekioskresetafteridletimeout) | Specify the time, in minutes, after which Microsoft Edge running in kiosk mode resets to the default kiosk configuration. | ✅ | | | | +| [ConfigureOpenMicrosoftEdgeWith](/windows/client-management/mdm/policy-csp-browser#browser-configureopenmicrosoftedgewith) | Specify which pages should load when Microsoft Edge opens. You should also configure the [ConfigureStartPages](/windows/client-management/mdm/policy-csp-browser#browser-configurestartpages) setting and [DisableLockdownOfStartPages](/windows/client-management/mdm/policy-configuration-service-provider#browser-disablelockdownofstartpages) setting. | ✅ | | | | +| [ConfigureTelemetryForMicrosoft365Analytics](/windows/client-management/mdm/policy-csp-browser#browser-configuretelemetryformicrosoft365analytics) | Specify whether to send Microsoft Edge browsing history data to Microsoft 365 Analytics. | ✅ | | | | +| [DisableLockdownOfStartPages](/windows/client-management/mdm/policy-configuration-service-provider#browser-disablelockdownofstartpages) | Specify whether the lockdown on the Start pages is disabled. | ✅ | | | | +| [EnableExtendedBooksTelemetry](/windows/client-management/mdm/policy-csp-browser#browser-enableextendedbookstelemetry) | Enable this setting to send more diagnostic data, on top of the basic diagnostic data, from the Books tab. | ✅ | ✅ | | | +| [EnterpriseModeSiteList](/windows/client-management/mdm/policy-configuration-service-provider#browser-enterprisemodesitelist) | Allow the user to specify a URL of an enterprise site list. | ✅ | | | | +| [EnterpriseSiteListServiceUrl](/windows/client-management/mdm/policy-csp-browser#browser-enterprisesitelistserviceurl) | This policy (introduced in Windows 10, version 1507) was deprecated in Windows 10, version 1511 by [Browser/EnterpriseModeSiteList](/windows/client-management/mdm/policy-configuration-service-provider#browser-enterprisemodesitelist). | ✅ | | | | +| [FirstRunURL](/windows/client-management/mdm/policy-configuration-service-provider#browser-firstrunurl) | Specify the URL that Microsoft Edge will use when it's opened for the first time. | ✅ | | | | +| [HomePages](/windows/client-management/mdm/policy-configuration-service-provider#browser-homepages) | Specify your Start pages for MDM-enrolled devices. | ✅ | | | | +| [LockdownFavorites](/windows/client-management/mdm/policy-csp-browser#browser-lockdownfavorites) | Configure whether employees can add, import, sort, or edit the Favorites list in Microsoft Edge. | ✅ | | | | +| [PreventAccessToAboutFlagsInMicrosoftEdge](/windows/client-management/mdm/policy-configuration-service-provider#browser-preventaccesstoaboutflagsinmicrosoftedge) | Specify whether users can access the **about:flags** page, which is used to change developer settings and to enable experimental features. | ✅ | ✅ | | ✅ | +| [PreventCertErrorOverrides](/windows/client-management/mdm/policy-csp-browser#browser-preventcerterroroverrides) | Specify whether to override security warnings about sites that have SSL errors. | ✅ | ✅ | | ✅ | +| [PreventFirstRunPage](/windows/client-management/mdm/policy-configuration-service-provider#browser-preventfirstrunpage) | Specify whether to enable or disable the First Run webpage. | ✅ | | | | +| [PreventLiveTileDataCollection](/windows/client-management/mdm/policy-configuration-service-provider#browser-preventlivetiledatacollection) | Specify whether Microsoft can collect information to create a Live Tile when pinning a site to Start from Microsoft Edge. | ✅ | ✅ | | ✅ | +| [PreventSmartScreenPromptOverride](/windows/client-management/mdm/policy-configuration-service-provider#browser-preventsmartscreenpromptoverride) | Specify whether users can override the Windows Defender SmartScreen warnings about potentially malicious websites. | ✅ | ✅ | | ✅ | +| [PreventSmartScreenPromptOverrideForFiles](/windows/client-management/mdm/policy-configuration-service-provider#browser-preventsmartscreenpromptoverrideforfiles) | Specify whether users can override the Windows Defender SmartScreen warnings about downloading unverified files. | ✅ | ✅ | | ✅ | +| PreventTabPreloading | Prevent Microsoft Edge from starting and loading the Start and New Tab page at Windows startup and each time Microsoft Edge is closed. Applies to Windows 10, version 1803 and earlier only. | ✅ | | | | +| [PreventTurningOffRequiredExtensions](/windows/client-management/mdm/policy-configuration-service-provider#browser-forceenabledextensions) | Enter a list of extensions in Microsoft Edge that users can't turn off, using a semi-colon delimited list of extension package family names. | ✅ | | | | +| [PreventUsingLocalHostIPAddressForWebRTC](/windows/client-management/mdm/policy-configuration-service-provider#browser-preventusinglocalhostipaddressforwebrtc) | Specify whether a user's localhost IP address is displayed while making phone calls using the WebRTC protocol. | ✅ | ✅ | | ✅ | +| [ProvisionFavorites](/windows/client-management/mdm/policy-csp-browser#browser-provisionfavorites) | Configure a default set of favorites that will appear for employees. | ✅ | | | | +| [SendIntranetTraffictoInternetExplorer](/windows/client-management/mdm/policy-configuration-service-provider#browser-sendintranettraffictointernetexplorer) | Specify whether to send intranet traffic to Internet Explorer. | ✅ | | | | +| [SetDefaultSearchEngine](/windows/client-management/mdm/policy-configuration-service-provider#browser-setdefaultsearchengine) | Configure the default search engine for your employees. | ✅ | ✅ | | ✅ | +| [SetHomeButtonURL](/windows/client-management/mdm/policy-csp-browser#browser-sethomebuttonurl) | Specify a custom URL for the Home button. You should also enable the [ConfigureHomeButton](/windows/client-management/mdm/policy-csp-browser#browser-configurehomebutton) setting and select the **Show the home button; clicking the home button loads a specific URL** option. | ✅ | | | | +| [SetNewTabPageURL](/windows/client-management/mdm/policy-csp-browser#browser-setnewtabpageurl) | Specify a custom URL for a New tab page. | ✅ | | | | +| [ShowMessageWhenOpeningSitesInInternetExplorer](/windows/client-management/mdm/policy-configuration-service-provider#browser-showmessagewhenopeningsitesininternetexplorer) | Specify whether users should see a full interstitial page in Microsoft Edge when opening sites that are configured to open in Internet Explorer using the Enterprise Site list. | ✅ | | | | +| [SyncFavoritesBetweenIEAndMicrosoftEdge](/windows/client-management/mdm/policy-configuration-service-provider#browser-syncfavoritesbetweenieandmicrosoftedge) | Specify whether favorites are kept in sync between Internet Explorer and Microsoft Edge. | ✅ | | | | +| [UnlockHomeButton](/windows/client-management/mdm/policy-csp-browser#browser-unlockhomebutton) | Specify whether users can make changes to the Home button. | ✅ | | | | +| [UseSharedFolderForBooks](/windows/client-management/mdm/policy-csp-browser#browser-usesharedfolderforbooks) | Specify whether organizations should use a folder shared across users to store books from the Books Library. | ✅ | | | | ## Camera -| Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | --- | :---: | :---: | :---: | :---: | -| [AllowCamera](/windows/client-management/mdm/policy-configuration-service-provider#camera-allowcamera) | Disable or enable the camera. | ✔️ | ✔️ | | | - +| Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | +|--|--|:-:|:-:|:-:|:-:| +| [AllowCamera](/windows/client-management/mdm/policy-configuration-service-provider#camera-allowcamera) | Disable or enable the camera. | ✅ | ✅ | | | ## Connectivity | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | --- | :---: | :---: | :---: | :---: | -| [AllowBluetooth](/windows/client-management/mdm/policy-configuration-service-provider#connectivity-allowbluetooth) | Allow the user to enable Bluetooth or restrict access. | ✔️ | ✔️ | ✔️ | ✔️ | -| [AllowCellularData](/windows/client-management/mdm/policy-configuration-service-provider#connectivity-allowcellulardata) | Allow the cellular data channel on the device. | ✔️ | ✔️ | | ✔️ | -| [AllowCellularDataRoaming](/windows/client-management/mdm/policy-configuration-service-provider#connectivity-allowcellulardataroaming) | Allow or disallow cellular data roaming on the device. | ✔️ | ✔️ | | ✔️ | -| [AllowConnectedDevices](/windows/client-management/mdm/policy-configuration-service-provider#connectivity-allowconnecteddevices) | Allows IT admins the ability to disable the Connected Devices Platform component. | ✔️ | ✔️ | | ✔️ | -| [AllowNFC](/windows/client-management/mdm/policy-configuration-service-provider#connectivity-allownfc) | Allow or disallow near field communication (NFC) on the device. | | | | ✔️ | -| [AllowUSBConnection](/windows/client-management/mdm/policy-configuration-service-provider#connectivity-allowusbconnection) | Enable USB connection between the device and a computer to sync files with the device or to use developer tools or to deploy or debug applications. | | | | ✔️ | -| [AllowVPNOverCellular](/windows/client-management/mdm/policy-configuration-service-provider#connectivity-allowvpnovercellular) | Specify what type of underlying connections VPN is allowed to use. |✔️ | ✔️ | | ✔️ | -| [AllowVPNRoamingOverCellular](/windows/client-management/mdm/policy-configuration-service-provider#connectivity-allowvpnroamingovercellular) | Prevent the device from connecting to VPN when the device roams over cellular networks. | ✔️ | ✔️ | | ✔️ | -| HideCellularConnectionMode | Hide the checkbox that lets the user change the connection mode. | ✔️ | ✔️ | | ✔️ | -| HideCellularRoamingOption | Hide the dropdown menu that lets the user change the roaming preferences. | ✔️ | ✔️ | | ✔️ | +|--|--|:-:|:-:|:-:|:-:| +| [AllowBluetooth](/windows/client-management/mdm/policy-configuration-service-provider#connectivity-allowbluetooth) | Allow the user to enable Bluetooth or restrict access. | ✅ | ✅ | ✅ | ✅ | +| [AllowCellularData](/windows/client-management/mdm/policy-configuration-service-provider#connectivity-allowcellulardata) | Allow the cellular data channel on the device. | ✅ | ✅ | | ✅ | +| [AllowCellularDataRoaming](/windows/client-management/mdm/policy-configuration-service-provider#connectivity-allowcellulardataroaming) | Allow or disallow cellular data roaming on the device. | ✅ | ✅ | | ✅ | +| [AllowConnectedDevices](/windows/client-management/mdm/policy-configuration-service-provider#connectivity-allowconnecteddevices) | Allows IT admins the ability to disable the Connected Devices Platform component. | ✅ | ✅ | | ✅ | +| [AllowNFC](/windows/client-management/mdm/policy-configuration-service-provider#connectivity-allownfc) | Allow or disallow near field communication (NFC) on the device. | | | | ✅ | +| [AllowUSBConnection](/windows/client-management/mdm/policy-configuration-service-provider#connectivity-allowusbconnection) | Enable USB connection between the device and a computer to sync files with the device or to use developer tools or to deploy or debug applications. | | | | ✅ | +| [AllowVPNOverCellular](/windows/client-management/mdm/policy-configuration-service-provider#connectivity-allowvpnovercellular) | Specify what type of underlying connections VPN is allowed to use. | ✅ | ✅ | | ✅ | +| [AllowVPNRoamingOverCellular](/windows/client-management/mdm/policy-configuration-service-provider#connectivity-allowvpnroamingovercellular) | Prevent the device from connecting to VPN when the device roams over cellular networks. | ✅ | ✅ | | ✅ | +| HideCellularConnectionMode | Hide the checkbox that lets the user change the connection mode. | ✅ | ✅ | | ✅ | +| HideCellularRoamingOption | Hide the dropdown menu that lets the user change the roaming preferences. | ✅ | ✅ | | ✅ | ## CredentialProviders -| Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | --- | :---: | :---: | :---: | :---: | -[DisableAutomaticReDeploymentCredentials](/windows/client-management/mdm/policy-csp-credentialproviders) | This setting disables the visibility of the credential provider that triggers the PC refresh on a device. This policy doesn't actually trigger the refresh. The admin user is required to authenticate to trigger the refresh on the target device. The Windows 10 Autopilot Reset feature allows admin to reset devices to a known good managed state while preserving the management enrollment. After the automatic redeployment is triggered, the devices are for ready for use by information workers or students. | ✔️ | | | | +| Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | +|--|--|:-:|:-:|:-:|:-:| +| [DisableAutomaticReDeploymentCredentials](/windows/client-management/mdm/policy-csp-credentialproviders) | This setting disables the visibility of the credential provider that triggers the PC refresh on a device. This policy doesn't actually trigger the refresh. The admin user is required to authenticate to trigger the refresh on the target device. The Windows 10 Autopilot Reset feature allows admin to reset devices to a known good managed state while preserving the management enrollment. After the automatic redeployment is triggered, the devices are for ready for use by information workers or students. | ✅ | | | | ## Cryptography | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | --- | :---: | :---: | :---: | :---: | -| [AllowFipsAlgorithmPolicy](/windows/client-management/mdm/policy-configuration-service-provider#cryptography-allowfipsalgorithmpolicy) | Allow or disallow the Federal Information Processing Standard (FIPS) policy. | ✔️ | | | | -| [TLSCiperSuites](/windows/client-management/mdm/policy-configuration-service-provider#cryptography-tlsciphersuites) | List the Cryptographic Cipher Algorithms allowed for SSL connections. Format is a semicolon delimited list. Last write win. | ✔️ | | | | +| --- | --- | :---: | :---: | :---: | :---: | +| [AllowFipsAlgorithmPolicy](/windows/client-management/mdm/policy-configuration-service-provider#cryptography-allowfipsalgorithmpolicy) | Allow or disallow the Federal Information Processing Standard (FIPS) policy. | ✅ | | | | +| [TLSCiperSuites](/windows/client-management/mdm/policy-configuration-service-provider#cryptography-tlsciphersuites) | List the Cryptographic Cipher Algorithms allowed for SSL connections. Format is a semicolon delimited list. Last write win. | ✅ | | | | ## Defender | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | | --- | --- | :---: | :---: | :---: | :---: | -| [AllowArchiveScanning](/windows/client-management/mdm/policy-configuration-service-provider#defender-allowarchivescanning) | Allow or disallow scanning of archives. | ✔️ | | | | -| [AllowBehaviorMonitoring](/windows/client-management/mdm/policy-configuration-service-provider#defender-allowbehaviormonitoring) | Allow or disallow Windows Defender Behavior Monitoring functionality. | ✔️ | | | | -| [AllowCloudProtection](/windows/client-management/mdm/policy-configuration-service-provider#defender-allowcloudprotection) | To best protect your PC, Windows Defender will send information to Microsoft about any problems it finds. Microsoft will analyze that information, learn more about problems affecting you and other customers, and offer improved solutions. | ✔️ | | | | -| [AllowEmailScanning](/windows/client-management/mdm/policy-configuration-service-provider#defender-allowemailscanning) | Allow or disallow scanning of email. | ✔️ | | | | -| [AllowFullScanOnMappedNetworkDrives](/windows/client-management/mdm/policy-configuration-service-provider#defender-allowfullscanonmappednetworkdrives) | Allow or disallow a full scan of mapped network drives. | ✔️ | | | | -| [AllowFullScanRemovableDriveScanning](/windows/client-management/mdm/policy-configuration-service-provider#defender-allowfullscanremovabledrivescanning) | Allow or disallow a full scan of removable drives. | ✔️ | | | | -| [AllowIntrusionPreventionSystem](/windows/client-management/mdm/policy-configuration-service-provider#defender-allowintrusionpreventionsystem) | Allow or disallow Windows Defender Intrusion Prevention functionality. | ✔️ | | | | -| [AllowIOAVProtection](/windows/client-management/mdm/policy-configuration-service-provider#defender-allowioavprotection) | Allow or disallow Windows Defender IOAVP Protection functionality. | ✔️ | | | | -| [AllowOnAccessProtection](/windows/client-management/mdm/policy-configuration-service-provider#defender-allowonaccessprotection) | Allow or disallow Windows Defender On Access Protection functionality. | ✔️ | | | | -| [AllowRealtimeMonitoring](/windows/client-management/mdm/policy-configuration-service-provider#defender-allowrealtimemonitoring) | Allow or disallow Windows Defender Realtime Monitoring functionality. | ✔️ | | | | -| [AllowScanningNetworkFiles](/windows/client-management/mdm/policy-configuration-service-provider#defender-allowscanningnetworkfiles) | Allow or disallow scanning of network files. | ✔️ | | | | -| [AllowScriptScanning](/windows/client-management/mdm/policy-configuration-service-provider#defender-allowscriptscanning) | Allow or disallow Windows Defender Script Scanning functionality. | ✔️ | | | | -| [AllowUserUIAccess](/windows/client-management/mdm/policy-configuration-service-provider#defender-allowuseruiaccess) | Allow or disallow user access to the Windows Defender UI. | ✔️ | | | | -| [AvgCPULoadFactor](/windows/client-management/mdm/policy-configuration-service-provider#defender-avgcpuloadfactor) | Represents the average CPU load factor for the Windows Defender scan (in percent). | ✔️ | | | | -| [DaysToRetainCleanedMalware](/windows/client-management/mdm/policy-configuration-service-provider#defender-daystoretaincleanedmalware) | Specify time period (in days) that quarantine items will be stored on the system. | ✔️ | | | | -| [ExcludedExtensions](/windows/client-management/mdm/policy-configuration-service-provider#defender-excludedextensions) | Specify a list of file type extensions to ignore during a scan. Separate each file type in the list by using \|. | ✔️ | | | | -| [ExcludedPaths](/windows/client-management/mdm/policy-configuration-service-provider#defender-excludedpaths) | Specify a list of directory paths to ignore during a scan. Separate each path in the list by using \|. | ✔️ | | | | -| [ExcludedProcesses](/windows/client-management/mdm/policy-configuration-service-provider#defender-excludedprocesses) | Specify a list of files opened by processes to ignore during a scan. Separate each file type in the list by using \|. The process itself isn't excluded from the scan, but can be excluded by using the [Defender/ExcludedPaths](/windows/client-management/mdm/policy-configuration-service-provider#defender-excludedpaths) policy to exclude its path. | ✔️ | | | | -| [RealTimeScanDirection](/windows/client-management/mdm/policy-configuration-service-provider#defender-realtimescandirection) | Control which sets of files should be monitored. | ✔️ | | | | -| [ScanParameter](/windows/client-management/mdm/policy-configuration-service-provider#defender-scanparameter) | Select whether to perform a quick scan or full scan. | ✔️ | | | | -| [ScheduleQuickScanTime](/windows/client-management/mdm/policy-configuration-service-provider#defender-schedulequickscantime) | Specify the time of day that Windows Defender quick scan should run. | ✔️ | | | | -| [ScheduleScanDay](/windows/client-management/mdm/policy-configuration-service-provider#defender-schedulescanday) | Select the day that Windows Defender scan should run. | ✔️ | | | | -| [ScheduleScanTime](/windows/client-management/mdm/policy-configuration-service-provider#defender-schedulescantime) | Select the time of day that the Windows Defender scan should run. | ✔️ | | | | -| [SignatureUpdateInterval](/windows/client-management/mdm/policy-configuration-service-provider#defender-signatureupdateinterval) | Specify the interval (in hours) that will be used to check for signatures, so instead of using the ScheduleDay and ScheduleTime the check for new signatures will be set according to the interval. | ✔️ | | | | -| [SubmitSamplesConsent](/windows/client-management/mdm/policy-configuration-service-provider#defender-submitsamplesconsent) | Checks for the user consent level in Windows Defender to send data. | ✔️ | | | | -| [ThreatSeverityDefaultAction](/windows/client-management/mdm/policy-configuration-service-provider#defender-threatseveritydefaultaction) | Specify any valid threat severity levels and the corresponding default action ID to take. | ✔️ | | | | +| [AllowArchiveScanning](/windows/client-management/mdm/policy-configuration-service-provider#defender-allowarchivescanning) | Allow or disallow scanning of archives. | ✅ | | | | +| [AllowBehaviorMonitoring](/windows/client-management/mdm/policy-configuration-service-provider#defender-allowbehaviormonitoring) | Allow or disallow Windows Defender Behavior Monitoring functionality. | ✅ | | | | +| [AllowCloudProtection](/windows/client-management/mdm/policy-configuration-service-provider#defender-allowcloudprotection) | To best protect your PC, Windows Defender will send information to Microsoft about any problems it finds. Microsoft will analyze that information, learn more about problems affecting you and other customers, and offer improved solutions. | ✅ | | | | +| [AllowEmailScanning](/windows/client-management/mdm/policy-configuration-service-provider#defender-allowemailscanning) | Allow or disallow scanning of email. | ✅ | | | | +| [AllowFullScanOnMappedNetworkDrives](/windows/client-management/mdm/policy-configuration-service-provider#defender-allowfullscanonmappednetworkdrives) | Allow or disallow a full scan of mapped network drives. | ✅ | | | | +| [AllowFullScanRemovableDriveScanning](/windows/client-management/mdm/policy-configuration-service-provider#defender-allowfullscanremovabledrivescanning) | Allow or disallow a full scan of removable drives. | ✅ | | | | +| [AllowIntrusionPreventionSystem](/windows/client-management/mdm/policy-configuration-service-provider#defender-allowintrusionpreventionsystem) | Allow or disallow Windows Defender Intrusion Prevention functionality. | ✅ | | | | +| [AllowIOAVProtection](/windows/client-management/mdm/policy-configuration-service-provider#defender-allowioavprotection) | Allow or disallow Windows Defender IOAVP Protection functionality. | ✅ | | | | +| [AllowOnAccessProtection](/windows/client-management/mdm/policy-configuration-service-provider#defender-allowonaccessprotection) | Allow or disallow Windows Defender On Access Protection functionality. | ✅ | | | | +| [AllowRealtimeMonitoring](/windows/client-management/mdm/policy-configuration-service-provider#defender-allowrealtimemonitoring) | Allow or disallow Windows Defender Realtime Monitoring functionality. | ✅ | | | | +| [AllowScanningNetworkFiles](/windows/client-management/mdm/policy-configuration-service-provider#defender-allowscanningnetworkfiles) | Allow or disallow scanning of network files. | ✅ | | | | +| [AllowScriptScanning](/windows/client-management/mdm/policy-configuration-service-provider#defender-allowscriptscanning) | Allow or disallow Windows Defender Script Scanning functionality. | ✅ | | | | +| [AllowUserUIAccess](/windows/client-management/mdm/policy-configuration-service-provider#defender-allowuseruiaccess) | Allow or disallow user access to the Windows Defender UI. | ✅ | | | | +| [AvgCPULoadFactor](/windows/client-management/mdm/policy-configuration-service-provider#defender-avgcpuloadfactor) | Represents the average CPU load factor for the Windows Defender scan (in percent). | ✅ | | | | +| [DaysToRetainCleanedMalware](/windows/client-management/mdm/policy-configuration-service-provider#defender-daystoretaincleanedmalware) | Specify time period (in days) that quarantine items will be stored on the system. | ✅ | | | | +| [ExcludedExtensions](/windows/client-management/mdm/policy-configuration-service-provider#defender-excludedextensions) | Specify a list of file type extensions to ignore during a scan. Separate each file type in the list by using \|. | ✅ | | | | +| [ExcludedPaths](/windows/client-management/mdm/policy-configuration-service-provider#defender-excludedpaths) | Specify a list of directory paths to ignore during a scan. Separate each path in the list by using \|. | ✅ | | | | +| [ExcludedProcesses](/windows/client-management/mdm/policy-configuration-service-provider#defender-excludedprocesses) | Specify a list of files opened by processes to ignore during a scan. Separate each file type in the list by using \|. The process itself isn't excluded from the scan, but can be excluded by using the [Defender/ExcludedPaths](/windows/client-management/mdm/policy-configuration-service-provider#defender-excludedpaths) policy to exclude its path. | ✅ | | | | +| [RealTimeScanDirection](/windows/client-management/mdm/policy-configuration-service-provider#defender-realtimescandirection) | Control which sets of files should be monitored. | ✅ | | | | +| [ScanParameter](/windows/client-management/mdm/policy-configuration-service-provider#defender-scanparameter) | Select whether to perform a quick scan or full scan. | ✅ | | | | +| [ScheduleQuickScanTime](/windows/client-management/mdm/policy-configuration-service-provider#defender-schedulequickscantime) | Specify the time of day that Windows Defender quick scan should run. | ✅ | | | | +| [ScheduleScanDay](/windows/client-management/mdm/policy-configuration-service-provider#defender-schedulescanday) | Select the day that Windows Defender scan should run. | ✅ | | | | +| [ScheduleScanTime](/windows/client-management/mdm/policy-configuration-service-provider#defender-schedulescantime) | Select the time of day that the Windows Defender scan should run. | ✅ | | | | +| [SignatureUpdateInterval](/windows/client-management/mdm/policy-configuration-service-provider#defender-signatureupdateinterval) | Specify the interval (in hours) that will be used to check for signatures, so instead of using the ScheduleDay and ScheduleTime the check for new signatures will be set according to the interval. | ✅ | | | | +| [SubmitSamplesConsent](/windows/client-management/mdm/policy-configuration-service-provider#defender-submitsamplesconsent) | Checks for the user consent level in Windows Defender to send data. | ✅ | | | | +| [ThreatSeverityDefaultAction](/windows/client-management/mdm/policy-configuration-service-provider#defender-threatseveritydefaultaction) | Specify any valid threat severity levels and the corresponding default action ID to take. | ✅ | | | | ## DeliveryOptimization | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | | --- | --- | :---: | :---: | :---: | :---: | -| [DOAbsoluteMaxCacheSize](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-doabsolutemaxcachesize) | Specify the maximum size in GB of Delivery Optimization cache. | ✔️ | | | | -| [DOAllowVPNPeerCaching](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-doallowvpnpeercaching) | Specify whether the device is allowed to participate in Peer Caching while connected via VPN to the domain network. | ✔️ | | | | -| [DODelayBackgroundDownloadFromHttp](/windows/client-management/mdm/policy-csp-deliveryoptimization#deliveryoptimization-dodelaybackgrounddownloadfromhttp) | Allows you to delay the use of an HTTP source in a background download that is allowed to use peer-to-peer. | ✔️ | | | | -| [DODelayForegroundDownloadFromHttp](/windows/client-management/mdm/policy-csp-deliveryoptimization#deliveryoptimization-dodelayforegrounddownloadfromhttp) | Allows you to delay the use of an HTTP source in a foreground (interactive) download that is allowed to use peer-to-peer. | ✔️ | | | | -| [DODownloadMode](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-dodownloadmode) | Specify the download method that Delivery Optimization can use in downloads of Windows Updates, apps, and app updates. | ✔️ | | | | -| [DOGroupId](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-dogroupid) | Specify an arbitrary group ID that the device belongs to. | ✔️ | | | | -| [DOGroupIdSource](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-dogroupidsource) | Set this policy to restrict peer selection to a specific source | ✔️ | | | | -| [DOMaxCacheAge](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-domaxcacheage) | Specify the maximum time in seconds that each file is held in the Delivery Optimization cache after downloading successfully. | ✔️ | | | | -| [DOMaxCacheSize](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-domaxcachesize) | Specify the maximum cache size that Delivery Optimization can utilize, as a percentage of disk size (1-100). | ✔️ | | | | -| [DOMaxDownloadBandwidth](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-domaxdownloadbandwidth) | Specify the maximum download bandwidth in kilobytes/second that the device can use across all concurrent download activities using Delivery Optimization. | ✔️ | | | | -| [DOMaxUploadBandwidth](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-domaxuploadbandwidth) | Specify the maximum upload bandwidth in kilobytes/second that a device will use across all concurrent upload activity using Delivery Optimization. | ✔️ | | | | -| [DOMinBackgroundQos](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-dominbackgroundqos) | Specify the minimum download QoS (Quality of Service or speed) i kilobytes/second for background downloads. | ✔️ | | | | -| [DOMinBatteryPercentageAllowedToUpload](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-dominbatterypercentageallowedtoupload) | Specify any value between 1 and 100 (in percentage) to allow the device to upload data to LAN and group peers while on battery power. | ✔️ | | | | -| [DOMinDiskSizeAllowedToPeer](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-domindisksizeallowedtopeer) | Specify the required minimum disk size (capacity in GB) for the device to use Peer Caching. | ✔️ | | | | -| [DOMinFileSizeToCache](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-dominfilesizetocache) | Specify the minimum content file size in MB enabled to use Peer Caching. | ✔️ | | | | -| [DOMinRAMAllowedToPeer](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-dominramallowedtopeer) | Specify the minimum RAM size in GB required to use Peer Caching. | ✔️ | | | | -| [DOModifyCacheDrive](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-domodifycachedrive) | Specify the drive that Delivery Optimization should use for its cache. | ✔️ | | | | -| [DOMonthlyUploadDataCap](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-domonthlyuploaddatacap) | Specify the maximum total bytes in GB that Delivery Optimization is allowed to upload to Internet peers in each calendar month. | ✔️ | | | | -| [DOPercentageMaxBackDownloadBandwidth](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-dopercentagemaxbackgroundbandwidth) | Specify the maximum background download bandwidth that Delivery Optimization uses across all concurrent download activities as a percentage of available download bandwidth. | ✔️ | | | | -| [DOPercentageMaxDownloadBandwidth](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-dopercentagemaxdownloadbandwidth) | Specify the maximum download bandwidth that Delivery Optimization uses across all concurrent download activities as a percentage of available download bandwidth. | ✔️ | | | | -| [DOPercentageMaxForeDownloadBandwidth](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-dopercentagemaxforegroundbandwidth) | Specify the maximum foreground download bandwidth that Delivery Optimization uses across all concurrent download activities as a percentage of available download bandwidth. | ✔️ | | | | -| [DORestrictPeerSelectionBy](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-dorestrictpeerselectionby) | Set this policy to restrict peer selection by the selected option. | ✔️ | | | | -| [DOSetHoursToLimitBackgroundDownloadBandwidth](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-dosethourstolimitbackgrounddownloadbandwidth) | Specify the maximum background download bandwidth that Delivery Optimization uses during and outside business hours across all concurrent download activities as a percentage of available download bandwidth. | ✔️ | | | | -| [DOSetHoursToLimitForegroundDownloadBandwidth](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-dosethourstolimitforegrounddownloadbandwidth) | Specify the maximum foreground download bandwidth that Delivery Optimization uses during and outside business hours across all concurrent download activities as a percentage of available download bandwidth. | ✔️ | | | | +| [DOAbsoluteMaxCacheSize](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-doabsolutemaxcachesize) | Specify the maximum size in GB of Delivery Optimization cache. | ✅ | | | | +| [DOAllowVPNPeerCaching](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-doallowvpnpeercaching) | Specify whether the device is allowed to participate in Peer Caching while connected via VPN to the domain network. | ✅ | | | | +| [DODelayBackgroundDownloadFromHttp](/windows/client-management/mdm/policy-csp-deliveryoptimization#deliveryoptimization-dodelaybackgrounddownloadfromhttp) | Allows you to delay the use of an HTTP source in a background download that is allowed to use peer-to-peer. | ✅ | | | | +| [DODelayForegroundDownloadFromHttp](/windows/client-management/mdm/policy-csp-deliveryoptimization#deliveryoptimization-dodelayforegrounddownloadfromhttp) | Allows you to delay the use of an HTTP source in a foreground (interactive) download that is allowed to use peer-to-peer. | ✅ | | | | +| [DODownloadMode](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-dodownloadmode) | Specify the download method that Delivery Optimization can use in downloads of Windows Updates, apps, and app updates. | ✅ | | | | +| [DOGroupId](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-dogroupid) | Specify an arbitrary group ID that the device belongs to. | ✅ | | | | +| [DOGroupIdSource](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-dogroupidsource) | Set this policy to restrict peer selection to a specific source | ✅ | | | | +| [DOMaxCacheAge](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-domaxcacheage) | Specify the maximum time in seconds that each file is held in the Delivery Optimization cache after downloading successfully. | ✅ | | | | +| [DOMaxCacheSize](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-domaxcachesize) | Specify the maximum cache size that Delivery Optimization can utilize, as a percentage of disk size (1-100). | ✅ | | | | +| [DOMaxDownloadBandwidth](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-domaxdownloadbandwidth) | Specify the maximum download bandwidth in kilobytes/second that the device can use across all concurrent download activities using Delivery Optimization. | ✅ | | | | +| [DOMaxUploadBandwidth](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-domaxuploadbandwidth) | Specify the maximum upload bandwidth in kilobytes/second that a device will use across all concurrent upload activity using Delivery Optimization. | ✅ | | | | +| [DOMinBackgroundQos](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-dominbackgroundqos) | Specify the minimum download QoS (Quality of Service or speed) i kilobytes/second for background downloads. | ✅ | | | | +| [DOMinBatteryPercentageAllowedToUpload](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-dominbatterypercentageallowedtoupload) | Specify any value between 1 and 100 (in percentage) to allow the device to upload data to LAN and group peers while on battery power. | ✅ | | | | +| [DOMinDiskSizeAllowedToPeer](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-domindisksizeallowedtopeer) | Specify the required minimum disk size (capacity in GB) for the device to use Peer Caching. | ✅ | | | | +| [DOMinFileSizeToCache](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-dominfilesizetocache) | Specify the minimum content file size in MB enabled to use Peer Caching. | ✅ | | | | +| [DOMinRAMAllowedToPeer](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-dominramallowedtopeer) | Specify the minimum RAM size in GB required to use Peer Caching. | ✅ | | | | +| [DOModifyCacheDrive](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-domodifycachedrive) | Specify the drive that Delivery Optimization should use for its cache. | ✅ | | | | +| [DOMonthlyUploadDataCap](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-domonthlyuploaddatacap) | Specify the maximum total bytes in GB that Delivery Optimization is allowed to upload to Internet peers in each calendar month. | ✅ | | | | +| [DOPercentageMaxBackDownloadBandwidth](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-dopercentagemaxbackgroundbandwidth) | Specify the maximum background download bandwidth that Delivery Optimization uses across all concurrent download activities as a percentage of available download bandwidth. | ✅ | | | | +| [DOPercentageMaxDownloadBandwidth](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-dopercentagemaxdownloadbandwidth) | Specify the maximum download bandwidth that Delivery Optimization uses across all concurrent download activities as a percentage of available download bandwidth. | ✅ | | | | +| [DOPercentageMaxForeDownloadBandwidth](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-dopercentagemaxforegroundbandwidth) | Specify the maximum foreground download bandwidth that Delivery Optimization uses across all concurrent download activities as a percentage of available download bandwidth. | ✅ | | | | +| [DORestrictPeerSelectionBy](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-dorestrictpeerselectionby) | Set this policy to restrict peer selection by the selected option. | ✅ | | | | +| [DOSetHoursToLimitBackgroundDownloadBandwidth](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-dosethourstolimitbackgrounddownloadbandwidth) | Specify the maximum background download bandwidth that Delivery Optimization uses during and outside business hours across all concurrent download activities as a percentage of available download bandwidth. | ✅ | | | | +| [DOSetHoursToLimitForegroundDownloadBandwidth](/windows/client-management/mdm/policy-configuration-service-provider#deliveryoptimization-dosethourstolimitforegrounddownloadbandwidth) | Specify the maximum foreground download bandwidth that Delivery Optimization uses during and outside business hours across all concurrent download activities as a percentage of available download bandwidth. | ✅ | | | | ## DeviceGuard | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | | --- | --- | :---: | :---: | :---: | :---: | -[EnableVirtualizationBasedSecurity](/windows/client-management/mdm/policy-csp-deviceguard) | Turns on virtualization based security(VBS) at the next reboot. virtualization based security uses the Windows Hypervisor to provide support for security services. | ✔️ | | | | +[EnableVirtualizationBasedSecurity](/windows/client-management/mdm/policy-csp-deviceguard) | Turns on virtualization based security(VBS) at the next reboot. virtualization based security uses the Windows Hypervisor to provide support for security services. | ✅ | | | | ## DeviceLock | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | --- | :---: | :---: | :---: | :---: | +| --- | --- | :---: | :---: | :---: | :---: | | [AllowIdleReturnWithoutPassword](/windows/client-management/mdm/policy-configuration-service-provider#devicelock-allowidlereturnwithoutpassword) | Specify whether the user must input a PIN or password when the device resumes from an idle state. | | | | | | [AllowScreenTimeoutWhileLockedUserConfig](/windows/client-management/mdm/policy-configuration-service-provider#devicelock-allowscreentimeoutwhilelockeduserconfig) | Specify whether to show a user-configurable setting to control the screen timeout while on the lock screen. | | | | | -| [AllowSimpleDevicePassword](/windows/client-management/mdm/policy-configuration-service-provider#devicelock-allowsimpledevicepassword) | Specify whether PINs or passwords such as "1111" or "1234" are allowed. For the desktop, it also controls the use of picture passwords. | ✔️ | | ✔️ | | -|[AlphanumericDevicePasswordRequired](/windows/client-management/mdm/policy-configuration-service-provider#devicelock-alphanumericdevicepasswordrequired) | Select the type of PIN or password required. | ✔️ | | ✔️ | | -| [DevicePasswordEnabled](/windows/client-management/mdm/policy-configuration-service-provider#devicelock-devicepasswordenabled) | Specify whether device password is enabled. | ✔️ | | ✔️ | | -| [DevicePasswordExpiration](/windows/client-management/mdm/policy-configuration-service-provider#devicelock-devicepasswordexpiration) | Specify when the password expires (in days). | ✔️ | | ✔️ | | -| [DevicePasswordHistory](/windows/client-management/mdm/policy-configuration-service-provider#devicelock-devicepasswordhistory) | Specify how many passwords can be stored in the history that can't be reused. | ✔️ | | ✔️ | | -| [MaxDevicePasswordFailedAttempts](/windows/client-management/mdm/policy-configuration-service-provider#devicelock-maxdevicepasswordfailedattempts) | Specify the number of authentication failures allowed before the device will be wiped. | ✔️ | | ✔️ | | -| [MaxInactivityTimeDeviceLock](/windows/client-management/mdm/policy-configuration-service-provider#devicelock-maxinactivitytimedevicelock) |Specify the maximum amount of time (in minutes) allowed after the device is idle that will cause the device to become PIN or password locked. | ✔️ | | ✔️ | | -| [MinDevicePasswordComplexCharacters](/windows/client-management/mdm/policy-configuration-service-provider#devicelock-mindevicepasswordcomplexcharacters) | Specify the number of complex element types (uppercase and lowercase letters, numbers, and punctuation) required for a strong PIN or password. | ✔️ | | ✔️ | | -| [MinDevicePasswordLength](/windows/client-management/mdm/policy-configuration-service-provider#devicelock-mindevicepasswordlength) | Specify the minimum number or characters required in the PIN or password. | ✔️ | | ✔️ | | +| [AllowSimpleDevicePassword](/windows/client-management/mdm/policy-configuration-service-provider#devicelock-allowsimpledevicepassword) | Specify whether PINs or passwords such as "1111" or "1234" are allowed. For the desktop, it also controls the use of picture passwords. | ✅ | | ✅ | | +|[AlphanumericDevicePasswordRequired](/windows/client-management/mdm/policy-configuration-service-provider#devicelock-alphanumericdevicepasswordrequired) | Select the type of PIN or password required. | ✅ | | ✅ | | +| [DevicePasswordEnabled](/windows/client-management/mdm/policy-configuration-service-provider#devicelock-devicepasswordenabled) | Specify whether device password is enabled. | ✅ | | ✅ | | +| [DevicePasswordExpiration](/windows/client-management/mdm/policy-configuration-service-provider#devicelock-devicepasswordexpiration) | Specify when the password expires (in days). | ✅ | | ✅ | | +| [DevicePasswordHistory](/windows/client-management/mdm/policy-configuration-service-provider#devicelock-devicepasswordhistory) | Specify how many passwords can be stored in the history that can't be reused. | ✅ | | ✅ | | +| [MaxDevicePasswordFailedAttempts](/windows/client-management/mdm/policy-configuration-service-provider#devicelock-maxdevicepasswordfailedattempts) | Specify the number of authentication failures allowed before the device will be wiped. | ✅ | | ✅ | | +| [MaxInactivityTimeDeviceLock](/windows/client-management/mdm/policy-configuration-service-provider#devicelock-maxinactivitytimedevicelock) |Specify the maximum amount of time (in minutes) allowed after the device is idle that will cause the device to become PIN or password locked. | ✅ | | ✅ | | +| [MinDevicePasswordComplexCharacters](/windows/client-management/mdm/policy-configuration-service-provider#devicelock-mindevicepasswordcomplexcharacters) | Specify the number of complex element types (uppercase and lowercase letters, numbers, and punctuation) required for a strong PIN or password. | ✅ | | ✅ | | +| [MinDevicePasswordLength](/windows/client-management/mdm/policy-configuration-service-provider#devicelock-mindevicepasswordlength) | Specify the minimum number or characters required in the PIN or password. | ✅ | | ✅ | | | [ScreenTimeoutWhileLocked](/windows/client-management/mdm/policy-configuration-service-provider#devicelock-screentimeoutwhilelocked) | Specify the duration in seconds for the screen timeout while on the lock screen. | | | | | - ## DeviceManagement | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | | --- | --- | :---: | :---: | :---: | :---: | -| DisableMDMEnrollment | Use this setting to prevent the device from enrolling in MDM. | ✔️ | | | | - - +| DisableMDMEnrollment | Use this setting to prevent the device from enrolling in MDM. | ✅ | | | | ## Experience | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | | --- | --- | :---: | :---: | :---: | :---: | | [AllowCopyPaste](/windows/client-management/mdm/policy-configuration-service-provider#experience-allowcopypaste) | Specify whether copy and paste are allowed. | | | | | -| [AllowCortana](/windows/client-management/mdm/policy-configuration-service-provider#experience-allowcortana) | Specify whether Cortana is allowed on the device. | ✔️ | | ✔️ | | -| [AllowDeviceDiscovery](/windows/client-management/mdm/policy-configuration-service-provider#experience-allowdevicediscovery) | Allow users to turn device discovery on or off in the UI. | ✔️ | | | | -| [AllowFindMyDevice](/windows/client-management/mdm/policy-configuration-service-provider#experience-allowfindmydevice) | Turn on **Find my device** feature. | ✔️ | | | | -| [AllowManualMDMUnenrollment](/windows/client-management/mdm/policy-configuration-service-provider#experience-allowmanualmdmunenrollment) | Specify whether the user is allowed to delete the workplace account. | ✔️ | | ✔️ | | +| [AllowCortana](/windows/client-management/mdm/policy-configuration-service-provider#experience-allowcortana) | Specify whether Cortana is allowed on the device. | ✅ | | ✅ | | +| [AllowDeviceDiscovery](/windows/client-management/mdm/policy-configuration-service-provider#experience-allowdevicediscovery) | Allow users to turn device discovery on or off in the UI. | ✅ | | | | +| [AllowFindMyDevice](/windows/client-management/mdm/policy-configuration-service-provider#experience-allowfindmydevice) | Turn on **Find my device** feature. | ✅ | | | | +| [AllowManualMDMUnenrollment](/windows/client-management/mdm/policy-configuration-service-provider#experience-allowmanualmdmunenrollment) | Specify whether the user is allowed to delete the workplace account. | ✅ | | ✅ | | | [AllowScreenCapture](/windows/client-management/mdm/policy-configuration-service-provider#experience-allowscreencapture) | Specify whether screen capture is allowed. | | | | | | [AllowSIMErrorDialogPromptWhenNoSIM](/windows/client-management/mdm/policy-configuration-service-provider#experience-allowsimerrordialogpromptwhennosim) | Specify whether to display a dialog prompt when no SIM card is detected. | | | | | -| [AllowSyncMySettings](/windows/client-management/mdm/policy-configuration-service-provider#experience-allowsyncmysettings) | Allow or disallow all Windows sync settings on the device. | ✔️ | | | | -| [AllowTailoredExperiencesWithDiagnosticData](/windows/client-management/mdm/policy-configuration-service-provider#experience-allowtailoredexperienceswithdiagnosticdata) | Prevent Windows from using diagnostic data to provide customized experiences to the user. | ✔️ | | | | +| [AllowSyncMySettings](/windows/client-management/mdm/policy-configuration-service-provider#experience-allowsyncmysettings) | Allow or disallow all Windows sync settings on the device. | ✅ | | | | +| [AllowTailoredExperiencesWithDiagnosticData](/windows/client-management/mdm/policy-configuration-service-provider#experience-allowtailoredexperienceswithdiagnosticdata) | Prevent Windows from using diagnostic data to provide customized experiences to the user. | ✅ | | | | | [AllowTaskSwitcher](/windows/client-management/mdm/policy-configuration-service-provider#experience-allowtaskswitcher) | Allow or disallow task switching on the device. | | | | | -| [AllowThirdPartySuggestionsInWindowsSpotlight](/windows/client-management/mdm/policy-configuration-service-provider#experience-allowthirdpartysuggestionsinwindowsspotlight) | Specify whether to allow app and content suggestions from third-party software publishers in Windows Spotlight. | ✔️ | | | | +| [AllowThirdPartySuggestionsInWindowsSpotlight](/windows/client-management/mdm/policy-configuration-service-provider#experience-allowthirdpartysuggestionsinwindowsspotlight) | Specify whether to allow app and content suggestions from third-party software publishers in Windows Spotlight. | ✅ | | | | | [AllowVoiceRecording](/windows/client-management/mdm/policy-configuration-service-provider#experience-allowvoicerecording) | Specify whether voice recording is allowed for apps. | | | | | -| [AllowWindowsConsumerFeatures](/windows/client-management/mdm/policy-csp-experience#experience-allowwindowsconsumerfeatures) | Turn on experiences that are typically for consumers only, such as Start suggestions, membership notifications, post-OOBE app install, and redirect tiles. | ✔️ | | | | -| [AllowWindowsSpotlight](/windows/client-management/mdm/policy-configuration-service-provider#experience-allowwindowsspotlight) |Specify whether to turn off all Windows Spotlight features at once. | ✔️ | | | | -| [AllowWindowsSpotlightOnActionCenter](/windows/client-management/mdm/policy-configuration-service-provider#experience-allowwindowsspotlightonactioncenter) | Prevent Windows Spotlight notifications from being displayed in the Action Center. | ✔️ | | | | -| [AllowWindowsSpotlightWindowsWelcomeExperience](/windows/client-management/mdm/policy-configuration-service-provider#experience-allowwindowsspotlightwindowswelcomeexperience) | Turn off the Windows Spotlight Windows welcome experience feature. | ✔️ | | | | -| [AllowWindowsTips](/windows/client-management/mdm/policy-configuration-service-provider#experience-allowwindowstips) | Enable or disable Windows Tips. | ✔️ | | | | -| [ConfigureWindowsSpotlightOnLockScreen](/windows/client-management/mdm/policy-configuration-service-provider#experience-configurewindowsspotlightonlockscreen) | Specify whether Spotlight should be used on the user's lock screen. | ✔️ | | | | +| [AllowWindowsConsumerFeatures](/windows/client-management/mdm/policy-csp-experience#experience-allowwindowsconsumerfeatures) | Turn on experiences that are typically for consumers only, such as Start suggestions, membership notifications, post-OOBE app install, and redirect tiles. | ✅ | | | | +| [AllowWindowsSpotlight](/windows/client-management/mdm/policy-configuration-service-provider#experience-allowwindowsspotlight) |Specify whether to turn off all Windows Spotlight features at once. | ✅ | | | | +| [AllowWindowsSpotlightOnActionCenter](/windows/client-management/mdm/policy-configuration-service-provider#experience-allowwindowsspotlightonactioncenter) | Prevent Windows Spotlight notifications from being displayed in the Action Center. | ✅ | | | | +| [AllowWindowsSpotlightWindowsWelcomeExperience](/windows/client-management/mdm/policy-configuration-service-provider#experience-allowwindowsspotlightwindowswelcomeexperience) | Turn off the Windows Spotlight Windows welcome experience feature. | ✅ | | | | +| [AllowWindowsTips](/windows/client-management/mdm/policy-configuration-service-provider#experience-allowwindowstips) | Enable or disable Windows Tips. | ✅ | | | | +| [ConfigureWindowsSpotlightOnLockScreen](/windows/client-management/mdm/policy-configuration-service-provider#experience-configurewindowsspotlightonlockscreen) | Specify whether Spotlight should be used on the user's lock screen. | ✅ | | | | ## ExploitGuard | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | --- | :---: | :---: | :---: | :---: | -| [ExploitProtectionSettings](/windows/client-management/mdm/policy-csp-exploitguard) | See the [explanation of ExploitProtectionSettings](/windows/client-management/mdm/policy-csp-exploitguard) in the Policy CSP for instructions. In the **ExploitProtectionSettings** field, you can enter a path (local, UNC, or URI) to the mitigation options config, or you can enter the XML for the config. | ✔️ | | | | - +| --- | --- | :---: | :---: | :---: | :---: | +| [ExploitProtectionSettings](/windows/client-management/mdm/policy-csp-exploitguard) | See the [explanation of ExploitProtectionSettings](/windows/client-management/mdm/policy-csp-exploitguard) in the Policy CSP for instructions. In the **ExploitProtectionSettings** field, you can enter a path (local, UNC, or URI) to the mitigation options config, or you can enter the XML for the config. | ✅ | | | | ## Games | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | | --- | --- | :---: | :---: | :---: | :---: | -| [AllowAdvancedGamingServices](/windows/client-management/mdm/policy-configuration-service-provider#games-allowadvancedgamingservices) | Currently not supported. | ✔️ | | | | - +| [AllowAdvancedGamingServices](/windows/client-management/mdm/policy-configuration-service-provider#games-allowadvancedgamingservices) | Currently not supported. | ✅ | | | | ## KioskBrowser -These settings apply to the **Kiosk Browser** app available in Microsoft Store. For more information, see [Guidelines for web browsers](../guidelines-for-assigned-access-app.md#guidelines-for-web-browsers). +These settings apply to the **Kiosk Browser** app available in Microsoft Store. For more information, see [Guidelines for web browsers](../kiosk/guidelines-for-assigned-access-app.md#guidelines-for-web-browsers). | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | --- | :---: | :---: | :---: | :---: | -|[BlockedUrlExceptions](/windows/client-management/mdm/policy-csp-kioskbrowser#kioskbrowser-blockedurlexceptions) | List of exceptions to the blocked website URLs (with wildcard support). This setting is used to configure URLs kiosk browsers are allowed to navigate to, which are a subset of the blocked URLs. | ✔️ | | | | -|[BlockedUrls](/windows/client-management/mdm/policy-csp-kioskbrowser#kioskbrowser-blockedurls) | List of blocked website URLs (with wildcard support). This setting is used to configure blocked URLs kiosk browsers can't navigate to. | ✔️ | | | | -|[DefaultURL](/windows/client-management/mdm/policy-csp-kioskbrowser#kioskbrowser-defaulturl) | Configures the default URL kiosk browsers to navigate on launch and restart. | ✔️ | | | | -|[EnableEndSessionButton](/windows/client-management/mdm/policy-csp-kioskbrowser#kioskbrowser-enableendsessionbutton) | Enable/disable kiosk browser's end session button. | ✔️ | | | | -|[EnableHomeButton](/windows/client-management/mdm/policy-csp-kioskbrowser#kioskbrowser-enablehomebutton) | Enable/disable kiosk browser's home button. | ✔️ | | | | -|[EnableNavigationButtons](/windows/client-management/mdm/policy-csp-kioskbrowser#kioskbrowser-enablenavigationbuttons) | Enable/disable kiosk browser's navigation buttons (forward/back). | ✔️ | | | | -|[RestartOnIdleTime](/windows/client-management/mdm/policy-csp-kioskbrowser#kioskbrowser-restartonidletime) | Amount of time in minutes the session is idle until the kiosk browser restarts in a fresh state. The value is an int 1-1440 that specifies the number of minutes the session is idle until the kiosk browser restarts in a fresh state. The default value is empty, which means there's no idle timeout within the kiosk browser. | ✔️ | | | | +| --- | --- | :---: | :---: | :---: | :---: | +|[BlockedUrlExceptions](/windows/client-management/mdm/policy-csp-kioskbrowser#kioskbrowser-blockedurlexceptions) | List of exceptions to the blocked website URLs (with wildcard support). This setting is used to configure URLs kiosk browsers are allowed to navigate to, which are a subset of the blocked URLs. | ✅ | | | | +|[BlockedUrls](/windows/client-management/mdm/policy-csp-kioskbrowser#kioskbrowser-blockedurls) | List of blocked website URLs (with wildcard support). This setting is used to configure blocked URLs kiosk browsers can't navigate to. | ✅ | | | | +|[DefaultURL](/windows/client-management/mdm/policy-csp-kioskbrowser#kioskbrowser-defaulturl) | Configures the default URL kiosk browsers to navigate on launch and restart. | ✅ | | | | +|[EnableEndSessionButton](/windows/client-management/mdm/policy-csp-kioskbrowser#kioskbrowser-enableendsessionbutton) | Enable/disable kiosk browser's end session button. | ✅ | | | | +|[EnableHomeButton](/windows/client-management/mdm/policy-csp-kioskbrowser#kioskbrowser-enablehomebutton) | Enable/disable kiosk browser's home button. | ✅ | | | | +|[EnableNavigationButtons](/windows/client-management/mdm/policy-csp-kioskbrowser#kioskbrowser-enablenavigationbuttons) | Enable/disable kiosk browser's navigation buttons (forward/back). | ✅ | | | | +|[RestartOnIdleTime](/windows/client-management/mdm/policy-csp-kioskbrowser#kioskbrowser-restartonidletime) | Amount of time in minutes the session is idle until the kiosk browser restarts in a fresh state. The value is an int 1-1440 that specifies the number of minutes the session is idle until the kiosk browser restarts in a fresh state. The default value is empty, which means there's no idle timeout within the kiosk browser. | ✅ | | | | To configure multiple URLs for **Blocked URL Exceptions** or **Blocked URLs** in Windows Configuration Designer: 1. Create the provisioning package. When ready to export, close the project in Windows Configuration Designer. -2. Open the customizations.xml file in the project folder (e.g C:\Users\name\Documents\Windows Imaging and Configuration Designer (WICD)\Project_18). -3. Insert the null character string in between each URL (e.g www.bing.comwww.contoso.com). -4. Save the XML file. -5. Open the project again in Windows Configuration Designer. -6. Export the package. Ensure you don't revisit the created policies under Kiosk Browser or else the null character will be removed. +1. Open the customizations.xml file in the project folder (e.g C:\Users\name\Documents\Windows Imaging and Configuration Designer (WICD)\Project_18). +1. Insert the null character string in between each URL (e.g https://www.bing.comwww.contoso.com). +1. Save the XML file. +1. Open the project again in Windows Configuration Designer. +1. Export the package. Ensure you don't revisit the created policies under Kiosk Browser or else the null character will be removed. ## LocalPoliciesSecurityOptions | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | | --- | --- | :---: | :---: | :---: | :---: | -| [InteractiveLogon_DoNotDisplayLastSignedIn](/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions#localpoliciessecurityoptions-interactivelogon-donotdisplaylastsignedin) | Specify whether the Windows sign-in screen will show the username of the last person who signed in. | ✔️ | | | | -| [Shutdown_AllowSystemtobeShutDownWithoutHavingToLogOn](/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions#localpoliciessecurityoptions-shutdown-allowsystemtobeshutdownwithouthavingtologon) | Specify whether a computer can be shut down without signing in. | ✔️ | | | | -| [UserAccountControl_BehaviorOfTheElevationPromptForStandardUsers](/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions#localpoliciessecurityoptions-useraccountcontrol-behavioroftheelevationpromptforstandardusers) | Configure how an elevation prompt should behave for standard users. | ✔️ | | | | +| [InteractiveLogon_DoNotDisplayLastSignedIn](/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions#localpoliciessecurityoptions-interactivelogon-donotdisplaylastsignedin) | Specify whether the Windows sign-in screen will show the username of the last person who signed in. | ✅ | | | | +| [Shutdown_AllowSystemtobeShutDownWithoutHavingToLogOn](/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions#localpoliciessecurityoptions-shutdown-allowsystemtobeshutdownwithouthavingtologon) | Specify whether a computer can be shut down without signing in. | ✅ | | | | +| [UserAccountControl_BehaviorOfTheElevationPromptForStandardUsers](/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions#localpoliciessecurityoptions-useraccountcontrol-behavioroftheelevationpromptforstandardusers) | Configure how an elevation prompt should behave for standard users. | ✅ | | | | ## Location @@ -356,69 +333,66 @@ To configure multiple URLs for **Blocked URL Exceptions** or **Blocked URLs** in ## Power | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | --- | :---: | :---: | :---: | :---: | -| [AllowStandbyStatesWhenSleepingOnBattery](/windows/client-management/mdm/policy-csp-power#allowstandbystateswhensleepingonbattery) | Specify whether Windows can use standby states when putting the computer in a sleep state while on battery. | ✔️ | | | | -| [AllowStandbyWhenSleepingPluggedIn](/windows/client-management/mdm/policy-csp-power#allowstandbystateswhensleepingpluggedin) | Specify whether Windows can use standby states when putting the computer in a sleep state while plugged in. | ✔️ | | | | -| [DisplayOffTimeoutOnBattery](/windows/client-management/mdm/policy-csp-power#displayofftimeoutonbattery) | Specify the period of inactivity before Windows turns off the display while on battery. | ✔️ | | | | -| [DisplayOffTimeoutPluggedIn](/windows/client-management/mdm/policy-csp-power#displayofftimeoutpluggedin) | Specify the period of inactivity before Windows turns off the display while plugged in. | ✔️ | | | | -| [EnergySaverBatteryThresholdOnBattery](/windows/client-management/mdm/policy-csp-power#energysaverbatterythresholdonbattery) | Specify the battery charge level at which Energy Saver is turned on while on battery. | ✔️ | | | | -| [EnergySaverBatteryThresholdPluggedIn](/windows/client-management/mdm/policy-csp-power#EnergySaverBatteryThresholdPluggedIn) | Specify the battery charge level at which Energy Saver is turned on while plugged in. | ✔️ | | | | -| [HibernateTimeoutOnBattery](/windows/client-management/mdm/policy-csp-power#hibernatetimeoutonbattery) | Specify the period of inactivity before Windows transitions the system to hibernate while on battery. | ✔️ | | | | -| [HibernateTimeoutPluggedIn](/windows/client-management/mdm/policy-csp-power#hibernatetimeoutpluggedin) | Specify the period of inactivity before Windows transitions the system to hibernate while plugged in. | ✔️ | | | | -| [RequirePasswordWhenComputerWakesOnBattery](/windows/client-management/mdm/policy-csp-power#requirepasswordwhencomputerwakesonbattery) | Specify whether the user is prompted for a password when the system resumes from sleep while on battery. | ✔️ | | | | -| [RequirePasswordWhenComputerWakesPluggedIn](/windows/client-management/mdm/policy-csp-power#requirepasswordwhencomputerwakespluggedin) | Specify whether the user is prompted for a password when the system resumes from sleep while plugged in. | ✔️ | | | | -| [SelectLidCloseActionBattery](/windows/client-management/mdm/policy-csp-power#selectlidcloseactionpluggedin) | Select the action to be taken when a user closes the lid on a mobile device while on battery. | ✔️ | | | | -| [SelectLidCloseActionPluggedIn](/windows/client-management/mdm/policy-csp-power#selectlidcloseactionpluggedin) | Select the action to be taken when a user closes the lid on a mobile device while on plugged in. | ✔️ | | | | -| [SelectPowerButtonActionOnBattery](/windows/client-management/mdm/policy-csp-power#selectpowerbuttonactiononbattery) | Select the action to be taken when the user presses the power button while on battery. | ✔️ | | | | -| [SelectPowerButtonActionPluggedIn](/windows/client-management/mdm/policy-csp-power#selectpowerbuttonactionpluggedin) | Select the action to be taken when the user presses the power button while on plugged in. | ✔️ | | | | -| [SelectSleepButtonActionOnBattery](/windows/client-management/mdm/policy-csp-power#selectsleepbuttonactiononbattery) | Select the action to be taken when the user presses the sleep button while on battery. | ✔️ | | | | -| [SelectSleepButtonActionPluggedIn](/windows/client-management/mdm/policy-csp-power#selectsleepbuttonactionpluggedin) | Select the action to be taken when the user presses the sleep button while plugged in. | ✔️ | | | | -| [StandbyTimeoutOnBattery](/windows/client-management/mdm/policy-csp-power#StandbyTimeoutOnBattery) | Specify the period of inactivity before Windows transitions the system to sleep while on battery. | ✔️ | | | | -| [StandbyTimeoutPluggedIn](/windows/client-management/mdm/policy-csp-power#standbytimeoutpluggedin) | Specify the period of inactivity before Windows transitions the system to sleep while plugged in. | ✔️ | | | | -| [TurnOffHybridSleepOnBattery](/windows/client-management/mdm/policy-csp-power#turnoffhybridsleeponbattery) | Turn off hybrid sleep while on battery. | ✔️ | | | | -| [TurnOffHybridSleepPluggedIn](/windows/client-management/mdm/policy-csp-power#turnoffhybridsleeppluggedin) | Turn off hybrid sleep while plugged in. | ✔️ | | | | -| [UnattendedSleepTimeoutOnBattery](/windows/client-management/mdm/policy-csp-power#unattendedsleeptimeoutonbattery) | Specify the period of inactivity before Windows transitions the system to sleep automatically when a user isn't present while on battery. | ✔️ | | | | -| [UnattendedSleepTimeoutPluggedIn](/windows/client-management/mdm/policy-csp-power#unattendedsleeptimeoutpluggedin) | Specify the period of inactivity before Windows transitions the system to sleep automatically when a user isn't present while plugged in. | ✔️ | | | | +| --- | --- | :---: | :---: | :---: | :---: | +| [AllowStandbyStatesWhenSleepingOnBattery](/windows/client-management/mdm/policy-csp-power#allowstandbystateswhensleepingonbattery) | Specify whether Windows can use standby states when putting the computer in a sleep state while on battery. | ✅ | | | | +| [AllowStandbyWhenSleepingPluggedIn](/windows/client-management/mdm/policy-csp-power#allowstandbystateswhensleepingpluggedin) | Specify whether Windows can use standby states when putting the computer in a sleep state while plugged in. | ✅ | | | | +| [DisplayOffTimeoutOnBattery](/windows/client-management/mdm/policy-csp-power#displayofftimeoutonbattery) | Specify the period of inactivity before Windows turns off the display while on battery. | ✅ | | | | +| [DisplayOffTimeoutPluggedIn](/windows/client-management/mdm/policy-csp-power#displayofftimeoutpluggedin) | Specify the period of inactivity before Windows turns off the display while plugged in. | ✅ | | | | +| [EnergySaverBatteryThresholdOnBattery](/windows/client-management/mdm/policy-csp-power#energysaverbatterythresholdonbattery) | Specify the battery charge level at which Energy Saver is turned on while on battery. | ✅ | | | | +| [EnergySaverBatteryThresholdPluggedIn](/windows/client-management/mdm/policy-csp-power#EnergySaverBatteryThresholdPluggedIn) | Specify the battery charge level at which Energy Saver is turned on while plugged in. | ✅ | | | | +| [HibernateTimeoutOnBattery](/windows/client-management/mdm/policy-csp-power#hibernatetimeoutonbattery) | Specify the period of inactivity before Windows transitions the system to hibernate while on battery. | ✅ | | | | +| [HibernateTimeoutPluggedIn](/windows/client-management/mdm/policy-csp-power#hibernatetimeoutpluggedin) | Specify the period of inactivity before Windows transitions the system to hibernate while plugged in. | ✅ | | | | +| [RequirePasswordWhenComputerWakesOnBattery](/windows/client-management/mdm/policy-csp-power#requirepasswordwhencomputerwakesonbattery) | Specify whether the user is prompted for a password when the system resumes from sleep while on battery. | ✅ | | | | +| [RequirePasswordWhenComputerWakesPluggedIn](/windows/client-management/mdm/policy-csp-power#requirepasswordwhencomputerwakespluggedin) | Specify whether the user is prompted for a password when the system resumes from sleep while plugged in. | ✅ | | | | +| [SelectLidCloseActionBattery](/windows/client-management/mdm/policy-csp-power#selectlidcloseactionpluggedin) | Select the action to be taken when a user closes the lid on a mobile device while on battery. | ✅ | | | | +| [SelectLidCloseActionPluggedIn](/windows/client-management/mdm/policy-csp-power#selectlidcloseactionpluggedin) | Select the action to be taken when a user closes the lid on a mobile device while on plugged in. | ✅ | | | | +| [SelectPowerButtonActionOnBattery](/windows/client-management/mdm/policy-csp-power#selectpowerbuttonactiononbattery) | Select the action to be taken when the user presses the power button while on battery. | ✅ | | | | +| [SelectPowerButtonActionPluggedIn](/windows/client-management/mdm/policy-csp-power#selectpowerbuttonactionpluggedin) | Select the action to be taken when the user presses the power button while on plugged in. | ✅ | | | | +| [SelectSleepButtonActionOnBattery](/windows/client-management/mdm/policy-csp-power#selectsleepbuttonactiononbattery) | Select the action to be taken when the user presses the sleep button while on battery. | ✅ | | | | +| [SelectSleepButtonActionPluggedIn](/windows/client-management/mdm/policy-csp-power#selectsleepbuttonactionpluggedin) | Select the action to be taken when the user presses the sleep button while plugged in. | ✅ | | | | +| [StandbyTimeoutOnBattery](/windows/client-management/mdm/policy-csp-power#StandbyTimeoutOnBattery) | Specify the period of inactivity before Windows transitions the system to sleep while on battery. | ✅ | | | | +| [StandbyTimeoutPluggedIn](/windows/client-management/mdm/policy-csp-power#standbytimeoutpluggedin) | Specify the period of inactivity before Windows transitions the system to sleep while plugged in. | ✅ | | | | +| [TurnOffHybridSleepOnBattery](/windows/client-management/mdm/policy-csp-power#turnoffhybridsleeponbattery) | Turn off hybrid sleep while on battery. | ✅ | | | | +| [TurnOffHybridSleepPluggedIn](/windows/client-management/mdm/policy-csp-power#turnoffhybridsleeppluggedin) | Turn off hybrid sleep while plugged in. | ✅ | | | | +| [UnattendedSleepTimeoutOnBattery](/windows/client-management/mdm/policy-csp-power#unattendedsleeptimeoutonbattery) | Specify the period of inactivity before Windows transitions the system to sleep automatically when a user isn't present while on battery. | ✅ | | | | +| [UnattendedSleepTimeoutPluggedIn](/windows/client-management/mdm/policy-csp-power#unattendedsleeptimeoutpluggedin) | Specify the period of inactivity before Windows transitions the system to sleep automatically when a user isn't present while plugged in. | ✅ | | | | ## Privacy | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | | --- | --- | :---: | :---: | :---: | :---: | | [AllowAutoAcceptPairingAndPrivacyConsentPrompts](/windows/client-management/mdm/policy-configuration-service-provider#privacy-allowautoacceptpairingandprivacyconsentprompts) | Allow or disallow the automatic acceptance of the pairing and privacy user consent dialog boxes when launching apps. | | | | | -| [AllowInputPersonalization](/windows/client-management/mdm/policy-configuration-service-provider#privacy-allowinputpersonalization) | Allow the use of cloud-based speech services for Cortana, dictation, or Store apps. | ✔️ | | ✔️ | | - +| [AllowInputPersonalization](/windows/client-management/mdm/policy-configuration-service-provider#privacy-allowinputpersonalization) | Allow the use of cloud-based speech services for Cortana, dictation, or Store apps. | ✅ | | ✅ | | ## Search -| Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | --- | :---: | :---: | :---: | :---: | -[AllowCloudSearch](/windows/client-management/mdm/policy-csp-search#search-allowcloudsearch) | Allow search and Cortana to search cloud sources like OneDrive and SharePoint. T | ✔️ | | | | -[AllowCortanaInAAD](/windows/client-management/mdm/policy-csp-search#search-allowcortanainaad) | This setting specifies whether the Cortana consent page can appear in the Azure Active Directory (AAD) device out-of-box-experience (OOBE) flow. | ✔️ | | | | -| [AllowIndexingEncryptedStoresOrItems](/windows/client-management/mdm/policy-configuration-service-provider#search-allowindexingencryptedstoresoritems) | Allow or disallow the indexing of items. | ✔️ | | | | -| [AllowSearchToUseLocation](/windows/client-management/mdm/policy-configuration-service-provider#search-allowsearchtouselocation) | Specify whether search can use location information. | ✔️ | | ✔️ | | -| [AllowUsingDiacritics](/windows/client-management/mdm/policy-configuration-service-provider#search-allowusingdiacritics) | Allow the use of diacritics. | ✔️ | | | | -| [AllowWindowsIndexer](/windows/client-management/mdm/policy-csp-search#search-allowwindowsindexer) | The indexer provides fast file, email, and web history search for apps and system components including Cortana, Outlook, file explorer, and Edge. To provide these features, it requires access to the file system and app data stores such as Outlook OST files.

                  - **Off** setting disables Windows indexer
                  - **EnterpriseSecure** setting stops the indexer from indexing encrypted files or stores, and is recommended for enterprises using Windows Information Protection (WIP)
                  - **Enterprise** setting reduces potential network loads for enterprises
                  - **Standard** setting is appropriate for consumers | ✔️ | | | | -| [AlwaysUseAutoLangDetection](/windows/client-management/mdm/policy-configuration-service-provider#search-alwaysuseautolangdetection) | Specify whether to always use automatic language detection when indexing content and properties. | ✔️ | | | | -| [DoNotUseWebResults](/windows/client-management/mdm/policy-configuration-service-provider#search-donotusewebresults) | Specify whether to allow Search to perform queries on the web. | ✔️ | | | | -| [DisableBackoff](/windows/client-management/mdm/policy-configuration-service-provider#search-disablebackoff) | If enabled, the search indexer backoff feature will be disabled. | ✔️ | | | | -| [DisableRemovableDriveIndexing](/windows/client-management/mdm/policy-configuration-service-provider#search-disableremovabledriveindexing) | Configure whether locations on removable drives can be added to libraries. | ✔️ | | | | -| [PreventIndexingLowDiskSpaceMB](/windows/client-management/mdm/policy-configuration-service-provider#search-preventindexinglowdiskspacemb) | Prevent indexing from continuing after less than the specified amount of hard drive space is left on the same drive as the index location. | ✔️ | | | | -| [PreventRemoteQueries](/windows/client-management/mdm/policy-configuration-service-provider#search-preventremotequeries) | If enabled, clients will be unable to query this device's index remotely. | ✔️ | | | | -| [SafeSearchPermissions](/windows/client-management/mdm/policy-configuration-service-provider#search-safesearchpermissions) | Specify the level of safe search (filtering adult content) required. | | | | | - - +| Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | +|--|--|:-:|:-:|:-:|:-:| +| [AllowCloudSearch](/windows/client-management/mdm/policy-csp-search#search-allowcloudsearch) | Allow search and Cortana to search cloud sources like OneDrive and SharePoint. T | ✅ | | | | +| [AllowCortanaInAAD](/windows/client-management/mdm/policy-csp-search#search-allowcortanainaad) | This setting specifies whether the Cortana consent page can appear in the Azure Active Directory (AAD) device out-of-box-experience (OOBE) flow. | ✅ | | | | +| [AllowIndexingEncryptedStoresOrItems](/windows/client-management/mdm/policy-configuration-service-provider#search-allowindexingencryptedstoresoritems) | Allow or disallow the indexing of items. | ✅ | | | | +| [AllowSearchToUseLocation](/windows/client-management/mdm/policy-configuration-service-provider#search-allowsearchtouselocation) | Specify whether search can use location information. | ✅ | | ✅ | | +| [AllowUsingDiacritics](/windows/client-management/mdm/policy-configuration-service-provider#search-allowusingdiacritics) | Allow the use of diacritics. | ✅ | | | | +| [AllowWindowsIndexer](/windows/client-management/mdm/policy-csp-search#search-allowwindowsindexer) | The indexer provides fast file, email, and web history search for apps and system components including Cortana, Outlook, file explorer, and Edge. To provide these features, it requires access to the file system and app data stores such as Outlook OST files.

                  - **Off** setting disables Windows indexer
                  - **EnterpriseSecure** setting stops the indexer from indexing encrypted files or stores, and is recommended for enterprises using Windows Information Protection (WIP)
                  - **Enterprise** setting reduces potential network loads for enterprises
                  - **Standard** setting is appropriate for consumers | ✅ | | | | +| [AlwaysUseAutoLangDetection](/windows/client-management/mdm/policy-configuration-service-provider#search-alwaysuseautolangdetection) | Specify whether to always use automatic language detection when indexing content and properties. | ✅ | | | | +| [DoNotUseWebResults](/windows/client-management/mdm/policy-configuration-service-provider#search-donotusewebresults) | Specify whether to allow Search to perform queries on the web. | ✅ | | | | +| [DisableBackoff](/windows/client-management/mdm/policy-configuration-service-provider#search-disablebackoff) | If enabled, the search indexer backoff feature will be disabled. | ✅ | | | | +| [DisableRemovableDriveIndexing](/windows/client-management/mdm/policy-configuration-service-provider#search-disableremovabledriveindexing) | Configure whether locations on removable drives can be added to libraries. | ✅ | | | | +| [PreventIndexingLowDiskSpaceMB](/windows/client-management/mdm/policy-configuration-service-provider#search-preventindexinglowdiskspacemb) | Prevent indexing from continuing after less than the specified amount of hard drive space is left on the same drive as the index location. | ✅ | | | | +| [PreventRemoteQueries](/windows/client-management/mdm/policy-configuration-service-provider#search-preventremotequeries) | If enabled, clients will be unable to query this device's index remotely. | ✅ | | | | +| [SafeSearchPermissions](/windows/client-management/mdm/policy-configuration-service-provider#search-safesearchpermissions) | Specify the level of safe search (filtering adult content) required. | | | | | ## Security | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | | --- | --- | :---: | :---: | :---: | :---: | -| [AllowAddProvisioningPackage](/windows/client-management/mdm/policy-configuration-service-provider#security-allowaddprovisioningpackage) | Specify whether to allow installation of provisioning packages. | ✔️ | ✔️ | | ✔️ | +| [AllowAddProvisioningPackage](/windows/client-management/mdm/policy-configuration-service-provider#security-allowaddprovisioningpackage) | Specify whether to allow installation of provisioning packages. | ✅ | ✅ | | ✅ | | [AllowManualRootCertificateInstallation](/windows/client-management/mdm/policy-configuration-service-provider#security-allowmanualrootcertificateinstallation) | Specify whether the user is allowed to manually install root and intermediate CA certificates. | | | | | -| [AllowRemoveProvisioningPackage](/windows/client-management/mdm/policy-configuration-service-provider#security-allowremoveprovisioningpackage) | Specify whether removal of provisioning packages is allowed. | ✔️ | ✔️ | | ✔️ | +| [AllowRemoveProvisioningPackage](/windows/client-management/mdm/policy-configuration-service-provider#security-allowremoveprovisioningpackage) | Specify whether removal of provisioning packages is allowed. | ✅ | ✅ | | ✅ | | [AntiTheftMode](/windows/client-management/mdm/policy-configuration-service-provider#security-antitheftmode) | Allow or disallow Anti Theft Mode on the device. | | | | | -| [RequireDeviceEncryption](/windows/client-management/mdm/policy-configuration-service-provider#security-requiredeviceencryption) | Specify whether encryption is required. | ✔️ | ✔️ | ✔️ | ✔️ | -| [RequireProvisioningPackageSignature](/windows/client-management/mdm/policy-configuration-service-provider#security-requireprovisioningpackagesignature) | Specify whether provisioning packages must have a certificate signed by a device-trusted authority. | ✔️ | ✔️ | | ✔️ | -| [RequireRetrieveHealthCertificateOnBoot](/windows/client-management/mdm/policy-configuration-service-provider#security-requireretrievehealthcertificateonboot) | Specify whether to retrieve and post TCG Boot logs, and get or cache an encrypted or signed Health Attestation Report from the Microsoft Health Attestation Service when a device boots or reboots. | ✔️ | | | | +| [RequireDeviceEncryption](/windows/client-management/mdm/policy-configuration-service-provider#security-requiredeviceencryption) | Specify whether encryption is required. | ✅ | ✅ | ✅ | ✅ | +| [RequireProvisioningPackageSignature](/windows/client-management/mdm/policy-configuration-service-provider#security-requireprovisioningpackagesignature) | Specify whether provisioning packages must have a certificate signed by a device-trusted authority. | ✅ | ✅ | | ✅ | +| [RequireRetrieveHealthCertificateOnBoot](/windows/client-management/mdm/policy-configuration-service-provider#security-requireretrievehealthcertificateonboot) | Specify whether to retrieve and post TCG Boot logs, and get or cache an encrypted or signed Health Attestation Report from the Microsoft Health Attestation Service when a device boots or reboots. | ✅ | | | | ## Settings @@ -426,168 +400,163 @@ To configure multiple URLs for **Blocked URL Exceptions** or **Blocked URLs** in | --- | --- | :---: | :---: | :---: | :---: | | [AllowAutoPlay](/windows/client-management/mdm/policy-configuration-service-provider#settings-allowautoplay) | Allow the user to change AutoPlay settings. | | | | | | [AllowDataSense](/windows/client-management/mdm/policy-configuration-service-provider#settings-allowdatasense) | Allow the user to change Data Sense settings. | | | | | -| [AllowVPN](/windows/client-management/mdm/policy-configuration-service-provider#settings-allowvpn) | Allow the user to change VPN settings. | | | ✔️ | | -| [ConfigureTaskbarCalendar](/windows/client-management/mdm/policy-configuration-service-provider#settings-configuretaskbarcalendar) | Configure the default setting for showing other calendars (besides the default calendar for the locale) in the taskbar clock and calendar flyout. | ✔️ | | | | -[PageVisiblityList](/windows/client-management/mdm/policy-csp-settings#settings-pagevisibilitylist) | Allows IT admins to prevent specific pages in the System Settings app from being visible or accessible. Pages are identified by a shortened version of their already [published URIs](/windows/uwp/launch-resume/launch-settings-app#ms-settings-uri-scheme-reference), which is the URI minus the "ms-settings:" prefix. For example, if the URI for a settings page is "ms-settings:foo", the page identifier used in the policy will be just "foo". Multiple page identifiers are separated by semicolons. | ✔️ | | | | +| [AllowVPN](/windows/client-management/mdm/policy-configuration-service-provider#settings-allowvpn) | Allow the user to change VPN settings. | | | ✅ | | +| [ConfigureTaskbarCalendar](/windows/client-management/mdm/policy-configuration-service-provider#settings-configuretaskbarcalendar) | Configure the default setting for showing other calendars (besides the default calendar for the locale) in the taskbar clock and calendar flyout. | ✅ | | | | +[PageVisiblityList](/windows/client-management/mdm/policy-csp-settings#settings-pagevisibilitylist) | Allows IT admins to prevent specific pages in the System Settings app from being visible or accessible. Pages are identified by a shortened version of their already [published URIs](/windows/uwp/launch-resume/launch-settings-app#ms-settings-uri-scheme-reference), which is the URI minus the "ms-settings:" prefix. For example, if the URI for a settings page is "ms-settings:foo", the page identifier used in the policy will be just "foo". Multiple page identifiers are separated by semicolons. | ✅ | | | | ## Start | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | | --- | --- | :---: | :---: | :---: | :---: | -| [AllowPinnedFolderDocuments](/windows/client-management/mdm/policy-csp-start#start-allowpinnedfolderdocuments) | Control the visibility of the Documents shortcut on the Start menu. | ✔️ | | | | -| [AllowPinnedFolderDownloads](/windows/client-management/mdm/policy-csp-start#start-allowpinnedfolderdownloads) | Control the visibility of the Downloads shortcut on the Start menu. | ✔️ | | | | -| [AllowPinnedFolderFileExplorer](/windows/client-management/mdm/policy-csp-start#start-allowpinnedfolderfileexplorer) | Control the visibility of the File Explorer shortcut on the Start menu. | ✔️ | | | | -| [AllowPinnedFolderHomeGroup](/windows/client-management/mdm/policy-csp-start#start-allowpinnedfolderhomegroup) | Control the visibility of the Home Group shortcut on the Start menu. | ✔️ | | | | -| [AllowPinnedFolderMusic](/windows/client-management/mdm/policy-csp-start#start-allowpinnedfoldermusic) | Control the visibility of the Music shortcut on the Start menu. | ✔️ | | | | -| [AllowPinnedFolderNetwork](/windows/client-management/mdm/policy-csp-start#start-allowpinnedfoldernetwork) | Control the visibility of the Network shortcut on the Start menu. | ✔️ | | | | -| [AllowPinnedFolderPersonalFolder](/windows/client-management/mdm/policy-csp-start#start-allowpinnedfolderpersonalfolder) | Control the visibility of the Personal Folder shortcut on the Start menu. | ✔️ | | | | -| [AllowPinnedFolderPictures](/windows/client-management/mdm/policy-csp-start#start-allowpinnedfolderpictures) | Control the visibility of the Pictures shortcut on the Start menu. | ✔️ | | | | -| [AllowPinnedFolderSettings](/windows/client-management/mdm/policy-csp-start#start-allowpinnedfoldersettings) | Control the visibility of the Settings shortcut on the Start menu. | ✔️ | | | | -| [AllowPinnedFolderVideos](/windows/client-management/mdm/policy-csp-start#start-allowpinnedfoldervideos) |Control the visibility of the Videos shortcut on the Start menu. | ✔️ | | | | -| DisableContextMenus | Prevent context menus from being invoked in the Start menu. | ✔️ | | | | -| [ForceStartSize](/windows/client-management/mdm/policy-configuration-service-provider#start-forcestartsize) | Force the size of the Start screen. | ✔️ | | | | -| [HideAppList](/windows/client-management/mdm/policy-configuration-service-provider#start-hideapplist) | Collapse or remove the all apps list. | ✔️ | | | | -| [HideChangeAccountSettings](/windows/client-management/mdm/policy-configuration-service-provider#start-hidechangeaccountsettings) | Hide **Change account settings** from appearing in the user tile. | ✔️ | | | | -| [HideFrequentlyUsedApps](/windows/client-management/mdm/policy-configuration-service-provider#start-hidefrequentlyusedapps) | Hide **Most used** section of Start. | ✔️ | | | | -| [HideHibernate](/windows/client-management/mdm/policy-configuration-service-provider#start-hidehibernate) | Prevent **Hibernate** option from appearing in the Power button. | ✔️ | | | | -| [HideLock](/windows/client-management/mdm/policy-configuration-service-provider#start-hidelock) | Prevent **Lock** from appearing in the user tile. | ✔️ | | | | -| HidePeopleBar | Remove the people icon from the taskbar, and the corresponding settings toggle. It also prevents users from pinning people to the taskbar. | ✔️ | | | | -| [HidePowerButton](/windows/client-management/mdm/policy-configuration-service-provider#start-hidepowerbutton) | Hide the **Power** button. | ✔️ | | | | -| [HideRecentJumplists](/windows/client-management/mdm/policy-configuration-service-provider#start-hiderecentjumplists) | Hide jumplists of recently opened items. | ✔️ | | | | -| [HideRecentlyAddedApps](/windows/client-management/mdm/policy-configuration-service-provider#start-hiderecentlyaddedapps) | Hide **Recently added** section of Start. | ✔️ | | | | -| [HideRestart](/windows/client-management/mdm/policy-configuration-service-provider#start-hiderestart) | Prevent **Restart** and **Update and restart** from appearing in the Power button. | ✔️ | | | | -| [HideShutDown](/windows/client-management/mdm/policy-configuration-service-provider#start-hideshutdown) | Prevent **Shut down** and **Update and shut down** from appearing in the Power button. | ✔️ | | | | -| [HideSignOut](/windows/client-management/mdm/policy-configuration-service-provider#start-hidesignout) | Prevent **Sign out** from appearing in the user tile. | ✔️ | | | | -| [HideSleep](/windows/client-management/mdm/policy-configuration-service-provider#start-hidesleep) | Prevent **Sleep** from appearing in the Power button. | ✔️ | | | | -| [HideSwitchAccount](/windows/client-management/mdm/policy-configuration-service-provider#start-hideswitchaccount) | Prevent **Switch account** from appearing in the user tile. | ✔️ | | | | -| [HideUserTile](/windows/client-management/mdm/policy-configuration-service-provider#start-hideusertile) | Hide the user tile. | ✔️ | | | | -| [ImportEdgeAssets](/windows/client-management/mdm/policy-configuration-service-provider#start-importedgeassets) | Import Edge assets for secondary tiles. For more information, see [Add image for secondary Microsoft Edge tiles](../start-secondary-tiles.md). | ✔️ | | | | -| [NoPinningToTaskbar](/windows/client-management/mdm/policy-configuration-service-provider#start-nopinningtotaskbar) | Prevent users from pinning and unpinning apps on the taskbar. | ✔️ | | | | -| [StartLayout](/windows/client-management/mdm/policy-configuration-service-provider#start-startlayout) | Apply a custom Start layout. For more information, see [Customize Windows 10 Start and taskbar with provisioning packages](../customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md) | ✔️ | | | | +| [AllowPinnedFolderDocuments](/windows/client-management/mdm/policy-csp-start#start-allowpinnedfolderdocuments) | Control the visibility of the Documents shortcut on the Start menu. | ✅ | | | | +| [AllowPinnedFolderDownloads](/windows/client-management/mdm/policy-csp-start#start-allowpinnedfolderdownloads) | Control the visibility of the Downloads shortcut on the Start menu. | ✅ | | | | +| [AllowPinnedFolderFileExplorer](/windows/client-management/mdm/policy-csp-start#start-allowpinnedfolderfileexplorer) | Control the visibility of the File Explorer shortcut on the Start menu. | ✅ | | | | +| [AllowPinnedFolderHomeGroup](/windows/client-management/mdm/policy-csp-start#start-allowpinnedfolderhomegroup) | Control the visibility of the Home Group shortcut on the Start menu. | ✅ | | | | +| [AllowPinnedFolderMusic](/windows/client-management/mdm/policy-csp-start#start-allowpinnedfoldermusic) | Control the visibility of the Music shortcut on the Start menu. | ✅ | | | | +| [AllowPinnedFolderNetwork](/windows/client-management/mdm/policy-csp-start#start-allowpinnedfoldernetwork) | Control the visibility of the Network shortcut on the Start menu. | ✅ | | | | +| [AllowPinnedFolderPersonalFolder](/windows/client-management/mdm/policy-csp-start#start-allowpinnedfolderpersonalfolder) | Control the visibility of the Personal Folder shortcut on the Start menu. | ✅ | | | | +| [AllowPinnedFolderPictures](/windows/client-management/mdm/policy-csp-start#start-allowpinnedfolderpictures) | Control the visibility of the Pictures shortcut on the Start menu. | ✅ | | | | +| [AllowPinnedFolderSettings](/windows/client-management/mdm/policy-csp-start#start-allowpinnedfoldersettings) | Control the visibility of the Settings shortcut on the Start menu. | ✅ | | | | +| [AllowPinnedFolderVideos](/windows/client-management/mdm/policy-csp-start#start-allowpinnedfoldervideos) |Control the visibility of the Videos shortcut on the Start menu. | ✅ | | | | +| DisableContextMenus | Prevent context menus from being invoked in the Start menu. | ✅ | | | | +| [ForceStartSize](/windows/client-management/mdm/policy-configuration-service-provider#start-forcestartsize) | Force the size of the Start screen. | ✅ | | | | +| [HideAppList](/windows/client-management/mdm/policy-configuration-service-provider#start-hideapplist) | Collapse or remove the all apps list. | ✅ | | | | +| [HideChangeAccountSettings](/windows/client-management/mdm/policy-configuration-service-provider#start-hidechangeaccountsettings) | Hide **Change account settings** from appearing in the user tile. | ✅ | | | | +| [HideFrequentlyUsedApps](/windows/client-management/mdm/policy-configuration-service-provider#start-hidefrequentlyusedapps) | Hide **Most used** section of Start. | ✅ | | | | +| [HideHibernate](/windows/client-management/mdm/policy-configuration-service-provider#start-hidehibernate) | Prevent **Hibernate** option from appearing in the Power button. | ✅ | | | | +| [HideLock](/windows/client-management/mdm/policy-configuration-service-provider#start-hidelock) | Prevent **Lock** from appearing in the user tile. | ✅ | | | | +| HidePeopleBar | Remove the people icon from the taskbar, and the corresponding settings toggle. It also prevents users from pinning people to the taskbar. | ✅ | | | | +| [HidePowerButton](/windows/client-management/mdm/policy-configuration-service-provider#start-hidepowerbutton) | Hide the **Power** button. | ✅ | | | | +| [HideRecentJumplists](/windows/client-management/mdm/policy-configuration-service-provider#start-hiderecentjumplists) | Hide jumplists of recently opened items. | ✅ | | | | +| [HideRecentlyAddedApps](/windows/client-management/mdm/policy-configuration-service-provider#start-hiderecentlyaddedapps) | Hide **Recently added** section of Start. | ✅ | | | | +| [HideRestart](/windows/client-management/mdm/policy-configuration-service-provider#start-hiderestart) | Prevent **Restart** and **Update and restart** from appearing in the Power button. | ✅ | | | | +| [HideShutDown](/windows/client-management/mdm/policy-configuration-service-provider#start-hideshutdown) | Prevent **Shut down** and **Update and shut down** from appearing in the Power button. | ✅ | | | | +| [HideSignOut](/windows/client-management/mdm/policy-configuration-service-provider#start-hidesignout) | Prevent **Sign out** from appearing in the user tile. | ✅ | | | | +| [HideSleep](/windows/client-management/mdm/policy-configuration-service-provider#start-hidesleep) | Prevent **Sleep** from appearing in the Power button. | ✅ | | | | +| [HideSwitchAccount](/windows/client-management/mdm/policy-configuration-service-provider#start-hideswitchaccount) | Prevent **Switch account** from appearing in the user tile. | ✅ | | | | +| [HideUserTile](/windows/client-management/mdm/policy-configuration-service-provider#start-hideusertile) | Hide the user tile. | ✅ | | | | +| [ImportEdgeAssets](/windows/client-management/mdm/policy-configuration-service-provider#start-importedgeassets) | Import Edge assets for secondary tiles. For more information, see [Add image for secondary Microsoft Edge tiles](../start-secondary-tiles.md). | ✅ | | | | +| [NoPinningToTaskbar](/windows/client-management/mdm/policy-configuration-service-provider#start-nopinningtotaskbar) | Prevent users from pinning and unpinning apps on the taskbar. | ✅ | | | | +| [StartLayout](/windows/client-management/mdm/policy-configuration-service-provider#start-startlayout) | Apply a custom Start layout. For more information, see [Customize Windows 10 Start and taskbar with provisioning packages](../customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md) | ✅ | | | | ## System | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | --- | :---: | :---: | :---: | :---: | -| [AllowBuildPreview](/windows/client-management/mdm/policy-configuration-service-provider#system-allowbuildpreview) | Specify whether users can access the Insider build controls in the **Advanced Options** for Windows Update. | ✔️ | | | | -| [AllowEmbeddedMode](/windows/client-management/mdm/policy-configuration-service-provider#system-allowembeddedmode) | Specify whether to set general purpose device to be in embedded mode. | ✔️ | ✔️ | | ✔️ | -| [AllowExperimentation](/windows/client-management/mdm/policy-configuration-service-provider#system-allowexperimentation) | Determine the level that Microsoft can experiment with the product to study user preferences or device behavior. | ✔️ | | | | -| [AllowLocation](/windows/client-management/mdm/policy-configuration-service-provider#system-allowlocation) | Specify whether to allow app access to the Location service. | ✔️ | ✔️ | ✔️ | ✔️ | -| [AllowStorageCard](/windows/client-management/mdm/policy-configuration-service-provider#system-allowstoragecard) | Specify whether the user is allowed to use the storage card for device storage. | ✔️ | ✔️ | | ✔️ | -| [AllowTelemetry](/windows/client-management/mdm/policy-configuration-service-provider#system-allowtelemetry) | Allow the device to send diagnostic and usage data. | ✔️ | | ✔️ | | -| [AllowUserToResetPhone](/windows/client-management/mdm/policy-configuration-service-provider#system-allowusertoresetphone) | Allow the user to factory reset the phone. | ✔️ | | | | -ConfigureTelemetryOptInChangeNotification | This policy setting determines whether a device shows notifications about telemetry levels to people on first sign-in or when changes occur in Settings. | ✔️ | | | | -ConfigureTelemetryOptInSettingsUx | This policy setting determines whether people can change their own telemetry levels in Settings | ✔️ | | | | -| DisableDeviceDelete | Specify whether the delete diagnostic data is enabled in the Diagnostic & Feedback Settings page. | ✔️ | | | | -| DisableDataDiagnosticViewer | Configure whether users can enable and launch the Diagnostic Data Viewer from the Diagnostic & Feedback Settings page. | ✔️ | | | | -| [DisableOneDriveFileSync](/windows/client-management/mdm/policy-configuration-service-provider#system-disableonedrivefilesync) | Prevent apps and features from working with files on OneDrive. | ✔️ | | | | -| [LimitEnhancedDiagnosticDataWindowsAnalytics](/windows/client-management/mdm/policy-csp-system#system-limitenhanceddiagnosticdatawindowsanalytics) | This policy setting, in combination with the System/AllowTelemetry policy setting, enables organizations to send Microsoft a specific set of diagnostic data for IT insights via Windows Analytics services. To enable this behavior you must enable this policy setting, and set Allow Telemetry to level 2 (Enhanced). When you configure these policy settings, a basic level of diagnostic data plus other events that are required for Windows Analytics are sent to Microsoft. These events are documented in [Windows 10, version 1703 basic level Windows diagnostic events and fields](/windows/privacy/enhanced-diagnostic-data-windows-analytics-events-and-fields). Enabling enhanced diagnostic data in the System/AllowTelemetry policy in combination with not configuring this policy will also send the required events for Windows Analytics, plus other enhanced level diagnostic data. This setting has no effect on computers configured to send full, basic or security level diagnostic data to Microsoft. If you disable or don't configure this policy setting, then the level of diagnostic data sent to Microsoft is determined by the System/AllowTelemetry policy. | ✔️ | | | | - +| --- | --- | :---: | :---: | :---: | :---: | +| [AllowBuildPreview](/windows/client-management/mdm/policy-configuration-service-provider#system-allowbuildpreview) | Specify whether users can access the Insider build controls in the **Advanced Options** for Windows Update. | ✅ | | | | +| [AllowEmbeddedMode](/windows/client-management/mdm/policy-configuration-service-provider#system-allowembeddedmode) | Specify whether to set general purpose device to be in embedded mode. | ✅ | ✅ | | ✅ | +| [AllowExperimentation](/windows/client-management/mdm/policy-configuration-service-provider#system-allowexperimentation) | Determine the level that Microsoft can experiment with the product to study user preferences or device behavior. | ✅ | | | | +| [AllowLocation](/windows/client-management/mdm/policy-configuration-service-provider#system-allowlocation) | Specify whether to allow app access to the Location service. | ✅ | ✅ | ✅ | ✅ | +| [AllowStorageCard](/windows/client-management/mdm/policy-configuration-service-provider#system-allowstoragecard) | Specify whether the user is allowed to use the storage card for device storage. | ✅ | ✅ | | ✅ | +| [AllowTelemetry](/windows/client-management/mdm/policy-configuration-service-provider#system-allowtelemetry) | Allow the device to send diagnostic and usage data. | ✅ | | ✅ | | +| [AllowUserToResetPhone](/windows/client-management/mdm/policy-configuration-service-provider#system-allowusertoresetphone) | Allow the user to factory reset the phone. | ✅ | | | | +ConfigureTelemetryOptInChangeNotification | This policy setting determines whether a device shows notifications about telemetry levels to people on first sign-in or when changes occur in Settings. | ✅ | | | | +ConfigureTelemetryOptInSettingsUx | This policy setting determines whether people can change their own telemetry levels in Settings | ✅ | | | | +| DisableDeviceDelete | Specify whether the delete diagnostic data is enabled in the Diagnostic & Feedback Settings page. | ✅ | | | | +| DisableDataDiagnosticViewer | Configure whether users can enable and launch the Diagnostic Data Viewer from the Diagnostic & Feedback Settings page. | ✅ | | | | +| [DisableOneDriveFileSync](/windows/client-management/mdm/policy-configuration-service-provider#system-disableonedrivefilesync) | Prevent apps and features from working with files on OneDrive. | ✅ | | | | +| [LimitEnhancedDiagnosticDataWindowsAnalytics](/windows/client-management/mdm/policy-csp-system#system-limitenhanceddiagnosticdatawindowsanalytics) | This policy setting, in combination with the System/AllowTelemetry policy setting, enables organizations to send Microsoft a specific set of diagnostic data for IT insights via Windows Analytics services. To enable this behavior you must enable this policy setting, and set Allow Telemetry to level 2 (Enhanced). When you configure these policy settings, a basic level of diagnostic data plus other events that are required for Windows Analytics are sent to Microsoft. These events are documented in [Windows 10, version 1703 basic level Windows diagnostic events and fields](/windows/privacy/enhanced-diagnostic-data-windows-analytics-events-and-fields). Enabling enhanced diagnostic data in the System/AllowTelemetry policy in combination with not configuring this policy will also send the required events for Windows Analytics, plus other enhanced level diagnostic data. This setting has no effect on computers configured to send full, basic or security level diagnostic data to Microsoft. If you disable or don't configure this policy setting, then the level of diagnostic data sent to Microsoft is determined by the System/AllowTelemetry policy. | ✅ | | | | ## TextInput | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | | --- | --- | :---: | :---: | :---: | :---: | -| [AllowIMELogging](/windows/client-management/mdm/policy-configuration-service-provider#textinput-allowimelogging) | Allow the user to turn on and off the logging for incorrect conversion and saving auto-tuning result to a file and history-based predictive input. | ✔️ | | | | -| [AllowIMENetworkAccess](/windows/client-management/mdm/policy-configuration-service-provider#textinput-allowimenetworkaccess) | Allow the user to turn on Open Extended Dictionary, Internet search integration, or cloud candidate features to provide input suggestions that don't exist in the device's local dictionary. | ✔️ | | | | -| [AllowInputPanel](/windows/client-management/mdm/policy-configuration-service-provider#textinput-allowinputpanel) | Disable the touch/handwriting keyboard. | ✔️ | | | | -| [AllowJapaneseIMESurrogatePairCharacters](/windows/client-management/mdm/policy-configuration-service-provider#textinput-allowjapaneseimesurrogatepaircharacters) | Allow the Japanese IME surrogate pair characters. | ✔️ | | | | -| [AllowJapaneseIVSCharacters](/windows/client-management/mdm/policy-configuration-service-provider#textinput-allowjapaneseivscharacters) | Allow Japanese Ideographic Variation Sequence (IVS) characters. | ✔️ | | | | -| [AllJapaneseNonPublishingStandardGlyph](/windows/client-management/mdm/policy-configuration-service-provider#textinput-allowjapanesenonpublishingstandardglyph) | All the Japanese non-publishing standard glyph. | ✔️ | | | | -| [AllowJapaneseUserDictionary](/windows/client-management/mdm/policy-configuration-service-provider#textinput-allowjapaneseuserdictionary) | Allow the Japanese user dictionary. | ✔️ | | | | -| [AllowKeyboardTextSuggestions](/windows/client-management/mdm/policy-configuration-service-provider#textinput-allowkeyboardtextsuggestions) | Specify whether text prediction is enabled or disabled for the on-screen keyboard, touch keyboard, and handwriting recognition tool. | ✔️ | | | | -| [AllowLanguageFeaturesUninstall](/windows/client-management/mdm/policy-configuration-service-provider#textinput-allowlanguagefeaturesuninstall) | All language features to be uninstalled. | ✔️ | | | | -| AllowUserInputsFromMiracastRecevier | Don't use. Instead, use [WirelessDisplay](#wirelessdisplay)/[AllowUserInputFromWirelessDisplayReceiver](/windows/client-management/mdm/policy-configuration-service-provider#wirelessdisplay-allowuserinputfromwirelessdisplayreceiver) | | | | | -| [ExcludeJapaneseIMEExceptISO208](/windows/client-management/mdm/policy-configuration-service-provider#textinput-excludejapaneseimeexceptjis0208) | Allow users to restrict character code range of conversion by setting the character filter. | ✔️ | | | | -| [ExcludeJapaneseIMEExceptISO208andEUDC](/windows/client-management/mdm/policy-configuration-service-provider#textinput-excludejapaneseimeexceptjis0208andeudc) | Allow users to restrict character code range of conversion by setting the character filter. | ✔️ | | | | -| [ExcludeJapaneseIMEExceptShiftJIS](/windows/client-management/mdm/policy-configuration-service-provider#textinput-excludejapaneseimeexceptshiftjis) | Allow users to restrict character code range of conversion by setting the character filter. | ✔️ | | | | - +| [AllowIMELogging](/windows/client-management/mdm/policy-configuration-service-provider#textinput-allowimelogging) | Allow the user to turn on and off the logging for incorrect conversion and saving auto-tuning result to a file and history-based predictive input. | ✅ | | | | +| [AllowIMENetworkAccess](/windows/client-management/mdm/policy-configuration-service-provider#textinput-allowimenetworkaccess) | Allow the user to turn on Open Extended Dictionary, Internet search integration, or cloud candidate features to provide input suggestions that don't exist in the device's local dictionary. | ✅ | | | | +| [AllowInputPanel](/windows/client-management/mdm/policy-configuration-service-provider#textinput-allowinputpanel) | Disable the touch/handwriting keyboard. | ✅ | | | | +| [AllowJapaneseIMESurrogatePairCharacters](/windows/client-management/mdm/policy-configuration-service-provider#textinput-allowjapaneseimesurrogatepaircharacters) | Allow the Japanese IME surrogate pair characters. | ✅ | | | | +| [AllowJapaneseIVSCharacters](/windows/client-management/mdm/policy-configuration-service-provider#textinput-allowjapaneseivscharacters) | Allow Japanese Ideographic Variation Sequence (IVS) characters. | ✅ | | | | +| [AllJapaneseNonPublishingStandardGlyph](/windows/client-management/mdm/policy-configuration-service-provider#textinput-allowjapanesenonpublishingstandardglyph) | All the Japanese non-publishing standard glyph. | ✅ | | | | +| [AllowJapaneseUserDictionary](/windows/client-management/mdm/policy-configuration-service-provider#textinput-allowjapaneseuserdictionary) | Allow the Japanese user dictionary. | ✅ | | | | +| [AllowKeyboardTextSuggestions](/windows/client-management/mdm/policy-configuration-service-provider#textinput-allowkeyboardtextsuggestions) | Specify whether text prediction is enabled or disabled for the on-screen keyboard, touch keyboard, and handwriting recognition tool. | ✅ | | | | +| [AllowLanguageFeaturesUninstall](/windows/client-management/mdm/policy-configuration-service-provider#textinput-allowlanguagefeaturesuninstall) | All language features to be uninstalled. | ✅ | | | | +| AllowUserInputsFromMiracastRecevier | Don't use. Instead, use [WirelessDisplay](#wirelessdisplay)/[AllowUserInputFromWirelessDisplayReceiver](/windows/client-management/mdm/policy-configuration-service-provider#wirelessdisplay-allowuserinputfromwirelessdisplayreceiver) | | | | | +| [ExcludeJapaneseIMEExceptISO208](/windows/client-management/mdm/policy-configuration-service-provider#textinput-excludejapaneseimeexceptjis0208) | Allow users to restrict character code range of conversion by setting the character filter. | ✅ | | | | +| [ExcludeJapaneseIMEExceptISO208andEUDC](/windows/client-management/mdm/policy-configuration-service-provider#textinput-excludejapaneseimeexceptjis0208andeudc) | Allow users to restrict character code range of conversion by setting the character filter. | ✅ | | | | +| [ExcludeJapaneseIMEExceptShiftJIS](/windows/client-management/mdm/policy-configuration-service-provider#textinput-excludejapaneseimeexceptshiftjis) | Allow users to restrict character code range of conversion by setting the character filter. | ✅ | | | | ## TimeLanguageSettings | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | --- | :---: | :---: | :---: | :---: | +| --- | --- | :---: | :---: | :---: | :---: | | [AllowSet24HourClock](/windows/client-management/mdm/policy-configuration-service-provider#timelanguagesettings-allowset24hourclock) | Configure the default clock setting to be the 24 hour format. | | | | | - ## Update | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | |---------|-------------|:--------------:|:-----------:|:--------:|:--------:| -| [ActiveHoursEnd](/windows/client-management/mdm/policy-configuration-service-provider#update-activehoursend) | Use with **Update/ActiveHoursStart** to manage the range of active hours where update reboots aren't scheduled. | ✔️ | ✔️ | | ✔️ | -| [ActiveHoursMaxRange](/windows/client-management/mdm/policy-configuration-service-provider#update-activehoursmaxrange) | Specify the maximum active hours range. | ✔️ | ✔️ | | ✔️ | -| [ActiveHoursStart](/windows/client-management/mdm/policy-configuration-service-provider#update-activehoursstart) | Use with **Update/ActiveHoursEnd** to manage the range of active hours where update reboots aren't scheduled. | ✔️ | ✔️ | | ✔️ | -| [AllowAutoUpdate](/windows/client-management/mdm/policy-configuration-service-provider#update-allowautoupdate) | Configure automatic update behavior to scan, download, and install updates. | ✔️ | ✔️ | ✔️ | ✔️ | -| [AllowAutoWindowsUpdateDownloadOverMeteredNetwork](/windows/client-management/mdm/policy-csp-update#update-allowautowindowsupdatedownloadovermeterednetwork) | Option to download updates automatically over metered connections (off by default). Enter `0` for not allowed, or `1` for allowed. | ✔️ | ✔️ | | ✔️ | -| [AllowMUUpdateService](/windows/client-management/mdm/policy-configuration-service-provider#update-allowmuupdateservice) | Manage whether to scan for app updates from Microsoft Update. | ✔️ | ✔️ | ✔️ | ✔️ | -| [AllowNonMicrosoftSignedUpdate](/windows/client-management/mdm/policy-configuration-service-provider#update-allownonmicrosoftsignedupdate) | Manage whether Automatic Updates accepts updates signed by entities other than Microsoft when the update is found at the UpdateServiceUrl location. | ✔️ | ✔️ | | ✔️ | -| [AllowUpdateService](/windows/client-management/mdm/policy-configuration-service-provider#update-allowupdateservice) | Specify whether the device can use Microsoft Update, Windows Server Update Services (WSUS), or Microsoft Store. | ✔️ | ✔️ | ✔️ | ✔️ | -| [AutoRestartDeadlinePeriodInDays](/windows/client-management/mdm/policy-csp-update#update-autorestartdeadlineperiodindays) | Specify number of days (between 2 and 30) after which a forced restart will occur outside of active hours when restart is pending. | ✔️ | ✔️ | | ✔️ | -| [AutoRestartDeadlinePeriodInDaysForFeatureUpdates](/windows/client-management/mdm/policy-csp-update#update-autorestartdeadlineperiodindaysforfeatureupdates) | Specify number of days (between 2 and 30) after which a forced restart will occur outside of active hours when restart is pending. | ✔️ | ✔️ | | ✔️ | -| [AutoRestartNotificationSchedule](/windows/client-management/mdm/policy-configuration-service-provider#update-autorestartnotificationschedule) | Specify the period for auto-restart reminder notifications. | ✔️ | ✔️ | | ✔️ | -| [AutoRestartRequiredNotificationDismissal](/windows/client-management/mdm/policy-configuration-service-provider#update-autorestartrequirednotificationdismissal) | Specify the method by which the auto-restart required notification is dismissed. | ✔️ | ✔️ | | ✔️ | -| [BranchReadinessLevel](/windows/client-management/mdm/policy-configuration-service-provider#update-branchreadinesslevel) | Select which branch a device receives their updates from. | ✔️ | ✔️ | ✔️ | ✔️ | -| [DeferFeatureUpdatesPeriodInDays](/windows/client-management/mdm/policy-configuration-service-provider#update-deferfeatureupdatesperiodindays) | Defer Feature Updates for the specified number of days. | ✔️ | ✔️ | | ✔️ | -| [DeferQualityUpdatesPeriodInDays](/windows/client-management/mdm/policy-configuration-service-provider#update-deferqualityupdatesperiodindays) | Defer Quality Updates for the specified number of days. | ✔️ | ✔️ | | ✔️ | -| [DeferUpdatePeriod](/windows/client-management/mdm/policy-csp-update#update-deferupdateperiod) | Specify update delays for up to 4 weeks. | ✔️ | ✔️ | ✔️ | ✔️ | -| [DeferUpgradePeriod](/windows/client-management/mdm/policy-csp-update#update-deferupgradeperiod) | Specify upgrade delays for up to 8 months. | ✔️ | ✔️ | ✔️ | ✔️ | -| [DetectionFrequency](/windows/client-management/mdm/policy-configuration-service-provider#update-detectionfrequency) | Specify the frequency to scan for updates, from every 1-22 hours. | ✔️ | ✔️ | ✔️ | ✔️ | -| [DisableDualScan](/windows/client-management/mdm/policy-csp-update#update-disabledualscan) | Don't allow update deferral policies to cause scans against Windows Update. | ✔️ | ✔️ | | ✔️ | -| [EngagedRestartDeadline](/windows/client-management/mdm/policy-configuration-service-provider#update-engagedrestartdeadline) | Specify the deadline in days before automatically scheduling and executing a pending restart outside of active hours. | ✔️ | ✔️ | | ✔️ | -| [EngagedRestartDeadlineForFeatureUpdates](/windows/client-management/mdm/policy-configuration-service-provider#update-engagedrestartdeadlineforfeatureupdates) | Specify the deadline in days before automatically scheduling and executing a pending restart outside of active hours. | ✔️ | ✔️ | | ✔️ | -| [EngagedRestartSnoozeSchedule](/windows/client-management/mdm/policy-configuration-service-provider#update-engagedrestartsnoozeschedule) | Specify the number of days a user can snooze Engaged restart reminder notifications. | ✔️ | ✔️ | | ✔️ | -| [EngagedRestartSnoozeScheduleForFeatureUpdates](/windows/client-management/mdm/policy-configuration-service-provider#update-engagedrestartsnoozescheduleforfeatureupdates) | Specify the number of days a user can snooze Engaged restart reminder notifications. | ✔️ | ✔️ | | ✔️ | -| [EngagedRestartTransitionSchedule](/windows/client-management/mdm/policy-configuration-service-provider#update-engagedrestarttransitionschedule) | Specify the timing before transitioning from Auto restarts scheduled outside of active hours to Engaged restart, which requires the user to schedule. | ✔️ | ✔️ | | ✔️ | -| [EngagedRestartTransitionScheduleForFeatureUpdates](/windows/client-management/mdm/policy-configuration-service-provider#update-engagedrestarttransitionscheduleforfeatureupdates) | Specify the timing before transitioning from Auto restarts scheduled outside of active hours to Engaged restart, which requires the user to schedule. | ✔️ | ✔️ | | ✔️ | -| [ExcludeWUDriversInQualityUpdate](/windows/client-management/mdm/policy-configuration-service-provider#update-excludewudriversinqualityupdate) | Exclude Windows Update (WU) drivers during quality updates. | ✔️ | ✔️ | | ✔️ | -| [FillEmptyContentUrls](/windows/client-management/mdm/policy-configuration-service-provider#update-fillemptycontenturls) | Allow Windows Update Agent to determine the download URL when it's missing from the metadata. | ✔️ | ✔️ | | ✔️ | -| ManagePreviewBuilds | Use to enable or disable preview builds. | ✔️ | ✔️ | ✔️ | ✔️ | -| PhoneUpdateRestrictions | Deprecated | | ✔️ | | | -| [RequireDeferUpgrade](/windows/client-management/mdm/policy-configuration-service-provider#update-requiredeferupgrade) | Configure device to receive updates from Current Branch for Business (CBB). | ✔️ | ✔️ | ✔️ | ✔️ | -| [ScheduledInstallDay](/windows/client-management/mdm/policy-configuration-service-provider#update-scheduledinstallday) | Schedule the day for update installation. | ✔️ | ✔️ | ✔️ | ✔️ | -| [ScheduledInstallEveryWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstalleveryweek) | To schedule update installation every week, set the value as `1`. | ✔️ | ✔️ | ✔️ | ✔️ | -| [ScheduledInstallFirstWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallfirstweek) | To schedule update installation the first week of the month, see the value as `1`. | ✔️ | ✔️ | ✔️ | ✔️ | -| [ScheduledInstallFourthWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallfourthweek) | To schedule update installation the fourth week of the month, see the value as `1`. | ✔️ | ✔️ | ✔️ | ✔️ | -| [ScheduledInstallSecondWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallsecondweek) | To schedule update installation the second week of the month, see the value as `1`. | ✔️ | ✔️ | ✔️ | ✔️ | -| [ScheduledInstallThirdWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallthirdweek) | To schedule update installation the third week of the month, see the value as `1`. | ✔️ | ✔️ | ✔️ | ✔️ | -| [ScheduledInstallTime](/windows/client-management/mdm/policy-configuration-service-provider#update-scheduledinstalltime) | Schedule the time for update installation. | ✔️ | ✔️ | ✔️ | ✔️ | -| [ScheduleImminentRestartWarning](/windows/client-management/mdm/policy-configuration-service-provider#update-scheduleimminentrestartwarning) | Specify the period for auto-restart imminent warning notifications. | ✔️ | ✔️ | | ✔️ | -| [ScheduleRestartWarning](/windows/client-management/mdm/policy-configuration-service-provider#update-schedulerestartwarning) | Specify the period for auto-restart warning reminder notifications. | ✔️ | ✔️ | | ✔️ | -| [SetAutoRestartNotificationDisable](/windows/client-management/mdm/policy-configuration-service-provider#update-setautorestartnotificationdisable) | Disable auto-restart notifications for update installations. | ✔️ | ✔️ | | ✔️ | -| [SetDisablePauseUXAccess](/windows/client-management/mdm/policy-configuration-service-provider#update-setdisablepauseuxaccess) | Disable access to scan Windows Update. | ✔️ | ✔️ | | ✔️ | -| [SetDisableUXWUAccess](/windows/client-management/mdm/policy-configuration-service-provider#update-setdisableuxwuaccess) | Disable the **Pause updates** feature. | ✔️ | ✔️ | | ✔️ | -| [SetEDURestart](/windows/client-management/mdm/policy-configuration-service-provider#update-setedurestart) | Skip the check for battery level to ensure that the reboot will happen at ScheduledInstallTime. | ✔️ | ✔️ | | ✔️ | -| UpdateNotificationLevel | Specify whether to enable or disable Windows Update notifications, including restart warnings. | ✔️ | ✔️ | | ✔️ | -| [UpdateServiceUrl](/windows/client-management/mdm/policy-configuration-service-provider#update-updateserviceurl) | Configure the device to check for updates from a WSUS server instead of Microsoft Update. | ✔️ | ✔️ | ✔️ | ✔️ | -| [UpdateServiceUrlAlternate](/windows/client-management/mdm/policy-configuration-service-provider#update-updateserviceurlalternate) | Specify an alternate intranet server to host updates from Microsoft Update. | ✔️ | ✔️ | ✔️ | ✔️ | +| [ActiveHoursEnd](/windows/client-management/mdm/policy-configuration-service-provider#update-activehoursend) | Use with **Update/ActiveHoursStart** to manage the range of active hours where update reboots aren't scheduled. | ✅ | ✅ | | ✅ | +| [ActiveHoursMaxRange](/windows/client-management/mdm/policy-configuration-service-provider#update-activehoursmaxrange) | Specify the maximum active hours range. | ✅ | ✅ | | ✅ | +| [ActiveHoursStart](/windows/client-management/mdm/policy-configuration-service-provider#update-activehoursstart) | Use with **Update/ActiveHoursEnd** to manage the range of active hours where update reboots aren't scheduled. | ✅ | ✅ | | ✅ | +| [AllowAutoUpdate](/windows/client-management/mdm/policy-configuration-service-provider#update-allowautoupdate) | Configure automatic update behavior to scan, download, and install updates. | ✅ | ✅ | ✅ | ✅ | +| [AllowAutoWindowsUpdateDownloadOverMeteredNetwork](/windows/client-management/mdm/policy-csp-update#update-allowautowindowsupdatedownloadovermeterednetwork) | Option to download updates automatically over metered connections (off by default). Enter `0` for not allowed, or `1` for allowed. | ✅ | ✅ | | ✅ | +| [AllowMUUpdateService](/windows/client-management/mdm/policy-configuration-service-provider#update-allowmuupdateservice) | Manage whether to scan for app updates from Microsoft Update. | ✅ | ✅ | ✅ | ✅ | +| [AllowNonMicrosoftSignedUpdate](/windows/client-management/mdm/policy-configuration-service-provider#update-allownonmicrosoftsignedupdate) | Manage whether Automatic Updates accepts updates signed by entities other than Microsoft when the update is found at the UpdateServiceUrl location. | ✅ | ✅ | | ✅ | +| [AllowUpdateService](/windows/client-management/mdm/policy-configuration-service-provider#update-allowupdateservice) | Specify whether the device can use Microsoft Update, Windows Server Update Services (WSUS), or Microsoft Store. | ✅ | ✅ | ✅ | ✅ | +| [AutoRestartDeadlinePeriodInDays](/windows/client-management/mdm/policy-csp-update#update-autorestartdeadlineperiodindays) | Specify number of days (between 2 and 30) after which a forced restart will occur outside of active hours when restart is pending. | ✅ | ✅ | | ✅ | +| [AutoRestartDeadlinePeriodInDaysForFeatureUpdates](/windows/client-management/mdm/policy-csp-update#update-autorestartdeadlineperiodindaysforfeatureupdates) | Specify number of days (between 2 and 30) after which a forced restart will occur outside of active hours when restart is pending. | ✅ | ✅ | | ✅ | +| [AutoRestartNotificationSchedule](/windows/client-management/mdm/policy-configuration-service-provider#update-autorestartnotificationschedule) | Specify the period for auto-restart reminder notifications. | ✅ | ✅ | | ✅ | +| [AutoRestartRequiredNotificationDismissal](/windows/client-management/mdm/policy-configuration-service-provider#update-autorestartrequirednotificationdismissal) | Specify the method by which the auto-restart required notification is dismissed. | ✅ | ✅ | | ✅ | +| [BranchReadinessLevel](/windows/client-management/mdm/policy-configuration-service-provider#update-branchreadinesslevel) | Select which branch a device receives their updates from. | ✅ | ✅ | ✅ | ✅ | +| [DeferFeatureUpdatesPeriodInDays](/windows/client-management/mdm/policy-configuration-service-provider#update-deferfeatureupdatesperiodindays) | Defer Feature Updates for the specified number of days. | ✅ | ✅ | | ✅ | +| [DeferQualityUpdatesPeriodInDays](/windows/client-management/mdm/policy-configuration-service-provider#update-deferqualityupdatesperiodindays) | Defer Quality Updates for the specified number of days. | ✅ | ✅ | | ✅ | +| [DeferUpdatePeriod](/windows/client-management/mdm/policy-csp-update#update-deferupdateperiod) | Specify update delays for up to 4 weeks. | ✅ | ✅ | ✅ | ✅ | +| [DeferUpgradePeriod](/windows/client-management/mdm/policy-csp-update#update-deferupgradeperiod) | Specify upgrade delays for up to 8 months. | ✅ | ✅ | ✅ | ✅ | +| [DetectionFrequency](/windows/client-management/mdm/policy-configuration-service-provider#update-detectionfrequency) | Specify the frequency to scan for updates, from every 1-22 hours. | ✅ | ✅ | ✅ | ✅ | +| [DisableDualScan](/windows/client-management/mdm/policy-csp-update#update-disabledualscan) | Don't allow update deferral policies to cause scans against Windows Update. | ✅ | ✅ | | ✅ | +| [EngagedRestartDeadline](/windows/client-management/mdm/policy-configuration-service-provider#update-engagedrestartdeadline) | Specify the deadline in days before automatically scheduling and executing a pending restart outside of active hours. | ✅ | ✅ | | ✅ | +| [EngagedRestartDeadlineForFeatureUpdates](/windows/client-management/mdm/policy-configuration-service-provider#update-engagedrestartdeadlineforfeatureupdates) | Specify the deadline in days before automatically scheduling and executing a pending restart outside of active hours. | ✅ | ✅ | | ✅ | +| [EngagedRestartSnoozeSchedule](/windows/client-management/mdm/policy-configuration-service-provider#update-engagedrestartsnoozeschedule) | Specify the number of days a user can snooze Engaged restart reminder notifications. | ✅ | ✅ | | ✅ | +| [EngagedRestartSnoozeScheduleForFeatureUpdates](/windows/client-management/mdm/policy-configuration-service-provider#update-engagedrestartsnoozescheduleforfeatureupdates) | Specify the number of days a user can snooze Engaged restart reminder notifications. | ✅ | ✅ | | ✅ | +| [EngagedRestartTransitionSchedule](/windows/client-management/mdm/policy-configuration-service-provider#update-engagedrestarttransitionschedule) | Specify the timing before transitioning from Auto restarts scheduled outside of active hours to Engaged restart, which requires the user to schedule. | ✅ | ✅ | | ✅ | +| [EngagedRestartTransitionScheduleForFeatureUpdates](/windows/client-management/mdm/policy-configuration-service-provider#update-engagedrestarttransitionscheduleforfeatureupdates) | Specify the timing before transitioning from Auto restarts scheduled outside of active hours to Engaged restart, which requires the user to schedule. | ✅ | ✅ | | ✅ | +| [ExcludeWUDriversInQualityUpdate](/windows/client-management/mdm/policy-configuration-service-provider#update-excludewudriversinqualityupdate) | Exclude Windows Update (WU) drivers during quality updates. | ✅ | ✅ | | ✅ | +| [FillEmptyContentUrls](/windows/client-management/mdm/policy-configuration-service-provider#update-fillemptycontenturls) | Allow Windows Update Agent to determine the download URL when it's missing from the metadata. | ✅ | ✅ | | ✅ | +| ManagePreviewBuilds | Use to enable or disable preview builds. | ✅ | ✅ | ✅ | ✅ | +| PhoneUpdateRestrictions | Deprecated | | ✅ | | | +| [RequireDeferUpgrade](/windows/client-management/mdm/policy-configuration-service-provider#update-requiredeferupgrade) | Configure device to receive updates from Current Branch for Business (CBB). | ✅ | ✅ | ✅ | ✅ | +| [ScheduledInstallDay](/windows/client-management/mdm/policy-configuration-service-provider#update-scheduledinstallday) | Schedule the day for update installation. | ✅ | ✅ | ✅ | ✅ | +| [ScheduledInstallEveryWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstalleveryweek) | To schedule update installation every week, set the value as `1`. | ✅ | ✅ | ✅ | ✅ | +| [ScheduledInstallFirstWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallfirstweek) | To schedule update installation the first week of the month, see the value as `1`. | ✅ | ✅ | ✅ | ✅ | +| [ScheduledInstallFourthWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallfourthweek) | To schedule update installation the fourth week of the month, see the value as `1`. | ✅ | ✅ | ✅ | ✅ | +| [ScheduledInstallSecondWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallsecondweek) | To schedule update installation the second week of the month, see the value as `1`. | ✅ | ✅ | ✅ | ✅ | +| [ScheduledInstallThirdWeek](/windows/client-management/mdm/policy-csp-update#update-scheduledinstallthirdweek) | To schedule update installation the third week of the month, see the value as `1`. | ✅ | ✅ | ✅ | ✅ | +| [ScheduledInstallTime](/windows/client-management/mdm/policy-configuration-service-provider#update-scheduledinstalltime) | Schedule the time for update installation. | ✅ | ✅ | ✅ | ✅ | +| [ScheduleImminentRestartWarning](/windows/client-management/mdm/policy-configuration-service-provider#update-scheduleimminentrestartwarning) | Specify the period for auto-restart imminent warning notifications. | ✅ | ✅ | | ✅ | +| [ScheduleRestartWarning](/windows/client-management/mdm/policy-configuration-service-provider#update-schedulerestartwarning) | Specify the period for auto-restart warning reminder notifications. | ✅ | ✅ | | ✅ | +| [SetAutoRestartNotificationDisable](/windows/client-management/mdm/policy-configuration-service-provider#update-setautorestartnotificationdisable) | Disable auto-restart notifications for update installations. | ✅ | ✅ | | ✅ | +| [SetDisablePauseUXAccess](/windows/client-management/mdm/policy-configuration-service-provider#update-setdisablepauseuxaccess) | Disable access to scan Windows Update. | ✅ | ✅ | | ✅ | +| [SetDisableUXWUAccess](/windows/client-management/mdm/policy-configuration-service-provider#update-setdisableuxwuaccess) | Disable the **Pause updates** feature. | ✅ | ✅ | | ✅ | +| [SetEDURestart](/windows/client-management/mdm/policy-configuration-service-provider#update-setedurestart) | Skip the check for battery level to ensure that the reboot will happen at ScheduledInstallTime. | ✅ | ✅ | | ✅ | +| UpdateNotificationLevel | Specify whether to enable or disable Windows Update notifications, including restart warnings. | ✅ | ✅ | | ✅ | +| [UpdateServiceUrl](/windows/client-management/mdm/policy-configuration-service-provider#update-updateserviceurl) | Configure the device to check for updates from a WSUS server instead of Microsoft Update. | ✅ | ✅ | ✅ | ✅ | +| [UpdateServiceUrlAlternate](/windows/client-management/mdm/policy-configuration-service-provider#update-updateserviceurlalternate) | Specify an alternate intranet server to host updates from Microsoft Update. | ✅ | ✅ | ✅ | ✅ | ## WiFi | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | | --- | --- | :---: | :---: | :---: | :---: | -| [AllowAutoConnectToWiFiSenseHotspots](/windows/client-management/mdm/policy-configuration-service-provider#wifi-allowautoconnecttowifisensehotspots) | Allow the device to connect automatically to Wi-Fi hotspots. | ✔️ | | | | -| [AllowInternetSharing](/windows/client-management/mdm/policy-configuration-service-provider#wifi-allowinternetsharing) | Allow Internet sharing. | ✔️ | | | | +| [AllowAutoConnectToWiFiSenseHotspots](/windows/client-management/mdm/policy-configuration-service-provider#wifi-allowautoconnecttowifisensehotspots) | Allow the device to connect automatically to Wi-Fi hotspots. | ✅ | | | | +| [AllowInternetSharing](/windows/client-management/mdm/policy-configuration-service-provider#wifi-allowinternetsharing) | Allow Internet sharing. | ✅ | | | | | [AllowManualWiFiConfiguration](/windows/client-management/mdm/policy-configuration-service-provider#wifi-allowmanualwificonfiguration) | Allow connecting to Wi-Fi outside of MDM server-installed networks. | | | | | | [AllowWiFi](/windows/client-management/mdm/policy-configuration-service-provider#wifi-allowwifi) | Allow Wi-Fi connections. | | | | | -| [WLANScanMode](/windows/client-management/mdm/policy-configuration-service-provider#wifi-wlanscanmode) | Configure the WLAN scanning behavior and how aggressively devices should be actively scanning for Wi-Fi networks to get devices connected. | ✔️ | ✔️ | | ✔️ | +| [WLANScanMode](/windows/client-management/mdm/policy-configuration-service-provider#wifi-wlanscanmode) | Configure the WLAN scanning behavior and how aggressively devices should be actively scanning for Wi-Fi networks to get devices connected. | ✅ | ✅ | | ✅ | ## WindowsInkWorkspace | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | | --- | --- | :---: | :---: | :---: | :---: | -| [AllowSuggestedAppsInWindowsInkWorkspace](/windows/client-management/mdm/policy-configuration-service-provider#windowsinkworkspace-allowsuggestedappsinwindowsinkworkspace) | Show recommended app suggestions in the ink workspace. | ✔️ | | | | -| [AllowWindowsInkWorkspace](/windows/client-management/mdm/policy-configuration-service-provider#windowsinkworkspace-allowwindowsinkworkspace) | Specify whether to allow the user to access the ink workspace. | ✔️ | | | | - +| [AllowSuggestedAppsInWindowsInkWorkspace](/windows/client-management/mdm/policy-configuration-service-provider#windowsinkworkspace-allowsuggestedappsinwindowsinkworkspace) | Show recommended app suggestions in the ink workspace. | ✅ | | | | +| [AllowWindowsInkWorkspace](/windows/client-management/mdm/policy-configuration-service-provider#windowsinkworkspace-allowwindowsinkworkspace) | Specify whether to allow the user to access the ink workspace. | ✅ | | | | ## WindowsLogon - | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | --- | :---: | :---: | :---: | :---: | -| [HideFastUserSwitching](/windows/client-management/mdm/policy-configuration-service-provider#windowslogon-hidefastuserswitching) | Hide the **Switch account** button on the sign-in screen, Start, and the Task Manager. | ✔️ | | | | +| --- | --- | :---: | :---: | :---: | :---: | +| [HideFastUserSwitching](/windows/client-management/mdm/policy-configuration-service-provider#windowslogon-hidefastuserswitching) | Hide the **Switch account** button on the sign-in screen, Start, and the Task Manager. | ✅ | | | | ## WirelessDisplay | Setting | Description | Windows client | Surface Hub | HoloLens | IoT Core | | --- | --- | :---: | :---: | :---: | :---: | -| [AllowUserInputFromWirelessDisplayReceiver](/windows/client-management/mdm/policy-configuration-service-provider#wirelessdisplay-allowuserinputfromwirelessdisplayreceiver) | This policy controls whether or not the wireless display can send input (keyboard, mouse, pen, and touch, dependent upon display support) back to the source device. For example, a Surface Laptop is projecting wirelessly to a Surface Hub. If input from the wireless display receiver is allowed, users can draw with a pen on the Surface Hub. | ✔️ | | | | +| [AllowUserInputFromWirelessDisplayReceiver](/windows/client-management/mdm/policy-configuration-service-provider#wirelessdisplay-allowuserinputfromwirelessdisplayreceiver) | This policy controls whether or not the wireless display can send input (keyboard, mouse, pen, and touch, dependent upon display support) back to the source device. For example, a Surface Laptop is projecting wirelessly to a Surface Hub. If input from the wireless display receiver is allowed, users can draw with a pen on the Surface Hub. | ✅ | | | | diff --git a/windows/configuration/wcd/wcd-privacy.md b/windows/configuration/wcd/wcd-privacy.md index 13962db09d..f1cf11e992 100644 --- a/windows/configuration/wcd/wcd-privacy.md +++ b/windows/configuration/wcd/wcd-privacy.md @@ -1,15 +1,8 @@ --- -title: Privacy (Windows 10) +title: Privacy description: This section describes the Privacy settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz -manager: aaroncz ms.topic: reference -ms.collection: must-keep -ms.technology: itpro-configure -ms.date: 12/31/2017 +ms.date: 01/25/2024 --- # Privacy (Windows Configuration Designer reference) @@ -20,7 +13,7 @@ Use **Privacy** to configure settings for app activation with voice. | Setting | Windows client | Surface Hub | HoloLens | IoT Core | | --- | :---: | :---: | :---: | :---: | -| All settings | ✔️ | ✔️ | | ✔️ | +| All settings | ✅ | ✅ | | ✅ | ## LetAppsActivateWithVoice diff --git a/windows/configuration/wcd/wcd-provisioningcommands.md b/windows/configuration/wcd/wcd-provisioningcommands.md index e79eb9f7f3..f10116f137 100644 --- a/windows/configuration/wcd/wcd-provisioningcommands.md +++ b/windows/configuration/wcd/wcd-provisioningcommands.md @@ -1,30 +1,19 @@ --- -title: ProvisioningCommands (Windows 10) +title: ProvisioningCommands description: This section describes the ProvisioningCommands settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 09/06/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 + --- # ProvisioningCommands (Windows Configuration Designer reference) -Use ProvisioningCommands settings to install Windows desktop applications using a provisioning package. +Use ProvisioningCommands settings to install Windows desktop applications using a provisioning package. ## Applies to | Setting | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | :---: | :---: | :---: | :---: | -| All settings | ✔️ | | | | +| --- | :---: | :---: | :---: | :---: | +| All settings | ✅ | | | | For instructions on adding apps to provisioning packages, see [Provision PCs with apps](../provisioning-packages/provision-pcs-with-apps.md). - - - - diff --git a/windows/configuration/wcd/wcd-sharedpc.md b/windows/configuration/wcd/wcd-sharedpc.md index 9bff17847b..64e884bf46 100644 --- a/windows/configuration/wcd/wcd-sharedpc.md +++ b/windows/configuration/wcd/wcd-sharedpc.md @@ -1,16 +1,8 @@ --- title: SharedPC description: This section describes the SharedPC settings that you can configure in provisioning packages for Windows using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 10/16/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # SharedPC (Windows Configuration Designer reference) @@ -20,8 +12,8 @@ Use SharedPC settings to optimize Windows devices for shared use scenarios, such ## Applies to | Setting | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | :---: | :---: | :---: | :---: | -| All settings | ✔️ | | | | +| --- | :---: | :---: | :---: | :---: | +| All settings | ✅ | | | | ## AccountManagement @@ -46,7 +38,6 @@ Set as **True** to enable **Shared PC Mode**. This setting controls this API: [I Set as **True** to enable **Shared PC Mode**. This setting controls this API: [IsEnabled](/uwp/api/windows.system.profile.sharedmodesettings). - ## PolicyCustomization Use these settings to configure additional Shared PC policies. diff --git a/windows/configuration/wcd/wcd-smisettings.md b/windows/configuration/wcd/wcd-smisettings.md index 1e5fe77243..a1b396a24b 100644 --- a/windows/configuration/wcd/wcd-smisettings.md +++ b/windows/configuration/wcd/wcd-smisettings.md @@ -1,16 +1,8 @@ --- -title: SMISettings (Windows 10) +title: SMISettings description: This section describes the SMISettings settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep ms.date: 03/30/2018 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure --- # SMISettings (Windows Configuration Designer reference) @@ -20,8 +12,8 @@ Use SMISettings settings to customize the device with custom shell, suppress Win ## Applies to | Setting | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | :---: | :---: | :---: | :---: | -| All settings | ✔️ | | | | +| --- | :---: | :---: | :---: | :---: | +| All settings | ✅ | | | | ## All settings in SMISettings @@ -59,7 +51,7 @@ The default value is **17**, which disables all Welcome screen UI elements and t | 8 | Disables the Ease of access button | | 16 | Disables the Switch user button | | 32 | Disables the blocked shutdown resolver (BSDR) screen. Restarting or shutting down the system causes the OS to immediately force close any applications that are blocking the system shutdown. No UI is displayed, and users aren't given a chance to cancel the shutdown process. This value can result in a loss of data if any open applications have unsaved data. | - + ## CrashDumpEnabled values If the system stops unexpectedly, choose the type of information to capture in a dump (.dmp) file. @@ -73,10 +65,10 @@ Set CrashDumpEnabled to one of the following values: | 1 | Records all the contents of system memory. This dump file may contain data from processes that were running when the information was collected. | | 2 | Records only the kernel memory. This dump file includes only memory that's allocated to the kernel, kernel-mode drivers, and other kernel-mode programs. It doesn't include unallocated memory, or any memory that's allocated to user-mode programs.

                  For most purposes, this kind of dump file is the most useful because it's smaller than the complete memory dump file. It also includes information that's most likely involved in the issue.

                  If a second problem occurs, the dump file is overwritten with new information. | | 3 | Records the smallest amount of useful information that may help identify why the device stopped unexpectedly. This type of dump file includes the following information:

                  - A list of loaded drivers
                  - The processor context (PRCB) for the processor that stopped
                  - The process information and kernel context (EPROCESS) for the process that stopped
                  - The process information and kernel context (ETHREAD) for the thread that stopped
                  - The kernel-mode call stack for the thread that stopped

                  This dump file can be useful when space is limited. Because of the limited information, errors that aren't directly caused by the running thread at the time of the problem may not be discovered by analyzing this file.

                  The date is encoded in the file name. If a second problem occurs, the previous file is preserved and the new file is given a distinct name. A list of all small memory dump files is kept in the %SystemRoot%\Minidump folder. | -| 4 | Records the smallest amount of useful information. This value produces the same results as entering a value of 3. | -| 7 | Records only the kernel memory. This value produces the same results as entering a value of 2. This is the default value. | +| 4 | Records the smallest amount of useful information. This value produces the same results as entering a value of 1. | +| 7 | Records only the kernel memory. This value produces the same results as entering a value of 1. This is the default value. | | Any other value | Disables crash dump and doesn't record anything. | - + ## KeyboardFilter settings Use these settings to suppress undesirable key presses or key combinations. KeyboardFilter works with physical keyboards, the Windows on-screen keyboard, and the touch keyboard. @@ -98,7 +90,7 @@ When you **enable** KeyboardFilter, many other settings become available for con Use ShellLauncher to specify the application or executable to use as the default custom shell. One use of ShellLauncher is to [create a kiosk (fixed-purpose) device running a Windows desktop application](/windows/configuration/set-up-a-kiosk-for-windows-10-for-desktop-editions#shell-launcher-for-classic-windows-applications). >[!WARNING] ->Windows 10 doesn’t support setting a custom shell prior to OOBE. If you do, you won’t be able to deploy the resulting image. +>Windows 10 doesn't support setting a custom shell prior to OOBE. If you do, you won't be able to deploy the resulting image. You can also configure ShellLauncher to launch different shell applications for different users or user groups. diff --git a/windows/configuration/wcd/wcd-start.md b/windows/configuration/wcd/wcd-start.md index b8d84f5b0c..aab20c09ae 100644 --- a/windows/configuration/wcd/wcd-start.md +++ b/windows/configuration/wcd/wcd-start.md @@ -1,16 +1,8 @@ --- -title: Start (Windows 10) +title: Start description: This section describes the Start settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 09/06/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # Start (Windows Configuration Designer reference) @@ -19,9 +11,9 @@ Use Start settings to apply a customized Start screen to devices. ## Applies to -| Setting | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | :---: | :---: | :---: | :---: | -| StartLayout | ✔️ | | | | +| Setting | Windows client | Surface Hub | HoloLens | IoT Core | +|--|:-:|:-:|:-:|:-:| +| StartLayout | ✅ | | | | >[!IMPORTANT] >The StartLayout setting is available in the advanced provisioning for Windows 10, but shouldn't be used. For Windows client, use [Policies > StartLayout](wcd-policies.md#start). @@ -29,4 +21,3 @@ Use Start settings to apply a customized Start screen to devices. ## StartLayout Use StartLayout to select the `LayoutModification.xml` file that applies a customized Start screen. - diff --git a/windows/configuration/wcd/wcd-startupapp.md b/windows/configuration/wcd/wcd-startupapp.md index 55c8fcc8f3..7f4c1c4709 100644 --- a/windows/configuration/wcd/wcd-startupapp.md +++ b/windows/configuration/wcd/wcd-startupapp.md @@ -1,16 +1,8 @@ --- -title: StartupApp (Windows 10) +title: StartupApp description: This section describes the StartupApp settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 09/06/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # StartupApp (Windows Configuration Designer reference) @@ -20,7 +12,7 @@ Use StartupApp settings to configure the default app that will run on start for ## Applies to | Setting | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | :---: | :---: | :---: | :---: | -| Default | | | | ✔️ | +| --- | :---: | :---: | :---: | :---: | +| Default | | | | ✅ | Enter the [Application User Model ID (AUMID)](/windows-hardware/customize/enterprise/find-the-application-user-model-id-of-an-installed-app) for the default app. diff --git a/windows/configuration/wcd/wcd-startupbackgroundtasks.md b/windows/configuration/wcd/wcd-startupbackgroundtasks.md index 6838b63730..95022798c2 100644 --- a/windows/configuration/wcd/wcd-startupbackgroundtasks.md +++ b/windows/configuration/wcd/wcd-startupbackgroundtasks.md @@ -1,16 +1,8 @@ --- -title: StartupBackgroundTasks (Windows 10) +title: StartupBackgroundTasks description: This section describes the StartupBackgroundTasks settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 09/06/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # StartupBackgroundTasks (Windows Configuration Designer reference) @@ -21,5 +13,4 @@ Documentation not available at this time. | Setting | Windows client | Surface Hub | HoloLens | IoT Core | | --- | :---: | :---: | :---: | :---: | -| All settings | | | | ✔️ | - +| All settings | | | | ✅ | diff --git a/windows/configuration/wcd/wcd-storaged3inmodernstandby.md b/windows/configuration/wcd/wcd-storaged3inmodernstandby.md index 397c14a4f5..7daa17c986 100644 --- a/windows/configuration/wcd/wcd-storaged3inmodernstandby.md +++ b/windows/configuration/wcd/wcd-storaged3inmodernstandby.md @@ -1,15 +1,8 @@ --- -title: StorageD3InModernStandby (Windows 10) +title: StorageD3InModernStandby description: This section describes the StorageD3InModernStandby settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -manager: aaroncz -ms.technology: itpro-configure -ms.date: 12/31/2017 +ms.date: 01/25/2024 --- # StorageD3InModernStandby (Windows Configuration Designer reference) @@ -24,5 +17,5 @@ Use **StorageD3InModernStandby** to enable or disable low-power state (D3) durin ## Applies to | Setting | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | :---: | :---: | :---: | :---: | -| All settings | ✔️ | ✔️ | | ✔️ | +| --- | :---: | :---: | :---: | :---: | +| All settings | ✅ | ✅ | | ✅ | diff --git a/windows/configuration/wcd/wcd-surfacehubmanagement.md b/windows/configuration/wcd/wcd-surfacehubmanagement.md index cd0bdc4208..7a8db5a247 100644 --- a/windows/configuration/wcd/wcd-surfacehubmanagement.md +++ b/windows/configuration/wcd/wcd-surfacehubmanagement.md @@ -1,16 +1,8 @@ --- -title: SurfaceHubManagement (Windows 10) +title: SurfaceHubManagement description: This section describes the SurfaceHubManagement settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 09/06/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # SurfaceHubManagement (Windows Configuration Designer reference) @@ -20,14 +12,11 @@ Use SurfaceHubManagement settings to set the administrator group that will manag >[!IMPORTANT] >These settings should be used only in provisioning packages that are applied during OOBE. - - ## Applies to | Setting | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | :---: | :---: | :---: | :---: | -| All settings | | ✔️ | | | - +| --- | :---: | :---: | :---: | :---: | +| All settings | | ✅ | | | ## GroupName diff --git a/windows/configuration/wcd/wcd-tabletmode.md b/windows/configuration/wcd/wcd-tabletmode.md index 9934c78fd0..04aeb1232a 100644 --- a/windows/configuration/wcd/wcd-tabletmode.md +++ b/windows/configuration/wcd/wcd-tabletmode.md @@ -1,16 +1,8 @@ --- -title: TabletMode (Windows 10) +title: TabletMode description: This section describes the TabletMode settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 04/30/2018 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # TabletMode (Windows Configuration Designer reference) @@ -21,11 +13,11 @@ Use TabletMode to configure settings related to tablet mode. | Setting | Windows client | Surface Hub | HoloLens | IoT Core | | --- | :---: | :---: | :---: | :---: | -| All settings | ✔️ | ✔️ | | | +| All settings | ✅ | ✅ | | | ## ConvertibleSlateModePromptPreference -Set the default for hardware-based prompts. +Set the default for hardware-based prompts. ## SignInMode diff --git a/windows/configuration/wcd/wcd-takeatest.md b/windows/configuration/wcd/wcd-takeatest.md index d5071fb0e0..79a7405207 100644 --- a/windows/configuration/wcd/wcd-takeatest.md +++ b/windows/configuration/wcd/wcd-takeatest.md @@ -1,16 +1,8 @@ --- -title: TakeATest (Windows 10) +title: TakeATest description: This section describes the TakeATest settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 09/06/2017 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # TakeATest (Windows Configuration Designer reference) @@ -21,7 +13,7 @@ Use TakeATest to configure the Take A Test app, a secure browser for test-taking | Setting | Windows client | Surface Hub | HoloLens | IoT Core | | --- | :---: | :---: | :---: | :---: | -| All settings | ✔️ | | | | +| All settings | ✅ | | | | ## AllowScreenMonitoring diff --git a/windows/configuration/wcd/wcd-time.md b/windows/configuration/wcd/wcd-time.md index 1bb981193e..39bb291ce0 100644 --- a/windows/configuration/wcd/wcd-time.md +++ b/windows/configuration/wcd/wcd-time.md @@ -1,26 +1,19 @@ --- -title: Time (Windows 10) +title: Time description: This section describes the Time settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz -manager: aaroncz ms.topic: reference -ms.collection: must-keep -ms.technology: itpro-configure -ms.date: 12/31/2017 +ms.date: 01/25/2024 --- # Time -Use **Time** to configure settings for time zone setup for Windows 10, version (TBD) and later. +Use **Time** to configure settings for time zone setup for Windows 10, version (TBD) and later. ## Applies to | Setting | Windows client | Surface Hub | HoloLens | IoT Core | | --- | :---: | :---: | :---: | :---: | -| [ProvisionSetTimeZone](#provisionsettimezone) | ✔️ | | | | +| [ProvisionSetTimeZone](#provisionsettimezone) | ✅ | | | | ## ProvisionSetTimeZone @@ -33,6 +26,3 @@ Set to **False** for time zone assignment to occur when the first user signs in. >[!NOTE] >Do not set **Time > ProvisionSetTimeZone** to **False** and also set a time zone in **Policies > TimeLanguageSettings > ConfigureTimeZone**. - - - diff --git a/windows/configuration/wcd/wcd-unifiedwritefilter.md b/windows/configuration/wcd/wcd-unifiedwritefilter.md index 2c03844e3f..a7aea5e4ed 100644 --- a/windows/configuration/wcd/wcd-unifiedwritefilter.md +++ b/windows/configuration/wcd/wcd-unifiedwritefilter.md @@ -1,21 +1,12 @@ --- -title: UnifiedWriteFilter (Windows 10) +title: UnifiedWriteFilter description: This section describes the UnifiedWriteFilter settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure -ms.date: 12/31/2017 +ms.date: 01/25/2024 --- # UnifiedWriteFilter (reference) - Use UnifiedWriteFilter to configure settings for the Unified Write Filter (UWF). It helps protect your physical storage media, including most standard writable storage types that are supported by the OS, such as: - Physical hard disks @@ -34,16 +25,15 @@ UWF intercepts all write attempts to a protected volume and redirects these writ The overlay doesn't mirror the entire volume. It dynamically grows to keep track of redirected writes. Generally, the overlay is stored in system memory. You can cache a portion of the overlay on a physical volume. >[!NOTE] ->UWF fully supports the NTFS system; however, during device startup, NTFS file system journal files can write to a protected volume before UWF has loaded and started protecting the volume. +>UWF fully supports the NTFS system; however, during device startup, NTFS file system journal files can write to a protected volume before UWF has loaded and started protecting the volume. [Learn more about the Unified Write Filter feature.](/windows-hardware/customize/enterprise/unified-write-filter) - ## Applies to | Setting | Windows client | Surface Hub | HoloLens | IoT Core | | --- | :---: | :---: | :---: | :---: | -| All settings | ✔️ | | | ✔️ | +| All settings | ✅ | | | ✅ | ## FilterEnabled @@ -51,7 +41,7 @@ Set to **True** to enable UWF. ## OverlayFlags -OverlayFlags specifies whether to allow writes to unused space on the volume to pass through, and not redirect to the overlay file. Enabling this setting helps conserve space on the overlay file. +OverlayFlags specifies whether to allow writes to unused space on the volume to pass through, and not redirect to the overlay file. Enabling this setting helps conserve space on the overlay file. - Value `0` (default value when [OverlayType](#overlaytype) isn't **Disk**): writes are redirected to the overlay file - Value `1`(default value when [OverlayType](#overlaytype) is **Disk**): writes to unused space on the volume are allowed to pass through without being redirected to the overlay file. @@ -65,7 +55,7 @@ Enter the maximum overlay size, in megabytes (MB), for the UWF overlay. The mini ## OverlayType -OverlayType specifies where the overlay is stored. Select between **RAM** (default) and **Disk** (pre-allocated file on the system volume). +OverlayType specifies where the overlay is stored. Select between **RAM** (default) and **Disk** (pre-allocated file on the system volume). ## RegistryExclusions @@ -81,7 +71,7 @@ Set to **True** to reset UWF settings to the original state that was captured at ## Volumes -Enter a drive letter for a volume to be protected by UWF. +Enter a drive letter for a volume to be protected by UWF. >[!NOTE] >In the current OS release, Windows Configuration Designer contains a validation bug. To work around this issue, you must include a ":" after the drive letter when specifying the value for the setting. For example, if you are specifying the C drive, you must set DriveLetter to "C:" instead of just "C". diff --git a/windows/configuration/wcd/wcd-universalappinstall.md b/windows/configuration/wcd/wcd-universalappinstall.md index 2e3a68fe9f..2afe56cfb4 100644 --- a/windows/configuration/wcd/wcd-universalappinstall.md +++ b/windows/configuration/wcd/wcd-universalappinstall.md @@ -1,35 +1,26 @@ --- -title: UniversalAppInstall (Windows 10) +title: UniversalAppInstall description: This section describes the UniversalAppInstall settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure -ms.date: 12/31/2017 +ms.date: 01/25/2024 --- # UniversalAppInstall (reference) - -Use UniversalAppInstall settings to install Windows apps from the Microsoft Store or a hosted location. +Use UniversalAppInstall settings to install Windows apps from the Microsoft Store or a hosted location. >[!NOTE] >You can only use the Windows provisioning settings and provisioning packages for apps where you have the available installation files, namely with sideloaded apps that have an offline license. [Learn more about offline app distribution.](/microsoft-store/distribute-offline-apps) ## Applies to -| Setting | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | :---: | :---: | :---: | :---: | -| [DeviceContextApp](#devicecontextapp) | ✔️ | ✔️ | | | -| [DeviceContextAppLicense](#devicecontextapplicense) | ✔️ | ✔️ | | | -| [StoreInstall](#storeinstall) | ✔️ | ✔️ | | ✔️ | -| [UserContextApp](#usercontextapp) | ✔️ | ✔️ | | ✔️ | -| [UserContextAppLicense](#usercontextapplicense) | ✔️ | ✔️ | | ✔️ | +| Setting | Windows client | Surface Hub | HoloLens | IoT Core | +|--|:-:|:-:|:-:|:-:| +| [DeviceContextApp](#devicecontextapp) | ✅ | ✅ | | | +| [DeviceContextAppLicense](#devicecontextapplicense) | ✅ | ✅ | | | +| [StoreInstall](#storeinstall) | ✅ | ✅ | | ✅ | +| [UserContextApp](#usercontextapp) | ✅ | ✅ | | ✅ | +| [UserContextAppLicense](#usercontextapplicense) | ✅ | ✅ | | ✅ | ## DeviceContextApp @@ -41,56 +32,52 @@ Enter an app package family name to install an app for all device users. You can For each app that you add to the package, configure the settings in the following table. | Setting | Value | Description | -| --- | --- | --- | -| ApplicationFile | `.appx` or `.appxbundle` | Set the value to the app file that you want to install on the device. Also enable the [AllowAllTrustedApps setting](wcd-policies.md#applicationmanagement) and add a root certificate or license file. | -| DependencyAppxFiles | Any required frameworks | In Microsoft Store for Business, any dependencies for the app are listed in the **Required frameworks** section of the download page. | -| DeploymentOptions | - None
                  -Force application shutdown: If this package, or any package that depends on this package is currently in use, then the processes associated with the package are forcibly shut down. The registration can continue.
                  - Development mode: Don't use.
                  - Install all resources: When you set this option, the app is instructed to skip resource applicability checks.
                  - Force target application shutdown: If this package is currently in use, the processes associated with the package are shut down forcibly so that registration can continue | Select a deployment option. | -| LaunchAppAtLogin | - Don't launch app
                  - Launch app | Set the value for app behavior when a user signs in. | -| OptionalPackageFiles | Additional files required by the package | Browse to, select, and add the optional package files. | +|--|--|--| +| ApplicationFile | `.appx` or `.appxbundle` | Set the value to the app file that you want to install on the device. Also enable the [AllowAllTrustedApps setting](wcd-policies.md#applicationmanagement) and add a root certificate or license file. | +| DependencyAppxFiles | Any required frameworks | In Microsoft Store for Business, any dependencies for the app are listed in the **Required frameworks** section of the download page. | +| DeploymentOptions | - None
                  -Force application shutdown: If this package, or any package that depends on this package is currently in use, then the processes associated with the package are forcibly shut down. The registration can continue.
                  - Development mode: Don't use.
                  - Install all resources: When you set this option, the app is instructed to skip resource applicability checks.
                  - Force target application shutdown: If this package is currently in use, the processes associated with the package are shut down forcibly so that registration can continue | Select a deployment option. | +| LaunchAppAtLogin | - Don't launch app
                  - Launch app | Set the value for app behavior when a user signs in. | +| OptionalPackageFiles | Additional files required by the package | Browse to, select, and add the optional package files. | For more information on deployment options, see [DeploymentOptions Enum](/uwp/api/windows.management.deployment.deploymentoptions). ## DeviceContextAppLicense -Use to specify the license file for the provisioned app. +Use to specify the license file for the provisioned app. 1. Specify a **LicenseProductId** for the app. You can find the license ID in the root header of the license file. For example, enter `LicenseID="aaaaaaaa-dddd-8848-f8d0-7d6a93dfcccc"`. Enter it in the LicenseProductId field, and select **Add**. - -2. Select the LicenseProductId in the Available Customizations pane, and then browse to and select the app license file. - +1. Select the LicenseProductId in the Available Customizations pane, and then browse to and select the app license file. ## StoreInstall Use to install an app from the Microsoft Store for Business. 1. Enter a package family name, and then select **Add**. -2. Configure the following required settings for the app package. +1. Configure the following required settings for the app package. -Setting | Description ---- | --- -Flags | Description not available at this time. -ProductID | Enter the product ID. [Learn how to find the product ID.](/microsoft-store/microsoft-store-for-business-education-powershell-module#view-items-in-products-and-services) -SkuID | Enter the SKU ID. [Learn how to find the SKU ID.](/microsoft-store/microsoft-store-for-business-education-powershell-module#view-items-in-products-and-services) +| Setting | Description | +|--|--| +| Flags | Description not available at this time. | +| ProductID | Enter the product ID. [Learn how to find the product ID.](/microsoft-store/microsoft-store-for-business-education-powershell-module#view-items-in-products-and-services) | +| SkuID | Enter the SKU ID. [Learn how to find the SKU ID.](/microsoft-store/microsoft-store-for-business-education-powershell-module#view-items-in-products-and-services) | ## UserContextApp Use to add a new user context app. 1. Specify a **PackageFamilyName** for the app, and then select **Add**. -2. Select the PackageFamilyName in the Available Customizations pane, and then configure the following settings. - -Setting | Value | Description ---- | --- | --- -ApplicationFile | App file | Browse to, select, and add the application file, -DependencyAppxFiles | Additional files required by the app | Browse to, select, and add dependency files. -DeploymentOptions | - None

                  - Force application shutdown

                  - Development mode

                  - Install all resources

                  - Force target application shutdown | Select a deployment option. -LaunchAppAtLogin | - Don't launch app

                  - Launch app | Select whether the app should be started when a user signs in. +1. Select the PackageFamilyName in the Available Customizations pane, and then configure the following settings. +| Setting | Value | Description | +|--|--|--| +| ApplicationFile | App file | Browse to, select, and add the application file, | +| DependencyAppxFiles | Additional files required by the app | Browse to, select, and add dependency files. | +| DeploymentOptions | - None

                  - Force application shutdown

                  - Development mode

                  - Install all resources

                  - Force target application shutdown | Select a deployment option. | +| LaunchAppAtLogin | - Don't launch app

                  - Launch app | Select whether the app should be started when a user signs in. | ## UserContextAppLicense -Use to specify the license file for the user context app. +Use to specify the license file for the user context app. 1. Specify a **LicenseProductId** for the app. You can find the license ID in the root header of the license file. For example, enter `LicenseID="aaaaaaaa-dddd-8848-f8d0-7d6a93dfcccc"`. Enter it in the LicenseProductId field, and select **Add**. - -2. Select the LicenseProductId in the Available Customizations pane, and then browse to and select the app license file. +1. Select the LicenseProductId in the Available Customizations pane, and then browse to and select the app license file. diff --git a/windows/configuration/wcd/wcd-universalappuninstall.md b/windows/configuration/wcd/wcd-universalappuninstall.md index 5889dc2d7e..1d4aec5200 100644 --- a/windows/configuration/wcd/wcd-universalappuninstall.md +++ b/windows/configuration/wcd/wcd-universalappuninstall.md @@ -1,43 +1,33 @@ --- -title: UniversalAppUninstall (Windows 10) +title: UniversalAppUninstall description: This section describes the UniversalAppUninstall settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure -ms.date: 12/31/2017 +ms.date: 01/25/2024 --- # UniversalAppUninstall (reference) - Use UniversalAppUninstall settings to uninstall or remove Windows apps. - ## Applies to -| Setting | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | :---: | :---: | :---: | :---: | -| [RemoveProvisionedApp](#removeprovisionedapp) | ✔️ | | | | -| [Uninstall](#uninstall) | ✔️ | ✔️ | | ✔️ | +| Setting | Windows client | Surface Hub | HoloLens | IoT Core | +|--|:-:|:-:|:-:|:-:| +| [RemoveProvisionedApp](#removeprovisionedapp) | ✅ | | | | +| [Uninstall](#uninstall) | ✅ | ✅ | | ✅ | ## RemoveProvisionedApp -Universal apps can be *provisioned*. Provisioned means that they're available on the device for installation in user context. When a user runs the provisioned app, the app is then installed for that user. +Universal apps can be *provisioned*. Provisioned means that they're available on the device for installation in user context. When a user runs the provisioned app, the app is then installed for that user. Use **RemoveProvisionedApp** to remove app packages that are available on the device. Any instances of the app that have already been installed by a user aren't uninstalled. To uninstall provisioned apps that have been installed by a user, use the [Uninstall](#uninstall) setting. 1. Enter the PackageFamilyName for the app package, and then select **Add**. -2. Select the PackageFamilyName in the Available Customizations pane, and then select **RemoveProvisionedApp**. +1. Select the PackageFamilyName in the Available Customizations pane, and then select **RemoveProvisionedApp**. ## Uninstall Use **Uninstall** to remove provisioned apps that have been installed by a user. 1. Enter the PackageFamilyName for the app package, and then select **Add**. -2. Select the PackageFamilyName in the Available Customizations pane, and then select **Uninstall**. +1. Select the PackageFamilyName in the Available Customizations pane, and then select **Uninstall**. diff --git a/windows/configuration/wcd/wcd-usberrorsoemoverride.md b/windows/configuration/wcd/wcd-usberrorsoemoverride.md index 9869da77b4..ac5ff4d4ee 100644 --- a/windows/configuration/wcd/wcd-usberrorsoemoverride.md +++ b/windows/configuration/wcd/wcd-usberrorsoemoverride.md @@ -1,29 +1,19 @@ --- -title: UsbErrorsOEMOverride (Windows 10) +title: UsbErrorsOEMOverride description: This section describes the UsbErrorsOEMOverride settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure -ms.date: 12/31/2017 +ms.date: 01/25/2024 --- # UsbErrorsOEMOverride (reference) - -Allows an OEM to hide the USB option UI in Settings and all USB device errors. - +Allows an OEM to hide the USB option UI in Settings and all USB device errors. ## Applies to -| Setting | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | :---: | :---: | :---: | :---: | -| [HideUsbErrorNotifyOptionUI](#hideusberrornotifyoptionui) | ✔️ | ✔️ | ✔️ | | +| Setting | Windows client | Surface Hub | HoloLens | IoT Core | +|--|:-:|:-:|:-:|:-:| +| [HideUsbErrorNotifyOptionUI](#hideusberrornotifyoptionui) | ✅ | ✅ | ✅ | | ## HideUsbErrorNotifyOptionUI diff --git a/windows/configuration/wcd/wcd-weakcharger.md b/windows/configuration/wcd/wcd-weakcharger.md index 211d170ce0..b9f60ef6bb 100644 --- a/windows/configuration/wcd/wcd-weakcharger.md +++ b/windows/configuration/wcd/wcd-weakcharger.md @@ -1,35 +1,24 @@ --- -title: WeakCharger (Windows 10) +title: WeakCharger description: This section describes the WeakCharger settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure -ms.date: 12/31/2017 +ms.date: 01/25/2024 --- # WeakCharger (reference) - Use WeakCharger settings to configure the charger notification UI. - ## Applies to -| Setting | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | :---: | :---: | :---: | :---: | -| [HideWeakChargerNotifyOptionUI](#hideweakchargernotifyoptionui) | ✔️ | ✔️ | | | -| [NotifyOnWeakCharger](#notifyonweakcharger) | ✔️ | ✔️ | | | - +| Setting | Windows client | Surface Hub | HoloLens | IoT Core | +|--|:-:|:-:|:-:|:-:| +| [HideWeakChargerNotifyOptionUI](#hideweakchargernotifyoptionui) | ✅ | ✅ | | | +| [NotifyOnWeakCharger](#notifyonweakcharger) | ✅ | ✅ | | | ## HideWeakChargerNotifyOptionUI -This setting determines whether the user sees the dialog that's displayed when the user connects the device to an incompatible charging source. By default, the OS shows the weak charger notification option UI. +This setting determines whether the user sees the dialog that's displayed when the user connects the device to an incompatible charging source. By default, the OS shows the weak charger notification option UI. Select between **Show Weak Charger Notifications UI** and **Hide Weak Charger Notifications UI**. @@ -40,10 +29,9 @@ This setting shows a warning when the user connects the device to an incompatibl An incompatible charging source is one that doesn't behave like one of the following port types: - Charging downstream port -- Standard downstream port +- Standard downstream port - Dedicated charging port The port types are defined by the USB Battery Charging Specification, Revision 1.2, available at `USB.org`. Select between **Disable Weak Charger Notifications UI** and **Enable Weak Charger Notifications UI**. - diff --git a/windows/configuration/wcd/wcd-windowshelloforbusiness.md b/windows/configuration/wcd/wcd-windowshelloforbusiness.md index f69695122b..d4daca497d 100644 --- a/windows/configuration/wcd/wcd-windowshelloforbusiness.md +++ b/windows/configuration/wcd/wcd-windowshelloforbusiness.md @@ -1,28 +1,19 @@ --- -title: WindowsHelloForBusiness (Windows 10) +title: WindowsHelloForBusiness description: This section describes the Windows Hello for Business settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure -ms.date: 12/31/2017 +ms.date: 01/25/2024 --- # WindowsHelloForBusiness (Windows Configuration Designer reference) - Use WindowsHelloForBusiness settings to specify whether [FIDO2 security keys for Windows Hello](https://blogs.windows.com/business/2018/04/17/windows-hello-fido2-security-keys/) can be used to sign in to a Windows device configured for [Shared PC mode](wcd-sharedpc.md). ## Applies to | Setting groups | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | :---: | :---: | :---: | :---: | -| [SecurityKeys](#securitykeys) | ✔️ | | | | +| --- | :---: | :---: | :---: | :---: | +| [SecurityKeys](#securitykeys) | ✅ | | | | ## SecurityKeys diff --git a/windows/configuration/wcd/wcd-windowsteamsettings.md b/windows/configuration/wcd/wcd-windowsteamsettings.md index f2ae2c2447..2615a85f97 100644 --- a/windows/configuration/wcd/wcd-windowsteamsettings.md +++ b/windows/configuration/wcd/wcd-windowsteamsettings.md @@ -1,36 +1,26 @@ --- -title: WindowsTeamSettings (Windows 10) +title: WindowsTeamSettings description: This section describes the WindowsTeamSettings settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure -ms.date: 12/31/2017 +ms.date: 01/25/2024 --- # WindowsTeamSettings (reference) - Use WindowsTeamSettings settings to configure Surface Hub. - ## Applies to -| Setting | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | :---: | :---: | :---: | :---: | -| All settings | | ✔️ | | | +| Setting | Windows client | Surface Hub | HoloLens | IoT Core | +|--|:-:|:-:|:-:|:-:| +| All settings | | ✅ | | | ## Connect | Setting | Value | Description | | --- | --- | --- | | AutoLaunch | True or false | Open the Connect app automatically when someone projects. | -| Channel | - 1, 3, 4, 5, 6, 7, 8, 9, 10, 11 (works with all Miracast senders in all regions)
                  - 36, 40, 44, 48 (works with all 5ghz band Miracast senders in all regions)
                  - 149, 153, 157, 161, 165 (works with all 5ghz band Miracast senders in all regions except Japan) | Wireless channel to use for Miracast operation. The supported channels are defined by the Wi-Fi Alliance Wi-Fi Direct specification. Integer specifying the channel. The default value is 255. Outside of regulatory concerns, if the channel is configured incorrectly, the driver won't boot. Or, it will broadcast on the wrong channel, which senders won't be looking for. | +| Channel | - 1, 3, 4, 5, 6, 7, 8, 9, 10, 11 (works with all Miracast senders in all regions)
                  - 36, 40, 44, 48 (works with all 5ghz band Miracast senders in all regions)
                  - 149, 153, 157, 161, 165 (works with all 5ghz band Miracast senders in all regions except Japan) | Wireless channel to use for Miracast operation. The supported channels are defined by the Wi-Fi Alliance Wi-Fi Direct specification. Integer specifying the channel. The default value is 251. Outside of regulatory concerns, if the channel is configured incorrectly, the driver won't boot. Or, it will broadcast on the wrong channel, which senders won't be looking for. | | Enabled | True or false | Enables wireless projection to the device. | | PINRequired | True or false | Requires presenters to enter a PIN to connect wirelessly to the device. | @@ -55,8 +45,6 @@ A device account is a Microsoft Exchange account that's connected with Skype for Use these settings to configure 802.1x wired authentication. For details, see [Enable 802.1x wired authentication](/surface-hub/enable-8021x-wired-authentication). - - ## FriendlyName Enter the name that users will see when they want to project wirelessly to the device. @@ -72,7 +60,7 @@ Maintenance hours are the period of time when automatic maintenance tasks are ru ## OMSAgent -Configures the Operations Management Suite workspace. +Configures the Operations Management Suite workspace. | Setting | Value | Description | | --- | --- | --- | diff --git a/windows/configuration/wcd/wcd-wlan.md b/windows/configuration/wcd/wcd-wlan.md index 6a2da109c1..6cfa3adaa3 100644 --- a/windows/configuration/wcd/wcd-wlan.md +++ b/windows/configuration/wcd/wcd-wlan.md @@ -1,27 +1,16 @@ --- -title: WLAN (Windows 10) -ms.reviewer: -manager: aaroncz +title: WLAN description: This section describes the WLAN settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.technology: itpro-configure -ms.date: 12/31/2017 +ms.date: 01/25/2024 --- # WLAN (reference) - Do not use at this time. Instead, use [ConnectivityProfiles > WLAN](wcd-connectivityprofiles.md#wlan) - ## Applies to | Setting | Windows client | Surface Hub | HoloLens | IoT Core | | --- | :---: | :---: | :---: | :---: | | All settings | | | | | - diff --git a/windows/configuration/wcd/wcd-workplace.md b/windows/configuration/wcd/wcd-workplace.md index 8e21def9dd..8f7a6dcdac 100644 --- a/windows/configuration/wcd/wcd-workplace.md +++ b/windows/configuration/wcd/wcd-workplace.md @@ -1,28 +1,19 @@ --- -title: Workplace (Windows 10) +title: Workplace description: This section describes the Workplace settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.date: 04/30/2018 -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure +ms.date: 01/25/2024 --- # Workplace (reference) - Use Workplace settings to configure bulk user enrollment to a mobile device management (MDM) service. For more information, see [Bulk enrollment step-by-step](/windows/client-management/mdm/bulk-enrollment-using-windows-provisioning-tool). ## Applies to | Setting | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | :---: | :---: | :---: | :---: | -| [Enrollments](#enrollments) | ✔️ | ✔️ | | ✔️ | +| --- | :---: | :---: | :---: | :---: | +| [Enrollments](#enrollments) | ✅ | ✅ | | ✅ | ## Enrollments @@ -36,6 +27,3 @@ Select **Enrollments**, enter a UPN, and then select **Add** to configure the se | PolicyServiceFullUrl | URL | The full URL for the policy service | | Secret | - Password string for on-premises authentication enrollment
                  - Federated security token for federated enrollment
                  - Certificate thumb print for certificate-based enrollment | Enter the appropriate value for the selected AuthPolicy. | -## Related articles - -- [Provisioning configuration service provider (CSP)](/windows/client-management/mdm/provisioning-csp) diff --git a/windows/configuration/wcd/wcd.md b/windows/configuration/wcd/wcd.md index 3fe32ffa9b..3cbabeba2c 100644 --- a/windows/configuration/wcd/wcd.md +++ b/windows/configuration/wcd/wcd.md @@ -1,76 +1,67 @@ --- -title: Windows Configuration Designer provisioning settings (Windows 10) +title: Windows Configuration Designer provisioning settings description: This section describes the settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: windows-client -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz ms.topic: reference -ms.collection: must-keep -ms.reviewer: -manager: aaroncz -ms.technology: itpro-configure -ms.date: 12/31/2017 +ms.date: 01/25/2024 --- # Windows Configuration Designer provisioning settings (reference) -This section describes the settings that you can configure in [provisioning packages](../provisioning-packages/provisioning-packages.md) for Windows 10 using Windows Configuration Designer. +This section describes the settings that you can configure in [provisioning packages](../provisioning-packages/provisioning-packages.md) for Windows 10 using Windows Configuration Designer. ## Edition that each group of settings applies to | Setting group | Windows client | Surface Hub | HoloLens | IoT Core | -| --- | :---: | :---: | :---: | :---: | -| [AccountManagement](wcd-accountmanagement.md) | | | ✔️ | | -| [Accounts](wcd-accounts.md) | ✔️ | ✔️ | ✔️ | ✔️ | -| [ADMXIngestion](wcd-admxingestion.md) | ✔️ | | | | -| [AssignedAccess](wcd-assignedaccess.md) | ✔️ | | ✔️ | | -| [Browser](wcd-browser.md) | ✔️ | ✔️ | | | -| [CellCore](wcd-cellcore.md) | ✔️ | | | | -| [Cellular](wcd-cellular.md) | ✔️ | | | | -| [Certificates](wcd-certificates.md) | ✔️ | ✔️ | ✔️ | ✔️ | -| [CleanPC](wcd-cleanpc.md) | ✔️ | | | | -| [Connections](wcd-connections.md) | ✔️ | ✔️ | | | -| [ConnectivityProfiles](wcd-connectivityprofiles.md) | ✔️ | ✔️ | ✔️ | | -| [CountryAndRegion](wcd-countryandregion.md) | ✔️ | ✔️ | | | -| [DesktopBackgroundAndColors](wcd-desktopbackgroundandcolors.md) | ✔️ | | | | -| [DeveloperSetup](wcd-developersetup.md) | | | ✔️ | | -| [DeviceFormFactor](wcd-deviceformfactor.md) | ✔️ | ✔️ | | | -| [DeviceManagement](wcd-devicemanagement.md) | ✔️ | ✔️ | ✔️ | | -| [DeviceUpdateCenter](wcd-deviceupdatecenter.md) | ✔️ | | | | -| [DMClient](wcd-dmclient.md) | ✔️ | ✔️ | | ✔️ | -| [EditionUpgrade](wcd-editionupgrade.md) | ✔️ | | ✔️ | | +| --- | :---: | :---: | :---: | :---: | +| [AccountManagement](wcd-accountmanagement.md) | | | ✅ | | +| [Accounts](wcd-accounts.md) | ✅ | ✅ | ✅ | ✅ | +| [ADMXIngestion](wcd-admxingestion.md) | ✅ | | | | +| [AssignedAccess](wcd-assignedaccess.md) | ✅ | | ✅ | | +| [Browser](wcd-browser.md) | ✅ | ✅ | | | +| [CellCore](wcd-cellcore.md) | ✅ | | | | +| [Cellular](wcd-cellular.md) | ✅ | | | | +| [Certificates](wcd-certificates.md) | ✅ | ✅ | ✅ | ✅ | +| [CleanPC](wcd-cleanpc.md) | ✅ | | | | +| [Connections](wcd-connections.md) | ✅ | ✅ | | | +| [ConnectivityProfiles](wcd-connectivityprofiles.md) | ✅ | ✅ | ✅ | | +| [CountryAndRegion](wcd-countryandregion.md) | ✅ | ✅ | | | +| [DesktopBackgroundAndColors](wcd-desktopbackgroundandcolors.md) | ✅ | | | | +| [DeveloperSetup](wcd-developersetup.md) | | | ✅ | | +| [DeviceFormFactor](wcd-deviceformfactor.md) | ✅ | ✅ | | | +| [DeviceManagement](wcd-devicemanagement.md) | ✅ | ✅ | ✅ | | +| [DeviceUpdateCenter](wcd-deviceupdatecenter.md) | ✅ | | | | +| [DMClient](wcd-dmclient.md) | ✅ | ✅ | | ✅ | +| [EditionUpgrade](wcd-editionupgrade.md) | ✅ | | ✅ | | | [EmbeddedLockdownProfiles](https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5) | | | | | -| [FirewallConfiguration](wcd-firewallconfiguration.md) | | | | ✔️ | -| [FirstExperience](wcd-firstexperience.md) | | | ✔️ | | -| [Folders](wcd-folders.md) |✔️ | ✔️ | | | -| [KioskBrowser](wcd-kioskbrowser.md) | | | | ✔️ | -| [Licensing](wcd-licensing.md) | ✔️ | | | | -| [Location](wcd-location.md) | | | | ✔️ | -| [Maps](wcd-maps.md) |✔️ | ✔️ | | | -| [NetworkProxy](wcd-networkproxy.md) | | ✔️ | | | -| [NetworkQOSPolicy](wcd-networkqospolicy.md) | | ✔️ | | | -| [OOBE](wcd-oobe.md) | ✔️ | | | | -| [Personalization](wcd-personalization.md) | ✔️ | | | | -| [Policies](wcd-policies.md) | ✔️ | ✔️ | ✔️ | ✔️ | -| [Privacy](wcd-folders.md) |✔️ | ✔️ | | ✔️ | -| [ProvisioningCommands](wcd-provisioningcommands.md) | ✔️ | | | | -| [SharedPC](wcd-sharedpc.md) | ✔️ | | | | -| [SMISettings](wcd-smisettings.md) | ✔️ | | | | -| [Start](wcd-start.md) | ✔️ | | | | -| [StartupApp](wcd-startupapp.md) | | | | ✔️ | -| [StartupBackgroundTasks](wcd-startupbackgroundtasks.md) | | | | ✔️ | -| [StorageD3InModernStandby](wcd-storaged3inmodernstandby.md) |✔️ | ✔️ | | ✔️ | -| [SurfaceHubManagement](wcd-surfacehubmanagement.md) | | ✔️ | | | -| [TabletMode](wcd-tabletmode.md) |✔️ | ✔️ | | | -| [TakeATest](wcd-takeatest.md) | ✔️ | | | | -| [Time](wcd-time.md) | ✔️ | | | | -| [UnifiedWriteFilter](wcd-unifiedwritefilter.md) | ✔️ | | | ✔️ | -| [UniversalAppInstall](wcd-universalappinstall.md) | ✔️ | ✔️ | | ✔️ | -| [UniversalAppUninstall](wcd-universalappuninstall.md) | ✔️ | ✔️ | | ✔️ | -| [UsbErrorsOEMOverride](wcd-usberrorsoemoverride.md) | ✔️ | ✔️ | | | -| [WeakCharger](wcd-weakcharger.md) |✔️ | ✔️ | | | -| [WindowsHelloForBusiness](wcd-windowshelloforbusiness.md) | ✔️ | | | | -| [WindowsTeamSettings](wcd-windowsteamsettings.md) | | ✔️ | | | -| [Workplace](wcd-workplace.md) |✔️ | ✔️ | | ✔️ | - +| [FirewallConfiguration](wcd-firewallconfiguration.md) | | | | ✅ | +| [FirstExperience](wcd-firstexperience.md) | | | ✅ | | +| [Folders](wcd-folders.md) |✅ | ✅ | | | +| [KioskBrowser](wcd-kioskbrowser.md) | | | | ✅ | +| [Licensing](wcd-licensing.md) | ✅ | | | | +| [Location](wcd-location.md) | | | | ✅ | +| [Maps](wcd-maps.md) |✅ | ✅ | | | +| [NetworkProxy](wcd-networkproxy.md) | | ✅ | | | +| [NetworkQOSPolicy](wcd-networkqospolicy.md) | | ✅ | | | +| [OOBE](wcd-oobe.md) | ✅ | | | | +| [Personalization](wcd-personalization.md) | ✅ | | | | +| [Policies](wcd-policies.md) | ✅ | ✅ | ✅ | ✅ | +| [Privacy](wcd-folders.md) |✅ | ✅ | | ✅ | +| [ProvisioningCommands](wcd-provisioningcommands.md) | ✅ | | | | +| [SharedPC](wcd-sharedpc.md) | ✅ | | | | +| [SMISettings](wcd-smisettings.md) | ✅ | | | | +| [Start](wcd-start.md) | ✅ | | | | +| [StartupApp](wcd-startupapp.md) | | | | ✅ | +| [StartupBackgroundTasks](wcd-startupbackgroundtasks.md) | | | | ✅ | +| [StorageD3InModernStandby](wcd-storaged3inmodernstandby.md) |✅ | ✅ | | ✅ | +| [SurfaceHubManagement](wcd-surfacehubmanagement.md) | | ✅ | | | +| [TabletMode](wcd-tabletmode.md) |✅ | ✅ | | | +| [TakeATest](wcd-takeatest.md) | ✅ | | | | +| [Time](wcd-time.md) | ✅ | | | | +| [UnifiedWriteFilter](wcd-unifiedwritefilter.md) | ✅ | | | ✅ | +| [UniversalAppInstall](wcd-universalappinstall.md) | ✅ | ✅ | | ✅ | +| [UniversalAppUninstall](wcd-universalappuninstall.md) | ✅ | ✅ | | ✅ | +| [UsbErrorsOEMOverride](wcd-usberrorsoemoverride.md) | ✅ | ✅ | | | +| [WeakCharger](wcd-weakcharger.md) |✅ | ✅ | | | +| [WindowsHelloForBusiness](wcd-windowshelloforbusiness.md) | ✅ | | | | +| [WindowsTeamSettings](wcd-windowsteamsettings.md) | | ✅ | | | +| [Workplace](wcd-workplace.md) |✅ | ✅ | | ✅ | diff --git a/windows/deployment/TOC.yml b/windows/deployment/TOC.yml index 06776b853a..47091d44c1 100644 --- a/windows/deployment/TOC.yml +++ b/windows/deployment/TOC.yml @@ -1,16 +1,14 @@ - name: Deploy and update Windows client href: index.yml - items: + items: - name: Get started - items: - - name: What's new - href: deploy-whats-new.md + items: - name: Windows client deployment scenarios - href: windows-10-deployment-scenarios.md + href: windows-deployment-scenarios.md - name: Quick guide to Windows as a service - href: update/waas-quick-start.md + href: update/waas-quick-start.md - name: Windows as a service overview - href: update/waas-overview.md + href: update/waas-overview.md - name: Update release cycle href: update/release-cycle.md - name: Basics of Windows updates, channels, and tools @@ -18,7 +16,7 @@ - name: Prepare servicing strategy for Windows client updates href: update/waas-servicing-strategy-windows-10-updates.md - name: Deployment proof of concept - items: + items: - name: Deploy Windows 10 with MDT and Configuration Manager items: - name: 'Step by step guide: Configure a test lab to deploy Windows 10' @@ -26,9 +24,9 @@ - name: Deploy Windows 10 in a test lab using MDT href: windows-10-poc-mdt.md - name: Deploy Windows 10 in a test lab using Configuration Manager - href: windows-10-poc-sc-config-mgr.md + href: windows-10-poc-sc-config-mgr.md - name: Deployment process posters - href: windows-10-deployment-posters.md + href: windows-10-deployment-posters.md - name: Plan items: @@ -41,7 +39,7 @@ - name: Evaluate infrastructure and tools href: update/eval-infra-tools.md - name: Determine application readiness - href: update/plan-determine-app-readiness.md + href: update/plan-determine-app-readiness.md - name: Define your servicing strategy href: update/plan-define-strategy.md - name: Delivery Optimization for Windows client updates @@ -64,11 +62,11 @@ - name: Deprecated features href: /windows/whats-new/deprecated-features?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json - name: Resources for deprecated features - href: /windows/whats-new/deprecated-features-resources?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json + href: /windows/whats-new/deprecated-features-resources?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json - name: Removed features - href: /windows/whats-new/removed-features?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json + href: /windows/whats-new/removed-features?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json - name: Prepare - items: + items: - name: Prepare for Windows 11 href: /windows/whats-new/windows-11-prepare?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json - name: Prepare to deploy Windows client updates @@ -97,7 +95,7 @@ href: update/waas-manage-updates-wsus.md - name: Deploy - items: + items: - name: Deploy Windows client items: - name: Deploy Windows client with Autopilot @@ -139,11 +137,11 @@ - name: Safeguard holds href: update/safeguard-holds.md - name: Manage the Windows client update experience - items: + items: - name: Manage device restarts after updates href: update/waas-restart.md - name: Manage additional Windows Update settings - href: update/waas-wu-settings.md + href: update/waas-wu-settings.md - name: Use Windows Update for Business items: - name: What is Windows Update for Business? @@ -151,7 +149,7 @@ - name: Configure Windows Update for Business href: update/waas-configure-wufb.md - name: Use Windows Update for Business and WSUS - href: update/wufb-wsus.md + href: update/wufb-wsus.md - name: Enforcing compliance deadlines for updates href: update/wufb-compliancedeadlines.md - name: Integrate Windows Update for Business with management solutions @@ -165,7 +163,7 @@ - name: Prerequisites for Windows Update for Business deployment service href: update/deployment-service-prerequisites.md - name: Deploy updates with the deployment service - items: + items: - name: Deploy feature updates using Graph Explorer href: update/deployment-service-feature-updates.md - name: Deploy expedited updates using Graph Explorer @@ -177,28 +175,28 @@ - name: Activate items: - name: Windows subscription activation - href: windows-10-subscription-activation.md + href: windows-subscription-activation.md - name: Windows Enterprise E3 in CSP - href: windows-10-enterprise-e3-overview.md + href: windows-enterprise-e3-overview.md - name: Configure VDA for subscription activation href: vda-subscription-activation.md - name: Deploy Windows Enterprise licenses href: deploy-enterprise-licenses.md - - name: Volume Activation + - name: Volume Activation items: - name: Overview href: volume-activation/volume-activation-windows-10.md - - name: Plan for volume activation + - name: Plan for volume activation href: volume-activation/plan-for-volume-activation-client.md - - name: Activate using Key Management Service + - name: Activate using Key Management Service href: volume-activation/activate-using-key-management-service-vamt.md - - name: Activate using Active Directory-based activation + - name: Activate using Active Directory-based activation href: volume-activation/activate-using-active-directory-based-activation-client.md - name: Activate clients running Windows 10 href: volume-activation/activate-windows-10-clients-vamt.md - - name: Monitor activation + - name: Monitor activation href: volume-activation/monitor-activation-client.md - - name: Use the Volume Activation Management Tool + - name: Use the Volume Activation Management Tool href: volume-activation/use-the-volume-activation-management-tool-client.md href: volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md - name: Volume Activation Management Tool (VAMT) @@ -282,19 +280,19 @@ - name: Windows Update for Business reports items: - name: Windows Update for Business reports overview - href: update/wufb-reports-overview.md + href: update/wufb-reports-overview.md - name: Enable Windows Update for Business reports - items: + items: - name: Windows Update for Business reports prerequisites href: update/wufb-reports-prerequisites.md - name: Enable Windows Update for Business reports - href: update/wufb-reports-enable.md + href: update/wufb-reports-enable.md - name: Configure clients with a script href: update/wufb-reports-configuration-script.md - name: Configure clients manually href: update/wufb-reports-configuration-manual.md - name: Configure clients with Microsoft Intune - href: update/wufb-reports-configuration-intune.md + href: update/wufb-reports-configuration-intune.md - name: Use Windows Update for Business reports items: - name: Windows Update for Business reports workbook @@ -302,13 +300,13 @@ - name: Delivery Optimization data in reports href: update/wufb-reports-do.md - name: Software updates in the Microsoft 365 admin center - href: update/wufb-reports-admin-center.md + href: update/wufb-reports-admin-center.md - name: Use Windows Update for Business reports data href: update/wufb-reports-use.md - name: FAQ for Windows Update for Business reports - href: update/wufb-reports-faq.yml - - name: Feedback and support - href: update/wufb-reports-help.md + href: update/wufb-reports-faq.yml + - name: Feedback and support + href: update/wufb-reports-help.md - name: Windows Update for Business reports schema reference items: - name: Windows Update for Business reports schema reference @@ -316,27 +314,27 @@ - name: UCClient href: update/wufb-reports-schema-ucclient.md - name: UCClientReadinessStatus - href: update/wufb-reports-schema-ucclientreadinessstatus.md + href: update/wufb-reports-schema-ucclientreadinessstatus.md - name: UCClientUpdateStatus href: update/wufb-reports-schema-ucclientupdatestatus.md - name: UCDeviceAlert href: update/wufb-reports-schema-ucdevicealert.md - name: UCDOAggregatedStatus - href: update/wufb-reports-schema-ucdoaggregatedstatus.md + href: update/wufb-reports-schema-ucdoaggregatedstatus.md - name: UCDOStatus - href: update/wufb-reports-schema-ucdostatus.md + href: update/wufb-reports-schema-ucdostatus.md - name: UCServiceUpdateStatus href: update/wufb-reports-schema-ucserviceupdatestatus.md - name: UCUpdateAlert href: update/wufb-reports-schema-ucupdatealert.md - name: Enumerated types - href: update/wufb-reports-schema-enumerated-types.md + href: update/wufb-reports-schema-enumerated-types.md - name: Troubleshooting items: - name: Resolve upgrade errors items: - - name: Resolve Windows client upgrade errors - href: upgrade/resolve-windows-10-upgrade-errors.md + - name: Resolve Windows upgrade errors + href: upgrade/resolve-windows-upgrade-errors.md - name: Quick fixes href: /troubleshoot/windows-client/deployment/windows-10-upgrade-quick-fixes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json - name: SetupDiag @@ -362,7 +360,7 @@ - name: Determine the source of Windows Updates href: ./update/how-windows-update-works.md - name: Windows Update security - href: ./update/windows-update-security.md + href: ./update/windows-update-security.md - name: Common Windows Update errors href: /troubleshoot/windows-client/deployment/common-windows-update-errors?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json - name: Windows Update error code reference @@ -385,9 +383,11 @@ - name: Servicing stack updates href: update/servicing-stack-updates.md - name: Update CSP policies - href: /windows/client-management/mdm/policy-csp-update?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json + href: /windows/client-management/mdm/policy-csp-update?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json - name: Additional Windows Update settings href: update/waas-wu-settings.md + - name: Update other Microsoft products + href: update/update-other-microsoft-products.md - name: Delivery Optimization reference href: do/waas-delivery-optimization-reference.md?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json - name: Windows client in S mode @@ -406,22 +406,6 @@ href: configure-a-pxe-server-to-load-windows-pe.md - name: Windows ADK for Windows 10 scenarios for IT Pros href: windows-adk-scenarios-for-it-pros.md - - name: Windows To Go - items: - - name: Deploy Windows To Go in your organization - href: deploy-windows-to-go.md - - name: "Windows To Go: feature overview" - href: planning/windows-to-go-overview.md - - name: Best practice recommendations for Windows To Go - href: planning/best-practice-recommendations-for-windows-to-go.md - - name: Deployment considerations for Windows To Go - href: planning/deployment-considerations-for-windows-to-go.md - - name: Prepare your organization for Windows To Go - href: planning/prepare-your-organization-for-windows-to-go.md - - name: Security and data protection considerations for Windows To Go - href: planning/security-and-data-protection-considerations-for-windows-to-go.md - - name: "Windows To Go: frequently asked questions" - href: planning/windows-to-go-frequently-asked-questions.yml - name: User State Migration Tool (USMT) technical reference items: - name: USMT overview articles @@ -450,7 +434,7 @@ href: usmt/usmt-reroute-files-and-settings.md - name: Verify the Condition of a Compressed Migration Store href: usmt/verify-the-condition-of-a-compressed-migration-store.md - + - name: USMT Reference items: - name: USMT Requirements @@ -592,4 +576,4 @@ - name: Install fonts in Windows client href: windows-10-missing-fonts.md - name: Customize Windows PE boot images - href: customize-boot-image.md + href: customize-boot-image.md \ No newline at end of file diff --git a/windows/deployment/Windows-AutoPilot-EULA-note.md b/windows/deployment/Windows-AutoPilot-EULA-note.md deleted file mode 100644 index 674bd00551..0000000000 --- a/windows/deployment/Windows-AutoPilot-EULA-note.md +++ /dev/null @@ -1,21 +0,0 @@ ---- -title: Windows Autopilot EULA dismissal – important information -description: A notice about EULA dismissal through Windows Autopilot -ms.prod: windows-client -ms.localizationpriority: medium -ms.date: 11/23/2022 -author: frankroj -ms.author: frankroj -manager: aaroncz -ROBOTS: NOINDEX -ms.topic: article -ms.technology: itpro-deploy ---- -# Windows Autopilot EULA dismissal – important information - -> [!IMPORTANT] -> The information below isn't the EULA. It is a notice of awareness to the administrator that's configuring to skip End User License Agreement (EULA) during the OOBE (Out-of-Box Experience). - -Using this tool allows you to configure individual installations of Windows on devices managed by your organization. You may choose to suppress or hide certain set-up screens that are normally presented to users when setting up Windows, including the EULA acceptance screen. - -By using this function, you agree that suppressing or hiding any screens that are designed to provide users with notice or acceptance of terms means that you, on behalf of your organization or the individual user as the case may be, have consented to the notices and accepted the applicable terms. This consent includes your agreement to the terms and conditions of the license or notice that would be presented to the user if you didn't suppress or hide it using this tool. You and your users may not use the Windows software on those devices if you haven't validly acquired a license for the software from Microsoft or its licensed distributors. diff --git a/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md b/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md index f3f16802b4..8afd2c00f8 100644 --- a/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md +++ b/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md @@ -1,14 +1,14 @@ --- title: Configure a PXE server to load Windows PE (Windows 10) description: This article describes how to configure a PXE server to load Windows PE so that it can be used with an image file to install Windows 10 from the network. -ms.prod: windows-client +ms.service: windows-client ms.localizationpriority: medium author: frankroj manager: aaroncz ms.author: frankroj ms.topic: article ms.date: 11/23/2022 -ms.technology: itpro-deploy +ms.subservice: itpro-deploy --- # Configure a PXE server to load Windows PE diff --git a/windows/deployment/customize-boot-image.md b/windows/deployment/customize-boot-image.md index 3b52b209f3..fc07e5a9ba 100644 --- a/windows/deployment/customize-boot-image.md +++ b/windows/deployment/customize-boot-image.md @@ -1,14 +1,14 @@ --- title: Customize Windows PE boot images description: This article describes how to customize a Windows PE (WinPE) boot image including updating with the latest cumulative update, adding drivers, and adding optional components. -ms.prod: windows-client +ms.service: windows-client ms.localizationpriority: medium author: frankroj manager: aaroncz ms.author: frankroj ms.topic: article ms.date: 09/05/2023 -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/deploy-enterprise-licenses.md b/windows/deployment/deploy-enterprise-licenses.md index f94f31723e..4fde853386 100644 --- a/windows/deployment/deploy-enterprise-licenses.md +++ b/windows/deployment/deploy-enterprise-licenses.md @@ -1,27 +1,28 @@ --- title: Deploy Windows Enterprise licenses -description: Steps to deploy Windows 10 Enterprise or Windows 11 Enterprise licenses for Windows Enterprise E3 or E5 subscription activation, or for Windows Enterprise E3 in CSP. +description: Steps to deploy Windows Enterprise licenses for Windows Enterprise E3 or E5 subscription activation, or for Windows Enterprise E3 in CSP. author: frankroj ms.author: frankroj manager: aaroncz -ms.prod: windows-client -ms.technology: itpro-fundamentals +ms.service: windows-client +ms.subservice: itpro-fundamentals ms.localizationpriority: medium ms.topic: how-to ms.collection: - highpri - tier2 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 -ms.date: 11/14/2023 +ms.date: 03/04/2024 +zone_pivot_groups: windows-versions-11-10 +appliesto: + - ✅ Windows 11 + - ✅ Windows 10 --- # Deploy Windows Enterprise licenses -This article describes how to deploy Windows 10 or Windows 11 Enterprise E3 or E5 licenses with [subscription activation](windows-10-subscription-activation.md) or [Enterprise E3 in CSP](windows-10-enterprise-e3-overview.md) and Microsoft Entra ID. +This article describes how to deploy Windows Enterprise E3 or E5 licenses with [subscription activation](windows-subscription-activation.md) or [Enterprise E3 in CSP](windows-enterprise-e3-overview.md) and Microsoft Entra ID. -These activation features require a supported and licensed version of Windows 10 Pro or Windows 11 Pro: +These activation features require a supported and licensed version of Windows Pro: - Subscription activation with an enterprise agreement (EA) or a Microsoft Products & Services Agreement (MPSA). - Enterprise E3 in CSP. @@ -30,9 +31,9 @@ These activation features require a supported and licensed version of Windows 10 ## Enable subscription activation with an existing EA -If you're an EA customer with an existing Microsoft 365 tenant, use the following steps to enable Windows subscription licenses on your existing tenant: +EA customers with an existing Microsoft 365 tenant can use the following steps to enable Windows subscription licenses on the existing tenant: -1. Work with your reseller to place an order for one $0 SKU per user. As of October 1, 2022, there are three SKUs available, depending on your current Windows Enterprise SA license: +1. Work with the reseller to place an order for one $0 SKU per user. As of October 1, 2022, there are three SKUs available, depending on the current Windows Enterprise SA license: | SKU | Description | |---------|---------| @@ -41,13 +42,14 @@ If you're an EA customer with an existing Microsoft 365 tenant, use the followin | **VRM-00001** | `Win OLS Activation User GCC Sub Per User` | > [!NOTE] - > As of October 1, 2022, subscription activation is available for _commercial_ and _GCC_ tenants. It's currently not available on GCC High or DoD tenants. + > + > As of October 1, 2022, subscription activation is available for _commercial_ and _GCC_ tenants. It's currently not available on GCC High or DoD tenants. -1. After an order is placed, the OLS admin on the agreement will receive a service activation email, which indicates the subscription licenses have been provisioned on the tenant. +1. After an order is placed, the OLS admin on the agreement will receive a service activation email, which indicates the subscription licenses is provisioned on the tenant. -1. You can now assign subscription licenses to users. +1. Subscription licenses can now be assigned to users. -If you need to update contact information and resend the activation email, use the following process: +To update contact information and resend the activation email, use the following process: 1. Sign in to the [Microsoft Volume Licensing Service Center](https://www.microsoft.com/Licensing/servicecenter/default.aspx). @@ -55,257 +57,508 @@ If you need to update contact information and resend the activation email, use t 1. Select **Online Services Agreement List**. -1. Enter your agreement number, and then select **Search**. +1. Enter the agreement number, and then select **Search**. 1. Select the **Service Name**. 1. In the **Subscription Contact** section, select the name listed under **Last Name**. -1. Update the contact information, then select **Update Contact Details**. This action will trigger a new email. +1. Update the contact information, then select **Update Contact Details**. This action triggers a new email. -## Preparing for deployment: reviewing requirements +## Prepare for deployment: reviewing requirements -- Devices must be running a supported version of Windows 10 Pro or Windows 11 Pro +- Devices must be running a supported version of Windows Pro. - Microsoft Entra joined, or hybrid domain joined with Microsoft Entra Connect. Customers who are federated with Microsoft Entra ID are also eligible. For more information, see [Review requirements on devices](#review-requirements-on-devices), later in this article. - - ### Active Directory synchronization with Microsoft Entra ID -If you have an on-premises Active Directory Domain Services (AD DS) domain, you need to synchronize the identities in the on-premises AD DS domain with Microsoft Entra ID. This synchronization is required for users to have a _single identity_ that they can use to access their on-premises apps and cloud services that use Microsoft Entra ID. An example of a cloud service is Windows Enterprise E3 or E5. - -**Figure 1** illustrates the integration between the on-premises AD DS domain with Microsoft Entra ID. Microsoft Entra Connect is responsible for synchronization of identities between the on-premises AD DS domain and Microsoft Entra ID. Microsoft Entra Connect is a service that you can install on-premises or in a virtual machine in Azure. - -:::image type="content" source="images/enterprise-e3-ad-connect.png" alt-text="Figure 1 illustrates the integration between the on-premises AD DS domain with Azure AD."::: - -Figure 1: On-premises AD DS integrated with Microsoft Entra ID +If there's an on-premises Active Directory Domain Services (AD DS) domain, identities in the on-premises AD DS domain need to be synchronized with Microsoft Entra ID. This synchronization is required for users to have a _single identity_ that they can use to access their on-premises apps and cloud services that use Microsoft Entra ID. An example of a cloud service is Windows Enterprise E3 or E5. For more information about integrating on-premises AD DS domains with Microsoft Entra ID, see the following resources: +- [Configure Microsoft Entra hybrid join](/entra/identity/devices/how-to-hybrid-join) - [What is hybrid identity with Microsoft Entra ID?](/azure/active-directory/hybrid/whatis-hybrid-identity) - [Microsoft Entra Connect and Microsoft Entra Connect Health installation roadmap](/azure/active-directory/hybrid/how-to-connect-install-roadmap) -## Assigning licenses to users +## Assign licenses to users -After you've ordered the Windows subscription (Windows 10 Business, E3 or E5), you'll receive an email with guidance on how to use Windows as an online service: +After the Windows subscription is ordered, an email is sent with guidance on how to use Windows as an online service. The following methods are available to assign licenses: -:::image type="content" source="images/al01.png" alt-text="An example email from Microsoft to complete your profile after purchasing Online Services through Microsoft Volume Licensing."::: +- When the required Microsoft Entra subscription is available, [group-based licensing](/azure/active-directory/fundamentals/active-directory-licensing-whatis-azure-portal) is the preferred method to assign Enterprise E3 or E5 licenses to users. -The following methods are available to assign licenses: - -- When you have the required Microsoft Entra subscription, [group-based licensing](/azure/active-directory/fundamentals/active-directory-licensing-whatis-azure-portal) is the preferred method to assign Enterprise E3 or E5 licenses to users. - -- You can sign in to the Microsoft 365 admin center and manually assign licenses: - - :::image type="content" source="images/al02.png" alt-text="A screenshot of the admin center, showing assignment of the Windows 10 Enterprise E3 product license to a specific user."::: - -- You can assign licenses by uploading a spreadsheet. - -- [How to use PowerShell to automatically assign licenses to your Microsoft 365 users](https://social.technet.microsoft.com/wiki/contents/articles/15905.how-to-use-powershell-to-automatically-assign-licenses-to-your-office-365-users.aspx). - -> [!TIP] -> Other solutions may exist from the community. For example, a Microsoft MVP shared the following process: [Assign EMS licenses based on local Active Directory group membership](https://ronnydejong.com/2015/03/04/assign-ems-licenses-based-on-local-active-directory-group-membership/). +- Licenses can be manually assigned by signing into the [Microsoft 365 admin center](https://admin.microsoft.com/). +- Licenses can be assigned by uploading a spreadsheet. +- Licenses can be assigned via [PowerShell](/microsoft-365/enterprise/assign-licenses-to-user-accounts-with-microsoft-365-powershell). ## Explore the upgrade experience -Now that you've established a subscription and assigned licenses to users, you can upgrade devices running supported versions of Windows 10 Pro or Windows 11 Pro to Enterprise edition. +Now that a subscription is established and licenses are assigned to users, devices running supported versions of Windows Pro can be upgraded to Enterprise edition. -> [!NOTE] -> The following experiences are specific to Windows 10. The general concepts also apply to Windows 11. - - +> [!TIP] +> +> This upgrade experience walkthrough assumes Autopilot isn't being used. For the Autopilot experience when joining Microsoft Entra ID, see [User-driven Microsoft Entra join: Deploy the device](/autopilot/tutorial/user-driven/azure-ad-join-deploy-device). ### Step 1: Join Windows Pro devices to Microsoft Entra ID -You can join a Windows Pro device to Microsoft Entra ID during setup, the first time the device starts. You can also join a device that's already set up. +The first time the device starts, a Windows Pro device can join Microsoft Entra ID during setup. Existing devices can also join Microsoft Entra ID. - +#### Join a device to Microsoft Entra ID during OOBE when the device is started for the first time -#### Join a device to Microsoft Entra ID the first time the device is started +::: zone pivot="windows-11" -1. During the initial setup, on the **Who owns this PC?** page, select **My organization**, and then select **Next**. +1. Power on the device for the first time to initiate Windows Setup and the Out of Box experience (OOBE). - :::image type="content" source="images/enterprise-e3-who-owns.png" alt-text="A screenshot of the 'Who owns this PC?' page in Windows 10 setup."::: +1. In the **Is this the right country or region?** screen, select the desired country/region and then select the **Yes** button. - Figure 2: The "Who owns this PC?" page in initial Windows 10 setup. +1. In the **Is this the right keyboard layout or input method?** screen, select the desired keyboard/input methods and then select the **Yes** button. -1. On the **Choose how you'll connect** page, select **Join Microsoft Entra ID**, and then select **Next**. +1. In the **Want to add a second keyboard layout?** screen, if desired add additional keyboard/input methods by selecting **Add layout**. Otherwise select the **Skip** button. - :::image type="content" source="images/enterprise-e3-choose-how.png" alt-text="A screenshot of the 'Choose how you'll connect' page in Windows 10 setup."::: +1. If no network connection is detected, the **Let's connect you to a network** screen appears. Connect to a wireless or wired network that has Internet access, and then select the **Next** button. - Figure 3: The "Choose how you'll connect" page in initial Windows 10 setup. +1. At this point, updates for Windows Setup might be installed. If updates are installed, the device reboots to finish installing the updates. -1. On the **Let's get you signed in** page, enter your Microsoft Entra credentials, and then select **Sign in**. +1. In Windows 11 Pro editions, the **Let's name your device** screen appears. Give the device a name and then select the **Next** button. After the device is given a name, the device might reboot. - :::image type="content" source="images/enterprise-e3-lets-get.png" alt-text="A screenshot of the 'Let's get you signed in' page in Windows 10 setup."::: +1. In Windows 11 Pro editions, the **How would you like to set up this device?** screen appears. Select **Set up for work or school** and then select the **Next** button. - Figure 4: The "Let's get you signed in" page in initial Windows 10 setup. +1. In the **Let's set things up for your work or school** screen: -Now the device is Microsoft Entra joined to the organization's subscription. + 1. In the **someone@example.com** text box under **Sign in**, enter the username for the Microsoft Entra user account, and then select the **Next** button. The username is in the email format of user@domain.com. - + 1. In the **Password** text box under **Enter password**, enter the password for the Microsoft Entra user account, and then select the **Sign in** button. -#### Join a device to Microsoft Entra ID when the device is already set up with Windows 10 Pro +1. The device proceeds with the rest of the Windows setup including configuration of organization specific settings. + +1. In the **Choose privacy settings for your device** screen, configure privacy settings as desired, using the **Next** button to go between settings. Once complete, select the **Accept** button. + +1. Depending on the device and the configuration of organization specific settings, additional screens might appear. For example, the **Windows Hello** screen might appear. + +::: zone-end + +::: zone pivot="windows-10" + +1. Power on the device for the first time to initiate Windows Setup and the Out of Box experience (OOBE). + +1. In the **Let's start with region. Is this right?** screen, select the desired country/region and then select the **Yes** button. + +1. In the **Is this the right keyboard layout?** screen, select the desired keyboard/input methods and then select the **Yes** button. + +1. In the **Want to add a second keyboard layout?** screen, if desired add additional keyboard/input methods by selecting the **Add layout** button. Otherwise select the **Skip** button. + +1. If no network connection is detected, the **Let's connect you to a network** screen appears. Connect to a wireless or wired network that has Internet access, and then select the **Next** button. + +1. At this point, updates for Windows Setup might be installed. If updates are installed, the device reboots to finish installing the updates. + +1. In Windows 10 Pro editions, the **How would you like to set up?** screen appears. Select **Set up for an organization** and then select the **Next** button. + +1. In the **Sign in with Microsoft** screen, in the **someone@example.com** text box, enter the username for the Microsoft Entra user account, and then select the **Next** button. The username is in the email format of user@domain.com. + +1. In the **Enter your password** screen, in the **Password** text box, enter the password for the Microsoft Entra user account, and then select the **Next** button. + +1. The device proceeds with the rest of the Windows setup including configuration of organization specific settings. + +1. In the **Choose privacy settings for your device** screen, configure privacy settings as desired. Once complete, select the **Accept** button. + +1. Depending on the device and the configuration of organization specific settings, additional screens might appear. For example, the **Windows Hello** screen might appear. + +::: zone-end + +Once Windows Setup finishes, the user is automatically signed in and the device is Microsoft Entra joined to the organization's subscription. + +#### Join a device to Microsoft Entra ID when the device is already set up with Windows > [!IMPORTANT] -> Make sure that the user you're signing in with is _not_ the **BUILTIN/Administrator** account. That user can't use the `+ Connect` action to join a work or school account. +> +> Make sure that the user signing in isn't the **BUILTIN/Administrator** account. That user can't use the `+ Connect` action to join a work or school account. -1. Go to **Settings**, select **Accounts**, and select **Access work or school**. +Open the **Accounts** > **Access work or school** pane in the **Settings** app by selecting the following link: - :::image type="content" source="images/enterprise-e3-connect-to-work-or-school.png" alt-text="A screenshot of the 'Connect to work or school' settings page."::: +> [!div class="nextstepaction"] +> [Access work or school](ms-settings:workplace) - Figure 5: "Connect to work or school" configuration in Settings. +or -1. In **Set up a work or school account**, select **Join this device to Microsoft Entra ID**. +1. Right-click on the **Start** menu and select **Run**. - :::image type="content" source="images/enterprise-e3-set-up-work-or-school.png" alt-text="A screenshot of the 'Set up a work or school account' wizard."::: +1. In the **Run** window, next to **Open:**, enter: - Figure 6: Set up a work or school account. + ```console + ms-settings:workplace + ``` -1. On the **Let's get you signed in** page, enter your Microsoft Entra credentials, and then select **Sign in**. + and then select **OK**. - :::image type="content" source="images/enterprise-e3-lets-get-2.png" alt-text="A screenshot of the 'Let's get you signed in' window."::: +or - Figure 7: The "Let's get you signed in" window. +::: zone pivot="windows-11" -Now the device is Microsoft Entra joined to the organization's subscription. +1. Right-click on the **Start** menu and select **Settings**. + +1. In the **Settings** app, select **Accounts** in the left hand pane. + +1. In the **Accounts** pane, select **Access work or school**. + +Once the **Accounts > Access work or school** pane is open: + +1. In the **Accounts > Access work or school** pane, next to **Add a work or school account**, select the **Connect** button. + +1. In the **Microsoft account** window that opens: + + 1. In the **Set up a work or school account** page, under **Alternate actions:**, select **Join this device to Microsoft Entra ID**. + + 1. In the **Email or phone** text box of the **Sign in** page, enter the username for the Microsoft Entra user account, and then select the **Next** button. The username is in the email format of user@domain.com. + + 1. In the **Password** text box of the **Enter password** page, enter the password for the Microsoft Entra user account, and then select the **Sign in** button. + + 1. When the **Make sure this is your organization** window opens, confirm the information is correct and then select the **Join** button. + + 1. The device joins the organization's Microsoft Entra ID subscription. Once complete, the **You're all set!** page is displayed. Select the **Done** button to complete the process. + +::: zone-end + +::: zone pivot="windows-10" + +1. Right-click on the **Start** menu and select **Settings**. + +1. In the **Settings** app, select **Accounts**. + +1. In the left hand pane, select **Access work or school**. + +Once the **Access work or school** pane is open: + +1. In the **Access work or school** pane, select the **+** button next to **Connect**. + +1. In the **Microsoft account** window that opens: + + 1. In the **Set up a work or school account** page, under **Alternate actions:**, select **Join this device to Microsoft Entra ID**. + + 1. In the **Email or phone** text box of the **Sign in** page, enter the username for the Microsoft Entra user account, and then select the **Next** button. The username is in the email format of user@domain.com. + + 1. In the **Password** text box of the **Enter password** page, enter the password for the Microsoft Entra user account, and then select the **Sign in** button. + + 1. When the **Make sure this is your organization** window opens, confirm the information is correct and then select the **Join** button. + + 1. The device joins the organization's Microsoft Entra subscription. Once complete, the **You're all set!** page is displayed. Select the **Done** button to complete the process. + +::: zone-end + +The device is now Microsoft Entra joined to the organization's subscription. ### Step 2: Pro edition activation -If the device is running a supported version of Windows 10 or Windows 11, it automatically activates Windows Enterprise edition using the firmware-embedded activation key. - - +Windows Pro has to be activated on the device. However, if the device is running a currently supported version of Windows, most modern devices automatically activates Windows Pro edition using the firmware-embedded activation key. ### Step 3: Sign in using Microsoft Entra account -Once the device is joined to Microsoft Entra ID, users will sign in with their Microsoft Entra account, as illustrated in **Figure 8**. The Windows 10 Enterprise E3 or E5 license associated with the user will enable Windows 10 Enterprise edition capabilities on the device. - -:::image type="content" source="images/enterprise-e3-sign-in.png" alt-text="A screenshot of signing in to Windows 10 as a Microsoft Entra user."::: - -Figure 8: Sign in to Windows 10 with a Microsoft Entra account. +Once the device is joined to Microsoft Entra ID and Windows Setup/OOBE completes, the user signs in with their Microsoft Entra account. Once the user signs in with their Microsoft Entra account, the Windows Enterprise E3 or E5 license associated with the user enables Windows Enterprise edition capabilities on the device. ### Step 4: Verify that Enterprise edition is enabled -To verify the Windows Enterprise E3 or E5 subscription, go to **Settings**, select **Update & Security**, and select **Activation**. +To verify the Windows Enterprise E3 or E5 subscription: -:::image type="content" source="images/enterprise-e3-win-10-activated-enterprise-subscription-active.png" alt-text="A screenshot of verifying Windows 10 Enterprise activation in Settings."::: +Open the **Activation** pane in the **Settings** app by selecting the following link: -Figure 9: Verify Windows 10 Enterprise subscription in Settings. +> [!div class="nextstepaction"] +> [Activation](ms-settings:activation) -If there are any problems with the Windows Enterprise E3 or E5 license or the activation of the license, the **Activation** panel will display the appropriate error message or status. You can use this information to help you diagnose the licensing and activation process. +or -> [!NOTE] -> If you use the `slmgr /dli` or `slmgr /dlv` commands to get the activation information for the E3 or E5 license, the license information displayed will be similar to the following output: -> -> ```console -> Name: Windows(R), Professional edition -> Description: Windows(R) Operating System, RETAIL channel -> Partial Product Key: 3V66T -> ``` +1. Right-click on the **Start** menu and select **Run**. + +1. In the **Run** window, next to **Open:**, enter: + + ```console + ms-settings:activation + ``` + + and then select **OK**. + +or + +::: zone pivot="windows-11" + +1. Right-click on the **Start** menu and select **Settings**. + +1. In the **Settings** app, select **System** in the left hand pane. + +1. In the **System** pane, **Activation**. + +Once the **System > Activation** pane is open: + +1. In the **System > Activation** pane, expand **Activation state** and **Subscription** to see full details of the activation state and status: + + 1. Under **Activation state**, verify that Windows is activated. It should display the message: + + `Windows is activated with a digital license` + + 1. Under **Subscription**, verify that the Windows 11 Enterprise subscription is active. It should display the message: + + `Windows 11 Enterprise subscription is active` + + > [!NOTE] + > + > If the Windows Enterprise subscription hasn't yet been applied, the **Subscription** pane isn't displayed. + +::: zone-end + +::: zone pivot="windows-10" + +1. Right-click on the **Start** menu and select **Settings**. + +1. In the **Settings** app, select **Update & Security**. + +1. In the left hand pane, select **Activation**. + +Once the **Activation** pane is open: + +1. In the **Activation** pane: + + 1. Next to **Subscription**, verify that the Windows 10 Enterprise subscription is active. It should display the message: + + `Windows Enterprise 10 subscription is active` + + > [!NOTE] + > + > If the Windows Enterprise subscription hasn't yet been applied, the **Subscription** field isn't displayed. + + 1. Next to **Activation**, verify that Windows is activated. It should display the message: + + `Windows is activated with a digital license` + +::: zone-end + +A device is healthy when both the subscription and activation are active. If there are any problems with the Windows Enterprise E3 or E5 license or the activation of the license, the **Activation** pane displays the appropriate error message or status. This information can be used to help diagnose the licensing and activation process. + +#### Verify that Enterprise edition is enabled with slmgr + +**Slmgr** can also be used to verify the activation information: + +1. Open a command prompt. + +1. To get basic licensing information, run the following command at the command prompt: + + ```cmd + slmgr /dli + ``` + + A window with output similar to the following opens: + + ```console + Name: Windows(R), Professional edition + Description: Windows(R) Operating System, RETAIL channel + Partial Product Key: 3V66T + License Status: Licensed + ``` + +To instead get detailed licensing information, run the following command: + +```cmd +slmgr /dlv +``` + +For more information on **Slmgr**, see [Slmgr.vbs options for obtaining volume activation information](/windows-server/get-started/activation-slmgr-vbs-options). ## Troubleshoot the user experience -In some instances, users may experience problems with the Windows Enterprise E3 or E5 subscription. The most common problems that users may experience are the following issues: +In some instances, users might experience problems with activation of the Windows Enterprise E3 or E5 subscription. The most common problems that users might experience are the following issues: -- The Windows 10/11 Enterprise E3 or E5 subscription has lapsed or has been removed. -- An earlier version of Windows 10 Pro isn't activated. For example, Windows 10, versions 1703 or 1709. +- The Windows Enterprise E3 or E5 subscription has lapsed, was removed, or isn't applied. +- Windows Pro was never activated. -### Troubleshoot common problems in the Activation pane +When there are problems with Windows Enterprise E3 or E5 subscription activation, the following are errors can occur in the [**Activation**](ms-settings:activation) pane: -Use the following figures to help you troubleshoot when users experience common problems: +- **Windows Pro isn't activated** -#### Device in healthy state + When Windows Pro isn't activated on a device, the following message is displayed for **Activation** in the [**Activation**](ms-settings:activation) pane: -The following image illustrates a device in a healthy state, where Windows 10 Pro is activated and the Windows 10 Enterprise subscription is active. + `Windows is not activated` -:::image type="content" source="images/enterprise-e3-win-10-activated-enterprise-subscription-active.png" alt-text="A screenshot of Windows 10 Enterprise activation in Settings that's healthy and successfully activated."::: + Additionally, the following message might be displayed: -#### Device that's not activated with active subscription + `We can't activate Windows on this device right now. You can try activating again later or go to the Store to buy genuine Windows. Error code: 0xC004F034.` -Figure 10 illustrates a device on which the Windows 10 Pro isn't activated, but the Windows 10 Enterprise subscription is active. + Examples where this problem can occur include: -:::image type="content" source="images/enterprise-e3-win-10-not-activated-enterprise-subscription-active.png" alt-text="A screenshot of Windows 10 Enterprise activation in Settings that isn't activated but the subscription is active."::: + - The device doesn't have a firmware-embedded activation key. + - The starting edition of Windows wasn't Windows Pro. For example, the starting edition of Windows was Windows Home. -Figure 10: Windows 10 Pro, version 1703 edition not activated in Settings. + In these cases, a Windows Pro key might need to be manually entered. -It displays the following error: "We can't activate Windows on this device right now. You can try activating again later or go to the Store to buy genuine Windows. Error code: 0xC004F034." +- **Windows Enterprise subscription isn't active** -#### Device that's activated without an Enterprise subscription + When a device with a Windows Enterprise subscription has lapsed or has been removed, the following message is displayed for **Subscription** in the [**Activation**](ms-settings:activation) pane: -Figure 11 illustrates a device on which the Windows 10 Pro is activated, but the Windows 10 Enterprise subscription is lapsed or removed. + `Windows Enterprise subscription isn't valid.` -:::image type="content" source="images/enterprise-e3-win-10-activated-enterprise-subscription-not-active.png" alt-text="A screenshot of Windows 10 Enterprise activation in Settings that's activated but the subscription isn't active."::: + ::: zone pivot="windows-11" -Figure 11: Windows 10 Enterprise subscription lapsed or removed in Settings. + > [!NOTE] + > + > If the Windows Enterprise subscription has never been applied, the **Subscription** pane isn't displayed. -It displays the following error: "Windows 10 Enterprise subscription isn't valid." + ::: zone-end -#### Device that's not activated and without an Enterprise subscription + ::: zone pivot="windows-10" -Figure 12 illustrates a device on which the Windows 10 Pro license isn't activated and the Windows 10 Enterprise subscription is lapsed or removed. + > [!NOTE] + > + > If the Windows Enterprise subscription has never been applied, the **Subscription** field isn't displayed. -:::image type="content" source="images/enterprise-e3-win-10-not-activated-enterprise-subscription-not-active.png" alt-text="A screenshot of Windows 10 Enterprise activation in Settings that's not activated and the subscription isn't active."::: - -Figure 12: Windows 10 Pro, version 1703 edition not activated and Windows 10 Enterprise subscription lapsed or removed in Settings. - -It displays both of the previously mentioned error messages. + ::: zone-end ### Review requirements on devices -Devices must be running a supported version of Windows 10 Pro or Windows 11 Pro. Earlier versions of Windows 10, such as version 1703, don't support this feature. +When there are Windows Enterprise E3 or E5 license activation issues on a device, verify that it meets all of the requirements: -Devices must also be joined to Microsoft Entra ID, or hybrid domain joined with Microsoft Entra Connect. Customers who are federated with Microsoft Entra ID are also eligible. +- Devices must be running a currently supported version of Windows Pro. Versions of Windows Pro that are out support don't support this feature. -Use the following procedures to review whether a particular device meets these requirements. +- Devices must be joined to Microsoft Entra ID, or hybrid domain joined with Microsoft Entra Connect. Customers who are federated with Microsoft Entra ID are also eligible. -#### Firmware-embedded activation key +- For automatic activation of Windows Pro, the device must have a firmware-embedded activation key. -To determine if the computer has a firmware-embedded activation key, enter the following command at an elevated Windows PowerShell prompt: +Use the following guides to verify each one of these requirements: -```powershell -(Get-CimInstance -query 'select * from SoftwareLicensingService').OA3xOriginalProductKey -``` +- **Determine if the version of Windows is currently supported**. -If the device has a firmware-embedded activation key, it will be displayed in the output. If the output is blank, the device doesn't have a firmware embedded activation key. Most OEM-provided devices designed to run Windows 8 or later will have a firmware-embedded key. + To determine if the version of Windows is currently supported: - + 1. Open a command prompt -#### Determine if a device is Microsoft Entra joined + 1. In the command prompt window, enter: -1. Open a command prompt and enter `dsregcmd /status`. + ```cmd + winver.exe + ``` -1. Review the output in the **Device State** section. If the **AzureAdJoined** value is **YES**, the device is joined to Microsoft Entra ID. + 1. The **About Windows** window opens and displays both the OS version and the build information of Windows. -#### Determine the version of Windows + 1. Compare the information from the **About Windows** window against the Windows support lifecycle: -1. Open a command prompt and enter `winver`. + - [Windows 11 release information](/windows/release-health/windows11-release-information). + - [Windows 10 release information](/windows/release-health/release-information). -1. The **About Windows** window displays the OS version and build information. +- **Determine if a device is Microsoft Entra joined**. -1. Compare this information again the Windows support lifecycle: + To determine if a device is Microsoft Entra joined: - - [Windows 10 release information](/windows/release-health/release-information) - - [Windows 11 release information](/windows/release-health/windows11-release-information) + 1. Open a command prompt. -> [!NOTE] -> If a device is running a version of Windows 10 Pro prior to version 1703, it won't upgrade to Windows 10 Enterprise when a user signs in, even if the user has been assigned a subscription in the CSP portal. + 1. In the command prompt window, enter: -### Delay in the activation of Enterprise license of Windows 10 + ```cmd + dsregcmd.exe /status + ``` -This delay is by design. Windows 10 and Windows 11 include a built-in cache that's used when determining upgrade eligibility. This behavior includes processing responses that indicate that the device isn't eligible for an upgrade. It can take up to four days after a qualifying purchase before the upgrade eligibility is enabled and the cache expires. + 1. Review the output. Under the first section called **Device State**, verify that the value of **AzureAdJoined** is **YES**. If the value is **YES**, the device is joined to Microsoft Entra ID. -## Known issues + ```console + +----------------------------------------------------------------------+ + | Device State | + +----------------------------------------------------------------------+ -If a device isn't able to connect to Windows Update, it can lose activation status or be blocked from upgrading to Windows Enterprise. To work around this issue: + AzureAdJoined : YES + EnterpriseJoined : NO + DomainJoined : NO + Virtual Desktop : NOT SET + Device Name : Demo-PC + ``` -- Make sure that the device doesn't have the following registry value: `HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\DoNotConnectToWindowsUpdateInternetLocations = 1 (REG_DWORD)`. If this registry value exists, it must be set to `0`. +- **Determine if devices has a firmware-embedded activation key**. -- Make sure that the following group policy setting is **disabled**: Computer Configuration > Administrative Templates > Windows Components > Windows Update > Don't connect to any Windows Update Internet locations. + To determine if the device has a firmware-embedded activation key: + + 1. Open an elevated Windows PowerShell command prompt. + + 1. In the elevated Windows PowerShell command prompt, enter: + + ```powershell + (Get-CimInstance -query 'select * from SoftwareLicensingService').OA3xOriginalProductKey + ``` + + 1. If the device has a firmware-embedded activation key, the key is displayed in the output. If the output is blank, the device doesn't have a firmware embedded activation key. Most modern OEM-provided devices designed to run currently supported versions of Windows have a firmware-embedded key. + +- **Make sure the Microsoft Entra user has been assigned a license**. + + For more information, see [Assigning licenses to users](#assign-licenses-to-users). + +## Recommended practices + +### Adding Conditional Access policy + +When a device has been offline for an extended period of time, the Subscription Activation might not reactivate automatically on the device. To resolve this issue, use Conditional Access policies to control access by excluding one of the following cloud apps from their Conditional Access policies using **Select Excluded Cloud Apps**: + +- [Universal Store Service APIs and Web Application, AppID 45a330b1-b1ec-4cc1-9161-9f03992aa49f](/troubleshoot/azure/active-directory/verify-first-party-apps-sign-in#application-ids-of-commonly-used-microsoft-applications). + +- [Windows Store for Business, AppID 45a330b1-b1ec-4cc1-9161-9f03992aa49f](/troubleshoot/azure/active-directory/verify-first-party-apps-sign-in#application-ids-of-commonly-used-microsoft-applications). + +Although the app ID is the same in both instances, the name of the cloud app depends on the tenant. + +For more information about configuring exclusions in Conditional Access policies, see [Application exclusions](/azure/active-directory/conditional-access/howto-conditional-access-policy-all-users-mfa#application-exclusions). + + + +Setting this Conditional Access policy ensures that Subscription Activation continues to work seamlessly. + +Starting with Windows 11, version 23H2 with [KB5034848](https://support.microsoft.com/help/5034848) or later, users are prompted for authentication with a toast notification when Subscription Activation needs to reactivate. The toast notification will show the following message: + +> **Your account requires authentication** +> +> **Please sign in to your work or school account to verify your information.** + +Additionally, in the [**Activation**](ms-settings:activation) pane, the following message might appear: + +> **Please sign in to your work or school account to verify your information.** + +The prompt for authentication usually occurs when a device has been offline for an extended period of time. This change eliminates the need for an exclusion in the Conditional Access policy for Windows 11, version 23H2 with [KB5034848](https://support.microsoft.com/help/5034848) or later. A Conditional Access policy can still be used with Windows 11, version 23H2 with [KB5034848](https://support.microsoft.com/help/5034848) or later if the prompt for user authentication via a toast notification isn't desired. + +### Make sure Windows Update isn't blocked + +If a device isn't able to connect to Windows Update, it can lose activation status or be blocked from upgrading to Windows Enterprise. Make sure that Windows Update isn't blocked on the device: + +- Using `gpedit.msc` or group policy editor in the domain, make sure that the following group policy setting is set to **Disabled** or **Not Configured**: + + ::: zone pivot="windows-11" + + **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Windows Update** > **Manage updates offered from Windows Server Update Service** > **Do not connect to any Windows Update Internet locations** + + ::: zone-end + + ::: zone pivot="windows-10" + + **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Windows Update** > **Do not connect to any Windows Update Internet locations** + + ::: zone-end + + If this policy is set to **Enabled**, it must be changed to **Disabled** or **Not Configured**. + +- In the following registry key of the registry: + + `HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate` + + check if the value `DoNotConnectToWindowsUpdateInternetLocations` exists. If the value does exist, verify that it has a REG_DWORD value of `0`. If the value is instead set to `1`, it must be changed to `0`. The value can be changed by running the following command from an elevated command prompt: + + ```cmd + reg.exe add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate /v DoNotConnectToWindowsUpdateInternetLocations /t REG_DWORD /d 1 /f + ``` + + > [!NOTE] + > + > Make sure to first check the group policy of **Do not connect to any Windows Update Internet locations**. If the policy is **Enabled**, then this registry key will eventually be reset back to `1` even after it's manually set to `0` via `reg.exe`. Setting the policy of **Do not connect to any Windows Update Internet locations** to **Disabled** or **Not Configured** will make sure the registry value remains as `0`. + +### Delay in the activation of Enterprise license of Windows + +There might be a delay in the activation of the Enterprise license in Windows. This delay is by design. Windows uses a built-in cache when determining upgrade eligibility. This behavior includes processing responses that indicate that the device isn't eligible for an upgrade. It can take up to four days after a qualifying purchase before the upgrade eligibility is enabled and the cache expires. ## Virtual Desktop Access (VDA) -Subscriptions to Windows Enterprise are also available for virtualized clients. Enterprise E3 and E5 are available for Virtual Desktop Access (VDA) in Azure or in another qualified multitenant hoster. +Subscriptions to Windows Enterprise are also available for virtualized clients. Enterprise E3 and E5 are available for Virtual Desktop Access (VDA) in Azure or in another qualified multitenant host. Virtual machines (VMs) must be configured to enable Windows Enterprise subscriptions for VDA. Active Directory-joined and Microsoft Entra joined clients are supported. For more information, see [Enable VDA for Enterprise subscription activation](vda-subscription-activation.md). + +## Related content + +- [Windows subscription activation](windows-subscription-activation.md). +- [MDM enrollment of Windows devices](/windows/client-management/mdm-enrollment-of-windows-devices). diff --git a/windows/deployment/deploy-m365.md b/windows/deployment/deploy-m365.md index b8025d4dc9..c2a4d9ce76 100644 --- a/windows/deployment/deploy-m365.md +++ b/windows/deployment/deploy-m365.md @@ -1,75 +1,55 @@ --- -title: Deploy Windows 10 with Microsoft 365 +title: Deploy Windows with Microsoft 365 manager: aaroncz ms.author: frankroj -description: Learn about deploying Windows 10 with Microsoft 365 and how to use a free 90-day trial account to review some of the benefits of Microsoft 365. -ms.prod: windows-client +description: Learn about deploying Windows with Microsoft 365 and how to use a free 90-day trial account to review some of the benefits of Microsoft 365. +ms.service: windows-client ms.localizationpriority: medium author: frankroj ms.topic: article -ms.date: 11/23/2022 -ms.technology: itpro-deploy +ms.date: 02/13/2024 +ms.subservice: itpro-deploy +appliesto: + - ✅ Windows 11 + - ✅ Windows 10 --- -# Deploy Windows 10 with Microsoft 365 - -*Applies to:* - -- Windows 10 +# Deploy Windows with Microsoft 365 This article provides a brief overview of Microsoft 365 and describes how to use a free 90-day trial account to review some of the benefits of Microsoft 365. -[Microsoft 365](https://www.microsoft.com/microsoft-365) is a new offering from Microsoft that combines [Windows 10](https://www.microsoft.com/windows/features) with [Office 365](https://www.microsoft.com/microsoft-365/office-365), and [Enterprise Mobility and Security](https://www.microsoft.com/cloud-platform/enterprise-mobility-security) (EMS). See the [Microsoft 365 Enterprise poster](#microsoft-365-enterprise-poster) for an overview. +[Microsoft 365](https://www.microsoft.com/microsoft-365) is an offering from Microsoft that combines [Windows](https://www.microsoft.com/windows/features) with [Office 365](https://www.microsoft.com/microsoft-365/office-365), and [Enterprise Mobility and Security](https://www.microsoft.com/security/business) (EMS). See the [Microsoft 365 Enterprise poster](#microsoft-365-enterprise-poster) for an overview. -For Windows 10 deployment, Microsoft 365 includes a fantastic deployment advisor that can walk you through the entire process of deploying Windows 10. The wizard supports multiple Windows 10 deployment methods, including: +For Windows deployment, Microsoft 365 includes a deployment advisor that walks through the entire process of deploying Windows. The wizard supports multiple Windows deployment methods, including: -- Windows Autopilot -- In-place upgrade -- Deploying Windows 10 upgrade with Intune -- Deploying Windows 10 upgrade with Microsoft Configuration Manager -- Deploying a computer refresh with Microsoft Configuration Manager +- Windows Autopilot. +- In-place upgrade. +- Deploying Windows upgrade with Intune. +- Deploying Windows upgrade with Microsoft Configuration Manager. +- Deploying a computer refresh with Microsoft Configuration Manager. ## Free trial account -### If you already have a Microsoft services subscription account and access to the Microsoft 365 Admin Center +If an existing Microsoft services subscription account exists, and there's access to the Microsoft 365 Admin Center: -From the [Microsoft 365 Admin Center](https://portal.office.com), go to Billing and then Purchase services. -In the Enterprise Suites section of the service offerings, you'll find Microsoft 365 E3 and Microsoft 365 E5 tiles. -There are "Start Free Trial" options available for your selection by hovering your mouse over the tiles. +1. Sign into the [Microsoft 365 Admin Center](https://admin.microsoft.com/). +1. Go to **Billing** and then **Purchase services**. +1. In the Enterprise Suites section of the service offerings, find the Microsoft 365 E3 and Microsoft 365 E5 tiles. +1. Select one of the available **Start Free Trial** options. -### If you do not already have a Microsoft services subscription +If there isn't an existing Microsoft services subscription, Microsoft 365 deployment advisor and other resources can be tried for free! Just follow these steps: -You can check out the Microsoft 365 deployment advisor and other resources for free! Just follow the steps below. +1. [Obtain a free Microsoft 365 trial](https://www.microsoft.com/microsoft-365/try). +1. Check out the [Microsoft 365 deployment advisor](https://aka.ms/microsoft365setupguide). > [!NOTE] -> If you have not run a setup guide before, you will see the **Prepare your environment** guide first. This is to make sure you have basics covered like domain verification and a method for adding users. At the end of the "Prepare your environment" guide, there will be a **Ready to continue** button that sends you to the original guide that was selected. - -1. [Obtain a free Microsoft 365 trial](/microsoft-365/commerce/try-or-buy-microsoft-365). -2. Check out the [Microsoft 365 deployment advisor](https://aka.ms/microsoft365setupguide). -3. Also check out the [Windows Analytics deployment advisor](/mem/configmgr/desktop-analytics/overview). This advisor will walk you through deploying [Desktop Analytics](/mem/configmgr/desktop-analytics/overview). - -Examples of these two deployment advisors are shown below. - -- [Deploy Windows 10 with Microsoft 365](#deploy-windows-10-with-microsoft-365) - - [Free trial account](#free-trial-account) - - [If you already have a Microsoft services subscription account and access to the Microsoft 365 Admin Center](#if-you-already-have-a-microsoft-services-subscription-account-and-access-to-the-microsoft-365-admin-center) - - [If you do not already have a Microsoft services subscription](#if-you-do-not-already-have-a-microsoft-services-subscription) - - [Microsoft 365 deployment advisor example](#microsoft-365-deployment-advisor-example) - - [Windows Analytics deployment advisor example](#windows-analytics-deployment-advisor-example) - - [Microsoft 365 Enterprise poster](#microsoft-365-enterprise-poster) - - [Related articles](#related-articles) - -## Microsoft 365 deployment advisor example - -![Microsoft 365 deployment advisor.](images/m365da.png) - -## Windows Analytics deployment advisor example +> +> When setup guide runs for the first time, the **Prepare your environment** guide appears. This guide makes sure the basics are covered like domain verification and a method for adding users. At the end of the **Prepare your environment** guide, there's a **Ready to continue** button that goes back to the original guide that was selected. ## Microsoft 365 Enterprise poster -[![Microsoft 365 Enterprise poster.](images/m365e.png)](https://aka.ms/m365eposter) +Select [Microsoft 365 Enterprise poster](https://aka.ms/m365eposter) to see the latest version of the Microsoft 365 Enterprise poster. ## Related articles -[Windows 10 deployment scenarios](windows-10-deployment-scenarios.md)
                  -[Modern Desktop Deployment Center](/microsoft-365/enterprise/desktop-deployment-center-home) +- [Windows deployment scenarios](windows-deployment-scenarios.md). diff --git a/windows/deployment/deploy-whats-new.md b/windows/deployment/deploy-whats-new.md deleted file mode 100644 index d42a253d04..0000000000 --- a/windows/deployment/deploy-whats-new.md +++ /dev/null @@ -1,227 +0,0 @@ ---- -title: What's new in Windows client deployment -description: Use this article to learn about new solutions and online content related to deploying Windows in your organization. -ms.localizationpriority: medium -ms.prod: windows-client -ms.technology: itpro-deploy -author: frankroj -manager: aaroncz -ms.author: frankroj -ms.topic: conceptual -ms.collection: - - highpri - - tier2 -ms.date: 11/17/2023 -appliesto: - - ✅ Windows 11 - - ✅ Windows 10 ---- - -# What's new in Windows client deployment - -This article provides an overview of new solutions and online content related to deploying Windows client in your organization. - -- For an all-up overview of new features in Windows 10, see [What's new in Windows 10](/windows/whats-new/index). - -## [Preview] Windows Autopilot diagnostics page - -When you deploy Windows 11 with Autopilot, you can enable users to view additional information about the Autopilot provisioning process. A new **Windows Autopilot diagnostics Page** is available to provide IT admins and end users with a user-friendly view to troubleshoot Autopilot failures. For more information, see [Windows Autopilot: What's new](/mem/autopilot/windows-autopilot-whats-new#preview-windows-autopilot-diagnostics-page). - -## Windows 11 - -Check out the following new articles about Windows 11: - -- [Overview of Windows 11](/windows/whats-new/windows-11). -- [Plan for Windows 11](/windows/whats-new/windows-11-plan). -- [Prepare for Windows 11](/windows/whats-new/windows-11-prepare). -- [Windows ADK for Windows 11](/windows-hardware/get-started/adk-install) is available. - -## Deployment tools - -- [SetupDiag](#setupdiag) is included with all currently supported versions of Windows. -- New capabilities are available for [Delivery Optimization](#delivery-optimization) and [Windows Update for Business](#windows-update-for-business). -- VPN support is added to [Windows Autopilot](#windows-autopilot). -- An in-place upgrade wizard is available in [Configuration Manager](#microsoft-configuration-manager). - -## The Modern Desktop Deployment Center - -The [Modern Desktop Deployment Center](/microsoft-365/enterprise/desktop-deployment-center-home) has content to help you with large-scale deployment of supported version of Windows and Microsoft 365 Apps for enterprise. - -## Microsoft 365 - -Microsoft 365 is a new offering from Microsoft that combines: - -- A currently supported version of Windows. -- Office 365. -- Enterprise Mobility and Security (EMS). - -See [Deploy Windows 10 with Microsoft 365](deploy-m365.md) for an overview, which now includes a link to download a [Microsoft 365 Enterprise poster](deploy-m365.md#microsoft-365-enterprise-poster). - -## Windows servicing and support - -### Delivery Optimization - -Windows PowerShell cmdlets for Delivery Optimization is improved: - -- **Get-DeliveryOptimizationStatus** has the **-PeerInfo** option for a real-time peek behind the scenes on peer-to-peer activity (for example the peer IP Address, bytes received / sent). -- **Get-DeliveryOptimizationLogAnalysis** is a new cmdlet that provides a summary of the activity in your DO log (# of downloads, downloads from peers, overall peer efficiency). Use the **-ListConnections** option to for in-depth look at peer-to-peer connections. -- **Enable-DeliveryOptimizationVerboseLogs** is a new cmdlet that enables a greater level of logging detail to help in troubleshooting. - -Other improvements in [Delivery Optimization](./do/waas-delivery-optimization.md) include: - -- Enterprise network [throttling is enhanced](/windows-insider/archive/new-for-business#new-download-throttling-options-for-delivery-optimization-build-18917) to optimize foreground vs. background throttling. -- Automatic cloud-based congestion detection is available for PCs with cloud service support. -- Improved peer efficiency for enterprises and educational institutions with complex networks is enabled with [new policies](/windows/client-management/mdm/policy-csp-deliveryoptimization). These policies now support Microsoft 365 Apps for enterprise updates and Intune content. - -The following Delivery Optimization policies are removed in the Windows 10, version 2004 release: - -- Percentage of Maximum Download Bandwidth (DOPercentageMaxDownloadBandwidth). - - Reason: Replaced with separate policies for foreground and background. -- Max Upload Bandwidth (DOMaxUploadBandwidth). - - Reason: impacts uploads to internet peers only, which isn't used in enterprises. -- Absolute max throttle (DOMaxDownloadBandwidth). - - Reason: separated to foreground and background. - -### Windows Update for Business - -[Windows Update for Business](./update/waas-manage-updates-wufb.md) enhancements in this release include: - -- **Intune console updates**: target version is now available allowing you to specify which supported version of Windows you want devices to move to. Additionally, this capability enables you to keep devices on their current version until they reach end of service. Check it out in Intune, also available as a Group Policy and Configuration Service Provider (CSP) policy. - -- **Validation improvements**: To ensure devices and end users stay productive and protected, Microsoft blocks devices from updating when there are known issues that would impact that device. Also, to better enable IT administrators to validate on the latest release, a new policy is available that enables admins to opt devices out of the built-in safeguard holds. - -- [**Automatic Restart Sign-on (ARSO)**](/windows-server/identity/ad-ds/manage/component-updates/winlogon-automatic-restart-sign-on--arso-): Windows automatically signs in as the user and locks their device in order to complete the update. This automatic sign-on ensures that when the user returns and unlocks the device, the update is completed. - -- [**Windows Update for Business**](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Windows-Update-for-Business-and-the-retirement-of-SAC-T/ba-p/339523): There's now a single, common start date for phased deployments (no more SAC-T designation). In addition, there's a new notification and reboot scheduling experience for end users, the ability to enforce update installation and reboot deadlines, and the ability to provide end user control over reboots for a specific time period. - -- **Update rollback improvements**: You can now automatically recover from startup failures by removing updates if the startup failure was introduced after the installation of recent driver or quality updates. When a device is unable to start up properly after the recent installation of Quality of driver updates, Windows will now automatically uninstall the updates to get the device back up and running normally. - -- **Pause updates**: The ability to pause updates for both feature and monthly updates is extended. This extension ability is for all currently supported editions of Windows, including Home. You can pause both feature and monthly updates for up to 35 days (seven days at a time, up to five times). Once the 35-day pause period is reached, the device needs to update before pausing again. - -- **Improved update notifications**: When there's an update requiring you to restart your device, a colored dot appears on the Power button in the Start menu and on the Windows icon in the taskbar. - -- **Intelligent active hours**: To further enhance active hours, users now can let Windows Update intelligently adjust active hours based on their device-specific usage patterns. You must enable the intelligent active hours feature for the system to predict device-specific usage patterns. - -- **Improved update orchestration to improve system responsiveness**: This feature improves system performance by intelligently coordinating Windows updates and Microsoft Store updates, so they occur when users are away from their devices to minimize disruptions. - -Microsoft previously announced that we're [extending support](https://www.microsoft.com/microsoft-365/blog/2018/09/06/helping-customers-shift-to-a-modern-desktop) for Windows 10 Enterprise and Windows 10 Education editions to 30 months from the version release date. These editions include all past versions and future versions that are targeted for release in September (versions ending in 09, ex: 1809). Future releases that are targeted for release in March (versions ending in 03, ex: 1903) will continue to be supported for 18 months from their release date. All releases of Windows 10 Home, Windows 10 Pro, and Microsoft 365 Apps for enterprise will continue to be supported for 18 months (there's no change for these editions). These support policies are summarized in the following table: - -![Support lifecycle.](images/support-cycle.png) - -## Windows 10 Enterprise upgrade - -Windows 10 version 1703 includes a Windows 10 Enterprise E3 and E5 benefit to Microsoft customers with Enterprise Agreements (EA) or Microsoft Products & Services Agreements (MPSA). These customers can now subscribe users to Windows 10 Enterprise E3 or E5 and activate their subscriptions on up to five devices. Virtual machines can also be activated. For more information, see [Windows 10 Enterprise Subscription Activation](windows-10-subscription-activation.md). - -Windows 10 Enterprise E3 launched in the Cloud Solution Provider (CSP) channel on September 1, 2016. Previously, only organizations with a Microsoft Volume Licensing Agreement could deploy Windows 10 Enterprise to their users. With Windows 10 Enterprise E3 in CSP, small and medium-sized organizations can more easily take advantage of Windows 10 Enterprise features. - -For more information, see [Windows 10 Enterprise E3 in CSP](windows-10-enterprise-e3-overview.md). - -## Deployment solutions and tools - -### Windows Autopilot - -[Windows Autopilot](/windows/deployment/windows-autopilot/windows-autopilot) streamlines and automates the process of setting up and configuring new devices, with minimal interaction required from the end user. You can also use Windows Autopilot to reset, repurpose, and recover devices. - -With the release of Windows 10, version 2004 you can configure [Windows Autopilot user-driven](/windows/deployment/windows-autopilot/user-driven) Microsoft Entra hybrid join with VPN support. - -If you configure the language settings in the Autopilot profile and the device is connected to Ethernet, all scenarios now skip the language, locale, and keyboard pages. In previous versions, these language settings were only supported with self-deploying profiles. - -The following Windows Autopilot features are available in Windows 10, version 1903 and later: - -- [Windows Autopilot for pre-provisioned deployment](/autopilot/pre-provision) is new in Windows 10, version 1903. Pre-provisioned deployment enables partners or IT staff to pre-provision devices so they're fully configured and business ready for your users. -- The Intune [enrollment status page](/intune/windows-enrollment-status) (ESP) now tracks Intune Management Extensions​. -- [Cortana voiceover](/windows-hardware/customize/desktop/cortana-voice-support) and speech recognition during OOBE is disabled by default for all Windows 10 Pro Education, and Enterprise SKUs. -- Windows Autopilot is self-updating during OOBE. From Windows 10 onward, version 1903 Autopilot functional and critical updates begin downloading automatically during OOBE. -- Windows Autopilot sets the [diagnostics data](/windows/privacy/windows-diagnostic-data) level to Full on Windows 10 version 1903 and later during OOBE. - -### Microsoft Configuration Manager - -An in-place upgrade wizard is available in Configuration Manager. For more information, see [Simplifying Windows 10 deployment with Configuration Manager](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/simplifying-windows-10-deployment-with-configuration-manager/ba-p/1214364). - -### Windows 10 Subscription Activation - -Windows 10 Education support is added to Windows 10 Subscription Activation. - -With Windows 10, version 1903, you can step up from Windows 10 Pro Education to the enterprise-grade edition for educational institutions - Windows 10 Education. For more information, see [Windows 10 Subscription Activation](./windows-10-subscription-activation.md). - -### SetupDiag - -[SetupDiag](upgrade/setupdiag.md) is a command-line tool that can help diagnose why an update of Windows failed. SetupDiag works by searching Windows Setup log files. When log files are being searched, SetupDiag uses a set of rules to match known issues. - -During the upgrade process, Windows Setup extracts all its sources files to the `%SystemDrive%\$Windows.~bt\Sources` directory. **SetupDiag.exe** is also installed to this directory. If there's an issue with the upgrade, SetupDiag automatically runs to determine the cause of the failure. If the upgrade process proceeds normally, this directory is moved under `%SystemDrive%\Windows.Old` for cleanup. - -### Upgrade Readiness - -Upgrade Readiness helps you ensure that applications and drivers are ready for an upgrade of Windows. The solution provides up-to-date application and driver inventory, information about known issues, troubleshooting guidance, and per-device readiness and tracking details. - -Input from the community heavily influenced the development of Upgrade Readiness and the development of new features is ongoing. To begin using Upgrade Readiness, add it to an existing Operation Management Suite (OMS) workspace or sign up for a new OMS workspace with the Upgrade Readiness solution enabled. - -For more information about Upgrade Readiness, see the following articles: - -- [Windows Analytics blog](https://aka.ms/blog/WindowsAnalytics/) -- [Manage Windows upgrades with Upgrade Readiness](/mem/configmgr/desktop-analytics/overview) - -### Update Compliance - -Update Compliance helps you to keep supported Windows devices in your organization secure and up-to-date. - -Update Compliance is a solution built using OMS Logs and Analytics that provides information about installation status of monthly quality and feature updates. Details are provided about the deployment progress of existing updates and the status of future updates. Information is also provided about devices that might need attention to resolve issues. - -For more information about Update Compliance, see [Monitor Windows Updates with Update Compliance](update/update-compliance-monitor.md). - -### Device Health - -Device Health is the newest Windows Analytics solution that complements the existing Upgrade Readiness and Update Compliance solutions by helping to identify devices crashes and the cause. Device drivers that are causing crashes are identified along with alternative drivers that might reduce the number of crashes. Windows Information Protection misconfigurations are also identified. For more information, see [Monitor the health of devices with Device Health](/mem/configmgr/desktop-analytics/overview). - -### MBR2GPT - -MBR2GPT.EXE converts a disk from Master Boot Record (MBR) to GUID Partition Table (GPT) partition style without modifying or deleting data on the disk. Previously, it was necessary to image, then wipe and reload a disk to change from MBR format to GPT. - -There are many benefits to converting the partition style of a disk to GPT, including the use of larger disk partitions, added data reliability, and faster boot and shutdown speeds. The GPT format also enables you to use the Unified Extensible Firmware Interface (UEFI) which replaces the Basic Input/Output System (BIOS) firmware interface. Security features of supported versions of Windows that require UEFI mode include: Secure Boot, Early Launch Anti-malware (ELAM) driver, Windows Trusted Boot, Measured Boot, Device Guard, Credential Guard, and BitLocker Network Unlock. - -For more information, see [MBR2GPT.EXE](mbr-to-gpt.md). - -### Microsoft Deployment Toolkit (MDT) - -MDT version 8456 supports Windows 10, version 2004 and earlier operating systems, including Windows Server 2019. - -For the latest information about MDT, see the [MDT release notes](/mem/configmgr/mdt/release-notes). - -> [!IMPORTANT] -> -> MDT doesn't support versions of Windows after Windows 10 and Windows Server 2019. - -### Windows Assessment and Deployment Kit (ADK) - -IT Pros can use the tools in the Windows Assessment and Deployment Kit (Windows ADK) to deploy Windows. - -Download the Windows ADK and Windows PE add-on for Windows 11 [here](/windows-hardware/get-started/adk-install). - -For information about what's new in the ADK, see [What's new in the Windows ADK](/windows-hardware/get-started/what-s-new-in-kits-and-tools). - -Also see [Windows ADK for Windows scenarios for IT Pros](windows-adk-scenarios-for-it-pros.md). - -## Testing and validation guidance - -### Windows 10 deployment proof of concept (PoC) - -The Windows 10 PoC guide enables you to test Windows 10 deployment in a virtual environment and become familiar with deployment tools such as MDT and Configuration Manager. The PoC guide provides step-by-step instructions for installing and using Hyper-V to create a virtual lab environment. The guide makes extensive use of Windows PowerShell to streamline each phase of the installation and setup. - -For more information, see the following guides: - -- [Step by step guide: Configure a test lab to deploy Windows 10](windows-10-poc.md). -- [Deploy Windows 10 in a test lab using Microsoft Deployment Toolkit](windows-10-poc-mdt.md). -- [Deploy Windows 10 in a test lab using Microsoft Configuration Manager](windows-10-poc-sc-config-mgr.md). - -## Troubleshooting guidance - -[Resolve Windows 10 upgrade errors](upgrade/resolve-windows-10-upgrade-errors.md) was published in October of 2016 and continues to be updated with new fixes. The article provides a detailed explanation of the Windows upgrade process and instructions on how to locate, interpret, and resolve specific errors that can be encountered during the upgrade process. - -## Related articles - -- [Overview of Windows as a service](update/waas-overview.md). -- [Windows 10 deployment considerations](planning/windows-10-deployment-considerations.md). -- [Windows 10 release information](/windows/windows-10/release-information). -- [Windows 10 Specifications & Systems Requirements](https://www.microsoft.com/windows/windows-10-specifications). -- [Windows 10 upgrade paths](upgrade/windows-10-upgrade-paths.md). -- [Windows 10 deployment tools](windows-deployment-scenarios-and-tools.md). diff --git a/windows/deployment/deploy-windows-cm/add-a-windows-10-operating-system-image-using-configuration-manager.md b/windows/deployment/deploy-windows-cm/add-a-windows-10-operating-system-image-using-configuration-manager.md index 94c3d4ad20..c5ed56316b 100644 --- a/windows/deployment/deploy-windows-cm/add-a-windows-10-operating-system-image-using-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/add-a-windows-10-operating-system-image-using-configuration-manager.md @@ -3,11 +3,11 @@ title: Add a Windows 10 operating system image using Configuration Manager description: Operating system images are typically the production image used for deployment throughout the organization. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client ms.localizationpriority: medium author: frankroj ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy ms.date: 10/27/2022 --- diff --git a/windows/deployment/deploy-windows-cm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md b/windows/deployment/deploy-windows-cm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md index 49a76b890d..40fdcea0df 100644 --- a/windows/deployment/deploy-windows-cm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md @@ -3,11 +3,11 @@ title: Add drivers to a Windows 10 deployment with Windows PE using Configuratio description: Learn how to configure the Windows Preinstallation Environment (Windows PE) to include required network and storage drivers. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client ms.localizationpriority: medium author: frankroj ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy ms.date: 10/27/2022 --- diff --git a/windows/deployment/deploy-windows-cm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md b/windows/deployment/deploy-windows-cm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md index 8c9f73f7e0..da7c70c515 100644 --- a/windows/deployment/deploy-windows-cm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md @@ -3,11 +3,11 @@ title: Create a custom Windows PE boot image with Configuration Manager (Windows description: Learn how to create custom Windows Preinstallation Environment (Windows PE) boot images in Microsoft Configuration Manager. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client ms.localizationpriority: medium author: frankroj ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy ms.date: 10/27/2022 --- diff --git a/windows/deployment/deploy-windows-cm/create-a-task-sequence-with-configuration-manager-and-mdt.md b/windows/deployment/deploy-windows-cm/create-a-task-sequence-with-configuration-manager-and-mdt.md index 95074a8b3d..af5baf8233 100644 --- a/windows/deployment/deploy-windows-cm/create-a-task-sequence-with-configuration-manager-and-mdt.md +++ b/windows/deployment/deploy-windows-cm/create-a-task-sequence-with-configuration-manager-and-mdt.md @@ -3,11 +3,11 @@ title: Create a task sequence with Configuration Manager (Windows 10) description: Create a Configuration Manager task sequence with Microsoft Deployment Toolkit (MDT) integration using the MDT wizard. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client ms.localizationpriority: medium author: frankroj ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy ms.date: 10/27/2022 --- diff --git a/windows/deployment/deploy-windows-cm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md b/windows/deployment/deploy-windows-cm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md index 8c8f05cc7c..7159edcbe3 100644 --- a/windows/deployment/deploy-windows-cm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md @@ -3,11 +3,11 @@ title: Create an app to deploy with Windows 10 using Configuration Manager description: Microsoft Configuration Manager supports deploying applications as part of the Windows 10 deployment process. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client ms.localizationpriority: medium author: frankroj ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy ms.date: 10/27/2022 --- diff --git a/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager.md b/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager.md index e3a76f89f8..648a274ad0 100644 --- a/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager.md @@ -3,11 +3,11 @@ title: Deploy Windows 10 using PXE and Configuration Manager (Windows 10) description: In this article, you'll learn how to deploy Windows 10 using Microsoft Configuration Manager deployment packages and task sequences. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client ms.localizationpriority: medium author: frankroj ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy ms.date: 10/27/2022 --- diff --git a/windows/deployment/deploy-windows-cm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md b/windows/deployment/deploy-windows-cm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md index 603cdd71f6..4929876f5a 100644 --- a/windows/deployment/deploy-windows-cm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md @@ -3,11 +3,11 @@ title: Finalize operating system configuration for Windows 10 deployment description: This article provides a walk-through to finalize the configuration of your Windows 10 operating deployment. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client ms.localizationpriority: medium author: frankroj ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy ms.date: 10/27/2022 --- diff --git a/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md b/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md index 2cbc8a589e..42526dd62d 100644 --- a/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md @@ -3,11 +3,11 @@ title: Prepare for Zero Touch Installation of Windows 10 with Configuration Mana description: Learn how to prepare a Zero Touch Installation of Windows 10 with Configuration Manager, by integrating Configuration Manager with Microsoft Deployment Toolkit. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client ms.localizationpriority: medium author: frankroj ms.topic: how-to -ms.technology: itpro-deploy +ms.subservice: itpro-deploy ms.date: 10/27/2022 --- diff --git a/windows/deployment/deploy-windows-cm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md b/windows/deployment/deploy-windows-cm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md index 2ea7c6d6a7..e31c4ebfb5 100644 --- a/windows/deployment/deploy-windows-cm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md @@ -3,11 +3,11 @@ title: Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manage description: Learn how to use Configuration Manager and Microsoft Deployment Toolkit (MDT) to refresh a Windows 7 SP1 client with Windows 10. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client ms.localizationpriority: medium author: frankroj ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy ms.date: 10/27/2022 --- diff --git a/windows/deployment/deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md b/windows/deployment/deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md index f2a38e6125..48c9e2bcbb 100644 --- a/windows/deployment/deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md @@ -3,11 +3,11 @@ title: Replace a Windows 7 SP1 client with Windows 10 using Configuration Manage description: In this article, you'll learn how to replace a Windows 7 SP1 computer using Microsoft Configuration Manager. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client ms.localizationpriority: medium author: frankroj ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy ms.date: 10/27/2022 --- diff --git a/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md b/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md index 9de18e31aa..bddc7bf6cb 100644 --- a/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md @@ -3,11 +3,11 @@ title: Perform in-place upgrade to Windows 10 via Configuration Manager description: Learn how to perform an in-place upgrade to Windows 10 by automating the process with a Microsoft Configuration Manager task sequence. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client ms.localizationpriority: medium author: frankroj ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy ms.date: 10/27/2022 --- @@ -154,5 +154,5 @@ On **PC0004**: ## Related articles -[Windows 10 deployment scenarios](../windows-10-deployment-scenarios.md)
                  -[Configuration Manager Team blog](https://techcommunity.microsoft.com/t5/configuration-manager-blog/bg-p/ConfigurationManagerBlog) +- [Windows 10 deployment scenarios](../windows-deployment-scenarios.md). +- [Configuration Manager Team blog](https://techcommunity.microsoft.com/t5/configuration-manager-blog/bg-p/ConfigurationManagerBlog). diff --git a/windows/deployment/deploy-windows-mdt/TOC.yml b/windows/deployment/deploy-windows-mdt/TOC.yml deleted file mode 100644 index 51493a1083..0000000000 --- a/windows/deployment/deploy-windows-mdt/TOC.yml +++ /dev/null @@ -1,40 +0,0 @@ -- name: Deploy Windows 10 with the Microsoft Deployment Toolkit (MDT) - items: - - name: Get started with MDT - href: get-started-with-the-microsoft-deployment-toolkit.md - - name: Deploy Windows 10 with MDT - items: - - name: Prepare for deployment with MDT - href: prepare-for-windows-deployment-with-mdt.md - - name: Create a Windows 10 reference image - href: create-a-windows-10-reference-image.md - - name: Deploy a Windows 10 image using MDT - href: deploy-a-windows-10-image-using-mdt.md - - name: Build a distributed environment for Windows 10 deployment - href: build-a-distributed-environment-for-windows-10-deployment.md - - name: Refresh a Windows 7 computer with Windows 10 - href: refresh-a-windows-7-computer-with-windows-10.md - - name: Replace a Windows 7 computer with a Windows 10 computer - href: replace-a-windows-7-computer-with-a-windows-10-computer.md - - name: Perform an in-place upgrade to Windows 10 with MDT - href: upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md - - name: Customize MDT - items: - - name: Configure MDT settings - href: configure-mdt-settings.md - - name: Set up MDT for BitLocker - href: set-up-mdt-for-bitlocker.md - - name: Configure MDT deployment share rules - href: configure-mdt-deployment-share-rules.md - - name: Configure MDT for UserExit scripts - href: configure-mdt-for-userexit-scripts.md - - name: Simulate a Windows 10 deployment in a test environment - href: simulate-a-windows-10-deployment-in-a-test-environment.md - - name: Use the MDT database to stage Windows 10 deployment information - href: use-the-mdt-database-to-stage-windows-10-deployment-information.md - - name: Assign applications using roles in MDT - href: assign-applications-using-roles-in-mdt.md - - name: Use web services in MDT - href: use-web-services-in-mdt.md - - name: Use Orchestrator runbooks with MDT - href: use-orchestrator-runbooks-with-mdt.md diff --git a/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt.md b/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt.md deleted file mode 100644 index 1f8a403732..0000000000 --- a/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt.md +++ /dev/null @@ -1,136 +0,0 @@ ---- -title: Assign applications using roles in MDT (Windows 10) -description: This article will show you how to add applications to a role in the MDT database and then assign that role to a computer. -manager: aaroncz -ms.author: frankroj -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.topic: article -ms.technology: itpro-deploy -ms.date: 11/28/2022 ---- - -# Assign applications using roles in MDT - -This article will show you how to add applications to a role in the MDT database and then assign that role to a computer. For the purposes of this article, the application we're adding is Adobe Reader XI. In addition to using computer-specific entries in the database, you can use roles in MDT to group settings together. - -## Create and assign a role entry in the database - -1. On MDT01, using Deployment Workbench, in the MDT Production deployment share, expand **Advanced Configuration** and then expand **Database**. - -2. In the **Database** node, right-click **Role**, select **New**, and create a role entry with the following settings: - - 1. Role name: Standard PC - 2. Applications / Lite Touch Applications: - 3. Install - Adobe Reader XI - x86 - -![figure 12.](../images/mdt-09-fig12.png) - -Figure 12. The Standard PC role with the application added - -## Associate the role with a computer in the database - -After creating the role, you can associate it with one or more computer entries. - -1. Using Deployment Workbench, expand **MDT Production**, expand **Advanced Configuration**, expand **Database**, and select **Computers**. - -2. In the **Computers** node, double-click the **PC00075** entry, and add the following setting: - - Roles: Standard PC - -![figure 13.](../images/mdt-09-fig13.png) - -Figure 13. The Standard PC role added to PC00075 (having ID 1 in the database). - -## Verify database access in the MDT simulation environment - -When the database is populated, you can use the MDT simulation environment to simulate a deployment. The applications aren't installed, but you can see which applications would be installed if you did a full deployment of the computer. - -1. On PC0001, log on as **CONTOSO\\MDT\_BA**. - -2. Modify the C:\\MDT\\CustomSettings.ini file to look like below: - - ```ini - [Settings] - Priority=CSettings, CRoles, RApplications, Default - [Default] - _SMSTSORGNAME=Contoso - OSInstall=Y - UserDataLocation=AUTO - TimeZoneName=Pacific Standard Time - AdminPassword=P@ssw0rd - JoinDomain=contoso.com - DomainAdmin=CONTOSO\MDT_JD - DomainAdminPassword=P@ssw0rd - MachineObjectOU=OU=Workstations,OU=Computers,OU=Contoso,DC=contoso,DC=com - SLShare=\\MDT01\Logs$ - ScanStateArgs=/ue:*\* /ui:CONTOSO\* - USMTMigFiles001=MigApp.xml - USMTMigFiles002=MigUser.xml - HideShell=YES - ApplyGPOPack=NO - SkipAppsOnUpgrade=NO - SkipAdminPassword=YES - SkipProductKey=YES - SkipComputerName=NO - SkipDomainMembership=YES - SkipUserData=NO - SkipLocaleSelection=YES - SkipTaskSequence=NO - SkipTimeZone=YES - SkipApplications=NO - SkipBitLocker=YES - SkipSummary=YES - SkipCapture=YES - SkipFinalSummary=NO - EventService=http://MDT01:9800 - [CSettings] - SQLServer=MDT01 - Instance=SQLEXPRESS - Database=MDT - Netlib=DBNMPNTW - SQLShare=Logs$ - Table=ComputerSettings - Parameters=UUID, AssetTag, SerialNumber, MacAddress - ParameterCondition=OR - [CRoles] - SQLServer=MDT01 - Instance=SQLEXPRESS - Database=MDT - Netlib=DBNMPNTW - SQLShare=Logs$ - Table=ComputerRoles - Parameters=UUID, AssetTag, SerialNumber, MacAddress - ParameterCondition=OR - [RApplications] - SQLServer=MDT01 - Instance=SQLEXPRESS - Database=MDT - Netlib=DBNMPNTW - SQLShare=Logs$ - Table=RoleApplications - Parameters=Role - Order=Sequence - ``` - -3. Using an elevated Windows PowerShell prompt (run as Administrator), run the following commands. Press **Enter** after each command: - - ```powershell - Set-Location C:\MDT - .\Gather.ps1 - - ``` - -![figure 14.](../images/mdt-09-fig14.png) - -Figure 14. ZTIGather.log displaying the application GUID belonging to the Adobe Reader XI application that would have been installed if you deployed this machine. - -## Related articles - -- [Set up MDT for BitLocker](set-up-mdt-for-bitlocker.md) -- [Configure MDT deployment share rules](configure-mdt-deployment-share-rules.md) -- [Configure MDT for UserExit scripts](configure-mdt-for-userexit-scripts.md) -- [Simulate a Windows 10 deployment in a test environment](simulate-a-windows-10-deployment-in-a-test-environment.md) -- [Use the MDT database to stage Windows 10 deployment information](use-the-mdt-database-to-stage-windows-10-deployment-information.md) -- [Use web services in MDT](use-web-services-in-mdt.md) -- [Use Orchestrator runbooks with MDT](use-orchestrator-runbooks-with-mdt.md) diff --git a/windows/deployment/deploy-windows-mdt/build-a-distributed-environment-for-windows-10-deployment.md b/windows/deployment/deploy-windows-mdt/build-a-distributed-environment-for-windows-10-deployment.md deleted file mode 100644 index dbfe7666fd..0000000000 --- a/windows/deployment/deploy-windows-mdt/build-a-distributed-environment-for-windows-10-deployment.md +++ /dev/null @@ -1,304 +0,0 @@ ---- -title: Build a distributed environment for Windows 10 deployment (Windows 10) -description: In this article, you'll learn how to replicate your Windows 10 deployment shares to facilitate the deployment of Windows 10 in remote or branch locations. -manager: aaroncz -ms.author: frankroj -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.topic: article -ms.technology: itpro-deploy -ms.date: 11/28/2022 ---- - -# Build a distributed environment for Windows 10 deployment - -**Applies to:** - -- Windows 10 - -Perform the steps in this article to build a distributed environment for Windows 10 deployment. A distributed environment for deployment is useful when you have a segmented network, for example one that is segmented geographically into two branch locations. If you work in a distributed environment, replicating the deployment shares is an important part of a deployment solution because images of 5 GB or more in size can present bandwidth issues when deployed over the wire. Replicating this content enables clients to do local deployments. - -Four computers are used in this article: DC01, MDT01, MDT02, and PC0006. DC01 is a domain controller, MDT01 and MDT02 are domain member computers running Windows Server 2019, and PC0006 is a blank device where we'll deploy Windows 10. The second deployment server (MDT02) will be configured for a remote site (Stockholm) by replicating the deployment share on MDT01 at the original site (New York). All devices are members of the domain contoso.com for the fictitious Contoso Corporation. - -For the purposes of this article, we assume that MDT02 is prepared with the same network and storage capabilities that were specified for MDT01, except that MDT02 is located on a different subnet than MDT01. For more information on the infrastructure setup for this article, see [Prepare for deployment with MDT](prepare-for-windows-deployment-with-mdt.md). - -![figure 1.](../images/mdt-10-fig01.png) - -Computers used in this article. - -> [!NOTE] -> HV01 is also used in this topic to host the PC0006 virtual machine. - -## Replicate deployment shares - -Replicating the content between MDT01 (New York) and MDT02 (Stockholm) can be done in different ways. The most common content replication solutions with Microsoft Deployment Toolkit (MDT) use either the Linked Deployment Shares (LDS) feature or Distributed File System Replication (DFS-R). Some organizations have used a simple robocopy script for replication of the content. - -> [!NOTE] -> Robocopy has options that allow for synchronization between folders. It has a simple reporting function; it supports transmission retry; and, by default, it will only copy/remove files from the source that are newer than files on the target. - -### Linked deployment shares in MDT - -LDS is a built-in feature in MDT for replicating content. However, LDS works best with strong connections such as LAN connections with low latency. For most WAN links, DFS-R is the better option. - -### Why DFS-R is a better option - -DFS-R isn't only fast and reliable, but it also offers central monitoring, bandwidth control, and a great delta replication engine. DFS-R will work equally well whether you have 2 sites or 90. When using DFS-R for MDT, we recommend running your deployment servers on Windows Server 2008 R2 or higher. From that version on, you can configure the replication targets as read-only, which is exactly what you want for MDT. This way, you can have your main deployment share centralized and replicate out changes as they happen. DFS-R will quickly pick up changes at the central deployment share in MDT01 and replicate the delta changes to MDT02. - -## Set up Distributed File System Replication (DFS-R) for replication - -Setting up DFS-R for replication is a quick and straightforward process: Prepare the deployment servers, create a replication group, then configure some replication settings. - -### Prepare MDT01 for replication - -On **MDT01**: - -1. Install the DFS Replication role on MDT01 by entering the following at an elevated Windows PowerShell prompt: - - ```powershell - Install-WindowsFeature -Name FS-DFS-Replication -IncludeManagementTools - ``` - -2. Wait for installation to complete, and then verify that the installation was successful. See the following output: - -```output -PS C:\> Install-WindowsFeature -Name FS-DFS-Replication -IncludeManagementTools - -Success Restart Needed Exit Code Feature Result -------- -------------- --------- -------------- -True No Success {DFS Replication, DFS Management Tools, Fi... -``` - -### Prepare MDT02 for replication - -On **MDT02**: - -1. Perform the same procedure on MDT02 by entering the following at an elevated Windows PowerShell prompt: - - ```powershell - Install-WindowsFeature -Name FS-DFS-Replication -IncludeManagementTools - ``` - -2. Wait for installation to complete, and then verify that the installation was successful. See the following output: - -```output -PS C:\> Install-WindowsFeature -Name FS-DFS-Replication -IncludeManagementTools - -Success Restart Needed Exit Code Feature Result -------- -------------- --------- -------------- -True No Success {DFS Replication, DFS Management Tools, Fi... -``` - -### Create the MDTProduction folder on MDT02 - -On **MDT02**: - -1. Create and share the **D:\\MDTProduction** folder using default permissions by entering the following at an elevated command prompt: - - ```powershell - mkdir d:\MDTProduction - New-SmbShare -Name "MDTProduction$" -Path "D:\MDTProduction" - ``` - -2. You should see the following output: - - ```output - C:\> New-SmbShare -Name "MDTProduction$" -Path "D:\MDTProduction" - - Name ScopeName Path Description - ---- --------- ---- ----------- - MDTProduction$ * D:\MDTProduction - ``` - -### Configure the deployment share - -When you have multiple deployment servers sharing the same content, you need to configure the Bootstrap.ini file with information about which server to connect to based on where the client is located. In MDT that can be done by using the **DefaultGateway** property. - -On **MDT01**: - -1. Using Notepad, navigate to the **D:\\MDTProduction\\Control** folder and modify the `Boostrap.ini` file as follows. Under `[DefaultGateway]` enter the IP addresses for the client's default gateway in New York and Stockholm, respectively (replace 10.10.10.1 and 10.10.20.1 with your default gateways). The default gateway setting is what tells the client which deployment share (that is, server) to use. - - ```ini - [Settings] - Priority=DefaultGateway, Default - - [DefaultGateway] - 10.10.10.1=NewYork - 10.10.20.1=Stockholm - - [NewYork] - DeployRoot=\\MDT01\MDTProduction$ - - [Stockholm] - DeployRoot=\\MDT02\MDTProduction$ - - [Default] - UserDomain=CONTOSO - UserID=MDT_BA - UserPassword=pass@word1 - SkipBDDWelcome=YES - ``` - - > [!NOTE] - > The DeployRoot value needs to go into the Bootstrap.ini file, but you can use the same logic in the CustomSettings.ini file. For example, you can redirect the logs to the local deployment server (SLSHARE), or have the User State Migration Tool (USMT) migration store (UDDIR) local. To learn more about USMT, see [Refresh a Windows 7 computer with Windows 10](refresh-a-windows-7-computer-with-windows-10.md) and [Replace a Windows 7 computer with a Windows 10 computer](replace-a-windows-7-computer-with-a-windows-10-computer.md). - -2. Save the `Bootstrap.ini` file. - -3. Using the Deployment Workbench, right-click the **MDT Production** deployment share and select **Update Deployment Share**. Use the default settings for the Update Deployment Share Wizard. This process will take a few minutes. - -4. After the update is complete, use the Windows Deployment Services console on MDT01. In the **Boot Images** node, right-click the **MDT Production x64** boot image and select **Replace Image**. - -5. Browse and select the **D:\\MDTProduction\\Boot\\LiteTouchPE\_x64.wim** boot image, and then complete Replace Boot Image Wizard using the default settings. - - ![figure 5.](../images/mdt-10-fig05.png) - - Replacing the updated boot image in WDS. - - > [!TIP] - > If you modify bootstrap.ini again later, be sure to repeat the process of updating the deployment share in the Deployment Workbench and replacing the boot image in the WDS console. - -## Replicate the content - -Once the MDT01 and MDT02 servers are prepared, you're ready to configure the actual replication. - -### Create the replication group - -1. On MDT01, using DFS Management (dfsmgmt.msc), right-click **Replication**, and select **New Replication Group**. - -2. On the **Replication Group Type** page, select **Multipurpose replication group**, and select **Next**. - -3. On the **Name and Domain** page, assign the **MDTProduction** name, and select **Next**. - -4. On the **Replication Group Members** page, select **Add**, add **MDT01** and **MDT02**, and then select **Next**. - - ![figure 6.](../images/mdt-10-fig06.png) - - Adding the Replication Group Members. - -5. On the **Topology Selection** page, select the **Full mesh** option and select **Next**. - -6. On the **Replication Group Schedule and Bandwidth** page, accept the default settings and select **Next**. - -7. On the **Primary Member** page, select **MDT01** and select **Next**. - -8. On the **Folders to Replicate** page, select **Add**, enter **D:\\MDTProduction** as the folder to replicate, select **OK**, and then select **Next**. - -9. On the **Local Path of MDTProduction** on the **Other Members** page, select **MDT02**, and select **Edit**. - -10. On the **Edit** page, select the **Enabled** option, type in **D:\\MDTProduction** as the local path of folder, select the **Make the selected replicated folder on this member read-only** check box, select **OK**, and then select **Next**. - -11. On the **Review Settings and Create Replication Group** page, select **Create**. - -12. On the **Confirmation** page, select **Close**. - -### Configure replicated folders - -1. On **MDT01**, using DFS Management, expand **Replication** and then select **MDTProduction**. - -2. In the middle pane, right-click the **MDT01** member and select **Properties**. - -3. On the **MDT01 (MDTProduction) Properties** page, configure the following and then select **OK**: - - 1. In the **Staging** tab, set the quota to **20480 MB**. - - 2. In the **Advanced** tab, set the quota to **8192 MB**. - - In this scenario the size of the deployment share is known, but you might need to change the values for your environment. A good rule of thumb is to get the size of the 16 largest files and make sure they fit in the staging area. Below is a Windows PowerShell example that calculates the size of the 16 largest files in the D:\\MDTProduction deployment share: - - ```powershell - (Get-ChildItem D:\MDTProduction -Recurse | Sort-Object Length -Descending | Select-Object -First 16 | Measure-Object -Property Length -Sum).Sum /1GB - ``` - -4. In the middle pane, right-click the **MDT02** member and select **Properties**. - -5. On the **MDT02 (MDTProduction) Properties** page, configure the following and then select **OK**: - 1. In the **Staging** tab, set the quota to **20480 MB**. - - 2. In the **Advanced** tab, set the quota to **8192 MB**. - - > [!NOTE] - > It will take some time for the replication configuration to be picked up by the replication members (MDT01 and MDT02). The time for the initial sync will depend on the WAN link speed between the sites. After that, delta changes are replicated quickly. - -6. Verify that MDT01 and MDT02 are members of the MDTProduction replication group, with MDT01 being primary as follows using an elevated command prompt: - - ```cmd - C:\> dfsradmin membership list /rgname:MDTProduction /attr:MemName,IsPrimary - MemName IsPrimary - MDT01 Yes - MDT02 No - ``` - -### Verify replication - -On **MDT02**: - -1. Wait until you start to see content appear in the **D:\\MDTProduction** folder. - -2. Using DFS Management, expand **Replication**, right-click **MDTProduction**, and select **Create Diagnostics Report**. - -3. In the Diagnostics Report Wizard, on the **Type of Diagnostics Report or Test** page, choose **Health report** and select **Next**. - -4. On the **Path and Name** page, accept the default settings and select **Next**. - -5. On the **Members to Include** page, accept the default settings and select **Next**. - -6. On the **Options** page, accept the default settings and select **Next**. - -7. On the **Review Settings and Create Report** page, select **Create**. - -8. Open the report in Internet Explorer, and if necessary, select the **Allow blocked content** option. - - ![figure 9.](../images/mdt-10-fig09.png) - The DFS Replication Health Report. - - > [!NOTE] - > If there are replication errors you can review the DFS event log in Event Viewer under **Applications and Services Logs**. - -## Configure Windows Deployment Services (WDS) in a remote site - -Like you did in the previous article for MDT01, you need to add the MDT Production Lite Touch x64 Boot image to Windows Deployment Services on MDT02. For the following steps, we assume that WDS has already been installed on MDT02. - -1. On MDT02, using the WDS console, right-click **Boot Images** and select **Add Boot Image**. - -2. Browse to the **D:\\MDTProduction\\Boot\\LiteTouchPE\_x64.wim** file and add the image with the default settings. - -## Deploy a Windows 10 client to the remote site - -Now you should have a solution ready for deploying the Windows 10 client to the remote site: Stockholm, using the MDTProduction deployment share replica on MDT02. You can test this deployment with the following optional procedure. - -> [!NOTE] -> For demonstration purposes, the following procedure uses a virtual machine (PC0006) hosted by the Hyper-V server HV01. To use the remote site server (MDT02) the VM must be assigned a default gateway that matches the one you entered in the `Boostrap.ini` file. - -1. Create a virtual machine with the following settings: - - 1. **Name**: PC0006 - 2. **Location**: C:\\VMs - 3. **Generation**: 2 - 4. **Memory**: 2048 MB - 5. **Hard disk**: 60 GB (dynamic disk) - 6. Install an operating system from a network-based installation server - -2. Start the PC0006 virtual machine, and press **Enter** to start the Pre-Boot Execution Environment (PXE) boot. The VM will now load the Windows PE boot image from the WDS server. - -3. After Windows Preinstallation Environment (Windows PE) has booted, complete the Windows Deployment Wizard using the following settings: - - 1. Select a task sequence to execute on this computer: Windows 10 Enterprise x64 RTM Custom Image - 2. Computer Name: PC0006 - 3. Applications: Select the Install - Adobe Reader - -4. Setup will now start and perform the following steps: - - 1. Install the Windows 10 Enterprise operating system. - 2. Install applications. - 3. Update the operating system using your local Windows Server Update Services (WSUS) server. - -![pc0001.](../images/pc0006.png) - -## Related articles - -- [Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit.md) -- [Create a Windows 10 reference image](create-a-windows-10-reference-image.md) -[Deploy a Windows 10 image using MDT](deploy-a-windows-10-image-using-mdt.md) -- [Refresh a Windows 7 computer with Windows 10](refresh-a-windows-7-computer-with-windows-10.md) -- [Replace a Windows 7 computer with a Windows 10 computer](replace-a-windows-7-computer-with-a-windows-10-computer.md) -- [Configure MDT settings](configure-mdt-settings.md) diff --git a/windows/deployment/deploy-windows-mdt/configure-mdt-deployment-share-rules.md b/windows/deployment/deploy-windows-mdt/configure-mdt-deployment-share-rules.md deleted file mode 100644 index 36f7e1544c..0000000000 --- a/windows/deployment/deploy-windows-mdt/configure-mdt-deployment-share-rules.md +++ /dev/null @@ -1,116 +0,0 @@ ---- -title: Configure MDT deployment share rules (Windows 10) -description: Learn how to configure the MDT rules engine to reach out to other resources for additional information instead of storing settings directly in the rules engine. -manager: aaroncz -ms.author: frankroj -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.topic: article -ms.technology: itpro-deploy -ms.date: 11/28/2022 ---- - -# Configure MDT deployment share rules - -In this article, you'll learn how to configure the MDT rules engine to reach out to other resources, including external scripts, databases, and web services, for additional information instead of storing settings directly in the rules engine. The rules engine in MDT is powerful: most of the settings used for operating system deployments are retrieved and assigned via the rules engine. In its simplest form, the rules engine is the CustomSettings.ini text file. - -## Assign settings - -When using MDT, you can assign setting in three distinct ways: - -- You can pre-stage the information before deployment. -- You can prompt the user or technician for information. -- You can have MDT generate the settings automatically. - -In order to illustrate these three options, let's look at some sample configurations. - -## Sample configurations - -Before adding the more advanced components like scripts, databases, and web services, consider the commonly used configurations below; they demonstrate the power of the rules engine. - -### Set computer name by MAC Address - -If you have a small test environment, or simply want to assign settings to a limited number of machines, you can edit the rules to assign settings directly for a given MAC Address. When you have many machines, it makes sense to use the database instead. - -```ini -[Settings] -Priority=MacAddress, Default -[Default] -OSInstall=YES -[00:15:5D:85:6B:00] -OSDComputerName=PC00075 -``` - -In the preceding sample, you set the PC00075 computer name for a machine with a MAC Address of 00:15:5D:85:6B:00. - -### Set computer name by serial number - -Another way to assign a computer name is to identify the machine via its serial number. - -```ini -[Settings] -Priority=SerialNumber, Default -[Default] -OSInstall=YES -[CND0370RJ7] -OSDComputerName=PC00075 -``` - -In this sample, you set the PC00075 computer name for a machine with a serial number of CND0370RJ7. - -### Generate a computer name based on a serial number - -You also can configure the rules engine to use a known property, like a serial number, to generate a computer name on the fly. - -```ini -[Settings] -Priority=Default -[Default] -OSInstall=YES -OSDComputerName=PC-%SerialNumber% -``` - -In this sample, you configure the rules to set the computer name to a prefix (PC-) and then the serial number. If the serial number of the machine is CND0370RJ7, the preceding configuration sets the computer name to PC-CND0370RJ7. - -> [!NOTE] -> Be careful when using the serial number to assign computer names. A serial number can contain more than 15 characters, but the Windows setup limits a computer name to 15 characters. - -### Generate a limited computer name based on a serial number - -To avoid assigning a computer name longer than 15 characters, you can configure the rules in more detail by adding VBScript functions, as follows: - -```ini -[Settings] -Priority=Default -[Default] -OSInstall=YES -OSDComputerName=PC-#Left("%SerialNumber%",12)# -``` - -In the preceding sample, you still configure the rules to set the computer name to a prefix (PC-) followed by the serial number. However, by adding the Left VBScript function, you configure the rule to use only the first 12 serial-number characters for the name. - -### Add laptops to a different organizational unit (OU) in Active Directory - -In the rules, you find built-in properties that use a Windows Management Instrumentation (WMI) query to determine whether the machine you're deploying is a laptop, desktop, or server. In this sample, we assume you want to add laptops to different OUs in Active Directory. Note that ByLaptopType isn't a reserved word; rather, it's the name of the section to read. - -```ini -[Settings] -Priority=ByLaptopType, Default -[Default] -MachineObjectOU=OU=Workstations,OU=Contoso,DC=contoso,DC=com -[ByLaptopType] -Subsection=Laptop-%IsLaptop% -[Laptop-True] -MachineObjectOU=OU=Laptops,OU=Contoso,DC=contoso,DC=com -``` - -## Related articles - -- [Set up MDT for BitLocker](set-up-mdt-for-bitlocker.md) -- [Configure MDT for UserExit scripts](configure-mdt-for-userexit-scripts.md) -- [Simulate a Windows 10 deployment in a test environment](simulate-a-windows-10-deployment-in-a-test-environment.md) -- [Use the MDT database to stage Windows 10 deployment information](use-the-mdt-database-to-stage-windows-10-deployment-information.md) -- [Assign applications using roles in MDT](assign-applications-using-roles-in-mdt.md) -- [Use web services in MDT](use-web-services-in-mdt.md) -- [Use Orchestrator runbooks with MDT](use-orchestrator-runbooks-with-mdt.md) diff --git a/windows/deployment/deploy-windows-mdt/configure-mdt-for-userexit-scripts.md b/windows/deployment/deploy-windows-mdt/configure-mdt-for-userexit-scripts.md deleted file mode 100644 index 443854bdd5..0000000000 --- a/windows/deployment/deploy-windows-mdt/configure-mdt-for-userexit-scripts.md +++ /dev/null @@ -1,64 +0,0 @@ ---- -title: Configure MDT for UserExit scripts (Windows 10) -description: In this article, you'll learn how to configure the MDT rules engine to use a UserExit script to generate computer names based on a prefix and the computer MAC Address. -manager: aaroncz -ms.author: frankroj -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.topic: article -ms.technology: itpro-deploy -ms.date: 11/28/2022 ---- - -# Configure MDT for UserExit scripts - -In this article, you'll learn how to configure the MDT rules engine to use a UserExit script to generate computer names based on a prefix and the computer MAC Address. MDT supports calling external VBScripts as part of the Gather process; these scripts are referred to as UserExit scripts. The script also removes the colons in the MAC Address. - -## Configure the rules to call a UserExit script - -You can call a UserExit by referencing the script in your rules. Then you can configure a property to be set to the result of a function of the VBScript. In this example, we have a VBScript named Setname.vbs (provided in the book sample files, in the UserExit folder). - -```ini -[Settings] -Priority=Default -[Default] -OSINSTALL=YES -UserExit=Setname.vbs -OSDComputerName=#SetName("%MACADDRESS%")# -``` - -The UserExit=Setname.vbs calls the script and then assigns the computer name to what the SetName function in the script returns. In this sample, the %MACADDRESS% variable is passed to the script - -## The Setname.vbs UserExit script - -The Setname.vbs script takes the MAC Address passed from the rules. The script then does some string manipulation to add a prefix (PC) and remove the semicolons from the MAC Address. - -```vb -Function UserExit(sType, sWhen, sDetail, bSkip) - UserExit = Success -End Function -Function SetName(sMac) - Dim re - Set re = new RegExp - re.IgnoreCase = true - re.Global = true - re.Pattern = ":" - SetName = "PC" & re.Replace(sMac, "") -End Function -``` - -The first three lines of the script make up a header that all UserExit scripts have. The interesting part is the lines between Function and End Function. Those lines add a prefix (PC), remove the colons from the MAC Address, and return the value to the rules by setting the SetName value. - -> [!NOTE] -> The purpose of this sample isn't to recommend that you use the MAC Address as a base for computer naming, but to show you how to take a variable from MDT, pass it to an external script, make some changes to it, and then return the new value to the deployment process. - -## Related articles - -- [Set up MDT for BitLocker](set-up-mdt-for-bitlocker.md) -- [Configure MDT deployment share rules](configure-mdt-deployment-share-rules.md) -- [Simulate a Windows 10 deployment in a test environment](simulate-a-windows-10-deployment-in-a-test-environment.md) -- [Use the MDT database to stage Windows 10 deployment information](use-the-mdt-database-to-stage-windows-10-deployment-information.md) -- [Assign applications using roles in MDT](assign-applications-using-roles-in-mdt.md) -- [Use web services in MDT](use-web-services-in-mdt.md) -- [Use Orchestrator runbooks with MDT](use-orchestrator-runbooks-with-mdt.md) diff --git a/windows/deployment/deploy-windows-mdt/configure-mdt-settings.md b/windows/deployment/deploy-windows-mdt/configure-mdt-settings.md deleted file mode 100644 index 167059f1e7..0000000000 --- a/windows/deployment/deploy-windows-mdt/configure-mdt-settings.md +++ /dev/null @@ -1,41 +0,0 @@ ---- -title: Configure MDT settings (Windows 10) -description: One of the most powerful features in Microsoft Deployment Toolkit (MDT) is its extension capabilities; there's virtually no limitation to what you can do in terms of customization. -manager: aaroncz -ms.author: frankroj -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.topic: article -ms.technology: itpro-deploy -ms.date: 11/28/2022 ---- - -# Configure MDT settings - -One of the most powerful features in Microsoft Deployment Toolkit (MDT) is its extension capabilities; there's virtually no limitation to what you can do in terms of customization. In this article, you learn about configuring customizations for your environment. -For the purposes of this article, we'll use four machines: DC01, MDT01, HV01, and PC0001. DC01 is a domain controller, MDT01 is a Windows Server 2012 R2 Standard server, and PC0001 is a Windows 10 Enterprise x64 client used for the MDT simulation environment. OR01 has Microsoft System Center 2012 R2 Orchestrator installed. MDT01, OR01, and PC0001 are members of the domain contoso.com for the fictitious Contoso Corporation. For more information on the setup for this article, see [Deploy Windows 10 with the Microsoft Deployment Toolkit](./prepare-for-windows-deployment-with-mdt.md). - -![figure 1.](../images/mdt-09-fig01.png) - -The computers used in this article. - -## In this section - -- [Set up MDT for BitLocker](set-up-mdt-for-bitlocker.md) -- [Configure MDT deployment share rules](configure-mdt-deployment-share-rules.md) -- [Configure MDT for UserExit scripts](configure-mdt-for-userexit-scripts.md) -- [Simulate a Windows 10 deployment in a test environment](simulate-a-windows-10-deployment-in-a-test-environment.md) -- [Use the MDT database to stage Windows 10 deployment information](use-the-mdt-database-to-stage-windows-10-deployment-information.md) -- [Assign applications using roles in MDT](assign-applications-using-roles-in-mdt.md) -- [Use web services in MDT](use-web-services-in-mdt.md) -- [Use Orchestrator runbooks with MDT](use-orchestrator-runbooks-with-mdt.md) - -## Related articles - -- [Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit.md) -- [Create a Windows 10 reference image](create-a-windows-10-reference-image.md) -- [Deploy a Windows 10 image using MDT](deploy-a-windows-10-image-using-mdt.md) -- [Build a distributed environment for Windows 10 deployment](build-a-distributed-environment-for-windows-10-deployment.md) -- [Refresh a Windows 7 computer with Windows 10](refresh-a-windows-7-computer-with-windows-10.md) -- [Replace a Windows 7 computer with a Windows 10 computer](replace-a-windows-7-computer-with-a-windows-10-computer.md) diff --git a/windows/deployment/deploy-windows-mdt/create-a-windows-10-reference-image.md b/windows/deployment/deploy-windows-mdt/create-a-windows-10-reference-image.md deleted file mode 100644 index 7100f080ec..0000000000 --- a/windows/deployment/deploy-windows-mdt/create-a-windows-10-reference-image.md +++ /dev/null @@ -1,775 +0,0 @@ ---- -title: Create a Windows 10 reference image (Windows 10) -description: Creating a reference image is important because that image serves as the foundation for the devices in your organization. -manager: aaroncz -ms.author: frankroj -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.topic: article -ms.technology: itpro-deploy -ms.date: 11/28/2022 ---- - -# Create a Windows 10 reference image - -**Applies to:** - -- Windows 10 - -Creating a reference image is important because that image serves as the foundation for the devices in your organization. In this article, you 'll learn how to create a Windows 10 reference image using the Microsoft Deployment Toolkit (MDT). You 'll create a deployment share, configure rules and settings, and import all the applications and operating system files required to build a Windows 10 reference image. After completing the steps outlined in this article, you 'll have a Windows 10 reference image that can be used in your deployment solution. - -> [!NOTE] -> For more information about the server, client, and network infrastructure used in this guide, see [Prepare for deployment with MDT](prepare-for-windows-deployment-with-mdt.md). - -For the purposes of this article, we'll use three computers: DC01, MDT01, and HV01. - -- DC01 is a domain controller for the contoso.com domain. -- MDT01 is a contoso.com domain member server. -- HV01 is a Hyper-V server that will be used to build the reference image. - - ![devices.](../images/mdt-08-fig01.png) - Computers used in this article. - -## The reference image - -The reference image described in this guide is designed primarily for deployment to physical devices. However, the reference image is typically created on a virtual platform, before being automatically run through the System Preparation (Sysprep) tool process and captured to a Windows Imaging (WIM) file. The reasons for creating the reference image on a virtual platform are: - -- To reduce development time and can use snapshots to test different configurations quickly. -- To rule out hardware issues. You get the best possible image, and if you've a problem, it's not likely to be hardware related. -- To ensure that you won't have unwanted applications that could be installed as part of a driver install but not removed by the Sysprep process. -- The image is easy to move between lab, test, and production. - -## Set up the MDT build lab deployment share - -With Windows 10, there's no hard requirement to create reference images. However, to reduce the time needed for deployment, you might want to create a reference image that contains a few base applications and all of the latest updates. This section will show you how to create and configure the MDT Build Lab deployment share to create a Windows 10 reference image. Because reference images will be deployed only to virtual machines during the creation process and have specific settings (rules), you should always create a separate deployment share specifically for this process. - -### Create the MDT build lab deployment share - -On **MDT01**: - -1. Sign in as **contoso\\administrator** using a password of **pass@word1** (credentials from the [prepare for deployment](prepare-for-windows-deployment-with-mdt.md) article). - -2. Start the MDT deployment workbench, and pin this workbench to the taskbar for easy access. - -3. Using the Deployment Workbench, right-click **Deployment Shares** and select **New Deployment Share**. - -4. Use the following settings for the New Deployment Share Wizard: - - - Deployment share path: **D:\\MDTBuildLab** - - Share name: **MDTBuildLab$** - - Deployment share description: **MDT Build Lab** - -5. Accept the default selections on the Options page and select **Next**. - -6. Review the Summary page, select **Next**, wait for the deployment share to be created, then select **Finish**. - -7. Verify that you can access the **\\\\MDT01\\MDTBuildLab$** share. - - ![figure 2.](../images/mdt-08-fig02.png) - The Deployment Workbench with the MDT Build Lab deployment share. - -### Enable monitoring - -To monitor the task sequence as it happens, right-click the **MDT Build Lab** deployment share, select **Properties**, select the **Monitoring** tab, and select **Enable monitoring for this deployment share**. This step is optional. - -### Configure permissions for the deployment share - -In order to read files in the deployment share and write the reference image back to it, you need to assign NTFS and SMB permissions to the MDT Build Account (MDT\_BA) for the **D:\\MDTBuildLab** folder - -On **MDT01**: - -1. Ensure you're signed in as **contoso\\administrator**. - -2. Modify the NTFS permissions for the **D:\\MDTBuildLab** folder by running the following command in an elevated Windows PowerShell prompt: - - ```powershell - icacls "D:\MDTBuildLab" /grant '"CONTOSO\MDT_BA":(OI)(CI)(M)' - grant-smbshareaccess -Name MDTBuildLab$ -AccountName "Contoso\MDT_BA" -AccessRight Full -force - ``` - -## Add setup files - -This section will show you how to populate the MDT deployment share with the Windows 10 operating system source files, commonly referred to as setup files, which will be used to create a reference image. Setup files are used during the reference image creation process and are the foundation for the reference image. - -### Add the Windows 10 installation files - -MDT supports adding both full source Windows 10 DVDs (ISOs) and custom images that you've created. In this case, you create a reference image, so you add the full source setup files from Microsoft. - -> [!NOTE] -> Due to the Windows limits on path length, we are purposely keeping the operating system destination directory short, using the folder name W10EX64RTM rather than a more descriptive name like Windows 10 Enterprise x64 RTM. - -### Add Windows 10 Enterprise x64 (full source) - -On **MDT01**: - -1. Sign in as **contoso\\administrator** and copy the content of a Windows 10 Enterprise x64 DVD/ISO to the **D:\\Downloads\\Windows 10 Enterprise x64** folder on MDT01, or just insert the DVD or mount an ISO on MDT01. The following example shows the files copied to the D:\\Downloads folder, but you can also choose to import the OS directly from an ISO or DVD. - - ![ISO.](../images/iso-data.png) - -2. Using the Deployment Workbench, expand the **Deployment Shares** node, and then expand **MDT Build Lab**. - -3. Right-click the **Operating Systems** node, and create a new folder named **Windows 10**. - -4. Expand the **Operating Systems** node, right-click the **Windows 10** folder, and select **Import Operating System**. Use the following settings for the Import Operating System Wizard: - - - Full set of source files - - Source directory: (location of your source files) - - Destination directory name: **W10EX64RTM** - -5. After adding the operating system, in the **Operating Systems** > **Windows 10** folder, double-click it and change the name to: **Windows 10 Enterprise x64 RTM Default Image**. See the following example. - - ![Default image.](../images/deployment-workbench01.png) - -> [!NOTE] -> Depending on the DVD you used, there might be multiple editions available. For the purposes of this guide, we are using the Windows 10 Enterprise image, but other images will also work. - -## Add applications - -Before you create an MDT task sequence, you need to add applications and scripts you wish to install to the MDT Build Lab share. - -On **MDT01**: - -First, create an MDT folder to store the Microsoft applications that will be installed: - -1. In the MDT Deployment Workbench, expand **Deployment Shares \\ MDT Build Lab \\ Applications** - -2. Right-click **Applications** and then select **New Folder**. - -3. Under **Folder name**, type **Microsoft**. - -4. Select **Next** twice, and then select **Finish**. - -The steps in this section use a strict naming standard for your MDT applications. - -- Use the **Install -** prefix for typical application installations that run a setup installer of some kind. -- Use the **Configure -** prefix when an application configures a setting in the operating system. -- You also add an **- x86**, **- x64**, or **- x86-x64** suffix to indicate the application's architecture (some applications have installers for both architectures). - -Using a script naming standard is always recommended when using MDT as it helps maintain order and consistency. - -By storing configuration items as MDT applications, it's easy to move these objects between various solutions, or between test and production environments. - -In example sections, you 'll add the following applications: - -- Install - Microsoft Office 365 Pro Plus - x64 -- Install - Microsoft Visual C++ Redistributable 2019 - x86 -- Install - Microsoft Visual C++ Redistributable 2019 - x64 - ->The 64-bit version of Microsoft Office 365 Pro Plus is recommended unless you need legacy app support. For more information, see [Choose between the 64-bit or 32-bit version of Office](https://support.office.com/article/choose-between-the-64-bit-or-32-bit-version-of-office-2dee7807-8f95-4d0c-b5fe-6c6f49b8d261) - -Download links: - -- [Office Deployment Tool](https://www.microsoft.com/download/details.aspx?id=49117) -- [Microsoft Visual C++ Redistributable 2019 - x86](https://aka.ms/vs/16/release/VC_redist.x86.exe) -- [Microsoft Visual C++ Redistributable 2019 - x64](https://aka.ms/vs/16/release/VC_redist.x64.exe) - -Download all three items in this list to the D:\\Downloads folder on MDT01. - -> [!NOTE] -> For the purposes of this lab, we'll leave the MSVC files in the D:\\Downloads folder and the Office365 files will be extracted to a child folder. If you prefer, you can place each application in its own separate child folder, and then modify the $ApplicationSourcePath below as needed (instead of just D:\\Downloads). - -> [!NOTE] -> All the Microsoft Visual C++ downloads can be found on [The latest supported Visual C++ downloads](https://go.microsoft.com/fwlink/p/?LinkId=619523). Visual C++ 2015, 2017 and 2019 all share the same redistributable files. - -### Create configuration file: Microsoft Office 365 Professional Plus x64 - -1. After downloading the most current version of the Office Deployment tool from the Microsoft Download Center using the link provided above, run the self-extracting executable file and extract the files to **D:\\Downloads\\Office365**. The Office Deployment Tool (setup.exe) and several sample configuration.xml files will be extracted. - -2. Using a text editor (such as Notepad), create an XML file in the D:\\Downloads\\Office365 directory with the installation settings for Microsoft 365 Apps for enterprise that are appropriate for your organization. The file uses an XML format, so the file you create must have an extension of .xml but the file can have any filename. - - For example, you can use the following configuration.xml file, which provides these configuration settings: - - Install the 64-bit version of Microsoft 365 Apps for enterprise in English directly from the Office Content Delivery Network (CDN) on the internet. - > [!NOTE] - > 64-bit is now the default and recommended edition. - - Use the General Availability Channel and get updates directly from the Office CDN on the internet. - - Perform a silent installation. You won't see anything that shows the progress of the installation and you won't see any error messages. - - ```xml - - - - - - - - - - ``` - - When you use these settings, anytime you build the reference image you'll be installing the most up-to-date General Availability Channel version of Microsoft 365 Apps for enterprise. - - > [!TIP] - > You can also use the web-based interface of the [Office Customization Tool](https://config.office.com/) to help you create your configuration.xml file. - - For more information, see [Configuration options for the Office Deployment Tool](/deployoffice/configuration-options-for-the-office-2016-deployment-tool) and [Overview of the Office Deployment Tool](/DeployOffice/overview-of-the-office-2016-deployment-tool). - -3. Ensure the configuration.xml file is in the D:\\Downloads\\Office365 folder. See the following example of the extracted files plus the configuration.xml file in the Downloads\\Office365 folder: - - ![folder.](../images/office-folder.png) - -Assuming you've named the file `configuration.xml` as shown above, we'll use the command **`setup.exe /configure configuration.xml`** when we create the application in MDT. This command execution will perform the installation of Microsoft 365 Apps for enterprise using the configuration settings in the configuration.xml file. Don't perform this step yet. - -> [!IMPORTANT] -> After Microsoft 365 Apps for enterprise is installed on the reference image, do NOT open any Office programs. if you open an Office program, you're prompted to sign-in, which activates the installation of Microsoft 365 Apps for enterprise. Even if you don't sign in and you close the Sign in to set up Office dialog box, a temporary product key is installed. You don't want any kind of product key for Microsoft 365 Apps for enterprise installed as part of your reference image. - -Additional information - -- Microsoft 365 Apps for enterprise is updated on a monthly basis with security updates and other quality updates (bug fixes), and possibly new features (depending on which update channel you're using). That means that once you've deployed your reference image, Microsoft 365 Apps for enterprise will most likely need to download and install the latest updates that have been released since you created your reference image. - - > [!NOTE] - > With the installing Office Deployment Tool being used as part of the reference image, Microsoft 365 Apps for enterprise is installed immediately after the reference image is deployed to the user's device, rather than including Office apps part of the reference image. This way the user will have the most up-to-date version of Microsoft 365 Apps for enterprise right away and won't have to download any new updates (which is most likely what would happen if Microsoft 365 Apps for enterprise was installed as part of the reference image.) - -- When you're creating your reference image, instead of installing Microsoft 365 Apps for enterprise directly from the Office CDN on the internet, you can install Microsoft 365 Apps for enterprise from a location on your local network, such as a file share. To do that, you would use the Office Deployment Tool in /download mode to download the installation files to that file share. Then you could use the Office Deployment Tool in /configure mode to install Microsoft 365 Apps for enterprise from that location on to your reference image. As part of that process, you'll need to point to that location in your configuration.xml file so that the Office Deployment Tool knows where to get the Microsoft 365 Apps for enterprise files. If you decide to do this step, the next time you create a new reference image, you'll want to be sure to use the Office Deployment Tool to download the most up-to-date installation files for Microsoft 365 Apps for enterprise to that location on your internal network. That way your new reference image will have a more up-to-date installation of Microsoft 365 Apps for enterprise. - -### Connect to the deployment share using Windows PowerShell - -If you need to add many applications, you can take advantage of the PowerShell support that MDT has. To start using PowerShell against the deployment share, you must first load the MDT PowerShell snap-in, and then make the deployment share a PowerShell drive (PSDrive). - -On **MDT01**: - -1. Ensure you're signed in as **contoso\\Administrator**. -2. Import the snap-in and create the PSDrive by running the following commands in an elevated PowerShell prompt: - - ```powershell - Import-Module "C:\Program Files\Microsoft Deployment Toolkit\bin\MicrosoftDeploymentToolkit.psd1" - New-PSDrive -Name "DS001" -PSProvider MDTProvider -Root "D:\MDTBuildLab" - ``` - -> [!TIP] -> Use `Get-Command -module MicrosoftDeploymentToolkit` to see a list of available cmdlets - -### Create the install: Microsoft Office 365 Pro Plus - x64 - -In these steps, we assume that you've downloaded the Office Deployment Tool. You might need to modify the path to the source folder to reflect your current environment. In this example, the source path is set to D:\\Downloads\\Office365. - -On **MDT01**: - -1. Ensure you're signed on as **contoso\\Administrator**. - -2. Create the application by running the following commands in an elevated PowerShell prompt: - - ```powershell - $ApplicationName = "Install - Office365 ProPlus - x64" - $CommandLine = "setup.exe /configure configuration.xml" - $ApplicationSourcePath = "D:\Downloads\Office365" - Import-MDTApplication -Path "DS001:\Applications\Microsoft" -Enable "True" -Name $ApplicationName -ShortName $ApplicationName -CommandLine $CommandLine -WorkingDirectory ".\Applications\$ApplicationName" -ApplicationSourcePath $ApplicationSourcePath -DestinationFolder $ApplicationName -Verbose - ``` - - Upon successful installation, the following text is displayed: - - ```output - VERBOSE: Performing the operation "import" on target "Application". - VERBOSE: Beginning application import - VERBOSE: Copying application source files from D:\Downloads\Office365 to D:\MDTBuildLab\Applications\Install - - Office365 ProPlus - x64 - VERBOSE: Creating new item named Install - Office365 ProPlus - x64 at DS001:\Applications\Microsoft. - - Name - ---- - Install - Office365 ProPlus - x64 - VERBOSE: Import processing finished. - ``` - -### Create the install: Microsoft Visual C++ Redistributable 2019 - x86 - -> [!NOTE] -> We have abbreviated "Microsoft Visual C++ Redistributable" in the $ApplicationName below as "MSVC" to avoid the path name exceeding the maxiumum allowed length of 248 characters. - -In these steps, we assume that you've downloaded Microsoft Visual C++ Redistributable 2019 - x86. You might need to modify the path to the source folder to reflect your current environment. In this example, the source path is set to D:\\Downloads. - -On **MDT01**: - -1. Ensure you're signed on as **contoso\\Administrator**. - -2. Create the application by running the following commands in an elevated PowerShell prompt: - - ```powershell - $ApplicationName = "Install - MSVC 2019 - x86" - $CommandLine = "vc_redist.x86.exe /Q" - $ApplicationSourcePath = "D:\Downloads" - Import-MDTApplication -Path "DS001:\Applications\Microsoft" -Enable "True" -Name $ApplicationName -ShortName $ApplicationName -CommandLine $CommandLine -WorkingDirectory ".\Applications\$ApplicationName" -ApplicationSourcePath $ApplicationSourcePath -DestinationFolder $ApplicationName -Verbose - ``` - - Upon successful installation, the following text is displayed: - - ```output - VERBOSE: Performing the operation "import" on target "Application". - VERBOSE: Beginning application import - VERBOSE: Copying application source files from D:\Downloads to D:\MDTBuildLab\Applications\Install - MSVC 2019 - x86 - VERBOSE: Creating new item named Install - MSVC 2019 - x86 at DS001:\Applications\Microsoft. - - Name - ---- - Install - MSVC 2019 - x86 - VERBOSE: Import processing finished. - ``` - -### Create the install: Microsoft Visual C++ Redistributable 2019 - x64 - -In these steps, we assume that you've downloaded Microsoft Visual C++ Redistributable 2019 - x64. You might need to modify the path to the source folder to reflect your current environment. In this example, the source path is set to D:\\Downloads. - -On **MDT01**: - -1. Ensure you're signed on as **contoso\\Administrator**. - -2. Create the application by running the following commands in an elevated PowerShell prompt: - - ```powershell - $ApplicationName = "Install - MSVC 2019 - x64" - $CommandLine = "vc_redist.x64.exe /Q" - $ApplicationSourcePath = "D:\Downloads" - Import-MDTApplication -Path "DS001:\Applications\Microsoft" -Enable "True" -Name $ApplicationName -ShortName $ApplicationName -CommandLine $CommandLine -WorkingDirectory ".\Applications\$ApplicationName" -ApplicationSourcePath $ApplicationSourcePath -DestinationFolder $ApplicationName -Verbose - ``` - -## Create the reference image task sequence - -In order to build and capture your Windows 10 reference image for deployment using MDT, you 'll create a task sequence. The task sequence will reference the operating system and applications that you previously imported into the MDT Build Lab deployment share to build a Windows 10 reference image. -After creating the task sequence, you configure it to enable patching against the Windows Server Update Services (WSUS) server. The Task Sequence Windows Update action supports getting updates directly from Microsoft Update, but you get more stable patching if you use a local WSUS server. WSUS also allows for an easy process of approving the patches that you're deploying. - -### Drivers and the reference image - -Because we use modern virtual platforms for creating our reference images, we don't need to worry about drivers when creating reference images for Windows 10. We use Hyper-V in our environment, and Windows Preinstallation Environment (Windows PE) already has all the needed drivers built-in for Hyper-V. - -### Create a task sequence for Windows 10 Enterprise - -To create a Windows 10 reference image task sequence, the process is as follows: - -On **MDT01**: - -1. When you're using the Deployment Workbench, under **Deployment Shares > MDT Build Lab** right-click **Task Sequences**, and create a **New Folder** named **Windows 10**. - -2. Right-click the new **Windows 10** folder and select **New Task Sequence**. Use the following settings for the New Task Sequence Wizard: - - 1. **Task sequence ID**: REFW10X64-001 - 2. **Task sequence name**: Windows 10 Enterprise x64 RTM Default Image - 3. **Task sequence comments**: Reference Build - 4. **Template**: Standard Client Task Sequence - 5. **Select OS**: Windows 10 Enterprise x64 RTM Default Image - 6. **Specify Product Key**: Don't specify a product key at this time - 7. **Full Name**: Contoso - 8. **Organization**: Contoso - 9. **Internet Explorer home page**: `http://www.contoso.com` - 10. **Admin Password**: Don't specify an Administrator Password at this time - -### Edit the Windows 10 task sequence - -The steps below walk you through the process of editing the Windows 10 reference image task sequence to include the actions required to update the reference image with the latest updates from WSUS, install roles and features, and utilities, and install Microsoft Office365 ProPlus x64. - -On **MDT01**: - -1. In the **Task Sequences / Windows 10** folder, right-click the **Windows 10 Enterprise x64 RTM Default Image** task sequence, and select **Properties**. - -2. On the **Task Sequence** tab, configure the Windows 10 Enterprise x64 RTM Default Image task sequence with the following settings: - - **State Restore > Windows Update (Pre-Application Installation)** action: Enable this action by clicking the **Options** tab and clearing the **Disable this step** check box. - - - **State Restore > Windows Update (Post-Application Installation)** action: Also enable this action. - - - **State Restore**: After the **Tattoo** action, add a new **Group** action (select **Add** then select **New Group**) with the following setting: - - Name: **Custom Tasks (Pre-Windows Update)** - - - **State Restore**: After **Windows Update (Post-Application Installation)** action, rename **Custom Tasks** to **Custom Tasks (Post-Windows Update)**. - > [!NOTE] - > The reason for adding the applications after the Tattoo action but before running Windows Update is simply to save time during the deployment. This way we can add all applications that will upgrade some of the built-in components and avoid unnecessary updating. - - - **State Restore > Custom Tasks (Pre-Windows Update)**: Add a new **Install Roles and Features** action with the following settings: - - - **Name**: Install - Microsoft NET Framework 3.5.1 - - - **Select the operating system for which roles are to be installed**: Windows 10 - - - **Select the roles and features that should be installed**: .NET Framework 3.5 (includes .NET 2.0 and 3.0) - - > [!IMPORTANT] - > This is probably the most important step when creating a reference image. Many applications need the .NET Framework, and we strongly recommend having it available in the image. The one thing that makes this different from other components is that .NET Framework 3.5.1 is not included in the WIM file. It's installed from the **Sources\\SxS** folder on the media, and that makes it more difficult to add after the image has been deployed. - - ![task sequence.](../images/fig8-cust-tasks.png) - - The task sequence after creating the Custom Tasks (Pre-Windows Update) group and adding the Install - Microsoft NET Framework 3.5.1 action. - - - **State Restore > Custom Tasks (Pre-Windows Update)**: After the **Install - Microsoft NET Framework 3.5.1** action, add a new **Install Application** action (selected from the **General** group) with the following settings: - - - **Name**: Microsoft Visual C++ Redistributable 2019 - x86 - - - **Install a Single Application**: browse to **Install - MSVC 2019 - x86** - - - Repeat these steps (add a new **Install Application**) to add Microsoft Visual C++ Redistributable 2019 - x64 and Microsoft 365 Apps for enterprise as well. - -3. Select **OK**. - - ![apps.](../images/mdt-apps.png) - -### Optional configuration: Add a suspend action - -The goal when creating a reference image is to automate everything. But sometimes you've a special configuration or application setup that is too time-consuming to automate. If you need to do some manual configuration, you can add a little-known feature called Lite Touch Installation (LTI) Suspend. If you add the LTISuspend.wsf script as a custom action in the task sequence, it will suspend the task sequence until you select the Resume Task Sequence shortcut icon on the desktop. In addition to using the LTI Suspend feature for manual configuration or installation, you can also use it simply for verifying a reference image before you allow the task sequence to continue and use Sysprep and capture the virtual machine. - - ![figure 8.](../images/fig8-suspend.png) - A task sequence with optional Suspend action (LTISuspend.wsf) added. - - ![figure 9.](../images/fig9-resumetaskseq.png) - The Windows 10 desktop with the Resume Task Sequence shortcut. - -### Edit the Unattend.xml file for Windows 10 Enterprise - -When using MDT, you don't need to edit the Unattend.xml file often because most configurations are taken care of by MDT. However if, for example, you want to configure Internet Explorer behavior, then you can edit the Unattend.xml. Editing the Unattend.xml for basic Internet Explorer settings is easy, but for more advanced settings, you 'll want to use the Internet Explorer Administration Kit (IEAK). - -> [!WARNING] -> Don't use **SkipMachineOOBE** or **SkipUserOOBE** in your Unattend.xml file. These settings are deprecated and can have unintended effects if used. - -> [!NOTE] -> You also can use the Unattend.xml to enable components in Windows 10, like the Telnet Client or Hyper-V client. Normally we prefer to do this via the **Install Roles and Features** action, or using Deployment Image Servicing and Management (DISM) command-line tools, because then we can add that as an application, being dynamic, having conditions, and so forth. Also, if you're adding packages via Unattend.xml, it's version specific, so Unattend.xml must match the exact version of the operating system you're servicing. - -Follow these steps to configure Internet Explorer settings in Unattend.xml for the Windows 10 Enterprise x64 RTM Default Image task sequence: - -On **MDT01**: - -1. When you're using the Deployment Workbench, under **Deployment Shares > MDT Build Lab > Task Sequences** right-click the **Windows 10 Enterprise x64 RTM Default Image** task sequence and select **Properties**. - -2. In the **OS Info** tab, select **Edit Unattend.xml**. MDT now generates a catalog file. This file generation process will take a few minutes, and then Windows System Image Manager (Windows SIM) will start. - - > [!IMPORTANT] - > The ADK version 1903 has a [known issue](/windows-hardware/get-started/what-s-new-in-kits-and-tools#whats-new-in-the-windows-adk-for-windows-10-version-1903) generating a catalog file for Windows 10, version 1903 or 1909 X64 install.wim. You might see the error **Could not load file or assembly** in in the console output. To avoid this issue, [install the ADK, version 2004 or a later version](/windows-hardware/get-started/adk-install). A workaround is also available for the ADK version 1903: - > - > - Close the Deployment Workbench and install the [WSIM 1903 update](https://go.microsoft.com/fwlink/?linkid=2095334). This will update imagecat.exe and imgmgr.exe to version 10.0.18362.144. - > - > - Manually run imgmgr.exe (C:\Program Files (x86)\\Windows Kits\\10\\Assessment and Deployment Kit\\Deployment Tools\\WSIM\\imgmgr.exe). - > - > - Generate a catalog (Tools/Create Catalog) for the selected install.wim (ex: D:\\MDTBuildLab\\Operating Systems\\W10EX64RTM\\sources\\install.wim). - > - > - After manually creating the catalog file (ex: D:\\MDTBuildLab\\Operating Systems\\W10EX64RTM\\sources\\install_Windows 10 Enterprise.clg), open the Deployment Workbench and proceed to edit unattend.xml. - -3. In Windows SIM, expand the **4 specialize** node in the **Answer File** pane and select the amd64\_Microsoft-Windows-IE-InternetExplorer\_neutral entry. - -4. In the **amd64\_Microsoft-Windows-IE-InternetExplorer\_neutral properties** window (right-hand window), set the following values: - - - **DisableDevTools**: true - -5. Save the Unattend.xml file, and close Windows SIM. - - > [!NOTE] - > If errors are reported that certain display values are incorrect, you can ignore this message or browse to **7oobeSystem\\amd64_Microsoft-Windows-Shell-Setup__neutral\\Display** and enter the following: ColorDepth 32, HorizontalResolution 1, RefreshRate 60, VerticalResolution 1. - -6. On the Windows 10 Enterprise x64 RTM Default Image Properties, select **OK**. - - ![figure 10.](../images/fig10-unattend.png) - Windows System Image Manager with the Windows 10 Unattend.xml. - -## Configure the MDT deployment share rules - -Understanding rules is critical to successfully using MDT. Rules are configured using the **Rules** tab of the deployment share's properties. The **Rules** tab is essentially a shortcut to edit the **CustomSettings.ini** file that exists in the **D:\\MDTBuildLab\\Control** folder. This section discusses how to configure the MDT deployment share rules as part of your Windows 10 Enterprise deployment. - -### MDT deployment share rules overview - -In MDT, there are always two rule files: the **CustomSettings.ini** file and the **Bootstrap.ini** file. You can add almost any rule to either. However, the Bootstrap.ini file is copied from the Control folder to the boot image, so the boot image needs to be updated every time you change that file. For this reason, add only a minimal set of rules to Bootstrap.ini, such as which deployment server and share to connect to - the DEPLOYROOT value. Put the other rules in CustomSettings.ini because that file is updated immediately when you select OK. - -To configure the rules for the MDT Build Lab deployment share: - -On **MDT01**: - -1. Using the Deployment Workbench, right-click the **MDT Build Lab** deployment share and select **Properties**. - -2. Select the **Rules** tab and replace the existing content with the following information (edit the settings as needed to match your deployment). For example, If you don't have a WSUS server in your environment, delete the **WSUSServer** line from the configuration: - - ```ini - [Settings] - Priority=Default - - [Default] - _SMSTSORGNAME=Contoso - UserDataLocation=NONE - DoCapture=YES - OSInstall=Y - AdminPassword=pass@word1 - TimeZoneName=Pacific Standard Time - JoinWorkgroup=WORKGROUP - HideShell=YES - FinishAction=SHUTDOWN - DoNotCreateExtraPartition=YES - WSUSServer=http://mdt01.contoso.com:8530 - ApplyGPOPack=NO - SLSHARE=\\MDT01\Logs$ - SkipAdminPassword=YES - SkipProductKey=YES - SkipComputerName=YES - SkipDomainMembership=YES - SkipUserData=YES - SkipLocaleSelection=YES - SkipTaskSequence=NO - SkipTimeZone=YES - SkipApplications=YES - SkipBitLocker=YES - SkipSummary=YES - SkipRoles=YES - SkipCapture=NO - SkipFinalSummary=YES - ``` - - ![figure 11.](../images/mdt-rules.png) - The server-side rules for the MDT Build Lab deployment share. - -3. Select **Edit Bootstrap.ini** and modify using the following information: - - ```ini - [Settings] - Priority=Default - - [Default] - DeployRoot=\\MDT01\MDTBuildLab$ - UserDomain=CONTOSO - UserID=MDT_BA - UserPassword=pass@word1 - - SkipBDDWelcome=YES - ``` - - > [!NOTE] - > For security reasons, you normally don't add the password to the Bootstrap.ini file; however, because this deployment share is for creating reference image builds only, and should not be published to the production network, it's acceptable to do so in this situation. Obviously if you're not using the same password (pass@word3) that is provided in this lab, you must enter your own custom password on the Rules tab and in Bootstrap.ini. - -4. On the **Windows PE** tab, in the **Platform** drop-down list, select **x86**. - -5. In the **Lite Touch Boot Image Settings** area, configure the following settings: - - - **Image description**: MDT Build Lab x86 - - **ISO file name**: MDT Build Lab x86.iso - -6. On the **Windows PE** tab, in the **Platform** drop-down list, select **x64**. - -7. In the **Lite Touch Boot Image Settings** area, configure the following settings: - - - **Image description**: MDT Build Lab x64 - - **ISO file name**: MDT Build Lab x64.iso - -8. Select **OK**. - -> [!NOTE] -> In MDT, the x86 boot image can deploy both x86 and x64 operating systems (except on computers based on Unified Extensible Firmware Interface). - -### Update the deployment share - -After the deployment share has been configured, it needs to be updated. This update-process is the one when the Windows PE boot images are created. - -1. In the Deployment Workbench, right-click the **MDT Build Lab** deployment share and select **Update Deployment Share**. -2. Use the default options for the Update Deployment Share Wizard. - -> [!NOTE] -> The update process will take 5 to 10 minutes. - -### The rules explained - -Now that the MDT Build Lab deployment share (the share used to create the reference images) has been configured, it's time to explain the various settings used in the Bootstrap.ini and CustomSettings.ini files. - -The Bootstrap.ini and CustomSettings.ini files work together. The Bootstrap.ini file is always present on the boot image and is read first. The basic purpose for Bootstrap.ini is to provide enough information for MDT to find the CustomSettings.ini. - -The CustomSettings.ini file is normally stored on the server, in the Deployment share\\Control folder, but also can be stored on the media (when using offline media). - -> [!NOTE] -> The settings, or properties, that are used in the rules (CustomSettings.ini and Bootstrap.ini) are listed in the MDT documentation, in the Microsoft Deployment Toolkit Reference / Properties / Property Definition section. - -### The Bootstrap.ini file - -The Bootstrap.ini file is available via the deployment share's Properties dialog box, or via the D:\\MDTBuildLab\\Control folder on MDT01. - -```ini -[Settings] -Priority=Default -[Default] -DeployRoot=\\MDT01\MDTBuildLab$ -UserDomain=CONTOSO -UserID=MDT_BA -UserPassword=pass@word1 -SkipBDDWelcome=YES -``` - -So, what are these settings? - -- **Priority**: This setting determines the order in which different sections are read. This Bootstrap.ini has only one section, named \[Default\]. - -- **DeployRoot**: This location is of the deployment share. Normally, this value is set by MDT, but you need to update the DeployRoot value if you move to another server or other share. If you don't specify a value, the Windows Deployment Wizard prompts you for a location. - -- **UserDomain, UserID, and UserPassword**: These values are used for automatic sign in to the deployment share. Again, if they aren't specified, the wizard prompts you. - - > [!WARNING] - > Caution is advised. These values are stored in clear text on the boot image. Use them only for the MDT Build Lab deployment share and not for the MDT Production deployment share that you learn to create in the next topic. - -- **SkipBDDWelcome**: Even if it's nice to be welcomed every time we start a deployment, we prefer to skip the initial welcome page of the Windows Deployment Wizard. - -> [!NOTE] -> All properties beginning with "Skip" control only whether to display that pane in the Windows Deployment Wizard. Most of the panes also require you to actually set one or more values. - -### The CustomSettings.ini file - -The CustomSettings.ini file, whose content you see on the Rules tab of the deployment share Properties dialog box, contains most of the properties used in the configuration. - -```ini -[Settings] -Priority=Default -[Default] -_SMSTSORGNAME=Contoso -UserDataLocation=NONE -DoCapture=YES -OSInstall=Y -AdminPassword=pass@word1 -TimeZoneName=Pacific Standard Time -JoinWorkgroup=WORKGROUP -HideShell=YES -FinishAction=SHUTDOWN -DoNotCreateExtraPartition=YES -WSUSServer=http://mdt01.contoso.com:8530 -ApplyGPOPack=NO -SLSHARE=\\MDT01\Logs$ -SkipAdminPassword=YES -SkipProductKey=YES -SkipComputerName=YES -SkipDomainMembership=YES -SkipUserData=YES -SkipLocaleSelection=YES -SkipTaskSequence=NO -SkipTimeZone=YES -SkipApplications=YES -SkipBitLocker=YES -SkipSummary=YES -SkipRoles=YES -SkipCapture=NO -SkipFinalSummary=YES -``` - -- **Priority**: Has the same function as in Bootstrap.ini. Priority determines the order in which different sections are read. This CustomSettings.ini has only one section, named \[Default\]. In general, if you've multiple sections that set the same value, the value from the first section (higher priority) wins. The rare exceptions are listed in the ZTIGather.xml file. - -- **\_SMSTSORGNAME**: The organization name displayed in the task sequence progress bar window during deployment. - -- **UserDataLocation**: Controls the settings for user state backup. You don't need to use when building and capturing a reference image. - -- **DoCapture**: Configures the task sequence to run the System Preparation (Sysprep) tool and capture the image to a file when the operating system is installed. - -- **OSInstall**: Must be set to Y or YES (the code just looks for the Y character) for the setup to proceed. - -- **AdminPassword**: Sets the local Administrator account password. - -- **TimeZoneName**: Establishes the time zone to use. Don't confuse this value with TimeZone, which is only for legacy operating systems (Windows 7 and Windows Server 2003). - - > [!NOTE] - > The easiest way to find the current time zone name on a Windows 10 machine is to run tzutil /g in a command prompt. You can also run tzutil /l to get a listing of all available time zone names. - -- **JoinWorkgroup**: Configures Windows to join a workgroup. - -- **HideShell**: Hides the Windows Shell during deployment. This hide-operation is especially useful for Windows 10 deployments in which the deployment wizard will otherwise appear behind the tiles. - -- **FinishAction**: Instructs MDT what to do when the task sequence is complete. - -- **DoNotCreateExtraPartition**: Configures the task sequence not to create the extra partition for BitLocker. There's no need to do this configuration for your reference image. - -- **WSUSServer**: Specifies which Windows Server Update Services (WSUS) server (and port, if needed) to use during the deployment. Without this option MDT will use Microsoft Update directly, which will increase deployment time and limit your options of controlling which updates are applied. - -- **SLSHARE**: Instructs MDT to copy the log files to a server share if something goes wrong during deployment, or when a deployment is successfully completed. - -- **ApplyGPOPack**: Allows you to deploy local group policies created by Microsoft Security Compliance Manager (SCM). - -- **SkipAdminPassword**: Skips the pane that asks for the Administrator password. - -- **SkipProductKey**: Skips the pane that asks for the product key. - -- **SkipComputerName**: Skips the Computer Name pane. - -- **SkipDomainMemberShip**: Skips the Domain Membership pane. If set to Yes, you need to configure either the JoinWorkgroup value or the JoinDomain, DomainAdmin, DomainAdminDomain, and DomainAdminPassword properties. - -- **SkipUserData**: Skips the pane for user state migration. - -- **SkipLocaleSelection**: Skips the pane for selecting language and keyboard settings. - -- **SkipTimeZone**: Skips the pane for setting the time zone. - -- **SkipApplications**: Skips the Applications pane. - -- **SkipBitLocker**: Skips the BitLocker pane. - -- **SkipSummary**: Skips the initial Windows Deployment Wizard summary pane. - -- **SkipRoles**: Skips the Install Roles and Features pane. - -- **SkipCapture**: Skips the Capture pane. - -- **SkipFinalSummary**: Skips the final Windows Deployment Wizard summary. Because you use FinishAction=Shutdown, you don't want the wizard to stop in the end so that you need to select OK before the machine shuts down. - -## Build the Windows 10 reference image - -As previously described, this section requires a Hyper-V host. For more information, see [Hyper-V requirements](prepare-for-windows-deployment-with-mdt.md#hyper-v-requirements). - -Once you've created your task sequence, you're ready to create the Windows 10 reference image. This image creation will be performed by launching the task sequence from a virtual machine that will then automatically perform the reference image creation and capture process. - -The steps below outline the process used to boot a virtual machine using an ISO boot image created by MDT, and then run the reference image task sequence image to create and capture the Windows 10 reference image. - -1. Copy D:\\MDTBuildLab\\Boot\\MDT Build Lab x86.iso on MDT01 to C:\\ISO on your Hyper-V host (HV01). - - > [!NOTE] - > Remember, in MDT you can use the x86 boot image to deploy both x86 and x64 operating system images. That's why you can use the x86 boot image instead of the x64 boot image. - -On **HV01**: - -1. Create a new virtual machine with the following settings: - - 1. Name: REFW10X64-001 - 2. Store the virtual machine in a different location: C:\VM - 3. Generation 1 - 4. Memory: 1024 MB - 5. Network: Must be able to connect to \\MDT01\MDTBuildLab$ - 6. Hard disk: 60 GB (dynamic disk) - 7. Install OS with image file: C:\\ISO\\MDT Build Lab x86.iso - -2. Before you start the VM, add a checkpoint for REFW10X64-001, and name it **Clean with MDT Build Lab x86 ISO**. - - > [!NOTE] - > Checkpoints are useful if you need to restart the process and want to make sure you can start clean. - -3. Start the REFW10X64-001 virtual machine and connect to it. - - > [!NOTE] - > Up to this point we haven't discussed IP addressing or DHCP. In the initial setup for this guide, DC01 was provisioned as a DHCP server to provide IP address leases to client computers. You might have a different DHCP server on your network that you wish to use. The REFW10X64-001 virtual machine requires an IP address lease that provides it with connectivity to MDT01 so that it can connect to the \\MDT01\MDTBuildLab$ share. In the current scenario, this connectivity is accomplished with a DHCP scope that provides IP addresses in the 10.10.10.100 - 10.10.10.200 range, as part of a /24 subnet so that the client can connect to MDT01 at 10.10.10.11. - - After booting into Windows PE, complete the Windows Deployment Wizard with the following settings: - - - **Select a task sequence to execute on this computer**: Windows 10 Enterprise x64 RTM Default Image - - - **Specify whether to capture an image**: Capture an image of this reference computer - - - Location: \\\\MDT01\\MDTBuildLab$\\Captures - - - **File name**: REFW10X64-001.wim - - ![capture image.](../images/captureimage.png) - The Windows Deployment Wizard for the Windows 10 reference image. - -4. The setup now starts and does the following steps: - - 1. Installs the Windows 10 Enterprise operating system. - 2. Installs the added applications, roles, and features. - 3. Updates the operating system via your local Windows Server Update Services (WSUS) server. - 4. Stages Windows PE on the local disk. - 5. Runs System Preparation (Sysprep) and reboots into Windows PE. - 6. Captures the installation to a Windows Imaging (WIM) file. - 7. Turns off the virtual machine. - -After some time, you 'll have a Windows 10 Enterprise x64 image that is fully patched and has run through Sysprep, located in the D:\\MDTBuildLab\\Captures folder on your deployment server. The file name is REFW10X64-001.wim. - - ![image.](../images/image-captured.png) - -## Troubleshooting - -> [!IMPORTANT] -> If you encounter errors applying the image when using a BIOS firmware type, see [Windows 10 deployments fail with Microsoft Deployment Toolkit on computers with BIOS type firmware](https://support.microsoft.com/topic/windows-10-deployments-fail-with-microsoft-deployment-toolkit-on-computers-with-bios-type-firmware-70557b0b-6be3-81d2-556f-b313e29e2cb7). - -If you [enabled monitoring](#enable-monitoring), you can check the progress of the task sequence. - - ![monitoring.](../images/mdt-monitoring.png) - -If there are problems with your task sequence, you can troubleshoot in Windows PE by pressing F8 to open a command prompt. There are several [MDT log files](/configmgr/mdt/troubleshooting-reference#mdt-logs) created that can be helpful determining the origin of an error, such as BDD.log. From the command line in Windows PE, you can copy these logs from the client to your MDT server for viewing with CMTrace. For example: copy BDD.log \\\\mdt01\\logs$. - -After some time, you 'll have a Windows 10 Enterprise x64 image that is fully patched and has run through Sysprep, located in the D:\\MDTBuildLab\\Captures folder on your deployment server. The file name is REFW10X64-001.wim. - -## Related articles - -- [Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit.md) -- [Deploy a Windows 10 image using MDT](deploy-a-windows-10-image-using-mdt.md) -- [Build a distributed environment for Windows 10 deployment](build-a-distributed-environment-for-windows-10-deployment.md) -- [Refresh a Windows 7 computer with Windows 10](refresh-a-windows-7-computer-with-windows-10.md) -- [Replace a Windows 7 computer with a Windows 10 computer](replace-a-windows-7-computer-with-a-windows-10-computer.md) -- [Configure MDT settings](configure-mdt-settings.md) diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md deleted file mode 100644 index 7ecf3516b0..0000000000 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ /dev/null @@ -1,883 +0,0 @@ ---- -title: Deploy a Windows 10 image using MDT (Windows 10) -description: This article will show you how to take your reference image for Windows 10, and deploy that image to your environment using the Microsoft Deployment Toolkit (MDT). -manager: aaroncz -ms.author: frankroj -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.topic: article -ms.technology: itpro-deploy -ms.collection: - - highpri - - tier3 -ms.date: 11/28/2022 ---- - -# Deploy a Windows 10 image using MDT - -**Applies to:** - -- Windows 10 - -This article will show you how to take your reference image for Windows 10 (that was [created](create-a-windows-10-reference-image.md)), and deploy that image to your environment using the Microsoft Deployment Toolkit (MDT). - -We'll prepare for this deployment by creating an MDT deployment share that is used solely for image deployment. Separating the processes of creating reference images from the processes used to deploy them in production allows greater control of on both processes. We'll configure Active Directory permissions, configure the deployment share, create a new task sequence, and add applications, drivers, and rules. - -For the purposes of this article, we'll use four computers: DC01, MDT01, HV01 and PC0005. - -- DC01 is a domain controller -- MDT01 is a domain member server -- HV01 is a Hyper-V server -- PC0005 is a blank device to which we'll deploy Windows 10 - -MDT01 and PC0005 are members of the domain contoso.com for the fictitious Contoso Corporation. HV01 used to test deployment of PC0005 in a virtual environment. - - ![devices.](../images/mdt-07-fig01.png) - -> [!NOTE] -> For details about the setup for the procedures in this article, please see [Prepare for deployment with MDT](prepare-for-windows-deployment-with-mdt.md). - -## Step 1: Configure Active Directory permissions - -These steps will show you how to configure an Active Directory account with the permissions required to deploy a Windows 10 machine to the domain using MDT. These steps assume you've The account is used for Windows Preinstallation Environment (Windows PE) to connect to MDT01. In order for MDT to join machines into the contoso.com domain you need to create an account and configure permissions in Active Directory. - -On **DC01**: - -1. Download the [Set-OUPermissions.ps1 script](https://go.microsoft.com/fwlink/p/?LinkId=619362) and copy it to the **C:\\Setup\\Scripts** directory on **DC01**. This script configures permissions to allow the **MDT_JD** account to manage computer accounts in the contoso > Computers organizational unit. - -2. Create the **MDT_JD** service account by running the following command from an elevated **Windows PowerShell prompt**: - - ```powershell - New-ADUser -Name MDT_JD -UserPrincipalName MDT_JD@contoso.com -path "OU=Service Accounts,OU=Accounts,OU=Contoso,DC=CONTOSO,DC=COM" -Description "MDT join domain account" -AccountPassword (ConvertTo-SecureString "pass@word1" -AsPlainText -Force) -ChangePasswordAtLogon $false -PasswordNeverExpires $true -Enabled $true - ``` - -3. Next, run the Set-OuPermissions script to apply permissions to the **MDT\_JD** service account, enabling it to manage computer accounts in the Contoso / Computers OU. Run the following commands from an elevated Windows PowerShell prompt: - - ```powershell - Set-ExecutionPolicy -ExecutionPolicy RemoteSigned -Force - Set-Location C:\Setup\Scripts - .\Set-OUPermissions.ps1 -Account MDT_JD -TargetOU "OU=Workstations,OU=Computers,OU=Contoso" - ``` - - The following list is of the permissions being granted: - - - Scope: This object and all descendant objects - - Create Computer objects - - Delete Computer objects - - Scope: Descendant Computer objects - - Read All Properties - - Write All Properties - - Read Permissions - - Modify Permissions - - Change Password - - Reset Password - - Validated write to DNS host name - - Validated write to service principal name - -## Step 2: Set up the MDT production deployment share - -Next, create a new MDT deployment share. You shouldn't use the same deployment share that you used to create the reference image for a production deployment. Perform this procedure on the MDT01 server. - -### Create the MDT production deployment share - -On **MDT01**: - -The steps for creating the deployment share for production are the same as when you created the deployment share for creating the custom reference image: - -1. Ensure you're signed on as: contoso\administrator. - -2. In the Deployment Workbench console, right-click **Deployment Shares** and select **New Deployment Share**. - -3. On the **Path** page, in the **Deployment share path** text box, type **D:\\MDTProduction** and select **Next**. - -4. On the **Share** page, in the **Share name** text box, type **MDTProduction$** and select **Next**. - -5. On the **Descriptive Name** page, in the **Deployment share description** text box, type **MDT Production** and select **Next**. - -6. On the **Options** page, accept the default settings and select **Next** twice, and then select **Finish**. - -7. Using File Explorer, verify that you can access the **\\\\MDT01\\MDTProduction$** share. - -### Configure permissions for the production deployment share - -To read files in the deployment share, you need to assign NTFS and SMB permissions to the MDT Build Account (MDT\_BA) for the **D:\\MDTProduction** folder - -On **MDT01**: - -1. Ensure you're signed in as **contoso\\administrator**. - -2. Modify the NTFS permissions for the **D:\\MDTProduction** folder by running the following command in an elevated Windows PowerShell prompt: - - ```powershell - icacls.exe "D:\MDTProduction" /grant '"CONTOSO\MDT_BA":(OI)(CI)(M)' - grant-smbshareaccess -Name MDTProduction$ -AccountName "Contoso\MDT_BA" -AccessRight Full -force - ``` - -## Step 3: Add a custom image - -The next step is to add a reference image into the deployment share with the setup files required to successfully deploy Windows 10. When adding a custom image, you still need to copy setup files (an option in the wizard) because Windows 10 stores other components in the Sources\\SxS folder that is outside the image and may be required when installing components. - -### Add the Windows 10 Enterprise x64 RTM custom image - -In these steps, we assume that you've completed the steps in the [Create a Windows 10 reference image](create-a-windows-10-reference-image.md) article, so you've a Windows 10 reference image at **D:\\MDTBuildLab\\Captures\REFW10X64-001.wim** on MDT01. - -1. Using the Deployment Workbench, expand the **Deployment Shares** node, and then expand **MDT Production**; select the **Operating Systems** node, and create a folder named **Windows 10**. - -2. Right-click the **Windows 10** folder and select **Import Operating System**. - -3. On the **OS Type** page, select **Custom image file** and select **Next**. - -4. On the **Image** page, in the **Source file** text box, browse to **D:\\MDTBuildLab\\Captures\\REFW10X64-001.wim** and select **Next**. - -5. On the **Setup** page, select the **Copy Windows 7, Windows Server 2008 R2, or later setup files from the specified path** option; in the **Setup source directory** text box, browse to **D:\\MDTBuildLab\\Operating Systems\\W10EX64RTM** and select **Next**. - -6. On the **Destination** page, in the **Destination directory name** text box, type **W10EX64RTM**, select **Next** twice, and then select **Finish**. - -7. After adding the operating system, double-click the added operating system name in the **Operating Systems / Windows 10** node and change the name to **Windows 10 Enterprise x64 RTM Custom Image**. - -> [!NOTE] -> The reason for adding the setup files has changed since earlier versions of MDT. MDT 2010 used the setup files to install Windows. MDT uses DISM to apply the image; however, you still need the setup files because some components in roles and features are stored outside the main image. - -![imported OS.](../images/fig2-importedos.png) - -## Step 4: Add an application - -When you configure your MDT Build Lab deployment share, you can also add applications to the new deployment share before creating your task sequence. This section walks you through the process of adding an application to the MDT Production deployment share using Adobe Reader as an example. - -### Create the install: Adobe Reader DC - -On **MDT01**: - -1. Download the Enterprise distribution version of [Adobe Acrobat Reader DC](https://get.adobe.com/reader/enterprise/) (AcroRdrDC2200320282_en_US.exe) to **D:\\setup\\adobe** on MDT01. - -2. Extract the .exe file that you downloaded to a .msi (ex: .\AcroRdrDC2200320282_en_US.exe -sfx_o"d:\setup\adobe\install\" -sfx_ne). - -3. In the Deployment Workbench, expand the **MDT Production** node and navigate to the **Applications** node. - -4. Right-click the **Applications** node, and create a new folder named **Adobe**. - -5. In the **Applications** node, right-click the **Adobe** folder and select **New Application**. - -6. On the **Application Type** page, select the **Application with source files** option and select **Next**. - -7. On the **Details** page, in the **Application Name** text box, type **Install - Adobe Reader** and select *Next**. - -8. On the **Source** page, in the **Source Directory** text box, browse to **D:\\setup\\adobe\\install** and select **Next**. - -9. On the **Destination** page, in the **Specify the name of the directory that should be created** text box, type **Install - Adobe Reader** and select **Next**. - -10. On the **Command Details** page, in the **Command Line** text box, type **msiexec /i AcroRead.msi /q**, select **Next** twice, and then select **Finish**. - - ![acroread image.](../images/acroread.png) - The Adobe Reader application added to the Deployment Workbench. - -## Step 5: Prepare the drivers repository - -In order to deploy Windows 10 with MDT successfully, you need drivers for the boot images and for the actual operating system. This section will show you how to add drivers for the boot image and operating system, using the following hardware models as examples: - -- Lenovo ThinkPad T420 -- Dell Latitude 7390 -- HP EliteBook 8560w -- Microsoft Surface Pro - -For boot images, you need to have storage and network drivers; for the operating system, you need to have the full suite of drivers. - -> [!NOTE] -> You should only add drivers to the Windows PE images if the default drivers don't work. Adding drivers that are not necessary will only make the boot image larger and potentially delay the download time. - -### Create the driver source structure in the file system - -The key to successful management of drivers for MDT, and for any other deployment solution, is to have a good driver repository. From this repository, you import drivers into MDT for deployment, but you should always maintain the repository for future use. - -On **MDT01**: - -> [!IMPORTANT] -> In the steps below, it's critical that the folder names used for various computer makes and models exactly match the results of **wmic computersystem get model,manufacturer** on the target system. - -1. Using File Explorer, create the **D:\\drivers** folder. - -2. In the **D:\\drivers** folder, create the following folder structure: - - 1. WinPE x86 - 2. WinPE x64 - 3. Windows 10 x64 - -3. In the new Windows 10 x64 folder, create the following folder structure: - - - Dell Inc. - - Latitude E7450 - - Hewlett-Packard - - HP EliteBook 8560w - - Lenovo - - ThinkStation P500 (30A6003TUS) - - Microsoft Corporation - - Surface Laptop - -> [!NOTE] -> Even if you're not going to use both x86 and x64 boot images, we still recommend that you add the support structure for future use. - -### Create the logical driver structure in MDT - -When you import drivers to the MDT driver repository, MDT creates a single instance folder structure based on driver class names. However, you can, and should, mimic the driver structure of your driver source repository in the Deployment Workbench. This mimic is done by creating logical folders in the Deployment Workbench. - -1. On MDT01, using Deployment Workbench, select the **Out-of-Box Drivers** node. - -2. In the **Out-Of-Box Drivers** node, create the following folder structure: - - 1. WinPE x86 - 2. WinPE x64 - 3. Windows 10 x64 - -3. In the **Windows 10 x64** folder, create the following folder structure: - - - Dell Inc. - - Latitude E7450 - - Hewlett-Packard - - HP EliteBook 8560w - - Lenovo - - 30A6003TUS - - Microsoft Corporation - - Surface Laptop - -The preceding folder names should match the actual make and model values that MDT reads from devices during deployment. You can find out the model values for your machines by using the following command in Windows PowerShell: - -```powershell -Get-WmiObject -Class:Win32_ComputerSystem -``` - -Or, you can use this command in a normal command prompt: - -```cmd -wmic.exe csproduct get name -``` - -If you want a more standardized naming convention, try the **ModelAliasExit.vbs script** from the Deployment Guys blog post, entitled [Using and Extending Model Aliases for Hardware Specific Application Installation](/archive/blogs/deploymentguys/using-and-extending-model-aliases-for-hardware-specific-application-installation). - -![drivers.](../images/fig4-oob-drivers.png) -The Out-of-Box Drivers structure in the Deployment Workbench. - -### Create the selection profiles for boot image drivers - -By default, MDT adds any storage and network drivers that you import to the boot images. However, you should add only the drivers that are necessary to the boot image. You can control which drivers are added by using selection profiles. - -The drivers that are used for the boot images (Windows PE) are Windows 10 drivers. If you can't locate Windows 10 drivers for your device, a Windows 7 or Windows 8.1 driver will most likely work, but Windows 10 drivers should be your first choice. - -On **MDT01**: - -1. In the Deployment Workbench, under the **MDT Production** node, expand the **Advanced Configuration** node, right-click the **Selection Profiles** node, and select **New Selection Profile**. - -2. In the **New Selection Profile Wizard**, create a selection profile with the following settings: - - - **Selection Profile name**: WinPE x86 - - **Folders**: Select the WinPE x86 folder in Out-of-Box Drivers. - - Select **Next**, **Next** and **Finish**. - -3. Right-click the **Selection Profiles** node again, and select **New Selection Profile**. - -4. In the New Selection Profile Wizard, create a selection profile with the following settings: - - - **Selection Profile name**: WinPE x64 - - **Folders**: Select the WinPE x64 folder in Out-of-Box Drivers. - - Select **Next**, **Next** and **Finish**. - - ![figure 5.](../images/fig5-selectprofile.png) - Creating the WinPE x64 selection profile. - -### Extract and import drivers for the x64 boot image - -Windows PE supports all the hardware models that we have, but here you learn to add boot image drivers to accommodate any new hardware that might require more drivers. In this example, you add the latest Intel network drivers to the x64 boot image. - -On **MDT01**: - -1. Download **PROWinx64.exe** from Intel.com (ex: [PROWinx64.exe](https://downloadcenter.intel.com/downloads/eula/25016/Intel-Network-Adapter-Driver-for-Windows-10?httpDown=https%3A%2F%2Fdownloadmirror.intel.com%2F25016%2Feng%2FPROWinx64.exe)). - -2. Extract PROWinx64.exe to a temporary folder - in this example to the **C:\\Tmp\\ProWinx64** folder. - - > [!NOTE] - > Extracting the .exe file manually requires an extraction utility. You can also run the .exe and it will self-extract files to the **%userprofile%\AppData\Local\Temp\RarSFX0** directory. This directory is temporary and will be deleted when the .exe terminates. - -3. Using File Explorer, create the **D:\\Drivers\\WinPE x64\\Intel PRO1000** folder. - -4. Copy the content of the **C:\\Tmp\\PROWinx64\\PRO1000\\Winx64\\NDIS64** folder to the **D:\\Drivers\\WinPE x64\\Intel PRO1000** folder. - -5. In the Deployment Workbench, expand the **MDT Production** > **Out-of-Box Drivers** node, right-click the **WinPE x64** node, and select **Import Drivers**, and use the following Driver source directory to import drivers: **D:\\Drivers\\WinPE x64\\Intel PRO1000**. - -### Download, extract, and import drivers - -### For the Lenovo ThinkStation P500 - -For the ThinkStation P500 model, you use the Lenovo ThinkVantage Update Retriever software to download the drivers. With Update Retriever, you need to specify the correct Lenovo Machine Type for the actual hardware (the first four characters of the model name). As an example, the Lenovo ThinkStation P500 model has the 30A6003TUS model name, meaning the Machine Type is 30A6. - -![ThinkStation image.](../images/thinkstation.png) - -To get the updates, download the drivers from the Lenovo ThinkVantage Update Retriever using its export function. You can also download the drivers by searching PC Support on the [Lenovo website](https://go.microsoft.com/fwlink/p/?LinkId=619543). - -In this example, we assume you've downloaded and extracted the drivers using ThinkVantage Update Retriever to the **D:\\Drivers\\Lenovo\\ThinkStation P500 (30A6003TUS)** directory. - -On **MDT01**: - -1. In the Deployment Workbench, in the **MDT Production** > **Out-Of-Box Drivers** > **Windows 10 x64** node, expand the **Lenovo** node. - -2. Right-click the **30A6003TUS** folder and select **Import Drivers** and use the following Driver source directory to import drivers: - - **D:\\Drivers\\Windows 10 x64\\Lenovo\\ThinkStation P500 (30A6003TUS)** - - The folder you select and all subfolders will be checked for drivers, expanding any .cab files that are present and searching for drivers. - -### For the Latitude E7450 - -For the Dell Latitude E7450 model, you use the Dell Driver CAB file, which is accessible via the [Dell TechCenter website](https://go.microsoft.com/fwlink/p/?LinkId=619544). - -In these steps, we assume you've downloaded and extracted the CAB file for the Latitude E7450 model to the **D:\\Drivers\\Dell Inc.\\Latitude E7450** folder. - -On **MDT01**: - -1. In the **Deployment Workbench**, in the **MDT Production** > **Out-Of-Box Drivers** > **Windows 10 x64** node, expand the **Dell Inc.** node. - -2. Right-click the **Latitude E7450** folder and select **Import Drivers** and use the following Driver source directory to import drivers: - - **`D:\Drivers\Windows 10 x64\Dell Inc.\Latitude E7450`** - -### For the HP EliteBook 8560w - -For the HP EliteBook 8560w, you use HP Image Assistant to get the drivers. The HP Image Assistant can be accessed on the [HP Support site](https://ftp.ext.hp.com/pub/caps-softpaq/cmit/HPIA.html). - -In these steps, we assume you've downloaded and extracted the drivers for the HP EliteBook 8650w model to the **D:\\Drivers\\Windows 10 x64\\Hewlett-Packard\\HP EliteBook 8560w** folder. - -On **MDT01**: - -1. In the **Deployment Workbench**, in the **MDT Production** > **Out-Of-Box Drivers** > **Windows 10 x64** node, expand the **Hewlett-Packard** node. - -2. Right-click the **HP EliteBook 8560w** folder and select **Import Drivers** and use the following Driver source directory to import drivers: - - **`D:\Drivers\Windows 10 x64\Hewlett-Packard\HP EliteBook 8560w`** - -### For the Microsoft Surface Laptop - -For the Microsoft Surface Laptop model, you find the drivers on the Microsoft website. In these steps, we assume you've downloaded and extracted the Surface Laptop drivers to the **D:\\Drivers\\Windows 10 x64\\Microsoft\\Surface Laptop** folder. - -On **MDT01**: - -1. In the Deployment Workbench, in the **MDT Production** > **Out-Of-Box Drivers** > **Windows 10 x64** node, expand the **Microsoft** node. - -2. Right-click the **Surface Laptop** folder and select **Import Drivers**; and use the following Driver source directory to import drivers: - - **`D:\Drivers\Windows 10 x64\Microsoft\Surface Laptop`** - -## Step 6: Create the deployment task sequence - -This section will show you how to create the task sequence used to deploy your production Windows 10 reference image. You'll then configure the task sequence to enable patching via a Windows Server Update Services (WSUS) server. - -### Create a task sequence for Windows 10 Enterprise - -On **MDT01**: - -1. In the Deployment Workbench, under the **MDT Production** node, right-click **Task Sequences**, and create a folder named **Windows 10**. - -2. Right-click the new **Windows 10** folder and select **New Task Sequence**. Use the following settings for the New Task Sequence Wizard: - - - Task sequence ID: W10-X64-001 - - Task sequence name: Windows 10 Enterprise x64 RTM Custom Image - - Task sequence comments: Production Image - - Template: Standard Client Task Sequence - - Select OS: Windows 10 Enterprise x64 RTM Custom Image - - Specify Product Key: Don't specify a product key at this time - - Full Name: Contoso - - Organization: Contoso - - Internet Explorer home page: `https://www.contoso.com` - - Admin Password: Don't specify an Administrator Password at this time - -### Edit the Windows 10 task sequence - -1. Continuing from the previous procedure, right-click the **Windows 10 Enterprise x64 RTM Custom Image** task sequence, and select **Properties**. - -2. On the **Task Sequence** tab, configure the **Windows 10 Enterprise x64 RTM Custom Image** task sequence with the following settings: - - 1. Preinstall: After the **Enable BitLocker (Offline)** action, add a **Set Task Sequence Variable** action with the following settings: - - - **Name**: Set DriverGroup001 - - **Task Sequence Variable**: DriverGroup001 - - **Value**: Windows 10 x64\\%Make%\\%Model% - - 2. Configure the **Inject Drivers** action with the following settings: - - - **Choose a selection profile**: Nothing - - Install all drivers from the selection profile - - > [!NOTE] - > The configuration above indicates that MDT should only use drivers from the folder specified by the DriverGroup001 property, which is defined by the "Choose a selection profile: Nothing" setting, and that MDT shouldn't use plug and play to determine which drivers to copy, which is defined by the "Install all drivers from the selection profile" setting. - - 3. State Restore. Enable the **Windows Update (Pre-Application Installation)** action. - - 4. State Restore. Enable the **Windows Update (Post-Application Installation)** action. - -3. Select **OK**. - - ![drivergroup.](../images/fig6-taskseq.png) - The task sequence for production deployment. - -## Step 7: Configure the MDT production deployment share - -In this section, you'll learn how to configure the MDT Build Lab deployment share with the rules required to create a dynamic deployment process. This configuration includes commonly used rules and an explanation of how these rules work. - -### Configure the rules - -> [!NOTE] -> The following instructions assume the device is online. If you're offline you can remove SLShare variable. - -On **MDT01**: - -1. Right-click the **MDT Production** deployment share and select **Properties**. - -2. Select the **Rules** tab and replace the existing rules with the following information (modify the domain name, WSUS server, and administrative credentials to match your environment): - - ```ini - [Settings] - Priority=Default - - [Default] - _SMSTSORGNAME=Contoso - OSInstall=YES - UserDataLocation=AUTO - TimeZoneName=Pacific Standard Time - AdminPassword=pass@word1 - JoinDomain=contoso.com - DomainAdmin=CONTOSO\MDT_JD - DomainAdminPassword=pass@word1 - MachineObjectOU=OU=Workstations,OU=Computers,OU=Contoso,DC=contoso,DC=com - SLShare=\\MDT01\Logs$ - ScanStateArgs=/ue:*\* /ui:CONTOSO\* - USMTMigFiles001=MigApp.xml - USMTMigFiles002=MigUser.xml - HideShell=YES - ApplyGPOPack=NO - WSUSServer=mdt01.contoso.com:8530 - SkipAppsOnUpgrade=NO - SkipAdminPassword=YES - SkipProductKey=YES - SkipComputerName=NO - SkipDomainMembership=YES - SkipUserData=YES - SkipLocaleSelection=YES - SkipTaskSequence=NO - SkipTimeZone=YES - SkipApplications=NO - SkipBitLocker=YES - SkipSummary=YES - SkipCapture=YES - SkipFinalSummary=NO - ``` - -3. Select **Edit Bootstrap.ini** and modify using the following information: - - ```ini - [Settings] - Priority=Default - - [Default] - DeployRoot=\\MDT01\MDTProduction$ - UserDomain=CONTOSO - UserID=MDT_BA - UserPassword=pass@word1 - SkipBDDWelcome=YES - ``` - -4. On the **Windows PE** tab, in the **Platform** drop-down list, make sure **x86** is selected. - -5. On the **General** sub tab (still under the main Windows PE tab), configure the following settings: - - In the **Lite Touch Boot Image Settings** area: - - - Image description: MDT Production x86 - - ISO file name: MDT Production x86.iso - - > [!NOTE] - > - > Because you're going to use Pre-Boot Execution Environment (PXE) later to deploy the machines, you don't need the ISO file; however, we recommend creating ISO files because they're useful when troubleshooting deployments and for quick tests. - -6. On the **Drivers and Patches** sub tab, select the **WinPE x86** selection profile and select the **Include all drivers from the selection profile** option. - -7. On the **Windows PE** tab, in the **Platform** drop-down list, select **x64**. - -8. On the **General** sub tab, configure the following settings: - - In the **Lite Touch Boot Image Settings** area: - - - Image description: MDT Production x64 - - ISO file name: MDT Production x64.iso - -9. In the **Drivers and Patches** sub tab, select the **WinPE x64** selection profile and select the **Include all drivers from the selection profile** option. - -10. In the **Monitoring** tab, select the **Enable monitoring for this deployment share** check box. - -11. Select **OK**. - - > [!NOTE] - > It will take a while for the Deployment Workbench to create the monitoring database and web service. - - ![figure 8.](../images/mdt-07-fig08.png) - - The Windows PE tab for the x64 boot image. - -### The rules explained - -The rules for the MDT Production deployment share are different from those rules for the MDT Build Lab deployment share. The biggest differences are that you deploy the machines into a domain instead of a workgroup. - -You can optionally remove the **UserID** and **UserPassword** entries from Bootstrap.ini so that users performing PXE boot are prompted to provide credentials with permission to connect to the deployment share. Setting **SkipBDDWelcome=NO** enables the welcome screen that displays options to run the deployment wizard, run DaRT tools (if installed), exit to a Windows PE command prompt, set the keyboard layout, or configure a static IP address. In this example, we're skipping the welcome screen and providing credentials. - -### The Bootstrap.ini file - -This file is the MDT Production Bootstrap.ini: - -```ini -[Settings] -Priority=Default - -[Default] -DeployRoot=\\MDT01\MDTProduction$ -UserDomain=CONTOSO -UserID=MDT_BA -UserPassword=pass@word1 -SkipBDDWelcome=YES -``` - -### The CustomSettings.ini file - -This file is the CustomSettings.ini file with the new join domain information: - -```ini -[Settings] -Priority=Default - -[Default] -_SMSTSORGNAME=Contoso -OSInstall=Y -UserDataLocation=AUTO -TimeZoneName=Pacific Standard Time -AdminPassword=pass@word1 -JoinDomain=contoso.com -DomainAdmin=CONTOSO\MDT_JD -DomainAdminPassword=pass@word1 -MachineObjectOU=OU=Workstations,OU=Computers,OU=Contoso,DC=contoso,DC=com -SLShare=\\MDT01\Logs$ -ScanStateArgs=/ue:*\* /ui:CONTOSO\* -USMTMigFiles001=MigApp.xml -USMTMigFiles002=MigUser.xml -HideShell=YES -ApplyGPOPack=NO -WSUSServer=http://mdt01.contoso.com:8530 -SkipAppsOnUpgrade=NO -SkipAdminPassword=YES -SkipProductKey=YES -SkipComputerName=NO -SkipDomainMembership=YES -SkipUserData=YES -SkipLocaleSelection=YES -SkipTaskSequence=NO -SkipTimeZone=YES -SkipApplications=NO -SkipBitLocker=YES -SkipSummary=YES -SkipCapture=YES -SkipFinalSummary=NO -EventService=http://MDT01:9800 -``` - -Some properties to use in the MDT Production rules file are as follows: - -- **JoinDomain.** The domain to join. -- **DomainAdmin.** The account to use when joining the machine to the domain. -- **DomainAdminDomain.** The domain for the join domain account. -- **DomainAdminPassword.** The password for the join domain account. -- **MachineObjectOU.** The organizational unit (OU) to which to add the computer account. -- **ScanStateArgs.** Arguments for the User State Migration Tool (USMT) ScanState command. -- **USMTMigFiles(\*).** List of USMT templates (controlling what to back up and restore). -- **EventService.** Activates logging information to the MDT monitoring web service. - -> [!NOTE] -> For more information about localization support, see the following articles: -> -> - [MDT sample guide](/mem/configmgr/mdt/samples-guide#fully-automated-lti-deployment-for-a-refresh-computer-scenario) -> - [LCID (Locale ID) codes](/openspecs/office_standards/ms-oe376/6c085406-a698-4e12-9d4d-c3b0ee3dbc4a) - -### Optional deployment share configuration - -If your organization has a Microsoft Software Assurance agreement, you also can subscribe to another Microsoft Desktop Optimization Package (MDOP) license (at an extra cost). Included in MDOP is Microsoft Diagnostics and Recovery Toolkit (DaRT), which contains tools that can help you troubleshoot MDT deployments, and troubleshoot Windows itself. - -### Add DaRT 10 to the boot images - -If you've licensing for MDOP and DaRT, you can add DaRT to the boot images using the steps in this section. If you don't have DaRT licensing, or don't want to use it, skip to the next section, [Update the Deployment Share](#update-the-deployment-share). To enable the remote connection feature in MDT, you need to do the following steps: - -> [!NOTE] -> DaRT 10 is part of [MDOP 2015](/microsoft-desktop-optimization-pack/#how-to-get-mdop). -> -> MDOP might be available as a download from your [Visual Studio subscription](https://my.visualstudio.com/Downloads). When searching, be sure to look for **Desktop Optimization Pack**. - -On **MDT01**: - -1. Download MDOP 2015 and copy the DaRT 10 installer file to the D:\\Setup\\DaRT 10 folder on MDT01 (DaRT\\DaRT 10\\Installers\\\\\x64\\MSDaRT100.msi). - -2. Install DaRT 10 (MSDaRT10.msi) using the default settings. - - ![DaRT image.](../images/dart.png) - -3. Copy the two tools CAB files from **C:\\Program Files\\Microsoft DaRT\\v10** (**Toolsx86.cab** and **Toolsx64.cab**) to the production deployment share at **D:\\MDTProduction\\Tools\\x86** and **D:\\MDTProduction\\Tools\\x64**, respectively. - -4. In the Deployment Workbench, right-click the **MDT Production** deployment share and select **Properties**. - -5. On the **Windows PE** tab, in the **Platform** drop-down list, make sure **x86** is selected. - -6. On the **Features** sub tab, select the **Microsoft Diagnostics and Recovery Toolkit (DaRT)** checkbox. - - ![DaRT selection.](../images/mdt-07-fig09.png) - Selecting the DaRT 10 feature in the deployment share. - -7. In the **Windows PE** tab, in the **Platform** drop-down list, select **x64**. - -8. In the **Features** sub tab, in addition to the default selected feature pack, select the **Microsoft Diagnostics and Recovery Toolkit (DaRT)** check box. - -9. Select **OK**. - -### Update the deployment share - -Like the MDT Build Lab deployment share, the MDT Production deployment share needs to be updated after it has been configured. This update-process is the one during which the Windows PE boot images are created. - -1. Right-click the **MDT Production** deployment share and select **Update Deployment Share**. - -2. Use the default options for the Update Deployment Share Wizard. - -> [!NOTE] -> The update process will take 5 to 10 minutes. - -## Step 8: Deploy the Windows 10 client image - -These steps will walk you through the process of using task sequences to deploy Windows 10 images through a fully automated process. First, you need to add the boot image to Windows Deployment Services (WDS) and then start the deployment. In contrast with deploying images from the MDT Build Lab deployment share, we recommend using the Pre-Installation Execution Environment (PXE) to start the full deployments in the datacenter, even though you technically can use an ISO/CD or USB to start the process. - -### Configure Windows Deployment Services - -You need to add the MDT Production Lite Touch x64 Boot image to WDS in preparation for the deployment. In this procedure, we assume that WDS is already installed and initialized on MDT01 as described in the [Prepare for Windows deployment](prepare-for-windows-deployment-with-mdt.md#install-and-initialize-windows-deployment-services-wds) article. - -On **MDT01**: - -1. Open the Windows Deployment Services console, expand the **Servers** node and then expand **MDT01.contoso.com**. - -2. Right-click **Boot Images** and select **Add Boot Image**. - -3. Browse to the **D:\\MDTProduction\\Boot\\LiteTouchPE\_x64.wim** file and add the image with the default settings. - - ![figure 9.](../images/mdt-07-fig10.png) - The boot image added to the WDS console. - -### Deploy the Windows 10 client - -At this point, you should have a solution ready for deploying the Windows 10 client. We recommend starting by trying a few deployments at a time until you're confident that your configuration works as expected. We find it useful to try some initial tests on virtual machines before testing on physical hardware. These tests help rule out hardware issues when testing or troubleshooting. Here are the steps to deploy your Windows 10 image to a virtual machine: - -On **HV01**: - -1. Create a virtual machine with the following settings: - - - Name: PC0005 - - Store the virtual machine in a different location: C:\VM - - Generation: 2 - - Memory: 2048 MB - - Network: Must be able to connect to \\MDT01\MDTProduction$ - - Hard disk: 60 GB (dynamic disk) - - Installation Options: Install an operating system from a network-based installation server - -2. Start the PC0005 virtual machine, and press **Enter** to start the PXE boot. The VM will now load the Windows PE boot image from the WDS server. - - ![figure 10.](../images/mdt-07-fig11.png) - The initial PXE boot process of PC0005. - -3. After Windows PE has booted, complete the Windows Deployment Wizard using the following setting: - - - Select a task sequence to execute on this computer: Windows 10 Enterprise x64 RTM Custom Image - - Computer Name: **PC0005** - - Applications: Select the **Install - Adobe Reader** checkbox. - -4. Setup now begins and does the following steps: - - - Installs the Windows 10 Enterprise operating system. - - Installs the added application. - - Updates the operating system via your local Windows Server Update Services (WSUS) server. - - ![pc0005 image1.](../images/pc0005-vm.png) - -### Application installation - -Following OS installation, Microsoft Office 365 Pro Plus - x64 is installed automatically. - - ![pc0005 image2.](../images/pc0005-vm-office.png) - -### Use the MDT monitoring feature - -Since you've enabled the monitoring on the MDT Production deployment share, you can follow your deployment of PC0005 via the monitoring node. - -On **MDT01**: - -1. In the Deployment Workbench, expand the **MDT Production** deployment share folder. - -2. Select the **Monitoring** node, and wait until you see PC0005. - -3. Double-click PC0005, and review the information. - - ![figure 11.](../images/mdt-07-fig13.png) - The Monitoring node, showing the deployment progress of PC0005. - -### Use information in the Event Viewer - -When monitoring is enabled, MDT also writes information to the event viewer on MDT01. This information can be used to trigger notifications via scheduled tasks when deployment is completed. For example, you can configure scheduled tasks to send an email when a certain event is created in the event log. - -![figure 12.](../images/mdt-07-fig14.png) -The Event Viewer showing a successful deployment of PC0005. - -## Multicast deployments - -Multicast deployment allows for image deployment with reduced network load during simultaneous deployments. Multicast is a useful operating system deployment feature in MDT deployments, however it's important to ensure that your network supports it and is designed for it. If you've a limited number of simultaneous deployments, you probably don't need to enable multicast. - -### Requirements - -Multicast requires that Windows Deployment Services (WDS) is running on Windows Server 2008 or later. In addition to the core MDT setup for multicast, the network needs to be configured to support multicast. In general, this configuration means involvement of the organization networking team to ensure that Internet Group Management Protocol (IGMP) snooping is turned on and that the network is designed for multicast traffic. The multicast solution uses IGMPv3. - -### Set up MDT for multicast - -Setting up MDT for multicast is straightforward. You enable multicast on the deployment share, and MDT takes care of the rest. - -On **MDT01**: - -1. In the Deployment Workbench, right-click the **MDT Production** deployment share folder and select **Properties**. - -2. On the **General** tab, select the **Enable multicast for this deployment share (requires Windows Server 2008 R2 Windows Deployment Services)** check box, and select **OK**. - -3. Right-click the **MDT Production** deployment share folder and select **Update Deployment Share**. - -4. After updating the deployment share, use the Windows Deployment Services console to, verify that the multicast namespace was created. - - ![figure 13.](../images/mdt-07-fig15.png) - The newly created multicast namespace. - -## Use offline media to deploy Windows 10 - -In addition to network-based deployments, MDT supports the use of offline media-based deployments of Windows 10. You can easily generate an offline version of your deployment share - either the full deployment share or a subset of it - by using selection profiles. The generated offline media can be burned to a DVD or copied to a USB stick for deployment. - -Offline media are useful not only when you don't have network connectivity to the deployment share, but also when you've limited connection to the deployment share and don't want to copy 5 GB of data over the wire. Offline media can still join the domain, but you save the transfer of operating system images, drivers, and applications over the wire. - -### Create the offline media selection profile - -To filter what is being added to the media, you create a selection profile. When creating selection profiles, you quickly realize the benefits of having created a good logical folder structure in the Deployment Workbench. - -On **MDT01**: - -1. In the Deployment Workbench, under the **MDT Production / Advanced Configuration** node, right-click **Selection Profiles**, and select **New Selection Profile**. - -2. Use the following settings for the New Selection Profile Wizard: - - - General Settings - - **Selection profile name**: Windows 10 Offline Media - - - Folders - - Applications / Adobe - - Operating Systems / Windows 10 - - Out-Of-Box Drivers / WinPE x64 - - Out-Of-Box Drivers / Windows 10 x64 - - Task Sequences / Windows 10 - - ![offline media.](../images/mdt-offline-media.png) - -### Create the offline media - -In these steps, you generate offline media from the MDT Production deployment share. To filter what is being added to the media, you use the previously created selection profile. - -1. On MDT01, using File Explorer, create the **D:\\MDTOfflineMedia** folder. - - > [!NOTE] - > When creating offline media, you need to create the target folder first. It's crucial that you don't create a subfolder inside the deployment share folder because it will break the offline media. - -2. In the Deployment Workbench, under the **MDT Production / Advanced Configuration** node, right-click the **Media** node, and select **New Media**. - -3. Use the following settings for the New Media Wizard: - - - General Settings - - Media path: **D:\\MDTOfflineMedia** - - Selection profile: **Windows 10 Offline Media** - -### Configure the offline media - -Offline media has its own rules, its own Bootstrap.ini and CustomSettings.ini files. These files are stored in the Control folder of the offline media; they also can be accessed via properties of the offline media in the Deployment Workbench. - -On **MDT01**: - -1. Copy the CustomSettings.ini file from the **D:\MDTProduction\Control** folder to **D:\\MDTOfflineMedia\\Content\\Deploy\\Control**. Overwrite the existing files. - -2. In the Deployment Workbench, under the **MDT Production / Advanced Configuration / Media** node, right-click the **MEDIA001** media, and select **Properties**. - -3. In the **General** tab, configure the following: - - Clear the Generate x86 boot image check box. - - ISO file name: Windows 10 Offline Media.iso - -4. On the **Windows PE** tab, in the **Platform** drop-down list, select **x64**. - -5. On the **General** sub tab, configure the following settings: - - - In the **Lite Touch Boot Image Settings** area: - - **Image description**: MDT Production x64 - - In the **Windows PE Customizations** area, set the Scratch space size to 128. - -6. On the **Drivers and Patches** sub tab, select the **WinPE x64** selection profile and select the **Include all drivers from the selection profile** option. - -7. Select **OK**. - -### Generate the offline media - -You've now configured the offline media deployment share, however the share hasn't yet been populated with the files required for deployment. Now everything is ready you populate the deployment share content folder and generate the offline media ISO. - -On **MDT01**: - -1. In the Deployment Workbench, navigate to the **MDT Production / Advanced Configuration / Media** node. - -2. Right-click the **MEDIA001** media, and select **Update Media Content**. The Update Media Content process now generates the offline media in the **D:\\MDTOfflineMedia\\Content** folder. The process might require several minutes. - -### Create a bootable USB stick - -The ISO that you got when updating the offline media item can be burned to a DVD and used directly (it will be bootable), but it's often more efficient to use USB sticks instead since they're faster and can hold more data. (A dual-layer DVD is limited to 8.5 GB.) - -> [!TIP] -> In this example, the .wim file is 5.5 GB in size. However, bootable USB sticks are formatted with the FAT32 file system which limits file size to 4.0 GB. You can place the image on a different drive (ex: E:\Deploy\Operating Systems\W10EX64RTM\REFW10X64-001.swm) and then modify E:\Deploy\Control\OperatingSystems.xml to point to it. Alternatively to keep using the USB you must split the .wim file, which can be done using DISM: -> -> **`Dism.exe /Split-Image /ImageFile:D:\MDTOfflinemedia\Content\Deploy\Operating Systems\W10EX64RTM\REFW10X64-001.wim /SWMFile:E:\sources\install.swm /FileSize:3800.`** -> -> Windows Setup automatically installs from this file, provided you name it install.swm. The file names for the next files include numbers, for example: install2.swm, install3.swm. -> -> To enable split image in MDT, the Settings.xml file in your deployment share (ex: D:\MDTProduction\Control\Settings.xml) must have the **SkipWimSplit** value set to **False**. By default this value is set to True (`True`), so this must be changed and the offline media content updated. - -Follow these steps to create a bootable USB stick from the offline media content: - -1. On a physical machine running Windows 7 or later, insert the USB stick you want to use. - -2. Copy the content of the **MDTOfflineMedia\\Content** folder to the root of the USB stick. - -3. Start an elevated command prompt (run as Administrator), and start the Diskpart utility by typing **Diskpart** and pressing **Enter**. - -4. In the Diskpart utility, you can type **list volume** (or the shorter **list vol**) to list the volumes, but you only need to remember the drive letter of the USB stick to which you copied the content. In our example, the USB stick had the drive letter F. - -5. In the Diskpart utility, type **select volume F** (replace F with your USB stick drive letter). - -6. In the Diskpart utility, type **active**, and then type **exit**. - -## Unified Extensible Firmware Interface (UEFI)-based deployments - -As referenced in [Windows 10 deployment scenarios and tools](../windows-deployment-scenarios-and-tools.md), Unified Extensible Firmware Interface (UEFI)-based deployments are becoming more common. In fact, when you create a generation 2 virtual machine in Hyper-V, you get a UEFI-based computer. During deployment, MDT automatically detects that you've an UEFI-based machine and creates the partitions UEFI requires. You don't need to update or change your task sequences in any way to accommodate UEFI. - -![figure 14.](../images/mdt-07-fig16.png) - -The partitions when deploying an UEFI-based machine. - -## Related articles - -- [Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit.md) -- [Create a Windows 10 reference image](create-a-windows-10-reference-image.md) -- [Build a distributed environment for Windows 10 deployment](build-a-distributed-environment-for-windows-10-deployment.md) -- [Refresh a Windows 7 computer with Windows 10](refresh-a-windows-7-computer-with-windows-10.md) -- [Replace a Windows 7 computer with a Windows 10 computer](replace-a-windows-7-computer-with-a-windows-10-computer.md) -- [Configure MDT settings](configure-mdt-settings.md) diff --git a/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md b/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md deleted file mode 100644 index 4adba0785d..0000000000 --- a/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md +++ /dev/null @@ -1,203 +0,0 @@ ---- -title: Get started with the Microsoft Deployment Toolkit (MDT) (Windows 10) -description: This article will help you gain a better understanding of how to use the Microsoft Deployment Toolkit (MDT), as part of a Windows operating system deployment. -manager: aaroncz -ms.author: frankroj -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.topic: article -ms.technology: itpro-deploy -ms.collection: - - highpri - - tier3 -ms.date: 11/28/2022 ---- - -# Get started with MDT - -**Applies to:** - -- Windows 10 - -This article provides an overview of the features, components, and capabilities of the [Microsoft Deployment Toolkit (MDT)](/mem/configmgr/mdt/). When you have finished reviewing this information, see [Prepare for deployment with MDT](prepare-for-windows-deployment-with-mdt.md). - -## About MDT - -MDT is a unified collection of tools, processes, and guidance for automating desktop and server deployment. You can use it to create reference images or as a complete deployment solution. MDT is one of the most important tools available to IT professionals today. - -In addition to reducing deployment time and standardizing desktop and server images, MDT enables you to more easily manage security and ongoing configurations. MDT builds on top of the core deployment tools in the [Windows Assessment and Deployment Kit](/windows-hardware/get-started/adk-install) (Windows ADK) with more guidance and features designed to reduce the complexity and time required for deployment in an enterprise environment. - -MDT supports the deployment of Windows 10, and Windows 7, Windows 8.1, and Windows Server. It also includes support for zero-touch installation (ZTI) with [Microsoft Configuration Manager](/configmgr/). - -> [!IMPORTANT] -> For more information about MDT supported platforms, see [MDT Release Notes](/mem/configmgr/mdt/release-notes#supported-platforms) and [MDT FAQ](/mem/configmgr/mdt/faq#is-this-release-only-supported-with-version--x--of-windows-client--windows-adk--or-configuration-manager-). - -## Key features in MDT - -MDT has been in existence since 2003, when it was first introduced as Business Desktop Deployment (BDD) 1.0. The toolkit has evolved, both in functionality and popularity, and today it's considered fundamental to Windows operating system and enterprise application deployment. - -MDT has many useful features, such as: - -- **Windows Client support**: Supports Windows 7, Windows 8.1, and Windows 10. - -- **Windows Server support**: Supports Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server 2019. - -- **Additional operating systems support**: Supports Windows Thin PC and [Windows Embedded POSReady 7](https://www.microsoft.com/download/details.aspx?id=26558), and Windows 8.1 Embedded Industry. - -- **UEFI support**: Supports deployment to machines using Unified Extensible Firmware Interface (UEFI) version 2.3.1. - -- **GPT support**: Supports deployment to machines that require the new GPT partition table format. This feature is related to UEFI. - -- **Enhanced Windows PowerShell support**: Provides support for running PowerShell scripts. - - ![figure 2.](../images/mdt-05-fig02.png) - The deployment share mounted as a standard PSDrive allows for administration using PowerShell. - -- **Add local administrator accounts**: Allows you to add multiple user accounts to the local Administrators group on the target computers, either via settings or the deployment wizard. - -- **Automated participation in CEIP and WER**: Provides configuration for participation in Windows Customer Experience Improvement Program (CEIP) and Windows Error Reporting (WER). - -- **Deploy Windows RE**: Enables deployment of a customized Windows Recovery Environment (Windows RE) as part of the task sequence. - -- **Deploy to VHD**: Provides ready-made task sequence templates for deploying Windows into a virtual hard disk (VHD) file. - -- **Improved deployment wizard**: Provides more progress information and a cleaner UI for the Lite Touch Deployment Wizard. - -- **Monitoring**: Allows you to see the status of currently running deployments. - -- **Apply GPO Pack**: Allows you to deploy local group policy objects created by Microsoft Security Compliance Manager (SCM). - -- **Partitioning routines**: Provides improved partitioning routines to ensure that deployments work regardless of the current hard drive structure. - -- **Offline BitLocker**: Provides the capability to have BitLocker enabled during the Windows Preinstallation Environment (Windows PE) phase, thus saving hours of encryption time. - -- **USMT offline user-state migration**: Provides support for running the User State Migration Tool (USMT) capture offline, during the Windows PE phase of the deployment. - - ![figure 3.](../images/mdt-05-fig03.png) - The offline USMT backup in action. - -- **Install or uninstall Windows roles or features**: Enables you to select roles and features as part of the deployment wizard. MDT also supports uninstall of roles and features. - -- **Microsoft System Center Orchestrator integration**: Provides the capability to use Orchestrator runbooks as part of the task sequence. - -- **Support for DaRT**: Supports optional integration of the DaRT components into the boot image. - -- **Support for Microsoft Office**: Provides added support for deploying Microsoft Office. - -- **Support for Modern UI app package provisioning**: Provisions applications based on the new Windows app package standard, which is used in Windows 8 and later. - -- **Extensibility**: Provides the capability to extend MDT far beyond the built-in features by adding custom scripts, web services, System Center Orchestrator runbooks, PowerShell scripts, and VBScripts. - -- **Upgrade task sequence**: Provides a new upgrade task sequence template that you can use to upgrade existing Windows 7, Windows 8, and Windows 8.1 systems directly to Windows 10, automatically preserving all data, settings, applications, and drivers. For more information about using this new upgrade task sequence, see the [Microsoft Deployment Toolkit resource page](/mem/configmgr/mdt/). - -## MDT Lite Touch components - -Many features in MDT support Lite Touch Installation (LTI) for Windows 10. An LTI deployment strategy requires little infrastructure or user interaction, and can be used to deploy an operating system from a network share or from a physical media, such as a USB flash drive or disk. - -When the Windows operating system is being deployed using MDT, most of the administration and configuration is done through the Deployment Workbench, but you also can perform many of the tasks using Windows PowerShell. The easiest way to find out how to use PowerShell in MDT is to use the Deployment Workbench to perform an operation and at the end of that task, select **View Script**. You're provided the PowerShell command. - -![figure 4.](../images/mdt-05-fig04.png) - -If you select **View Script** on the right side, you'll get the PowerShell code that was used to perform the task. - -## Deployment shares - -A deployment share is essentially a folder on the server that is shared and contains all the setup files and scripts needed for the deployment solution. It also holds the configuration files (called rules) that are gathered when a machine is deployed. These configuration files can reach out to other sources, like a database, external script, or web server to get more settings for the deployment. For Lite Touch deployments, it's common to have two deployment shares: one for creating the reference images and one for deployment. For Zero Touch, it's common to have only the deployment share for creating reference images because Configuration Manager deploys the image in the production environment. - -## Rules - -The rules (CustomSettings.ini and Bootstrap.ini) make up the brain of MDT. The rules control the Windows Deployment Wizard on the client and, for example, can provide the following settings to the machine being deployed: - -- Computer name -- Domain to join, and organizational unit (OU) in Active Directory to hold the computer object -- Whether to enable BitLocker -- Regional settings -You can manage hundreds of settings in the rules. For more information, see the [Microsoft Deployment Toolkit resource center](/mem/configmgr/mdt/). - -![figure 5.](../images/mdt-05-fig05.png) -Example of an MDT rule. In this example, the new computer name is being calculated based on PC- plus the first seven (Left) characters from the serial number - -## Boot images - -Boot images are the Windows Preinstallation Environment (Windows PE) images that are used to start the deployment. They can be started from a CD or DVD, an ISO file, a USB device, or over the network using a Pre-Boot Execution Environment (PXE) server. The boot images connect to the deployment share on the server and start the deployment. - -## Operating systems - -Using the Deployment Workbench, you import the operating systems you want to deploy. You can import either the full source (like the full Windows 10 DVD/ISO) or a custom image that you've created. The full-source operating systems are primarily used to create reference images; however, they also can be used for normal deployments. - -## Applications - -Using the Deployment Workbench, you also add the applications you want to deploy. MDT supports virtually every executable Windows file type. The file can be a standard .exe file with command-line switches for an unattended install, a Microsoft Windows Installer (MSI) package, a batch file, or a VBScript. In fact, it can be just about anything that can be executed unattended. MDT also supports the new Universal Windows apps. - -## Driver repository - -You also use the Deployment Workbench to import the drivers your hardware needs into a driver repository that lives on the server, not in the image. - -## Packages - -With the Deployment Workbench, you can add any Microsoft packages that you want to use. The most commonly added packages are language packs, and the Deployment Workbench Packages node works well for those packages. You also can add security and other updates this way. However, we generally recommend that you use Windows Server Update Services (WSUS) for operating system updates. The rare exceptions are critical hotfixes that aren't available via WSUS, packages for the boot image, or any other package that needs to be deployed before the WSUS update process starts. - -## Task sequences - -Task sequences are the heart and soul of the deployment solution. When creating a task sequence, you need to select a template. The templates are located in the Templates folder in the MDT installation directory, and they determine which default actions are present in the sequence. - -You can think of a task sequence as a list of actions that need to be executed in a certain order. Each action can also have conditions. Some examples of actions are as follows: - -- **Gather**: Reads configuration settings from the deployment server. -- **Format and Partition**: Creates the partition(s) and formats them. -- **Inject Drivers**: Finds out which drivers the machine needs and downloads them from the central driver repository. -- **Apply Operating System**: Applies the Windows image. -- **Windows Update**: Connects to a WSUS server and updates the machine. - -## Task sequence templates - -MDT comes with nine default task sequence templates. You can also create your own templates. As long as you store them in the Templates folder, they'll be available when you create a new task sequence. - -- **Sysprep and Capture task sequence**: Used to run the System Preparation (Sysprep) tool and capture an image of a reference computer. - - > [!NOTE] - > It's preferable to use a complete build and capture instead of the Sysprep and Capture task sequence. A complete build and capture can be automated, whereas Sysprep and Capture can't. - -- **Standard Client task sequence**: The most frequently used task sequence. Used for creating reference images and for deploying clients in production. - -- **Standard Client Replace task sequence**: Used to run User State Migration Tool (USMT) backup and the optional full Windows Imaging (WIM) backup action. Can also be used to do a secure wipe of a machine that is going to be decommissioned. - -- **Custom task sequence**: As the name implies, a custom task sequence with only one default action (one Install Application action). - -- **Standard Server task sequence**: The default task sequence for deploying operating system images to servers. The main difference between this template and the Standard Client task sequence template is that it doesn't contain any USMT actions because USMT isn't supported on servers. - -- **Lite Touch OEM task sequence**: Used to preload operating systems images on the computer hard drive. Typically used by computer original equipment manufacturers (OEMs) but some enterprise organizations also use this feature. - -- **Post OS Installation task sequence**: A task sequence prepared to run actions after the operating system has been deployed. Useful for server deployments but not often used for client deployments. - -- **Deploy to VHD Client task sequence**: Similar to the Standard Client task sequence template but also creates a virtual hard disk (VHD) file on the target computer and deploys the image to the VHD file. - -- **Deploy to VHD Server task sequence**: Same as the Deploy to VHD Client task sequence but for servers. - -- **Standard Client Upgrade task sequence**: A simple task sequence template used to perform an in-place upgrade from Windows 7, Windows 8, or Windows 8.1 directly to Windows 10, automatically preserving existing data, settings, applications, and drivers. - -## Selection profiles - -Selection profiles, which are available in the Advanced Configuration node, provide a way to filter content in the Deployment Workbench. Selection profiles are used for several purposes in the Deployment Workbench and in Lite Touch deployments. For example, they can be used to: - -- Control which drivers and packages are injected into the Lite Touch (and generic) boot images. -- Control which drivers are injected during the task sequence. -- Control what is included in any media that you create. -- Control what is replicated to other deployment shares. -- Filter which task sequences and applications are displayed in the Deployment Wizard. - -## Logging - -MDT uses many log files during operating system deployments. By default the logs are client side, but by configuring the deployment settings, you can have MDT store them on the server, as well. - -> [!NOTE] -> The easiest way to view log files is to use Configuration Manager Trace (CMTrace). For more information, see [CMTrace](/mem/configmgr/core/support/cmtrace). - -## Monitoring - -On the deployment share, you also can enable monitoring. After you enable monitoring, you'll see all running deployments in the Monitor node in the Deployment Workbench. - -## See next - -- [Prepare for deployment with MDT](prepare-for-windows-deployment-with-mdt.md) diff --git a/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md b/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md deleted file mode 100644 index dd75e9b3fc..0000000000 --- a/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md +++ /dev/null @@ -1,293 +0,0 @@ ---- -title: Prepare for deployment with MDT (Windows 10) -description: This article will walk you through the steps necessary to create the server structure required to deploy the Windows 10 operating system using the Microsoft Deployment Toolkit (MDT). -manager: aaroncz -ms.author: frankroj -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.topic: article -ms.technology: itpro-deploy -ms.collection: - - highpri - - tier3 -ms.date: 10/13/2023 ---- - -# Prepare for deployment with MDT - -**Applies to:** - -- Windows 10 - -This article will walk you through the steps necessary to prepare your network and server infrastructure to deploy Windows 10 with the Microsoft Deployment Toolkit (MDT). It covers the installation of the necessary system prerequisites, the creation of shared folders and service accounts, and the configuration of security permissions in the file system and in Active Directory. - -## Infrastructure - -The procedures in this guide use the following names and infrastructure. - -### Network and servers - -For the purposes of this article, we'll use three server computers: **DC01**, **MDT01**, and **HV01**. - -- All servers are running Windows Server 2019. - - - You can use an earlier version of Windows Server with minor modifications to some procedures. - -- **DC01** is a domain controller, DHCP server, and DNS server for **contoso.com**, representing the fictitious Contoso Corporation. - -- **MDT01** is a domain member server in contoso.com with a data (D:) drive that can store at least 200 GB. MDT01 will host deployment shares and run the Windows Deployment Service. Optionally, MDT01 is also a WSUS server. - - - A second MDT server (**MDT02**) configured identically to MDT01 is optionally used to [build a distributed environment](build-a-distributed-environment-for-windows-10-deployment.md) for Windows 10 deployment. This server is located on a different subnet than MDT01 and has a different default gateway. - -- **HV01** is a Hyper-V host computer that is used to build a Windows 10 reference image. - - See [Hyper-V requirements](#hyper-v-requirements) below for more information about HV01. - -### Client computers - -Several client computers are referenced in this guide with hostnames of PC0001 to PC0007. - -- **PC0001**: A computer running Windows 10 Enterprise x64, fully patched with the latest security updates, and configured as a member in the contoso.com domain. - - - Client name: PC0001 - - IP Address: DHCP - -- **PC0002**: A computer running Windows 7 SP1 Enterprise x64, fully patched with the latest security updates, and configured as a member in the contoso.com domain. This computer is referenced during the migration scenarios. - - - Client name: PC0002 - - IP Address: DHCP - -- **PC0003 - PC0007**: These are other client computers similar to PC0001 and PC0002 that are used in this guide and another guide for various scenarios. The device names are incremented for clarity within each scenario. For example, PC0003 and PC0004 are running Windows 7 just like PC0002, but are used for Configuration Manager refresh and replace scenarios, respectively. - -### Storage requirements - -MDT01 and HV01 should have the ability to store up to 200 GB of files on a data drive (D:). If you use a computer with a single system partition (C:), you'll need to adjust some procedures in this guide to specify the C: drive instead of the D: drive. - -### Hyper-V requirements - -If you don't have access to a Hyper-V server, you can install Hyper-V on a Windows 10 or Windows 8.1 computer temporarily to use for building reference images. For instructions on how to enable Hyper-V on Windows 10, see the [Verify support and install Hyper-V](../windows-10-poc.md#verify-support-and-install-hyper-v) section in the Windows 10 deployment test lab guide. This guide is a proof-of-concept guide that has detailed instructions for installing Hyper-V. - -### Network requirements - -All server and client computers referenced in this guide are on the same subnet. This isn't required, but each server and client computer must be able to connect to each other to share files, and to resolve all DNS names and Active Directory information for the contoso.com domain. Internet connectivity is also required to download OS and application updates. - -### Domain credentials - -The following generic credentials are used in this guide. You should replace these credentials as they appear in each procedure with your credentials. - -- **Active Directory domain name**: contoso.com -- **Domain administrator username**: administrator -- **Domain administrator password**: pass@word1 - -### Organizational unit structure - -The following OU structure is used in this guide. Instructions are provided [below](#create-the-ou-structure) to help you create the required OUs. - -![figure 2.](../images/mdt-01-fig02.jpg) - -## Install the Windows ADK - -These steps assume that you have the MDT01 member server running and configured as a domain member server. - -On **MDT01**: - -Visit the [Download and install the Windows ADK](/windows-hardware/get-started/adk-install) page and download the following items to the **D:\\Downloads\\ADK** folder on MDT01 (you'll need to create this folder): - -- [The Windows ADK for Windows 10](https://go.microsoft.com/fwlink/?linkid=2086042) -- [The Windows PE add-on for the ADK](https://go.microsoft.com/fwlink/?linkid=2087112) -- [The Windows System Image Manager (WSIM) 1903 update](https://go.microsoft.com/fwlink/?linkid=2095334) -- (Optional) [The MDT_KB4564442 patch for BIOS firmware](https://download.microsoft.com/download/3/0/6/306AC1B2-59BE-43B8-8C65-E141EF287A5E/KB4564442/MDT_KB4564442.exe) - - This patch is needed to resolve a bug that causes detection of BIOS-based machines as UEFI-based machines. If you have a UEFI deployment, you don't need this patch. - -> [!TIP] -> You might need to temporarily disable IE Enhanced Security Configuration for administrators in order to download files from the Internet to the server. This setting can be disabled by using Server Manager (Local Server/Properties). - -1. On **MDT01**, ensure that you're signed in as an administrator in the CONTOSO domain. - - - For the purposes of this guide, we're using a Domain Admin account of **administrator** with a password of **pass@word1**. You can use your own administrator username and password as long as you properly adjust all steps in this guide that use these login credentials. - -2. Start the **ADK Setup** (D:\\Downloads\\ADK\\adksetup.exe), select **Next** twice to accept the default installation parameters, select **Accept** to accept the license agreement, and then on the **Select the features you want to install** page accept the default list of features by clicking **Install**. This will install deployment tools and the USMT. Verify that the installation completes successfully before moving to the next step. - -3. Start the **WinPE Setup** (D:\\Downloads\\ADK\\adkwinpesetup.exe), select **Next** twice to accept the default installation parameters, select **Accept** to accept the license agreement, and then on the **Select the features you want to install** page select **Install**. This will install Windows PE for x86, AMD64, ARM, and ARM64. Verify that the installation completes successfully before moving to the next step. - -4. Extract the **WSIM 1903 update** (D:\\Downloads\ADK\\WSIM1903.zip) and then run the **UpdateWSIM.bat** file. - - You can confirm that the update is applied by viewing properties of the ImageCat.exe and ImgMgr.exe files at **C:\\Program Files (x86)\\Windows Kits\\10\\Assessment and Deployment Kit\\Deployment Tools\\WSIM** and verifying that the **Details** tab displays a **File version** of **10.0.18362.144** or later. - -5. If you downloaded the optional MDT_KB4564442 patch for BIOS based deployment, see [this support article](https://support.microsoft.com/topic/windows-10-deployments-fail-with-microsoft-deployment-toolkit-on-computers-with-bios-type-firmware-70557b0b-6be3-81d2-556f-b313e29e2cb7) for instructions on how to install the patch. - -## Install and initialize Windows Deployment Services (WDS) - -On **MDT01**: - -1. Open an elevated Windows PowerShell prompt and enter the following command: - - ```powershell - Install-WindowsFeature -Name WDS -IncludeManagementTools - WDSUTIL.exe /Verbose /Progress /Initialize-Server /Server:MDT01 /RemInst:"D:\RemoteInstall" - WDSUTIL.exe /Set-Server /AnswerClients:All - ``` - -## Optional: Install Windows Server Update Services (WSUS) - -If you wish to use MDT as a WSUS server using the Windows Internal Database (WID), use the following command to install this service. Alternatively, change the WSUS server information in this guide to the WSUS server in your environment. - -To install WSUS on MDT01, enter the following at an elevated Windows PowerShell prompt: - -```powershell -Install-WindowsFeature -Name UpdateServices, UpdateServices-WidDB, UpdateServices-Services, UpdateServices-RSAT, UpdateServices-API, UpdateServices-UI -cd "C:\Program Files\Update Services\Tools" -.\wsusutil.exe postinstall CONTENT_DIR=C:\WSUS -``` - -> [!NOTE] -> To use the WSUS that you have installed on MDT01, you must also [configure Group Policy](../update/waas-manage-updates-wsus.md#configure-automatic-updates-and-update-service-location) on DC01 and perform the necessary post-installation configuration of WSUS on MDT01. - -## Install MDT - -> [!NOTE] -> MDT installation requires the following: -> -> - The Windows ADK for Windows 10 (installed in the previous procedure) -> - Windows PowerShell ([version 5.1](https://www.microsoft.com/download/details.aspx?id=54616) is recommended; enter `$host` to check) -> - Microsoft .NET Framework - -On **MDT01**: - -1. Visit the [MDT resource page](/mem/configmgr/mdt/) and select **Download MDT**. - -2. Save the **MicrosoftDeploymentToolkit_x64.msi** file to the D:\\Downloads\\MDT folder on MDT01. - - > [!NOTE] - > As of the publishing date for this guide, the current version of MDT is 8456 (6.3.8456.1000), but a later version will also work. - -3. Install **MDT** (D:\\Downloads\\MDT\\MicrosoftDeploymentToolkit_x64.exe) with the default settings. - -## Create the OU structure - -Switch to **DC01** and perform the following procedures on **DC01**: - -To create the OU structure, you can use the Active Directory Users and Computers console (dsa.msc), or you can use Windows PowerShell. - -Copy the following list of OU names and paths into a CSV file and save it as `~\Setup\Scripts\oulist.csv`. - -```csv -OUName,OUPath -Contoso,"DC=CONTOSO,DC=COM" -Accounts,"OU=Contoso,DC=CONTOSO,DC=COM" -Computers,"OU=Contoso,DC=CONTOSO,DC=COM" -Groups,"OU=Contoso,DC=CONTOSO,DC=COM" -Admins,"OU=Accounts,OU=Contoso,DC=CONTOSO,DC=COM" -Service Accounts,"OU=Accounts,OU=Contoso,DC=CONTOSO,DC=COM" -Users,"OU=Accounts,OU=Contoso,DC=CONTOSO,DC=COM" -Servers,"OU=Computers,OU=Contoso,DC=CONTOSO,DC=COM" -Workstations,"OU=Computers,OU=Contoso,DC=CONTOSO,DC=COM" -Security Groups,"OU=Groups,OU=Contoso,DC=CONTOSO,DC=COM" -``` - -Next, copy the following commands into a file and save it as `~\Setup\Scripts\ou.ps1`. Be sure that you're viewing file extensions and that you save the file with the `.ps1` extension. - -```powershell -Import-CSV -Path $home\Setup\Scripts\oulist.csv | ForEach-Object { - New-ADOrganizationalUnit -Name $_.ouname -Path $_.oupath - Write-Host -ForegroundColor Green "OU $($_.ouname) is created in the location $($_.oupath)" -} -``` - -Lastly, open an elevated Windows PowerShell prompt on DC01 and run the `ou.ps1` script: - -```powershell -Set-ExecutionPolicy -ExecutionPolicy RemoteSigned -Force -Set-Location $home\Setup\Scripts -.\ou.ps1 -``` - -This will create an OU structure as shown below. - -![OU structure.](../images/mdt-05-fig07.png) - -To use the Active Directory Users and Computers console (instead of PowerShell): - -On **DC01**: - -1. Using the Active Directory Users and Computers console (dsa.msc), in the contoso.com domain level, create a top-level OU named **Contoso**. - -2. In the **Contoso** OU, create the following OUs: - - - Accounts - - Computers - - Groups - -3. In the **Contoso / Accounts** OU, create the following underlying OUs: - - - Admins - - Service Accounts - - Users - -4. In the **Contoso / Computers** OU, create the following underlying OUs: - - - Servers - - Workstations - -5. In the **Contoso / Groups** OU, create the following OU: - - Security Groups - -The final result of either method is shown below. The **MDT_BA** account will be created next. - -## Create the MDT service account - -When creating a reference image, you need an account for MDT. The MDT build account is used for Windows Preinstallation Environment (Windows PE) to connect to MDT01. - -To create an MDT build account, open an elevated Windows PowerShell prompt on DC01 and enter the following (copy and paste the entire command, taking care to notice the scroll bar at the bottom). This command will create the MDT_BA user account and set the password to "pass@word1": - -```powershell -New-ADUser -Name MDT_BA -UserPrincipalName MDT_BA -path "OU=Service Accounts,OU=Accounts,OU=Contoso,DC=CONTOSO,DC=COM" -Description "MDT Build Account" -AccountPassword (ConvertTo-SecureString "pass@word1" -AsPlainText -Force) -ChangePasswordAtLogon $false -PasswordNeverExpires $true -Enabled $true -``` - -If you have the Active Directory Users and Computers console open you can refresh the view and see this new account in the **Contoso\Accounts\Service Accounts** OU as shown in the screenshot above. - -## Create and share the logs folder - -By default MDT stores the log files locally on the client. In order to capture a reference image, you'll need to enable server-side logging and, to do that, you'll need to have a folder in which to store the logs. For more information, see [Create a Windows 10 reference image](create-a-windows-10-reference-image.md). - -On **MDT01**: - -1. Sign in as **CONTOSO\\administrator**. - -2. Create and share the **D:\\Logs** folder by running the following commands in an elevated Windows PowerShell prompt: - - ```powershell - New-Item -Path D:\Logs -ItemType directory - New-SmbShare -Name Logs$ -Path D:\Logs -ChangeAccess EVERYONE - icacls D:\Logs /grant '"MDT_BA":(OI)(CI)(M)' - ``` - -See the following example: - -![Logs folder.](../images/mdt-05-fig08.png) - -## Use Support Center OneTrace or CMTrace to read log files (optional) - -The log files in MDT Lite Touch are formatted to be read by [Support Center OneTrace](/mem/configmgr/core/support/support-center-onetrace) or [CMTrace](/mem/configmgr/core/support/cmtrace). - -Notepad can be used to read the log files (example below): - -![figure 8.](../images/mdt-05-fig09.png) - -However, Support Center OneTrace or CMTrace makes the logs much easier to read. See the same log file below, opened in CMTrace: - -![figure 9.](../images/mdt-05-fig10.png) - -Both Support Center OneTrace and CMTrace are available as part of Microsoft Configuration Manager. - -## Next steps - -When you've completed all the steps in this section to prepare for deployment, see [Create a Windows 10 reference image](create-a-windows-10-reference-image.md). - -## Appendix - -### Sample files - -The following sample files are also available to help automate some MDT deployment tasks. This guide doesn't use these files, but they're made available here so you can see how some tasks can be automated with Windows PowerShell. - -- [Set-OUPermissions.ps1](https://go.microsoft.com/fwlink/p/?LinkId=619362). This sample Windows PowerShell script creates a domain account and then configures OU permissions to allow the account to join machines to the domain in the specified OU. -- [MDTSample.zip](https://go.microsoft.com/fwlink/p/?LinkId=619363). This sample web service shows you how to configure a computer name dynamically using MDT. diff --git a/windows/deployment/deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10.md b/windows/deployment/deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10.md deleted file mode 100644 index 23267929fa..0000000000 --- a/windows/deployment/deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10.md +++ /dev/null @@ -1,121 +0,0 @@ ---- -title: Refresh a Windows 7 computer with Windows 10 (Windows 10) -description: This article will show you how to use MDT Lite Touch Installation (LTI) to upgrade a Windows 7 computer to a Windows 10 computer using the computer refresh process. -manager: aaroncz -ms.author: frankroj -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.topic: article -ms.technology: itpro-deploy -ms.date: 11/28/2022 ---- - -# Refresh a Windows 7 computer with Windows 10 - -**Applies to:** - -- Windows 10 - -This article will show you how to use MDT Lite Touch Installation (LTI) to upgrade a Windows 7 computer to a Windows 10 computer using the online computer refresh process. The computer refresh scenario is a reinstallation of an updated operating system on the same computer. You can also use this procedure to reinstall the same OS version. In this article, the computer refresh will be done while the computer is online. MDT also supports an offline computer refresh. For more info on that scenario, see the USMTOfflineMigration property on the [MDT resource page](/mem/configmgr/mdt/). - -For the purposes of this article, we'll use three computers: DC01, MDT01, and PC0001. - -- DC01 is a domain controller for the contoso.com domain. -- MDT01 is domain member server that hosts your deployment share. -- PC0001 is a domain member computer running a previous version of Windows that is going to be refreshed to a new version of Windows 10, with data and settings restored. The example used here is a computer running Windows 7 SP1. - -Both DC01 and MDT01 are running Windows Server 2019; however any supported version of Windows Server can be used. For more information on the setup for this article, see [Prepare for deployment with MDT](prepare-for-windows-deployment-with-mdt.md). - -![computers.](../images/mdt-04-fig01.png "Computers used in this topic") -The computers used in this article. - -## The computer refresh process - -A computer refresh isn't the same as an in-place upgrade because a computer refresh involves exporting user data and settings then wiping the device before installing a fresh OS and restoring the user's data and settings. - -For a computer refresh with MDT, you use the User State Migration Tool (USMT), which is part of the Windows Assessment and Deployment Kit (ADK) for Windows 10, to migrate user data and settings. To complete a computer refresh, you will: - -1. Back up data and settings locally, in a backup folder. -2. Wipe the partition, except for the backup folder. -3. Apply the new operating system image. -4. Install other applications. -5. Restore data and settings. - -During the computer refresh, USMT uses a feature called Hard-Link Migration Store. When you use this feature, the files are linked in the file system, which allows for fast migration, even when there's many files. - -> [!NOTE] -> In addition to the USMT backup, you can enable an optional full Windows Imaging (WIM) backup of the machine by configuring the MDT rules. If you do this, a .wim file is created in addition to the USMT backup. The .wim file contains the entire volume from the computer and helpdesk personnel can extract content from it if needed. Please note that this is a data WIM backup only. Using this backup to restore the entire computer is not a supported scenario. - -### Multi-user migration - -By default, ScanState in USMT backs up all profiles on the machine, including local computer profiles. If you have a computer that has been in your environment for a while, it likely has several domain-based profiles on it, including those of former users. You can limit which profiles are backed up by configuring command-line switches to ScanState (added as rules in MDT). - -For example, the following line configures USMT to migrate only domain user profiles and not profiles from the local SAM account database: `ScanStateArgs=/ue:*\* /ui:CONTOSO\*` - -> [!NOTE] -> You also can combine the preceding switches with the /uel switch, which excludes profiles that have not been accessed within a specific number of days. For example, adding /uel:60 will configure ScanState (or LoadState) not to include profiles that haven't been accessed for more than 60 days. - -### Support for additional settings - -In addition to the command-line switches that control which profiles to migrate, [XML templates](../usmt/understanding-migration-xml-files.md) control exactly what data is being migrated. You can control data within and outside the user profiles. - -### Multicast - -Multicast is a technology designed to optimize simultaneous deployment to multiple devices. If you have a limited number of simultaneous deployments, you should disable multicast which was [configured in a previous procedure](deploy-a-windows-10-image-using-mdt.md#set-up-mdt-for-multicast) in this guide. Disabling multicast will speed up deployment there are only a few computers. You'll need to update the deployment share after changing this setting. - -## Refresh a Windows 7 SP1 client - -In this section, we assume that you've already performed the prerequisite procedures in the following articles, so that you have a deployment share named **MDTProduction$** on MDT01: - -- [Prepare for deployment with MDT](prepare-for-windows-deployment-with-mdt.md) -- [Create a Windows 10 reference image](create-a-windows-10-reference-image.md) -- [Deploy a Windows 10 image using MDT](deploy-a-windows-10-image-using-mdt.md) - -It's also assumed that you have a domain member client computer named PC0001 in your environment running Windows 7, 8.1 or 10 that is ready for a refresh to the latest version of Windows 10. For demonstration purposes, we'll be refreshing a Windows 7 SP1 PC to Windows 10, version 1909. - -### Upgrade (refresh) a Windows 7 SP1 client - -> [!IMPORTANT] -> Domain join details [specified in the deployment share rules](deploy-a-windows-10-image-using-mdt.md#configure-the-rules) will be used to rejoin the computer to the domain during the refresh process. If the Windows 7 client is domain-jonied in a different OU than the one specified by MachineObjectOU, the domain join process will initially fail and then retry without specifying an OU. If the domain account that is specified (ex: **MDT_JD**) has [permissions limited to a specific OU](deploy-a-windows-10-image-using-mdt.md#step-1-configure-active-directory-permissions) then the domain join will ultimately fail, the refresh process will proceed, and the client computer object will be orphaned in Active Directory. In the current guide, computer objects should be located in **Contoso** > **Computers** > **Workstations**. Use the Active Directory Users and Computers console to review the location of computer objects and move them if needed. To diagnose MDT domain join errors, see **ZTIDomainJoin.log** in the C:\Windows\Temp\DeploymentLogs directory on the client computer. - -1. On PC0001, sign in as **contoso\\Administrator** and start the Lite Touch Deploy Wizard by opening **\\\\MDT01\\MDTProduction$\\Scripts\\Litetouch.vbs**. - -2. Complete the deployment guide using the following settings: - - - Select a task sequence to execute on this computer: Windows 10 Enterprise x64 RTM Custom Image - - - **Computer name**: *\* - - - **Specify where to save a complete computer backup**: Don't back up the existing computer - - > [!NOTE] - > Skip this optional full WIM backup that we are choosing not to perform. The USMT backup will still run. - - - **Select one or more applications to install**: Install - Adobe Reader - - ![Computer refresh.](../images/fig2-taskseq.png "Start the computer refresh") - -3. Setup starts and performs the following actions: - - - Backs up user settings and data using USMT. - - Installs the Windows 10 Enterprise x64 operating system. - - Installs any added applications. - - Updates the operating system using your local Windows Server Update Services (WSUS) server. - - Restores user settings and data using USMT. - -4. You can monitor progress of the deployment using the deployment workbench on MDT01. See the following example: - - ![monitor deployment.](../images/monitor-pc0001.png) - -5. After the refresh process completes, sign in to the Windows 10 computer and verify that user accounts, data and settings were migrated. - -## Related articles - -- [Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit.md) -- [Prepare for deployment with MDT](prepare-for-windows-deployment-with-mdt.md) -- [Create a Windows 10 reference image](create-a-windows-10-reference-image.md) -- [Deploy a Windows 10 image using MDT](deploy-a-windows-10-image-using-mdt.md) -- [Build a distributed environment for Windows 10 deployment](build-a-distributed-environment-for-windows-10-deployment.md) -- [Replace a Windows 7 computer with a Windows 10 computer](replace-a-windows-7-computer-with-a-windows-10-computer.md) -- [Configure MDT settings](configure-mdt-settings.md) diff --git a/windows/deployment/deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer.md b/windows/deployment/deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer.md deleted file mode 100644 index 9983df7350..0000000000 --- a/windows/deployment/deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer.md +++ /dev/null @@ -1,167 +0,0 @@ ---- -title: Replace a Windows 7 computer with a Windows 10 computer (Windows 10) -description: In this article, you'll learn how to replace a Windows 7 device with a Windows 10 device. -manager: aaroncz -ms.author: frankroj -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.topic: article -ms.technology: itpro-deploy -ms.date: 11/28/2022 ---- - -# Replace a Windows 7 computer with a Windows 10 computer - -**Applies to:** - -- Windows 10 - -A computer replace scenario for Windows 10 is similar to a computer refresh for Windows 10. However, because you're replacing a device, you can't store the backup on the old computer. Instead you need to store the backup to a location where the new computer can read it. The User State Migration Tool (USMT) will be used to back up and restore data and settings. - -For the purposes of this article, we'll use four computers: DC01, MDT01, PC0002, and PC0007. - -- DC01 is a domain controller for the contoso.com domain. -- MDT01 is domain member server that hosts your deployment share. -- PC0002 is an old computer running Windows 7 SP1 that will be replaced by PC0007. -- PC0007 is a new computer will have the Windows 10 OS installed prior to data from PC0002 being migrated. Both PC0002 and PC0007 are members of the contoso.com domain. - -For more details on the setup for this article, see [Prepare for deployment with MDT](prepare-for-windows-deployment-with-mdt.md). - -![The computers used in this topic.](../images/mdt-03-fig01.png) -The computers used in this article. - ->HV01 is also used in this topic to host the PC0007 virtual machine for demonstration purposes, however typically PC0007 is a physical computer. - -## Prepare for the computer replace - - To prepare for the computer replace, you need to create a folder in which to store the backup and a backup only task sequence to run on the old computer. - -### Configure the rules on the Microsoft Deployment Toolkit (MDT) Production share - -On **MDT01**: - -1. Open the Deployment Workbench, under **Deployment Shares** right-click **MDT Production**, select **Properties**, and then select the **Rules** tab. - -2. Change the **SkipUserData=YES** option to **NO**, and select **OK**. - -3. Right-click on **MDT Production** and select **Update Deployment Share**. Then select **Next**, **Next**, and **Finish** to complete the Update Deployment Share Wizard with the default settings. - -### Create and share the MigData folder - -On **MDT01**: - -1. Create and share the **D:\\MigData** folder by running the following three commands in an elevated Windows PowerShell prompt: - - ```powershell - New-Item -Path D:\MigData -ItemType directory - New-SmbShare -Name MigData$ -Path D:\MigData -ChangeAccess EVERYONE - icacls D:\MigData /grant '"MDT_BA":(OI)(CI)(M)' - ``` - -### Create a backup only (replace) task sequence - -1. In Deployment Workbench, under the **MDT Production** deployment share, select the **Task Sequences** node and create a new folder named **Other**. - -2. Right-click the **Other** folder and select **New Task Sequence**. Use the following settings for the New Task Sequence Wizard: - - - Task sequence ID: REPLACE-001 - - Task sequence name: Backup Only Task Sequence - - Task sequence comments: Run USMT to back up user data and settings - - Template: Standard Client Replace Task Sequence - -3. In the **Other** folder, double-click **Backup Only Task Sequence**, and then in the **Task Sequence** tab, review the sequence. Notice that it only contains a subset of the normal client task sequence actions. - - ![The Backup Only Task Sequence action list.](../images/mdt-03-fig02.png "The Backup Only Task Sequence action list") - - The Backup Only Task Sequence action list. - -## Perform the computer replace - -During a computer replace, the following are the high-level steps that occur: - -1. On the computer you're replacing, a special replace task sequence runs the USMT backup and, if you configured it, runs the optional full Windows Imaging (WIM) backup. - -2. On the new computer, you perform a standard bare-metal deployment. At the end of the bare-metal deployment, the USMT backup from the old computer is restored. - -### Run the replace task sequence - -On **PC0002**: - -1. Sign in as **CONTOSO\\Administrator** and verify that you have write access to the **\\\\MDT01\\MigData$** share. - -2. Run **\\\\MDT01\\MDTProduction$\\Scripts\\LiteTouch.vbs**. - -3. Complete the **Windows Deployment Wizard** using the following settings: - - - **Select a task sequence to execute on this computer**: Backup Only Task Sequence - - - **Specify where to save your data and settings**: Specify a location - - - **Location**: \\\\MDT01\\MigData$\\PC0002 - - > [!NOTE] - > If you are replacing the computer at a remote site you should create the MigData folder on MDT02 and use that share instead. - - - **Specify where to save a complete computer backup**: Don't back up the existing computer - - The task sequence will now run USMT (Scanstate.exe) to capture user data and settings of the computer. - - ![The new task sequence.](../images/mdt-03-fig03.png "The new task sequence") - The new task sequence running the Capture User State action on PC0002. - -4. On **MDT01**, verify that you have a USMT.MIG compressed backup file in the **D:\\MigData\\PC0002\\USMT** folder. - - ![The USMT backup.](../images/mdt-03-fig04.png "The USMT backup") - The USMT backup of PC0002. - -### Deploy the replacement computer - -To demonstrate deployment of the replacement computer, HV01 is used to host a virtual machine: PC0007. - -On **HV01**: - -1. Create a virtual machine with the following settings: - - - **Name**: PC0007 - - **Location**: C:\\VMs - - **Generation**: 2 - - **Memory**: 2048 MB - - **Hard disk**: 60 GB (dynamic disk) - - Install an operating system from a network-based installation server - -2. Start the PC0007 virtual machine, and press **Enter** to start the Pre-Boot Execution Environment (PXE) boot. The VM will now load the Windows PE boot image from MDT01 (or MDT02 if at a remote site). - - ![The initial PXE boot process.](../images/mdt-03-fig05.png "The initial PXE boot process") - - The initial PXE boot process of PC0007. - -3. After Windows Preinstallation Environment (Windows PE) has booted, complete the Windows Deployment Wizard using the following settings: - - - Select a task sequence to execute on this computer: - - Windows 10 Enterprise x64 RTM Custom Image - - **Computer Name**: PC0007 - - **Move Data and Settings**: Don't move user data and settings. - - **User Data (Restore)** > **Specify a location**: \\\\MDT01\\MigData$\\PC0002 - - **Applications**: Adobe > Install - Adobe Reader - -4. Setup now starts and does the following actions: - - - Partitions and formats the disk. - - Installs the Windows 10 Enterprise operating system. - - Installs the application. - - Updates the operating system via your local Windows Server Update Services (WSUS) server. - - Restores the USMT backup from PC0002. - -You can view progress of the process by clicking the Monitoring node in the Deployment Workbench on MDT01. - -![Monitor progress.](../images/mdt-replace.png) - -## Related articles - -- [Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit.md) -- [Create a Windows 10 reference image](create-a-windows-10-reference-image.md) -- [Deploy a Windows 10 image using MDT](deploy-a-windows-10-image-using-mdt.md) -- [Build a distributed environment for Windows 10 deployment](build-a-distributed-environment-for-windows-10-deployment.md) -- [Refresh a Windows 7 computer with Windows 10](refresh-a-windows-7-computer-with-windows-10.md) -- [Configure MDT settings](configure-mdt-settings.md) diff --git a/windows/deployment/deploy-windows-mdt/set-up-mdt-for-bitlocker.md b/windows/deployment/deploy-windows-mdt/set-up-mdt-for-bitlocker.md deleted file mode 100644 index e08bd4f051..0000000000 --- a/windows/deployment/deploy-windows-mdt/set-up-mdt-for-bitlocker.md +++ /dev/null @@ -1,181 +0,0 @@ ---- -title: Set up MDT for BitLocker (Windows 10) -manager: aaroncz -ms.author: frankroj -description: Learn how to configure your environment for BitLocker, the disk volume encryption built into Windows 10 Enterprise and Windows 10 Pro, using MDT. -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.topic: article -ms.technology: itpro-deploy -ms.date: 11/28/2022 ---- - -# Set up MDT for BitLocker - -This article will show you how to configure your environment for BitLocker, the disk volume encryption built into Windows 10 Enterprise and Windows 10 Pro, using MDT. BitLocker in Windows 10 has two requirements in regard to an operating system deployment: - -- A protector, which can either be stored in the Trusted Platform Module (TPM) chip, or stored as a password. Technically, you can also use a USB stick to store the protector, but it's not a practical approach as the USB stick can be lost or stolen. We, therefore, recommend that you instead use a TPM chip and/or a password. - -- Multiple partitions on the hard drive. - -To configure your environment for BitLocker, you'll need to do the following actions: - -1. Configure Active Directory for BitLocker. -2. Download the various BitLocker scripts and tools. -3. Configure the operating system deployment task sequence for BitLocker. -4. Configure the rules (CustomSettings.ini) for BitLocker. - -> [!NOTE] -> Even though it is not a BitLocker requirement, we recommend configuring BitLocker to store the recovery password in Active Directory. For more information about this feature, see [Backing Up BitLocker and TPM Recovery Information to AD DS](/windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds). -> -> If you have access to Microsoft BitLocker Administration and Monitoring (MBAM), which is part of Microsoft Desktop Optimization Pack (MDOP), you have additional management features for BitLocker. - -For the purposes of this article, we'll use DC01, a domain controller that is a member of the domain contoso.com for the fictitious Contoso Corporation. For more information on the setup for this article, see [Deploy Windows 10 with the Microsoft Deployment Toolkit](./prepare-for-windows-deployment-with-mdt.md). - -## Configure Active Directory for BitLocker - -To enable BitLocker to store the recovery key and TPM information in Active Directory, you need to create a Group Policy for it in Active Directory. For this section, we're running Windows Server 2012 R2, so you don't need to extend the Schema. You do, however, need to set the appropriate permissions in Active Directory. - -> [!NOTE] -> Depending on the Active Directory Schema version, you might need to update the Schema before you can store BitLocker information in Active Directory. - -In Windows Server version from 2008 R2 and later, you have access to the BitLocker Drive Encryption Administration Utilities features, which will help you manage BitLocker. When you install the features, the BitLocker Active Directory Recovery Password Viewer is included, and it extends Active Directory Users and Computers with BitLocker Recovery information. - -![figure 2.](../images/mdt-09-fig02.png) - -The BitLocker Recovery information on a computer object in the contoso.com domain. - -### Add the BitLocker Drive Encryption Administration Utilities - -The BitLocker Drive Encryption Administration Utilities are added as features via Server Manager (or Windows PowerShell): - -1. On DC01, log on as **CONTOSO\\Administrator**, and, using Server Manager, select **Add roles and features**. - -2. On the **Before you begin** page, select **Next**. - -3. On the **Select installation type** page, select **Role-based or feature-based installation**, and select **Next**. - -4. On the **Select destination server** page, select **DC01.contoso.com** and select **Next**. - -5. On the **Select server roles** page, select **Next**. - -6. On the **Select features** page, expand **Remote Server Administration Tools**, expand **Feature Administration Tools**, select the following features, and then select **Next**: - - 1. BitLocker Drive Encryption Administration Utilities - 2. BitLocker Drive Encryption Tools - 3. BitLocker Recovery Password Viewer - -7. On the **Confirm installation selections** page, select **Install**, and then select **Close**. - -![figure 3.](../images/mdt-09-fig03.png) -Selecting the BitLocker Drive Encryption Administration Utilities. - -### Create the BitLocker Group Policy - -Following these steps, you enable the backup of BitLocker and TPM recovery information to Active Directory. You also enable the policy for the TPM validation profile. - -1. On DC01, using Group Policy Management, right-click the **Contoso** organizational unit (OU), and select **Create a GPO in this domain, and Link it here**. - -2. Assign the name **BitLocker Policy** to the new Group Policy. - -3. Expand the **Contoso** OU, right-click the **BitLocker Policy**, and select **Edit**. Configure the following policy settings found under **Computer Configuration** > **Policies** > **Administrative Templates** > **Windows Components** > **BitLocker Drive Encryption** > **Operating System Drives** - - 1. Enable the **Choose how BitLocker-protected operating system drives can be recovered** policy, and configure the following settings: - - - Allow data recovery agent (default) - - Save BitLocker recovery information to Active Directory Domain Services (default) - - Don't enable BitLocker until recovery information is stored in AD DS for operating system drives - - 2. Enable the **Configure TPM platform validation profile for BIOS-based firmware configurations** policy. - - 3. Enable the **Configure TPM platform validation profile for native UEFI firmware configurations** policy. - -> [!NOTE] -> If you consistently get the error: -> -> **Windows BitLocker Drive Encryption Information. The system boot information has changed since BitLocker was enabled. You must supply a BitLocker recovery password to start this system.** -> -> after encrypting a computer with BitLocker, you might have to change the various **Configure TPM platform validation profile** Group Policies, as well. Whether or not you need to do this will depend on the hardware you are using. - -### Set permissions in Active Directory for BitLocker - -In addition to the Group Policy created previously, you need to configure permissions in Active Directory to be able to store the TPM recovery information. In these steps, we assume you've downloaded the [Add-TPMSelfWriteACE.vbs script](https://raw.githubusercontent.com/DeploymentArtist/DF4/master/BitLocker%20and%20TPM/Add-TPMSelfWriteACE.vbs) to C:\\Setup\\Scripts on DC01. - -1. On DC01, start an elevated PowerShell prompt (run as Administrator). - -2. Configure the permissions by running the following command: - - ```cmd - cscript.exe C:\Setup\Scripts\Add-TPMSelfWriteACE.vbs - ``` - -![figure 4.](../images/mdt-09-fig04.png) -Running the Add-TPMSelfWriteACE.vbs script on DC01. - -## Add BIOS configuration tools from Dell, HP, and Lenovo - -If you want to automate enabling the TPM chip as part of the deployment process, you need to download the vendor tools and add them to your task sequences, either directly or in a script wrapper. - -### Add tools from Dell - -[Dell Command | Configure](https://www.dell.com/support/article/us/en/04/sln311302/dell-command-configure) provides a Command Line Interface and a Graphical User Interface. - -### Add tools from HP - -The HP tools are part of HP System Software Manager. The executable file from HP is named BiosConfigUtility.exe. This utility uses a configuration file for the BIOS settings. Here's a sample command to enable TPM and set a BIOS password using the BiosConfigUtility.exe tool: - -```cmd -BIOSConfigUtility.EXE /SetConfig:TPMEnable.REPSET /NewAdminPassword:Password1234 -``` - -And the sample content of the TPMEnable.REPSET file: - -```txt -English -Activate Embedded Security On Next Boot -*Enable -Embedded Security Activation Policy -*No prompts -F1 to Boot -Allow user to reject -Embedded Security Device Availability -*Available -``` - -### Add tools from Lenovo - -The Lenovo tools are a set of VBScripts available as part of the Lenovo BIOS Setup using Windows Management Instrumentation Deployment Guide. Lenovo also provides a separate download of the scripts. Here's a sample command to enable TPM using the Lenovo tools: - -```cmd -cscript.exe SetConfig.vbs SecurityChip Active -``` - -## Configure the Windows 10 task sequence to enable BitLocker - -When configuring a task sequence to run any BitLocker tool, either directly or using a custom script, it's helpful if you also add some logic to detect whether the BIOS is already configured on the machine. In the following task sequence, we're using a sample script (ZTICheckforTPM.wsf) from the Deployment Guys web page to check the status on the TPM chip. You can download this script from the Deployment Guys Blog post, [Check to see if the TPM is enabled](/archive/blogs/deploymentguys/check-to-see-if-the-tpm-is-enabled). - -In the following task sequence, we added five actions: - -- **Check TPM Status.** Runs the ZTICheckforTPM.wsf script to determine if TPM is enabled. Depending on the status, the script will set the TPMEnabled and TPMActivated properties to either true or false. - -- **Configure BIOS for TPM.** Runs the vendor tools (in this case, HP, Dell, and Lenovo). To ensure this action is run only when necessary, add a condition so the action is run only when the TPM chip isn't already activated. Use the properties from the ZTICheckforTPM.wsf. - - > [!NOTE] - > It is common for organizations to wrap these tools in scripts to get additional logging and error handling. - -- **Restart computer.** Self-explanatory, reboots the computer. - -- **Check TPM Status.** Runs the ZTICheckforTPM.wsf script one more time. - -- **Enable BitLocker.** Runs the built-in action to activate BitLocker. - -## Related articles - -- [Configure MDT deployment share rules](configure-mdt-deployment-share-rules.md) -- [Configure MDT for UserExit scripts](configure-mdt-for-userexit-scripts.md) -- [Simulate a Windows 10 deployment in a test environment](simulate-a-windows-10-deployment-in-a-test-environment.md) -- [Use the MDT database to stage Windows 10 deployment information](use-the-mdt-database-to-stage-windows-10-deployment-information.md) -- [Assign applications using roles in MDT](assign-applications-using-roles-in-mdt.md) -- [Use web services in MDT](use-web-services-in-mdt.md) -- [Use Orchestrator runbooks with MDT](use-orchestrator-runbooks-with-mdt.md) diff --git a/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment.md b/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment.md deleted file mode 100644 index 0ea1bd83a0..0000000000 --- a/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment.md +++ /dev/null @@ -1,103 +0,0 @@ ---- -title: Simulate a Windows 10 deployment in a test environment (Windows 10) -description: This article will walk you through the process of creating a simulated environment on which to test your Windows 10 deployment using MDT. -manager: aaroncz -ms.author: frankroj -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.topic: article -ms.technology: itpro-deploy -ms.date: 11/28/2022 ---- - -# Simulate a Windows 10 deployment in a test environment - -This article will walk you through the process of creating a simulated environment on which to test your Windows 10 deployment using MDT. When working with advanced settings and rules, especially those like database calls, it's most efficient to be able to test the settings without having to run through a complete deployment. Luckily, MDT enables you to perform a simulated deployment by running the Gather process by itself. The simulation works best when you're using a domain-joined client. - -## Test environment - -- A Windows 10 client named **PC0001** will be used to simulate deployment. The client is joined to the contoso.com domain and has access to the Internet to required download tools and scripts. - -- It's assumed that you've performed (at least) the following procedures so that you have an MDT service account and an MDT production deployment share: - - - [Prepare for deployment with MDT](prepare-for-windows-deployment-with-mdt.md) - - [Create a Windows 10 reference image](create-a-windows-10-reference-image.md) - - [Deploy a Windows 10 image using MDT](deploy-a-windows-10-image-using-mdt.md) - -## Simulate deployment - -On **PC0001**: - -1. Sign as **contoso\\Administrator**. - -2. Copy the following to a PowerShell script named gather.ps1 and copy it to a directory named **C:\MDT** on PC0001. - - ```powershell - # Check for elevation - If (-NOT ([Security.Principal.WindowsPrincipal] [Security.Principal.WindowsIdentity]::GetCurrent()).IsInRole(` - [Security.Principal.WindowsBuiltInRole] "Administrator")) - { - Write-Warning "Oupps, you need to run this script from an elevated PowerShell prompt!`nPlease start the PowerShell prompt as an Administrator and re-run the script." - Write-Warning "Aborting script..." - Break - } - cls - if (Test-Path -Path "C:\MININT") {Write-Host "C:\MININT exists, deleting...";Remove-Item C:\MININT -Recurse} - cscript.exe ZTIGather.wsf /debug:true - # Optional, comment out if you want the script to open the log in CMTrace - & "C:\MDT\CMTrace" C:\MININT\SMSOSD\OSDLOGS\ZTIGather.log - ``` - - > [!NOTE] - > For more information about the Configuration Manager Trace (cmtrace.exe) tool, see [CMTrace](/mem/configmgr/core/support/cmtrace). - -4. Using Local Users and Groups (lusrmgr.msc), add the **contoso\\MDT\_BA** user account to the local **Administrators** group. - -5. Sign off, and then sign on to PC0001 as **contoso\\MDT\_BA**. - -6. Open the **\\\\MDT01\\MDTProduction$\\Scripts** folder and copy the following files to **C:\\MDT**: - - - ZTIDataAccess.vbs - - ZTIGather.wsf - - ZTIGather.xml - - ZTIUtility.vbs - -7. From the **\\\\MDT01\\MDTProduction$\\Control** folder, copy the CustomSettings.ini file to **C:\\MDT**. - -8. In the **C:\\MDT** folder, create a subfolder named **X64**. - -9. From the **\\\\MDT01\\MDTProduction$\\Tools\\X64** folder, copy the Microsoft.BDD.Utility.dll file to **C:\\MDT\\X64**. - - ![files.](../images/mdt-09-fig06.png) - - The C:\\MDT folder with the files added for the simulation environment. - -10. Type the following at an elevated Windows PowerShell prompt: - - ```powershell - Set-ExecutionPolicy -ExecutionPolicy Unrestricted -Scope Process -Force - Set-Location C:\MDT - .\Gather.ps1 - ``` - - When prompted, press **R** to run the gather script. - -11. Review the ZTIGather.log in the **C:\\MININT\\SMSOSD\\OSDLOGS** folder using CMTrace. - - > [!NOTE] - > Warnings or errors regarding the Wizard.hta are expected. If the log file looks okay, you're ready to try a real deployment. - - ![ztigather.](../images/mdt-09-fig07.png) - - The ZTIGather.log file from PC0001. - -## Related articles - -- [Set up MDT for BitLocker](set-up-mdt-for-bitlocker.md) -- [Configure MDT deployment share rules](configure-mdt-deployment-share-rules.md) -- [Configure MDT for UserExit scripts](configure-mdt-for-userexit-scripts.md) -- [Use the MDT database to stage Windows 10 deployment information](use-the-mdt-database-to-stage-windows-10-deployment-information.md) -- [Assign applications using roles in MDT](assign-applications-using-roles-in-mdt.md) -- [Use web services in MDT](use-web-services-in-mdt.md) -- [Use Orchestrator runbooks with MDT](use-orchestrator-runbooks-with-mdt.md) diff --git a/windows/deployment/deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md b/windows/deployment/deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md deleted file mode 100644 index 6c8c9c684a..0000000000 --- a/windows/deployment/deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md +++ /dev/null @@ -1,123 +0,0 @@ ---- -title: Perform an in-place upgrade to Windows 10 with MDT (Windows 10) -description: The simplest path to upgrade PCs that are currently running Windows 7, Windows 8, or Windows 8.1 to Windows 10 is through an in-place upgrade. -manager: aaroncz -ms.author: frankroj -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.topic: article -ms.technology: itpro-deploy -ms.date: 11/28/2022 ---- - -# Perform an in-place upgrade to Windows 10 with MDT - -**Applies to:** - -- Windows 10 - -The simplest path to upgrade PCs that are currently running Windows 7, Windows 8, or Windows 8.1 to Windows 10 is through an in-place upgrade. - -> [!TIP] -> In-place upgrade is the preferred method to use when migrating from Windows 10 to a later release of Windows 10, and is also a preferred method for upgrading from Windows 7 or 8.1 if you do not plan to significantly change the device's configuration or applications. MDT includes an in-place upgrade task sequence template that makes the process really simple. - -In-place upgrade differs from [computer refresh](refresh-a-windows-7-computer-with-windows-10.md) in that you can't use a custom image to perform the in-place upgrade. In this article, we'll add a default Windows 10 image to the production deployment share specifically to perform an in-place upgrade. - -Three computers are used in this article: DC01, MDT01, and PC0002. - -- DC01 is a domain controller for the contoso.com domain -- MDT01 is a domain member server -- PC0002 is a domain member computer running Windows 7 SP1, targeted for the Windows 10 upgrade - - ![computers.](../images/mdt-upgrade.png) - The computers used in this article. - -> [!NOTE] -> For details about the setup for the procedures in this article, please see [Prepare for deployment with MDT](prepare-for-windows-deployment-with-mdt.md). -> ->If you have already completed all the steps in [Deploy a Windows 10 image using MDT](deploy-a-windows-10-image-using-mdt.md), then you already have a production deployment share and you can skip to [Add Windows 10 Enterprise x64 (full source)](#add-windows-10-enterprise-x64-full-source). - -## Create the MDT production deployment share - -On **MDT01**: - -1. Ensure you're signed on as **contoso\administrator**. - -2. In the Deployment Workbench console, right-click **Deployment Shares** and select **New Deployment Share**. - -3. On the **Path** page, in the **Deployment share path** text box, type **D:\\MDTProduction** and select **Next**. - -4. On the **Share** page, in the **Share name** text box, type **MDTProduction$** and select **Next**. - -5. On the **Descriptive Name** page, in the **Deployment share description** text box, type **MDT Production** and select **Next**. - -6. On the **Options** page, accept the default settings and select **Next** twice, and then select **Finish**. - -7. Using File Explorer, verify that you can access the **\\\\MDT01\\MDTProduction$** share. - -## Add Windows 10 Enterprise x64 (full source) - -> [!NOTE] -> If you have already have a Windows 10 [reference image](create-a-windows-10-reference-image.md) in the **MDT Build Lab** deployment share, you can use the deployment workbench to copy and paste this image from the MDT Build Lab share to the MDT Production share and skip the steps in this section. - -On **MDT01**: - -1. Sign in as contoso\\administrator and copy the content of a Windows 10 Enterprise x64 DVD/ISO to the **D:\\Downloads\\Windows 10 Enterprise x64** folder on MDT01, or just insert the DVD or mount an ISO on MDT01. - -2. Using the Deployment Workbench, expand the **Deployment Shares** node, and then expand **MDT Production**. - -3. Right-click the **Operating Systems** node, and create a new folder named **Windows 10**. - -4. Expand the **Operating Systems** node, right-click the **Windows 10** folder, and select **Import Operating System**. Use the following settings for the Import Operating System Wizard: - - - Full set of source files - - **Source directory**: (location of your source files) - - **Destination directory name**: `W10EX64RTM` - -5. After adding the operating system, in the **Operating Systems / Windows 10** folder, double-click it and change the name to: **Windows 10 Enterprise x64 RTM Default Image**. - -## Create a task sequence to upgrade to Windows 10 Enterprise - -On **MDT01**: - -1. Using the Deployment Workbench, select **Task Sequences** in the **MDT Production** node, then create a folder named **Windows 10**. - -2. Right-click the new **Windows 10** folder and select **New Task Sequence**. Use the following settings for the **New Task Sequence Wizard**: - - - **Task sequence ID**: W10-X64-UPG - - **Task sequence name**: Windows 10 Enterprise x64 RTM Upgrade - - **Template**: Standard Client Upgrade Task Sequence - - **Select OS**: Windows 10 Enterprise x64 RTM Default Image - - **Specify Product Key**: Don't specify a product key at this time - - **Organization**: Contoso - - **Admin Password**: Don't specify an Administrator password at this time - -## Perform the Windows 10 upgrade - -To initiate the in-place upgrade, perform the following steps on PC0002 (the device to be upgraded). - -On **PC0002**: - -1. Start the MDT deployment wizard by running the following command: **\\\\MDT01\\MDTProduction$\\Scripts\\LiteTouch.vbs** - -2. Select the **Windows 10 Enterprise x64 RTM Upgrade** task sequence, and then select **Next**. - -3. Select one or more applications to install (will appear if you use custom image): Install - Adobe Reader - -4. On the **Ready** tab, select **Begin** to start the task sequence. - -When the task sequence begins, it automatically initiates the in-place upgrade process by invoking the Windows setup program (Setup.exe) with the necessary command-line parameters to perform an automated upgrade, which preserves all data, settings, apps, and drivers. - -![upgrade1.](../images/upgrademdt-fig5-winupgrade.png) - -![upgrade2.](../images/mdt-upgrade-proc.png) - -![upgrade3.](../images/mdt-post-upg.png) - -After the task sequence completes, the computer will be fully upgraded to Windows 10. - -## Related articles - -- [Windows 10 deployment scenarios](../windows-10-deployment-scenarios.md) -- [Microsoft Deployment Toolkit downloads and resources](/mem/configmgr/mdt/) diff --git a/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt.md b/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt.md deleted file mode 100644 index c8e060d3cb..0000000000 --- a/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt.md +++ /dev/null @@ -1,212 +0,0 @@ ---- -title: Use Orchestrator runbooks with MDT (Windows 10) -description: Learn how to integrate Microsoft System Center 2012 R2 Orchestrator with MDT to replace the existing web services that are used in deployment solutions. -manager: aaroncz -ms.author: frankroj -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.topic: article -ms.technology: itpro-deploy -ms.date: 11/28/2022 ---- - -# Use Orchestrator runbooks with MDT - -This article will show you how to integrate Microsoft System Center 2012 R2 Orchestrator with MDT to replace the existing web services that are used in deployment solutions. - -MDT can integrate with System Center 2012 R2 Orchestrator, which is a component that ties the Microsoft System Center products together, as well as other products from both Microsoft and third-party vendors. The difference between using Orchestrator and "normal" web services, is that with Orchestrator you have a rich drag-and-drop style interface when building the solution, and little or no coding is required. - -> [!NOTE] -> If you are licensed to use Orchestrator, we highly recommend that you start using it. To find out more about licensing options for System Center 2012 R2 and Orchestrator, visit the [System Center 2012 R2](https://go.microsoft.com/fwlink/p/?LinkId=619553) website. - -## Orchestrator terminology - -Before diving into the core details, here's a quick course in Orchestrator terminology: - -- **Orchestrator Server**: This is a server that executes runbooks. - -- **Runbooks**: A runbook is similar to a task sequence; it's a series of instructions based on conditions. Runbooks consist of workflow activities; an activity could be Copy File, Get User from Active Directory, or even Write to Database. - -- **Orchestrator Designer**: This is where you build the runbooks. In brief, you do that by creating an empty runbook, dragging in the activities you need, and then connecting them in a workflow with conditions and subscriptions. - -- **Subscriptions**: These are variables that come from an earlier activity in the runbook. So if you first execute an activity in which you type in a computer name, you can then subscribe to that value in the next activity. All these variables are accumulated during the execution of the runbook. - -- **Orchestrator Console**: This is the Microsoft Silverlight-based web page you can use interactively to execute runbooks. The console listens to TCP port 81 by default. - -- **Orchestrator web services**: These are the web services you use in the Microsoft Deployment Toolkit to execute runbooks during deployment. The web services listen to TCP port 82 by default. - -- **Integration packs**: These provide additional workflow activities you can import to integrate with other products or solutions, like the rest of Active Directory, other System Center 2012 R2 products, or Microsoft Exchange Server, to name a few. - -> [!NOTE] -> To find and download additional integration packs, see [Integration Packs for System Center 2012 - Orchestrator](/previous-versions/system-center/packs/hh295851(v=technet.10)). - -## Create a sample runbook - -This section assumes you have Orchestrator 2012 R2 installed on a server named OR01. In this section, you create a sample runbook, which is used to log some of the MDT deployment information into a text file on OR01. - -1. On OR01, using File Explorer, create the **E:\\Logfile** folder, and grant Users modify permissions (NTFS). - -2. In the **E:\\Logfile** folder, create the DeployLog.txt file. - - > [!NOTE] - > Make sure File Explorer is configured to show known file extensions so the file isn't named DeployLog.txt.txt. - - ![figure 23.](../images/mdt-09-fig23.png) - - Figure 23. The DeployLog.txt file. - -3. Using System Center 2012 R2 Orchestrator Runbook Designer, in the **Runbooks** node, create the **1.0 MDT** folder. - - ![figure 24.](../images/mdt-09-fig24.png) - - Figure 24. Folder created in the Runbooks node. - -4. In the **Runbooks** node, right-click the **1.0 MDT** folder, and select **New / Runbook**. - -5. On the ribbon bar, select **Check Out**. - -6. Right-click the **New Runbook** label, select **Rename**, and assign the name **MDT Sample**. - -7. Add (using a drag-and-drop operation) the following items from the **Activities** list to the middle pane: - - - Runbook Control / Initialize Data - - Text File Management / Append Line - -8. Connect **Initialize Data** to **Append Line**. - - ![figure 25.](../images/mdt-09-fig25.png) - - Figure 25. Activities added and connected. - -9. Right-click the **Initialize Data** activity, and select **Properties** - -10. On **the Initialize Data Properties** page, select **Add**, change **Parameter 1** to **OSDComputerName**, and then select **Finish**. - - ![figure 26.](../images/mdt-09-fig26.png) - - Figure 26. The Initialize Data Properties window. - -11. Right-click the **Append Line** activity, and select **Properties**. - -12. On the **Append Line Properties** page, in the **File** text box, type **E:\\Logfile\\DeployLog.txt**. - -13. In the **File** encoding drop-down list, select **ASCII**. - -14. In the **Append** area, right-click inside the **Text** text box and select **Expand**. - - ![figure 27.](../images/mdt-09-fig27.png) - - Figure 27. Expanding the Text area. - -15. In the blank text box, right-click and select **Subscribe / Published Data**. - - ![figure 28.](../images/mdt-09-fig28.png) - - Figure 28. Subscribing to data. - -16. In the **Published Data** window, select the **OSDComputerName** item, and select **OK**. - -17. After the **{OSDComputerName from "Initialize Data"}** text, type in **has been deployed at** and, once again, right-click and select **Subscribe / Published Data**. - -18. In the **Published Data** window, select the **Show common Published Data** check box, select the **Activity end time** item, and select **OK**. - - ![figure 29.](../images/mdt-09-fig29.png) - - Figure 29. The expanded text box after all subscriptions have been added. - -19. On the **Append Line Properties** page, select **Finish**. -## Test the demo MDT runbook - -After the runbook is created, you're ready to test it. - -1. On the ribbon bar, select **Runbook Tester**. - -2. Select **Run**, and in the **Initialize Data Parameters** dialog box, use the following setting and then select **OK**: - - - **OSDComputerName**: PC0010 - -3. Verify that all activities are green (for more information, see each target). - -4. Close the **Runbook Tester**. - -5. On the ribbon bar, select **Check In**. - -![figure 30.](../images/mdt-09-fig30.png) - -Figure 30. All tests completed. - -## Use the MDT demo runbook from MDT - -1. On MDT01, using the Deployment Workbench, in the MDT Production deployment share, select the **Task Sequences** node, and create a folder named **Orchestrator**. - -2. Right-click the **Orchestrator** node, and select **New Task Sequence**. Use the following settings for the **New Task Sequence Wizard**: - - - **Task sequence ID**: OR001 - - **Task sequence name**: Orchestrator Sample - - **Task sequence comments**: *\* - - **Template**: Custom Task Sequence - -3. In the **Orchestrator** node, double-click the **Orchestrator Sample** task sequence, and then select the **Task Sequence** tab. - -4. Remove the default **Application Install** action. - -5. Add a **Gather** action and select the **Gather only local data (do not process rules)** option. - -6. After the **Gather** action, add a **Set Task Sequence Variable** action with the following settings: - - - **Name**: Set Task Sequence Variable - - **Task Sequence Variable**: OSDComputerName - - **Value**: %hostname% - -7. After the **Set Task Sequence Variable** action, add a new **Execute Orchestrator Runbook** action with the following settings: - - - **Orchestrator Server**: OR01.contoso.com - - Use **Browse** to select **1.0 MDT / MDT Sample**. - -8. Select **OK**. - -![figure 31.](../images/mdt-09-fig31.png) - -Figure 31. The ready-made task sequence. - -## Run the orchestrator sample task sequence - -Since this task sequence just starts a runbook, you can test the task sequence on the PC0001 client that you used for the MDT simulation environment. - -> [!NOTE] -> Make sure the account you're using has permissions to run runbooks on the Orchestrator server. For more information about runbook permissions, see [Runbook Permissions](/previous-versions/system-center/system-center-2012-R2/hh403774(v=sc.12)). - -1. On PC0001, log on as **CONTOSO\\MDT\_BA**. - -2. Using an elevated command prompt (run as Administrator), type the following command: - - ```cmd - cscript.exe \\MDT01\MDTProduction$\Scripts\Litetouch.vbs - ``` - -3. Complete the **Windows Deployment Wizard** using the following information: - - 1. **Task Sequence**: Orchestrator Sample - - 2. **Credentials**: - - - **User Name**: MDT\_BA - - **Password**: P@ssw0rd - - **Domain**: CONTOSO - -4. Wait until the task sequence is completed and then verify that the DeployLog.txt file in the E:\\Logfile folder on OR01 was updated. - -![figure 32.](../images/mdt-09-fig32.png) - -Figure 32. The ready-made task sequence. - -## Related articles - -- [Set up MDT for BitLocker](set-up-mdt-for-bitlocker.md) -- [Configure MDT deployment share rules](configure-mdt-deployment-share-rules.md) -- [Configure MDT for UserExit scripts](configure-mdt-for-userexit-scripts.md) -- [Simulate a Windows10 deployment in a test environment](simulate-a-windows-10-deployment-in-a-test-environment.md) -- [Use the MDT database to stage Windows 10 deployment information](use-the-mdt-database-to-stage-windows-10-deployment-information.md) -- [Assign applications using roles in MDT](assign-applications-using-roles-in-mdt.md) -- [Use web services in MDT](use-web-services-in-mdt.md) diff --git a/windows/deployment/deploy-windows-mdt/use-the-mdt-database-to-stage-windows-10-deployment-information.md b/windows/deployment/deploy-windows-mdt/use-the-mdt-database-to-stage-windows-10-deployment-information.md deleted file mode 100644 index ddb614d625..0000000000 --- a/windows/deployment/deploy-windows-mdt/use-the-mdt-database-to-stage-windows-10-deployment-information.md +++ /dev/null @@ -1,99 +0,0 @@ ---- -title: Use MDT database to stage Windows 10 deployment info (Windows 10) -description: Learn how to use the MDT database to pre-stage information on your Windows 10 deployment in a Microsoft SQL Server 2012 SP1 Express database. -manager: aaroncz -ms.author: frankroj -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.topic: article -ms.technology: itpro-deploy -ms.date: 11/28/2022 ---- - -# Use the MDT database to stage Windows 10 deployment information - -This article is designed to teach you how to use the MDT database to pre-stage information on your Windows 10 deployment in a Microsoft SQL Server 2012 SP1 Express database, rather than include the information in a text file (CustomSettings.ini). You can use this process, for example, to add the client machines you want to deploy, specify their computer names and IP addresses, indicate applications to be deployed, and determine many more settings for the machines. - -## Database prerequisites - -MDT can use either SQL Server Express or full SQL Server. However, since the deployment database isn't large, even in large enterprise environments, we recommend using the free SQL Server 2012 SP1 Express database in your environment. - -> [!NOTE] -> Be sure to enable Named Pipes when configuring the SQL Server 2012 SP1 Express database. Although it is a legacy protocol, Named Pipes has proven to work well when connecting from Windows Preinstallation Environment (Windows PE) to the SQL Server database. - -## Create the deployment database - -The MDT database is by default created and managed from the Deployment Workbench. In these steps, we assume you have installed SQL Server 2012 SP1 Express on MDT01. - -> [!NOTE] -> Since SQL Server 2012 SP1 Express runs by default on a separate instance (SQLEXPRESS), the SQL Server Browser service must be running, and the firewall configured to allow traffic to it. Port 1433 TCP and port 1434 UDP need to be opened for inbound traffic on MDT01. - -1. On MDT01, using Deployment Workbench, expand the MDT Production deployment share, expand **Advanced Configuration**, right-click **Database**, and select **New Database**. - -2. In the New DB Wizard, on the **SQL Server Details** page, enter the following settings and select **Next**: - - 1. SQL Server Name: MDT01 - 2. Instance: SQLEXPRESS - 3. Port: <blank> - 4. Network Library: Named Pipes - -3. On the **Database** page, select **Create a new database**; in the **Database** field, type **MDT** and select **Next**. - -4. On the **SQL Share** page, in the **SQL Share** field, type **Logs$** and select **Next**. Select **Next** again and then select **Finish**. - -![figure 8.](../images/mdt-09-fig08.png) - -Figure 8. The MDT database added to MDT01. - -## Configure database permissions - -After creating the database, you need to assign permissions to it. In MDT, the account you used to run the deployment is used to access the database. In this environment, the network access account is MDT\_BA. - -1. On MDT01, start SQL Server Management Studio. - -2. In the **Connect to Server** dialog box, in the **Server name** list, select **MDT01\\SQLEXPRESS** and select **Connect**. - -3. In the **Object Explorer** pane, expand the top-level **Security** node, right-click **Logins**, and select **New Login**. - - ![figure 9.](../images/mdt-09-fig09.png) - - Figure 9. The top-level Security node. - -4. On the **Login - New** page, next to the **Login** name field, select **Search**, and search for **CONTOSO\\MDT\_BA**. Then in the left pane, select **User Mapping**. Select the **MDT** database, and assign the following roles: - - 1. db\_datareader - 2. db\_datawriter - 3. public (default) - -5. Select **OK**, and close SQL Server Management Studio. - -![figure 10.](../images/mdt-09-fig10.png) - -Figure 10. Creating the login and settings permissions to the MDT database. - -## Create an entry in the database - -To start using the database, you add a computer entry and assign a description and computer name. Use the computer's MAC Address as the identifier. - -1. On MDT01, using the Deployment Workbench, in the MDT Production deployment share, expand **Advanced Configuration**, and expand **Database**. - -2. Right-click **Computers**, select **New**, and add a computer entry with the following settings: - - 1. Description: New York Site - PC00075 - 2. MacAddress: <PC00075 MAC Address in the 00:00:00:00:00:00 format> - 3. Details Tab / OSDComputerName: PC00075 - -![figure 11.](../images/mdt-09-fig11.png) - -Figure 11. Adding the PC00075 computer to the database. - -## Related articles - -- [Set up MDT for BitLocker](set-up-mdt-for-bitlocker.md) -- [Configure MDT deployment share rules](configure-mdt-deployment-share-rules.md) -- [Configure MDT for UserExit scripts](configure-mdt-for-userexit-scripts.md) -- [Simulate a Windows 10 deployment in a test environment](simulate-a-windows-10-deployment-in-a-test-environment.md) -- [Assign applications using roles in MDT](assign-applications-using-roles-in-mdt.md) -- [Use web services in MDT](use-web-services-in-mdt.md) -- [Use Orchestrator runbooks with MDT](use-orchestrator-runbooks-with-mdt.md) diff --git a/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt.md b/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt.md deleted file mode 100644 index 1a264d2ee7..0000000000 --- a/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt.md +++ /dev/null @@ -1,146 +0,0 @@ ---- -title: Use web services in MDT (Windows 10) -description: Learn how to create a web service that generates computer names and then configure MDT to use that service during your Windows 10 deployment. -manager: aaroncz -ms.author: frankroj -ms.prod: windows-client -ms.localizationpriority: medium -author: frankroj -ms.topic: article -ms.technology: itpro-deploy -ms.date: 11/28/2022 ---- - -# Use web services in MDT - -In this article, you'll learn how to create a simple web service that generates computer names and then configure MDT to use that service during your Windows 10 deployment. Web services provide a powerful way to assign settings during a deployment. Web services are web applications that run code on the server side, and MDT has built-in functions to call these web services. -Using a web service in MDT is straightforward, but it does require that you've enabled the Web Server (IIS) role on the server. Developing web services involves some coding, but for most web services used with MDT, you can use the free Microsoft Visual Studio Express 2013 for Web. - -## Create a sample web service - -In these steps, we assume you have installed Microsoft Visual Studio Express 2013 for Web on PC0001 (the Windows 10 client) and downloaded the [MDT Sample Web Service](https://www.microsoft.com/download/details.aspx?id=42516) from the Microsoft Download Center and extracted it to C:\\Projects. - -1. On PC0001, using Visual Studio Express 2013 for Web, open the C:\\Projects\\MDTSample\\ MDTSample.sln solution file. - -2. On the ribbon bar, verify that Release is selected. - -3. In the **Debug** menu, select the **Build MDTSample** action. - -4. On MDT01, create a folder structure for **E:\\MDTSample\\bin**. - -5. From PC0001, copy the C:\\Projects\\MDTSample\\obj\\Release\\MDTSample.dll file to the **E:\\MDTSample\\bin** folder on MDT01. - -6. From PC0001, copy the following files from C:\\Projects\\MDTSample file to the **E:\\MDTSample** folder on MDT01: - - - Web.config - - mdtsample.asmx - - ![figure 15.](../images/mdt-09-fig15.png) - - Figure 15. The sample project in Microsoft Visual Studio Express 2013 for Web. - -## Create an application pool for the web service - -This section assumes that you've enabled the Web Server (IIS) role on MDT01. - -1. On MDT01, using Server Manager, install the **IIS Management Console** role (available under Web Server (IIS) / Management Tools). - -2. Using Internet Information Services (IIS) Manager, expand the **MDT01 (CONTOSO\\Administrator)** node. If prompted with the **Do you want to get started with Microsoft Web Platform?** question, select the **Do not show this message** check box and then select **No**. - -3. Right-click **Application Pools**, select **Add Application Pool**, and configure the new application pool with the following settings: - - - **Name**: MDTSample - - **.NET Framework version**: .NET Framework 4.0.30319 - - **Manage pipeline mode**: Integrated - - Select the **Start application pool immediately** check box. - - Select **OK**. - - ![figure 16.](../images/mdt-09-fig16.png) - - Figure 16. The new MDTSample application. - -## Install the web service - -1. On MDT01, using Internet Information Services (IIS) Manager, expand **Sites**, right-click **Default Web Site**, and select **Add Application**. Use the following settings for the application: - - - **Alias**: MDTSample - - **Application pool**: MDTSample - - **Physical Path**: E:\\MDTSample - - ![figure 17.](../images/mdt-09-fig17.png) - - Figure 17. Adding the MDTSample web application. - -2. In the **Default Web Site** node, select the MDTSample web application, and in the right pane, double-click **Authentication**. Use the following settings for the **Authentication** dialog box: - - - **Anonymous Authentication**: Enabled - - **ASP.NET Impersonation**: Disabled - - ![figure 18.](../images/mdt-09-fig18.png) - - Figure 18. Configuring Authentication for the MDTSample web service. - -## Test the web service in Internet Explorer - -1. On PC0001, using Internet Explorer, navigate to: **`http://MDT01/MDTSample/mdtsample.asmx'**. - -2. Select the **GetComputerName** link. - - ![figure 19.](../images/mdt-09-fig19.png) - - Figure 19. The MDT Sample web service. - -3. On the **GetComputerName** page, type in the following settings, and select **Invoke**: - - - **Model**: Hewlett-Packard - - **SerialNumber**: 123456789 - - ![figure 20.](../images/mdt-09-fig20.png) - - Figure 20. The result from the MDT Sample web service. - -## Test the web service in the MDT simulation environment - -After verifying the web service using Internet Explorer, you're ready to do the same test in the MDT simulation environment. - -1. On PC0001, edit the CustomSettings.ini file in the **C:\\MDT** folder to look like the following: - - ```ini - [Settings] - Priority=Default, GetComputerName - [Default] - OSInstall=YES - [GetComputerName] - WebService=http://mdt01/MDTSample/mdtsample.asmx/GetComputerName - Parameters=Model,SerialNumber - OSDComputerName=string - ``` - - ![figure 21.](../images/mdt-09-fig21.png) - - Figure 21. The updated CustomSettings.ini file. - -2. Save the CustomSettings.ini file. - -3. Using an elevated Windows PowerShell prompt (run as Administrator), run the following commands. Press **Enter** after each command: - - ```powershell - Set-Location C:\MDT - .\Gather.ps1 - ``` - -4. Review the ZTIGather.log in the **C:\\MININT\\SMSOSD\\OSDLOGS** folder. - - ![figure 22.](../images/mdt-09-fig22.png) - - Figure 22. The OSDCOMPUTERNAME value obtained from the web service. - -## Related articles - -- [Set up MDT for BitLocker](set-up-mdt-for-bitlocker.md) -- [Configure MDT deployment share rules](configure-mdt-deployment-share-rules.md) -- [Configure MDT for UserExit scripts](configure-mdt-for-userexit-scripts.md) -- [Simulate a Windows 10 deployment in a test environment](simulate-a-windows-10-deployment-in-a-test-environment.md) -- [Use the MDT database to stage Windows 10 deployment information](use-the-mdt-database-to-stage-windows-10-deployment-information.md) -- [Assign applications using roles in MDT](assign-applications-using-roles-in-mdt.md) -- [Use Orchestrator runbooks with MDT](use-orchestrator-runbooks-with-mdt.md) diff --git a/windows/deployment/deploy-windows-to-go.md b/windows/deployment/deploy-windows-to-go.md deleted file mode 100644 index 9276cbf7c4..0000000000 --- a/windows/deployment/deploy-windows-to-go.md +++ /dev/null @@ -1,1025 +0,0 @@ ---- -title: Deploy Windows To Go in your organization (Windows 10) -description: Learn how to deploy Windows To Go in your organization through a wizard in the user interface and programatically with Windows PowerShell. -manager: aaroncz -author: frankroj -ms.author: frankroj -ms.prod: windows-client -ms.technology: itpro-deploy -ms.topic: article -ms.date: 11/23/2022 ---- - -# Deploy Windows To Go in your organization - -*Applies to:* - -- Windows 10 - -This article helps you to deploy Windows To Go in your organization. Before you begin deployment, make sure that you've reviewed the articles [Windows To Go: feature overview](planning/windows-to-go-overview.md) and [Prepare your organization for Windows To Go](planning/prepare-your-organization-for-windows-to-go.md) to ensure that you have the correct hardware and are prepared to complete the deployment. You can then use the steps in this article to start your Windows To Go deployment. - -> [!IMPORTANT] -> Windows To Go is removed in Windows 10, version 2004 and later operating systems. The feature does not support feature updates and therefore does not enable you to stay current. It also requires a specific type of USB that is no longer supported by many OEMs. - -## Deployment tips - -The below list is items that you should be aware of before you start the deployment process: - -- Only use recommended USB drives for Windows To Go. Use of other drives isn't supported. Check the list at [Windows To Go: feature overview](planning/windows-to-go-overview.md) for the latest USB drives certified for use as Windows To Go drives. - -- After you provision a new workspace, always eject a Windows To Go drive using the **Safely Remove Hardware and Eject Media** control that can be found in the notification area or in Windows Explorer. Removing the drive from the USB port without ejecting it first can cause the drive to become corrupted. - -- When running a Windows To Go workspace, always shut down the workspace before unplugging the drive. - -- Configuration Manager SP1 and later includes support for user self-provisioning of Windows To Go drives. For more information on this deployment option, see [How to Provision Windows To Go in Configuration Manager](/previous-versions/system-center/system-center-2012-R2/jj651035(v=technet.10)). - -- If you're planning on using a USB drive duplicator to duplicate Windows To Go drives, don't configure offline domain join or BitLocker on the drive. - -## Basic deployment steps - -Unless you're using a customized operating system image, your initial Windows To Go workspace won't be domain joined, and won't contain applications. This is exactly like a new installation of Windows on a desktop or laptop computer. When planning your deployment, you should develop methods to join Windows to Go drives to the domain, and install the standard applications that users in your organization require. These methods probably will be similar to the ones used for setting up desktop and laptop computers with domain privileges and applications. This section describes the instructions for creating the correct disk layout on the USB drive, applying the operating system image and the core Windows To Go specific configurations to the drive. The steps that follow are used in both small-scale and large-scale Windows To Go deployment scenarios. - -Completing these steps will give you a generic Windows To Go drive that can be distributed to your users and then customized for their usage as needed. This drive is also appropriate for use with USB drive duplicators. Your specific deployment scenarios will involve more than just these basic steps but these additional deployment considerations are similar to traditional PC deployment and can be incorporated into your Windows To Go deployment plan. For more information, see [Windows Deployment Options](/previous-versions/windows/it-pro/windows-8.1-and-8/hh825230(v=win.10)). - -> [!WARNING] -> If you plan to use the generic Windows To Go drive as the master drive in a USB duplicator, the drive should not be booted. If the drive has been booted inadvertently it should be reprovisioned prior to duplication. - -### Create the Windows To Go workspace - -In this step we're creating the operating system image that will be used on the Windows To Go drives. You can use the Windows To Go Creator Wizard or you can [do this manually](/previous-versions/windows/it-pro/windows-8.1-and-8/jj721578(v=ws.11)) using a combination of Windows PowerShell and command-line tools. - -> [!WARNING] -> The preferred method to create a single Windows To Go drive is to use the Windows To Go Creator Wizard included in Windows 10 Enterprise and Windows 10 Education. - -#### To create a Windows To Go workspace with the Windows To Go Creator Wizard - -1. Sign into your Windows PC using an account with Administrator privileges. - -2. Insert the USB drive that you want to use as your Windows To Go drive into your PC. - -3. Verify that the `.wim` file location (which can be a network share, a DVD, or a USB drive) is accessible and that it contains a valid Windows 10 Enterprise or Windows 10 Education image that has been generalized using sysprep. Many environments can use the same image for both Windows To Go and desktop deployments. - - > [!NOTE] - > For more information about `.wim` files, see [Windows System Image Manager (Windows SIM) Technical Reference](/previous-versions/windows/it-pro/windows-8.1-and-8/hh824929(v=win.10)). For more information about using sysprep, see [Sysprep Overview](/previous-versions/windows/it-pro/windows-8.1-and-8/hh825209(v=win.10)). - -4. Search for **Windows To Go** and then press **Enter**. If the **User Account Control** dialog box appears, confirm that the action it displays is what you want, and then select **Yes**. The **Windows To Go Creator Wizard** opens. - -5. On the **Choose the drive you want to use** page select the drive that represents the USB drive you inserted previously, then select **Next.** - -6. On the **Choose a Windows image** page, select **Add Search Location** and then navigate to the `.wim` file location and select folder. The wizard will display the installable images present in the folder; select the Windows 10 Enterprise or Windows 10 Education image you wish to use and then select **Next**. - -7. (Optional) On the **Set a BitLocker password (optional)** page, you can select **Use BitLocker with my Windows To Go Workspace** to encrypt your Windows To Go drive. If you don't wish to encrypt the drive at this time, select **Skip**. If you decide you want to add BitLocker protection later, for instructions see [Enable BitLocker protection for your Windows To Go drive](/previous-versions/windows/it-pro/windows-8.1-and-8/jj721578(v=ws.11)). - - > [!WARNING] - > If you plan to use a USB-Duplicator to create multiple Windows To Go drives, do not enable BitLocker. Drives protected with BitLocker should not be duplicated. - - If you choose to encrypt the Windows To Go drive now, enter a password that is at least eight characters long and conforms to your organizations password complexity policy. This password will be provided before the operating system is started so any characters you use must be able to be interpreted by the firmware. Some firmware doesn't support non-ASCII characters. - - > [!IMPORTANT] - > The BitLocker recovery password will be saved in the documents library of the computer used to create the workspace automatically. If your organization is using Active Directory Domain Services (AD DS) to store recovery passwords it will also be saved in AD DS under the computer account of the computer used to create the workspace. This password will be used only if you need to recover access to the drive because the BitLocker password specified in the previous step is not available, such as if a password is lost or forgotten. For more information about BitLocker and AD DS, see [Active Directory Domain Services considerations](/previous-versions/windows/it-pro/windows-8.1-and-8/jj592683(v=ws.11)). - -8. Verify that the USB drive inserted is the one you want to provision for Windows To Go and then select **Create** to start the Windows To Go workspace creation process. - - > [!WARNING] - > The USB drive identified will be reformatted as part of the Windows To Go provisioning process and any data on the drive will be erased. - -9. Wait for the creation process to complete, which can take 20 to 30 minutes. A completion page will be displayed that tells you when your Windows To Go workspace is ready to use. From the completion page, you can configure the Windows To Go startup options to configure the current computer as a Windows To Go host computer. - -Your Windows To Go workspace is now ready to be started. You can now [prepare a host computer](/previous-versions/windows/it-pro/windows-8.1-and-8/jj721578(v=ws.11)) using the Windows To Go startup options and boot your Windows To Go drive. - -#### Windows PowerShell equivalent commands - -The following Windows PowerShell cmdlet or cmdlets perform the same function as the preceding procedure. Enter each cmdlet on a single line, even though they may appear word-wrapped across several lines here because of formatting constraints. This procedure can only be used on PCs that are running Windows 10. Before starting, ensure that only the USB drive that you want to provision as a Windows To Go drive is connected to the PC. - -1. Search for **powershell**, right-click **Windows PowerShell**, and then select **Run as administrator**. - -2. In the Windows PowerShell session, enter the following commands to partition a master boot record (MBR) disk for use with a FAT32 system partition and an NTFS-formatted operating system partition. This disk layout can support computers that use either UEFI or BIOS firmware: - -
                  -

                  - Expand to show PowerShell commands to partition an MBR disk - - ```powershell - # The following command will set $Disk to all USB drives with >20 GB of storage - - $Disk = Get-Disk | Where-Object {$_.Path -match "USBSTOR" -and $_.Size -gt 20Gb -and -not $_.IsBoot } - - #Clear the disk. This will delete any data on the disk. (and will fail if the disk is not yet initialized. If that happens, simply continue with 'New-Partition…) Validate that this is the correct disk that you want to completely erase. - # - # To skip the confirmation prompt, append -confirm:$False - Clear-Disk -InputObject $Disk[0] -RemoveData - - # This command initializes a new MBR disk - Initialize-Disk -InputObject $Disk[0] -PartitionStyle MBR - - # This command creates a 350 MB system partition - $SystemPartition = New-Partition -InputObject $Disk[0] -Size (350MB) -IsActive - - # This formats the volume with a FAT32 Filesystem - # To skip the confirmation dialog, append -Confirm:$False - Format-Volume -NewFileSystemLabel "UFD-System" -FileSystem FAT32 ` - -Partition $SystemPartition - - # This command creates the Windows volume using the maximum space available on the drive. The Windows To Go drive should not be used for other file storage. - $OSPartition = New-Partition -InputObject $Disk[0] -UseMaximumSize - Format-Volume -NewFileSystemLabel "UFD-Windows" -FileSystem NTFS ` - -Partition $OSPartition - - # This command assigns drive letters to the new drive, the drive letters chosen should not already be in use. - Set-Partition -InputObject $SystemPartition -NewDriveLetter "S" - Set-Partition -InputObject $OSPartition -NewDriveLetter "W" - - # This command sets the NODEFAULTDRIVELETTER flag on the partition which prevents drive letters being assigned to either partition when inserted into a different computer. - Set-Partition -InputObject $OSPartition -NoDefaultDriveLetter $TRUE - ``` - -
                  - -3. Next you need to apply the operating system image that you want to use with Windows To Go to the operating system partition you created on the disk (this may take 30 minutes or longer, depending on the size of the image and the speed of your USB connection). The following command shows how this can be accomplished using the [Deployment Image Servicing and Management](/windows-hardware/manufacture/desktop/dism---deployment-image-servicing-and-management-technical-reference-for-windows) command-line tool (DISM): - - > [!TIP] - > The index number must be set correctly to a valid Enterprise image in the `.wim` file. - - ```cmd - #The WIM file must contain a sysprep generalized image. - dism.exe /apply-image /imagefile:n:\imagefolder\deploymentimages\mywtgimage.wim /index:1 /applydir:W:\ - ``` - -4. Now use the [bcdboot](/previous-versions/windows/it-pro/windows-8.1-and-8/hh824874(v=win.10)) command line tool to move the necessary boot components to the system partition on the disk. This helps ensure that the boot components, operating system versions, and architectures match. The `/f ALL` parameter indicates that boot components for UEFI and BIOS should be placed on the system partition of the disk. The following example illustrates this step: - - ```cmd - W:\Windows\System32\bcdboot.exe W:\Windows /f ALL /s S: - ``` - -5. Apply SAN policy—OFFLINE\_INTERNAL - "4" to prevent the operating system from automatically bringing online any internally connected disk. This is done by creating and saving a **san\_policy.xml** file on the disk. The following example illustrates this step: - -
                  -
                  - Expand to show example san_policy.xml file - - ```xml - - - - - 4 - - - 4 - - - - ``` - -
                  - -6. Place the **san\_policy.xml** file created in the previous step into the root directory of the Windows partition on the Windows To Go drive (W: from the previous examples) and run the following command: - - ```cmd - Dism.exe /Image:W:\ /Apply-Unattend:W:\san_policy.xml - ``` - -7. Create an answer file (unattend.xml) that disables the use of Windows Recovery Environment with Windows To Go. You can use the following code sample to create a new answer file or you can paste it into an existing answer file: - -
                  -
                  - Expand to show example san_policy.xml file - - ```xml - - - - - true - - - true - - - - ``` - -
                  - - After the answer file has been saved, copy `unattend.xml` into the sysprep folder on the Windows To Go drive (for example, `W:\Windows\System32\sysprep\`) - - > [!IMPORTANT] - > Setup unattend files are processed based on their location. Setup will place a temporary unattend file into the **`%systemroot%\panther`** folder which is the first location that setup will check for installation information. You should make sure that folder does not contain a previous version of an unattend.xml file to ensure that the one you just created is used. - - If you don't wish to boot your Windows To Go device on this computer and want to remove it to boot it on another PC, be sure to use the **Safely Remove Hardware and Eject Media** option to safely disconnect the drive before physically removing it from the PC. - -Your Windows To Go workspace is now ready to be started. You can now [prepare a host computer](/previous-versions/windows/it-pro/windows-8.1-and-8/jj721578(v=ws.11)) using the Windows To Go startup options to test your workspace configuration, [configure the workspace for offline domain join](/previous-versions/windows/it-pro/windows-8.1-and-8/jj721578(v=ws.11)), or [enable BitLocker protection for your Windows To Go drive](/previous-versions/windows/it-pro/windows-8.1-and-8/jj721578(v=ws.11)). - -### To prepare a host computer - -Computers running Windows 8 and later can be configured as host computers that use Windows To Go automatically whenever a Windows To Go workspace is available at startup. When the Windows To Go startup options are enabled on a host computer, Windows will divert startup to the Windows To Go drive whenever it's attached to the computer. This makes it easy to switch from using the host computer to using the Windows To Go workspace. - -> [!TIP] -> If you will be using a PC running Windows 7 as your host computer, see [Tips for configuring your BIOS settings to work with Windows To Go](https://go.microsoft.com/fwlink/p/?LinkId=618951) for information to help you prepare the host computer. - -If you want to use the Windows To Go workspace, shut down the computer, plug in the Windows To Go drive, and turn on the computer. To use the host computer, shut down the Windows To Go workspace, unplug the Windows To Go drive, and turn on the computer. - -To set the Windows To Go Startup options for host computers running Windows 10: - -1. Search for **Windows To Go startup options** and then press **Enter**. - -2. In the **Windows To Go Startup Options** dialog box, select **Yes**, and then select **Save Changes** to configure the computer to boot from USB - -For host computers running Windows 8 or Windows 8.1: - -1. Press **Windows logo key+W**, search for **Windows To Go startup options**, and then press **Enter**. - -2. In the **Windows To Go Startup Options** dialog box, select **Yes**, and then select **Save Changes** to configure the computer to boot from USB. - -You can configure your organization's computers to automatically start from the USB drive by enabling the following Group Policy setting: - -**Computer Configuration** > **Administrative Templates** > **Windows Components** > **Portable Operating System** > **Windows To Go Default Startup Options** - -After this policy setting is enabled, automatic starting of a Windows To Go workspace will be attempted when a USB drive is connected to the computer when it's started. Users won't be able to use the Windows To Go Startup Options to change this behavior. If you disable this policy setting, booting to Windows To Go when a USB drive is connected won't occur unless a user configures the option manually in the firmware. If you don't configure this policy setting, users who are members of the Administrators group can enable or disable booting from a USB drive using the Windows To Go Startup Options. - -Your host computer is now ready to boot directly into Windows To Go workspace when it's inserted prior to starting the computer. Optionally you can perform [Configure Windows To Go workspace for offline domain join](/previous-versions/windows/it-pro/windows-8.1-and-8/jj721578(v=ws.11)) and [Enable BitLocker protection for your Windows To Go drive](/previous-versions/windows/it-pro/windows-8.1-and-8/jj721578(v=ws.11)). - -### Booting your Windows To Go workspace - -After you've configured your host PC to boot from USB, you can use the following procedure to boot your Windows To Go workspace: - -**To boot your workspace:** - -1. Make sure that the host PC isn't in a sleep state. If the computer is in a sleep state, either shut it down or hibernate it. - -2. Insert the Windows To Go USB drive directly into a USB 3.0 or USB 2.0 port on the PC. Don't use a USB hub or extender. - -3. Turn on the PC. If your Windows To Go drive is protected with BitLocker you'll be asked to enter the password, otherwise the workspace will boot directly into the Windows To Go workspace. - -## Advanced deployment steps - -The following steps are used for more advanced deployments where you want to have further control over the configuration of the Windows To Go drives, ensure that they're correctly configured for remote access to your organizational resources, and have been protected with BitLocker Drive Encryption. - -### Configure Windows To Go workspace for remote access - -Making sure that Windows To Go workspaces are effective when used off premises is essential to a successful deployment. One of the key benefits of Windows To Go is the ability for your users to use the enterprise managed domain joined workspace on an unmanaged computer that is outside your corporate network. To enable this usage, typically you would provision the USB drive as described in the basic deployment instructions and then add the configuration to support domain joining of the workspace, installation of any line-of-business applications, and configuration of your chosen remote connectivity solution such as a virtual private network client or DirectAccess. Once these configurations have been performed the user can work from the workspace using a computer that is off-premises. The following procedure allows you to provision domain joined Windows To Go workspaces for workers that don't have physical access to your corporate network. - -**Prerequisites for remote access scenario:** - -- A domain-joined computer running Windows 8 or later and is configured as a Windows To Go host computer - -- A Windows To Go drive that hasn't been booted or joined to the domain using unattend settings. - -- A domain user account with rights to add computer accounts to the domain and is a member of the Administrator group on the Windows To Go host computer - -- [DirectAccess](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh831539(v=ws.11)) configured on the domain - -**To configure your Windows To Go workspace for remote access:** - -1. Start the host computer and sign in using a user account with privileges to add workstations to the domain and then run the following command from an elevated command prompt replacing the example placeholder parameters (denoted by <>) with the ones applicable for your environment: - - ```cmd - djoin.exe /provision /domain /machine /certtemplate /policynames /savefile /reuse - ``` - - > [!NOTE] - > The **/certtemplate** parameter supports the use of certificate templates for distributing certificates for DirectAccess, if your organization is not using certificate templates you can omit this parameter. Additionally, if are using `djoin.exe` with Windows Server 2008-based Domain Controllers, append the /downlevel switch during provisioning. For more information, see the [Offline Domain Join Step-by-Step guide](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd392267(v=ws.10)). - -2. Insert the Windows To Go drive. - -3. Launch an elevated Windows PowerShell prompt by right-clicking the Windows PowerShell shortcut in the taskbar, and then clicking **Run as Administrator**. - -4. From the Windows PowerShell command prompt run: - -
                  -
                  - Expand this section to show PowerShell commands to run - - ```powershell - # The following command will set $Disk to all USB drives with >20 GB of storage - - $Disk = Get-Disk | Where-Object {$_.Path -match "USBSTOR" -and $_.Size -gt 20Gb -and -not $_.IsBoot } - - #Clear the disk. This will delete any data on the disk. (and will fail if the disk is not yet initialized. If that happens, simply continue with 'New-Partition…) Validate that this is the correct disk that you want to completely erase. - # - # To skip the confirmation prompt, append -confirm:$False - Clear-Disk -InputObject $Disk[0] -RemoveData - - # This command initializes a new MBR disk - Initialize-Disk -InputObject $Disk[0] -PartitionStyle MBR - - # This command creates a 350 MB system partition - $SystemPartition = New-Partition -InputObject $Disk[0] -Size (350MB) -IsActive - - # This formats the volume with a FAT32 Filesystem - # To skip the confirmation dialog, append -Confirm:$False - Format-Volume -NewFileSystemLabel "UFD-System" -FileSystem FAT32 ` - -Partition $SystemPartition - - # This command creates the Windows volume using the maximum space available on the drive. The Windows To Go drive should not be used for other file storage. - $OSPartition = New-Partition -InputObject $Disk[0] -UseMaximumSize - Format-Volume -NewFileSystemLabel "UFD-Windows" -FileSystem NTFS ` - -Partition $OSPartition - - # This command assigns drive letters to the new drive, the drive letters chosen should not already be in use. - Set-Partition -InputObject $SystemPartition -NewDriveLetter "S" - Set-Partition -InputObject $OSPartition -NewDriveLetter "W" - - # This command toggles the NODEFAULTDRIVELETTER flag on the partition which prevents drive letters being assigned to either partition when inserted into a different computer. - Set-Partition -InputObject $OSPartition -NoDefaultDriveLetter $TRUE - ``` - -
                  - -5. Next you need to apply the operating system image that you want to use with Windows To Go to the operating system partition you created on the disk (this may take 30 minutes or longer, depending on the size of the image and the speed of your USB connection). The following command shows how this can be accomplished using the [Deployment Image Servicing and Management](/windows-hardware/manufacture/desktop/dism---deployment-image-servicing-and-management-technical-reference-for-windows) command-line tool (DISM): - - ```cmd - #The WIM file must contain a sysprep generalized image. - dism.exe /apply-image /imagefile:n:\imagefolder\deploymentimages\mywtgimage.wim /index:1 /applydir:W:\ - ``` - - > [!TIP] - > The index number must be set correctly to a valid Enterprise image in the `.wim` file. - -6. After those commands have completed, run the following command: - - ```cmd - djoin.exe /requestodj /loadfile C:\example\path\domainmetadatafile /windowspath W:\Windows - ``` - -7. Next, we'll need to edit the unattend.xml file to configure the first run (OOBE) settings. In this example we're hiding the Microsoft Software License Terms (EULA) page, configuring automatic updates to install important and recommended updates automatically, and identifying this workspace as part of a private office network. You can use other OOBE settings that you've configured for your organization if desired. For more information about the OOBE settings, see [OOBE](/previous-versions/windows/it-pro/windows-8.1-and-8/ff716016(v=win.10)): - -
                  -
                  - Expand this section to show example unattend.xml file - - ```xml - - - - - true - - true - 1 - Work - - - - true - - true - 1 - Work - - - - - ``` - -
                  - -8. Safely remove the Windows To Go drive. - -9. From a host computer, either on or off premises, start the computer and boot the Windows To Go workspace. - - - If on premises using a host computer with a direct network connection, sign on using your domain credentials. - - - If off premises, join a wired or wireless network with internet access and then sign on again using your domain credentials. - - > [!NOTE] - > Depending on your DirectAccess configuration you might be asked to insert your smart card to log on to the domain. - -You should now be able to access your organization's network resources and work from your Windows To Go workspace as you would normally work from your standard desktop computer on premises. - -### Enable BitLocker protection for your Windows To Go drive - -Enabling BitLocker on your Windows To Go drive will help ensure that your data is protected from unauthorized use and that if your Windows To Go drive is lost or stolen it will not be easy for an unauthorized person to obtain confidential data or use the workspace to gain access to protected resources in your organization. When BitLocker is enabled, each time you boot your Windows To Go drive, you'll be asked to provide the BitLocker password to unlock the drive. The following procedure provides the steps for enabling BitLocker on your Windows To Go drive: - -#### Prerequisites for enabling BitLocker scenario - -- A Windows To Go drive that can be successfully provisioned. - -- A computer running Windows 8 configured as a Windows To Go host computer - -- Review the following Group Policy settings for BitLocker Drive Encryption and modify the configuration as necessary: - - - **Windows Components** > **BitLocker Drive Encryption** > **Operating System Drives** > **Require additional authentication at startup** - - This policy allows the use of a password key protector with an operating system drive; this policy must be enabled to configure BitLocker from within the Windows To Go workspace. This policy setting allows you to configure whether BitLocker requires additional authentication each time the computer starts and whether you're using BitLocker with or without a Trusted Platform Module (TPM). You must enable this setting and select the **Allow BitLocker without a compatible TPM** check box and then enable the **Configure use of passwords for operating system drives** setting. - - - **Windows Components** > **BitLocker Drive Encryption** > **Operating System Drives** > **Configure use of passwords for operating system drives** - - This policy setting enables passwords to be used to unlock BitLocker-protected operating system drives and provides the means to configure complexity and length requirements on passwords for Windows To Go workspaces. For the complexity requirement setting to be effective the Group Policy setting **Password must meet complexity requirements** located in **Computer Configuration** > **Windows Settings** > **Security Settings** > **Account Policies** > **Password Policy** must be also enabled. - - - **Windows Components** > **BitLocker Drive Encryption** > **Operating System Drives** > **Enable use of BitLocker authentication requiring preboot keyboard input on slates** - - This policy setting allows users to enable authentication options that require user input from the preboot environment even if the platform indicates a lack of preboot input capability. If this setting isn't enabled, passwords can't be used to unlock BitLocker-protected operating system drives. - -You can choose to enable BitLocker protection on Windows To Go drives before distributing them to users as part of your provisioning process or you can allow your end-users to apply BitLocker protection to them after they have taken possession of the drive. A step-by-step procedure is provided for both scenarios. - -Enabling BitLocker during provisioning ensures that your operating system image is always protected by BitLocker. When enabling BitLocker during the provisioning process you can significantly reduce the time required for encrypting the drive by enabling BitLocker after configuring the disk and just prior to applying the image. If you use this method, you'll need to give users their BitLocker password when you give then their Windows To Go workspace. Also, you should instruct your users to boot their workspace and change their BitLocker password as soon as possible (this can be done with standard user privileges). - -Enabling BitLocker after distribution requires that your users turn on BitLocker. This means that your Windows To Go workspaces are unprotected until the user enables BitLocker. Administrative rights on the Windows To Go workspace are required to enable BitLocker. For more information about BitLocker, see the [BitLocker Overview](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh831713(v=ws.11)). - -#### BitLocker recovery keys - -BitLocker recovery keys are the keys that can be used to unlock a BitLocker protected drive if the standard unlock method fails. It's recommended that your BitLocker recovery keys be backed up to Active Directory Domain Services (AD DS). If you don't want to use AD DS to store recovery keys you can save recovery keys to a file or print them. How BitLocker recovery keys are managed differs depending on when BitLocker is enabled. - -- If BitLocker protection is enabled during provisioning, the BitLocker recovery keys will be stored under the computer account of the computer used for provisioning the drives. If backing up recovery keys to AD DS isn't used, the recovery keys will need to be printed or saved to a file for each drive. The IT administrator must track which keys were assigned to which Windows To Go drive. - -- If BitLocker is enabled after distribution, the recovery key will be backed up to AD DS under the computer account of the workspace. If backing up recovery keys to AD DS isn't used, they can be printed or saved to a file by the user. - - > [!WARNING] - > If backing up recovery keys to AD DS isn't used and the IT administrator wants a central record of recovery keys, a process by which the user provides the key to the IT department must be put in place. - -#### To enable BitLocker during provisioning - -1. Start the host computer that is running Windows 8. - -2. Insert your Windows To Go drive. - -3. Launch an elevated Windows PowerShell prompt by right-clicking the Windows PowerShell shortcut in the taskbar, and then clicking **Run as Administrator**. - -4. Provision the Windows To Go drive using the following cmdlets: - - > [!NOTE] - > If you used the [manual method for creating a workspace](/previous-versions/windows/it-pro/windows-8.1-and-8/jj721578(v=ws.11)) you should have already provisioned the Windows To Go drive. If so, you can continue on to the next step. - -
                  -
                  - Expand this section to show PowerShell commands to run - - ```powershell - # The following command will set $Disk to all USB drives with >20 GB of storage - - $Disk = Get-Disk | Where-Object {$_.Path -match "USBSTOR" -and $_.Size -gt 20Gb -and -not $_.IsBoot } - - #Clear the disk. This will delete any data on the disk. (and will fail if the disk is not yet initialized. If that happens, simply continue with 'New-Partition…) Validate that this is the correct disk that you want to completely erase. - # - # To skip the confirmation prompt, append -confirm:$False - Clear-Disk -InputObject $Disk[0] -RemoveData - - # This command initializes a new MBR disk - Initialize-Disk -InputObject $Disk[0] -PartitionStyle MBR - - # This command creates a 350 MB system partition - $SystemPartition = New-Partition -InputObject $Disk[0] -Size (350MB) -IsActive - - # This formats the volume with a FAT32 Filesystem - # To skip the confirmation dialog, append -Confirm:$False - Format-Volume -NewFileSystemLabel "UFD-System" -FileSystem FAT32 ` - -Partition $SystemPartition - - # This command creates the Windows volume using the maximum space available on the drive. The Windows To Go drive should not be used for other file storage. - $OSPartition = New-Partition -InputObject $Disk[0] -UseMaximumSize - Format-Volume -NewFileSystemLabel "UFD-Windows" -FileSystem NTFS ` - -Partition $OSPartition - - # This command assigns drive letters to the new drive, the drive letters chosen should not already be in use. - Set-Partition -InputObject $SystemPartition -NewDriveLetter "S" - Set-Partition -InputObject $OSPartition -NewDriveLetter "W" - - # This command toggles the NODEFAULTDRIVELETTER flag on the partition which prevents drive letters being assigned to either partition when inserted into a different computer. - Set-Partition -InputObject $OSPartition -NoDefaultDriveLetter $TRUE - ``` - -
                  - - Next you need to apply the operating system image that you want to use with Windows To Go to the operating system partition you created on the disk (this may take 30 minutes or longer, depending on the size of the image and the speed of your USB connection). The following command shows how this can be accomplished using the [Deployment Image Servicing and Management](/windows-hardware/manufacture/desktop/dism---deployment-image-servicing-and-management-technical-reference-for-windows) command-line tool (DISM): - - > [!TIP] - > The index number must be set correctly to a valid Enterprise image in the `.wim` file. - - ```cmd - #The WIM file must contain a sysprep generalized image. - dism.exe /apply-image /imagefile:n:\imagefolder\deploymentimages\mywtgimage.wim /index:1 /applydir:W:\ - ``` - -5. In the same PowerShell session, use the following cmdlet to add a recovery key to the drive: - - ```powershell - $BitlockerRecoveryProtector = Add-BitLockerKeyProtector W: -RecoveryPasswordProtector - ``` - -6. Next, use the following cmdlets to save the recovery key to a file: - - ```powershell - #The BitLocker Recovery key is essential if for some reason you forget the BitLocker password - #This recovery key can also be backed up into Active Directory using manage-bde.exe or the - #PowerShell cmdlet Backup-BitLockerKeyProtector. - $RecoveryPassword = $BitlockerRecoveryProtector.KeyProtector.RecoveryPassword - $RecoveryPassword > WTG-Demo_Bitlocker_Recovery_Password.txt - ``` - -7. Then, use the following cmdlets to add the password as a secure string. If you omit the password the cmdlet will prompt you for the password before continuing the operation: - - ```powershell - # Create a variable to store the password - $spwd = ConvertTo-SecureString -String -AsplainText -Force - Enable-BitLocker W: -PasswordProtector $spwd - ``` - - > [!WARNING] - > To have BitLocker only encrypt used space on the disk append the parameter `-UsedSpaceOnly` to the `Enable-BitLocker` cmdlet. As data is added to the drive BitLocker will encrypt additional space. Using this parameter will speed up the preparation process as a smaller percentage of the disk will require encryption. If you are in a time critical situation where you cannot wait for encryption to complete you can also safely remove the Windows To Go drive during the encryption process. The next time the drive is inserted in a computer it will request the BitLocker password. Once the password is supplied, the encryption process will continue. If you do this, make sure your users know that BitLocker encryption is still in process and that they will be able to use the workspace while the encryption completes in the background. - -8. Copy the numerical recovery password and save it to a file in a safe location. The recovery password will be required if the password is lost or forgotten. - - > [!WARNING] - > If the **Choose how BitLocker-protected removable data drives can be recovered** Group Policy setting has been configured to back up recovery information to Active Directory Domain Services, the recovery information for the drive will be stored under the account of the host computer used to apply the recovery key. - - If you want to have the recovery information stored under the account of the Windows To Go workspace, you can turn BitLocker from within the Windows To Go workspace using the BitLocker Setup Wizard from the BitLocker Control Panel item as described in [To enable BitLocker after distribution](#to-enable-bitlocker-after-distribution). - -9. Safely remove the Windows To Go drive. - -The Windows To Go drives are now ready to be distributed to users and are protected by BitLocker. When you distribute the drives, make sure the users know the following information: - -- Initial BitLocker password that they'll need to boot the drives. - -- Current encryption status. - -- Instructions to change the BitLocker password after the initial boot. - -- Instructions for how to retrieve the recovery password if necessary. These instructions may be a help desk process, an automated password retrieval site, or a person to contact. - -#### To enable BitLocker after distribution - -1. Insert your Windows To Go drive into your host computer (that is currently shut down) and then turn on the computer and boot into your Windows To Go workspace - -2. Press **Windows logo key+W** to open **Search Settings**, type BitLocker and then select the item for BitLocker Drive Encryption. - -3. The drives on the workspace are displayed, select **Turn BitLocker On** for the C: drive. The **BitLocker Setup Wizard** appears. - -4. Complete the steps in the **BitLocker Setup Wizard** selecting the password protection option. - -> [!NOTE] -> If you have not configured the Group Policy setting **Windows Components** > **BitLocker Drive Encryption** > **Operating System Drives** > **Require additional authentication at startup** to specify **Allow BitLocker without a compatible TPM** you will not be able to enable BitLocker from within the Windows To Go workspace. - -### Advanced deployment sample script - -The following sample script supports the provisioning of multiple Windows To Go drives and the configuration of offline domain join. - -The sample script creates an unattend file that streamlines the deployment process so that the initial use of the Windows To Go drive doesn't prompt the end user for any additional configuration information before starting up. - -#### Prerequisites for running the advanced deployment sample script - -- To run this sample script, you must open a Windows PowerShell session as an administrator from a domain-joined computer using an account that has permission to create domain accounts. - -- Using offline domain join is required by this script, since the script doesn't create a local administrator user account. However, domain membership will automatically put "Domain admins" into the local administrators group. Review your domain policies. If you're using DirectAccess, you'll need to modify the `djoin.exe` command to include the `policynames` and potentially the `certtemplate` parameters. - -- The script needs to use drive letters, so you can only provision half as many drives as you have free drive letters. - -#### To run the advanced deployment sample script - -1. Copy entire the code sample titled "Windows To Go multiple drive provisioning sample script" into a PowerShell script (.ps1) file. - -2. Make the modifications necessary for it to be appropriate to your deployment and save the file. - -3. Configure the PowerShell execution policy. By default PowerShell's execution policy is set to Restricted; that means that scripts won't run until you have explicitly given them permission to. To configure PowerShell's execution policy to allow the script to run, use the following command from an elevated PowerShell prompt: - - ```powershell - Set-ExecutionPolicy RemoteSigned - ``` - - The RemoteSigned execution policy will prevent unsigned scripts from the internet from running on the computer, but will allow locally created scripts to run. For more information on execution policies, see [Set-ExecutionPolicy](/powershell/module/microsoft.powershell.security/set-executionpolicy). - - > [!TIP] - > To get online help for any Windows PowerShell cmdlet, whether or not it is installed locally, enter the following cmdlet, replacing `` with the name of the cmdlet you want to see the help for: - > - > `Get-Help -Online` - > - > This command causes Windows PowerShell to open the online version of the help topic in your default Internet browser. - -#### Windows To Go multiple drive provisioning sample script - -
                  -
                  - Expand this section to view Windows To Go multiple drive provisioning sample script - -```powershell -<# -.SYNOPSIS -Windows To Go multiple drive provisioning sample script. - -.DESCRIPTION -This sample script will provision one or more Windows To Go drives, configure offline domain join (using random machine names) and provides an option for BitLocker encryption. To provide a seamless first boot experience, an unattend file is created that will set the first run (OOBE) settings to defaults. To improve performance of the script, copy your install image to a local location on the computer used for provisioning the drives. - -.EXAMPLE -.\WTG_MultiProvision.ps1 -InstallWIMPath c:\companyImages\amd64_enterprise.wim -provision drives connected to your machine with the provided image. -#> -param ( - [parameter(Mandatory=$true)] - [string] -#Path to install wim. If you have the full path to the wim or want to use a local file. - $InstallWIMPath, - - [string] -#Domain to which to join the Windows To Go workspaces. - $DomainName -) - - -<# - In order to set BitLocker Group Policies for our offline WTG image we need to create a Registry.pol file - in the System32\GroupPolicy folder. This file requires binary editing, which is not possible in PowerShell - directly so we have some C# code that we can use to add a type in our PowerShell instance that will write - the data for us. -#> -$Source = @" -using System; -using System.Collections.Generic; -using System.IO; -using System.Text; - -namespace MS.PolicyFileEditor -{ - //The PolicyEntry represents the DWORD Registry Key/Value/Data entry that will - //be written into the file. - public class PolicyEntry - { - private List byteList; - - public string KeyName { get; set; } - public string ValueName { get; set; } - - internal List DataBytes - { - get { return this.byteList; } - } - - public PolicyEntry( - string Key, - string Value, - uint data) - { - KeyName = Key; - ValueName = Value; - this.byteList = new List(); - byte[] arrBytes = BitConverter.GetBytes(data); - if (BitConverter.IsLittleEndian == false) { Array.Reverse(arrBytes); } - this.byteList.AddRange(arrBytes); - } - - ~PolicyEntry() - { - this.byteList = null; - } - } - - public class PolicyFile - { - private Dictionary entries; - - public List Entries - { - get - { - List policyList = new List(entries.Values); - return policyList; - } - } - - public PolicyFile() - { - this.entries = new Dictionary(StringComparer.OrdinalIgnoreCase); - } - - public void SetDWORDValue(string key, string value, uint data) - { - PolicyEntry entry = new PolicyEntry(key, value, data); - this.entries[entry.KeyName + "\\" + entry.ValueName] = entry; - } - - public void SaveFile(string file) - { - using (FileStream fs = new FileStream(file, FileMode.Create, FileAccess.Write)) - { - fs.Write(new byte[] { 0x50, 0x52, 0x65, 0x67, 0x01, 0x00, 0x00, 0x00 }, 0, 8); - byte[] openBracket = UnicodeEncoding.Unicode.GetBytes("["); - byte[] closeBracket = UnicodeEncoding.Unicode.GetBytes("]"); - byte[] semicolon = UnicodeEncoding.Unicode.GetBytes(";"); - byte[] nullChar = new byte[] { 0, 0 }; - - byte[] bytes; - - foreach (PolicyEntry entry in this.Entries) - { - fs.Write(openBracket, 0, 2); - bytes = UnicodeEncoding.Unicode.GetBytes(entry.KeyName); - fs.Write(bytes, 0, bytes.Length); - fs.Write(nullChar, 0, 2); - - fs.Write(semicolon, 0, 2); - bytes = UnicodeEncoding.Unicode.GetBytes(entry.ValueName); - fs.Write(bytes, 0, bytes.Length); - fs.Write(nullChar, 0, 2); - - fs.Write(semicolon, 0, 2); - bytes = BitConverter.GetBytes(4); - if (BitConverter.IsLittleEndian == false) { Array.Reverse(bytes); } - fs.Write(bytes, 0, 4); - - fs.Write(semicolon, 0, 2); - byte[] data = entry.DataBytes.ToArray(); - bytes = BitConverter.GetBytes((uint)data.Length); - if (BitConverter.IsLittleEndian == false) { Array.Reverse(bytes); } - fs.Write(bytes, 0, 4); - - fs.Write(semicolon, 0, 2); - fs.Write(data, 0, data.Length); - fs.Write(closeBracket, 0, 2); - } - fs.Close(); - } - } - } -} -"@ - -######################################################################## -# -# Helper Functions -# -Function CreateUnattendFile { -param ( - [parameter(Mandatory=$true)] - [string] - $Arch -) - - if ( Test-Path "WtgUnattend.xml" ) { - del .\WtgUnattend.xml - } - $unattendFile = New-Item "WtgUnattend.xml" -type File - $fileContent = @" - - - - - - true - 1 - Work - - - - en-US - en-US - en-US - en-US - - - true - - - -"@ - - Set-Content $unattendFile $fileContent - -#return the file object - $unattendFile -} - -Function CreateRegistryPolicyFile { - - $saveFileLocaiton = "" + (get-location) + "\registry.pol" - - $policyFile = New-Object MS.PolicyFileEditor.PolicyFile - $policyFile.SetDWORDValue("Software\Policies\Microsoft\FVE", "UseAdvancedStartup", 1) - $policyFile.SetDWORDValue("Software\Policies\Microsoft\FVE", "EnableBDEWithNoTPM", 1) - $policyFile.SetDWORDValue("Software\Policies\Microsoft\FVE", "UseTPM", 2) - $policyFile.SetDWORDValue("Software\Policies\Microsoft\FVE", "UseTPMPIN", 2) - $policyFile.SetDWORDValue("Software\Policies\Microsoft\FVE", "UseTPMKey", 2) - $policyFile.SetDWORDValue("Software\Policies\Microsoft\FVE", "UseTPMKeyPIN", 2) - $policyFile.SetDWORDValue("Software\Policies\Microsoft\FVE", "OSEnablePrebootInputProtectorsOnSlates", 1) - $policyFile.SaveFile($saveFileLocaiton) - - $saveFileLocaiton -} - -######################################################################## - -if ( Test-Path $installWIMPath ){ - write-output "Image: $installWIMPath" -} -else{ - write-output "Unable to find image: $installWIMPath" "Exiting the script" - exit -} - -if ( (Get-WindowsImage -ImagePath $InstallWIMPath -Index 1).Architecture -eq 0 ){ - $Arch = "x86" -} -else{ - $Arch = "amd64" -} - -$starttime = get-date - -#Add type information for modifing the Registy Policy file -Add-Type -TypeDefinition $Source -Language CSharp - -#Create helper files -$unattendFile = CreateUnattendFile -Arch $Arch -$registryPolFilePath = CreateRegistryPolicyFile - -$Disks = Get-Disk | Where-Object {$_.Path -match "USBSTOR" -and $_.Size -gt 20Gb -and -not $_.IsBoot } -if ($Disks -eq $null) -{ - Write-Output "No USB Disks found, exiting the script. Please check that you have a device connected." - exit -} - -#We want to make sure that all non-boot connected USB drives are online, writeable and cleaned. -#This command will erase all data from all USB drives larger than 20Gb connected to your machine -#To automate this step you can add: -confirm:$False -Clear-Disk -InputObject $Disks -RemoveData -erroraction SilentlyContinue - -# Currently the provisioning script needs drive letters (for dism and bcdboot.exe) and the script is more -# reliable when the main process determines all of the free drives and provides them to the sub-processes. -# Use a drive index starting at 1, since we need 2 free drives to proceed. (system & operating system) -$driveLetters = 68..90 | ForEach-Object { "$([char]$_):" } | - Where-Object { - (new-object System.IO.DriveInfo $_).DriveType -eq 'noRootdirectory' - } -$driveIndex = 1 - -foreach ($disk in $Disks) -{ - - if ( $driveIndex -lt $driveLetters.count ) - { - Start-Job -ScriptBlock { - $installWIMPath = $args[0] - $unattendFile = $args[1] - $Disk = $args[2] - $SystemDriveLetter = $args[3] - $OSDriveLetter = $args[4] - $DomainName = $args[5] - $policyFilePath = $args[6] - -#For compatibility between UEFI and legacy BIOS we use MBR for the disk. - Initialize-Disk -InputObject $Disk -PartitionStyle MBR - -#A short sleep between creating a new partition and formatting helps ensure the partition -#is ready before formatting. - $SystemPartition = New-Partition -InputObject $Disk -Size (350MB) -IsActive - Sleep 1 - Format-Volume -Partition $SystemPartition -FileSystem FAT32 -NewFileSystemLabel "UFD-System" -confirm:$False | Out-Null - - $OSPartition = New-Partition -InputObject $Disk -UseMaximumSize - Sleep 1 - Format-Volume -NewFileSystemLabel "UFD-Windows" -FileSystem NTFS -Partition $OSPartition -confirm:$False | Out-Null - - -#The No default drive letter prevents other computers from displaying contents of the drive when connected as a Data drive. - Set-Partition -InputObject $OSPartition -NoDefaultDriveLetter $TRUE - Set-Partition -InputObject $SystemPartition -NewDriveLetter $SystemDriveLetter - Set-Partition -InputObject $OSPartition -NewDriveLetter $OSDriveLetter - - dism /apply-image /index:1 /applydir:${OSDriveLetter}:\ /imagefile:$InstallWIMPath - if (!$?){ - write-output "DISM image application failed, exiting." - exit - } - - copy $unattendFile ${OSDriveLetter}:\Windows\System32\sysprep\unattend.xml - -#Create the directory for the Machine Registry Policy file, surpressing the output and any error -#and copy the pre-created Registry.pol file to that location. - write-output "Set BitLocker default policies for WindowsToGo" - md ${OSDriveLetter}:\windows\System32\GroupPolicy\Machine | out-null - copy $policyFilePath ${OSDriveLetter}:\windows\System32\GroupPolicy\Machine - -#modify the registry of the image to set SanPolicy. This is also where you could set the default -#keyboard type for USB keyboards. - write-output "Modify SAN Policy" - reg load HKLM\PW-System ${OSDriveLetter}:\Windows\System32\config\SYSTEM > info.log - reg add HKLM\PW-System\ControlSet001\Services\Partmgr\Parameters /v SanPolicy /d 4 /t REG_DWORD /f > info.log - reg unload HKLM\PW-System > info.log - -#We're running bcdboot from the newly applied image so we know that the correct boot files for the architecture and operating system are used. -#This will fail if we try to run an amd64 bcdboot.exe on x86. - cmd /c "$OSDriveLetter`:\Windows\system32\bcdboot $OSDriveLetter`:\Windows /f ALL /s $SystemDriveLetter`:" - if (!$?){ - write-output "BCDBOOT.exe failed, exiting script." - exit - } - - <# - If a domain name was provided to the script, we will create a random computer name - and perform an offline domain join for the device. With this command we also suppress the - Add User OOBE screen. -#> - if ($DomainName) - { -#using get-random, we will create a random computer name for the drive. - $suffix = Get-Random - $computername = "wtg-" + $suffix - djoin /provision /domain $DomainName /savefile ${OSDriveLetter}:\tempBLOB.bin /reuse /machine $computername - djoin /requestodj /loadfile ${OSDriveLetter}:\tempBLOB.bin /windowspath ${OSDriveLetter}:\windows > info.log - del ${OSDriveLetter}:\tempBLOB.bin - -#add offline registry key to skip user account screen - write-output "Add Offline Registry key for skipping UserAccount OOBE page." - reg load HKLM\PW-Temp${OSDriveLetter} ${OSDriveLetter}:\Windows\System32\config\SOFTWARE > info.log - reg add HKLM\PW-Temp${OSDriveLetter}\Microsoft\Windows\CurrentVersion\Setup\OOBE /v UnattendCreatedUser /d 1 /t REG_DWORD > info.log - reg unload HKLM\PW-Temp${OSDriveLetter} > info.log - } - - try - { - Write-VolumeCache -DriveLetter ${OSDriveLetter} - Write-Output "Disk is now ready to be removed." - } - catch [System.Management.Automation.CommandNotFoundException] - { - write-output "Flush Cache not supported, Be sure to safely remove the WTG device." - } - - - } -ArgumentList @($installWIMPath, $unattendFile, $disk, $driveLetters[$driveIndex-1][0], $driveLetters[$driveIndex][0], $DomainName, $registryPolFilePath) - } - $driveIndex = $driveIndex + 2 -} -#wait for all threads to finish -get-job | wait-job - -#print output from all threads -get-job | receive-job - -#delete the job objects -get-job | remove-job - - -#Cleanup helper files -del .\WtgUnattend.xml -del .\Registry.pol - -$finishtime = get-date -$elapsedTime = new-timespan $starttime $finishtime -write-output "Provsioning completed in: $elapsedTime (hh:mm:ss.000)" -write-output "" "Provisioning script complete." -``` - -
                  - -## Considerations when using different USB keyboard layouts with Windows To Go - -In the PowerShell provisioning script, after the image has been applied, you can add the following commands that will correctly set the keyboard settings. The following example uses the Japanese keyboard layout: - -```cmd -reg.exe load HKLM\WTG-Keyboard ${OSDriveLetter}:\Windows\System32\config\SYSTEM > info.log -reg.exe add HKLM\WTG-Keyboard\ControlSet001\Services\i8042prt\Parameters /v LayerDriver /d JPN:kbd106dll /t REG_SZ /f -reg.exe add HKLM\WTG-Keyboard\ControlSet001\Services\i8042prt\Parameters /v OverrideKeyboardIdentifier /d PCAT_106KEY /t REG_SZ /f -reg.exe add HKLM\WTG-Keyboard\ControlSet001\Services\i8042prt\Parameters /v OverrideKeyboardSubtype /d 2 /t REG_DWORD /f -reg.exe add HKLM\WTG-Keyboard\ControlSet001\Services\i8042prt\Parameters /v OverrideKeyboardType /d 7 /t REG_DWORD /f -reg.exe unload HKLM\WTG-Keyboard -``` - -## Related articles - -[Windows To Go: feature overview](planning/windows-to-go-overview.md) - -[Windows 10 forums](https://go.microsoft.com/fwlink/p/?LinkId=618949) - -[Prepare your organization for Windows To Go](planning//prepare-your-organization-for-windows-to-go.md) - -[Deployment considerations for Windows To Go](planning//deployment-considerations-for-windows-to-go.md) - -[Security and data protection considerations for Windows To Go](planning/security-and-data-protection-considerations-for-windows-to-go.md) - -[BitLocker overview](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh831713(v=ws.11)) diff --git a/windows/deployment/do/delivery-optimization-endpoints.md b/windows/deployment/do/delivery-optimization-endpoints.md index 9189e7e85d..bbfa7de7b5 100644 --- a/windows/deployment/do/delivery-optimization-endpoints.md +++ b/windows/deployment/do/delivery-optimization-endpoints.md @@ -1,8 +1,8 @@ --- title: Microsoft Connected Cache content and services endpoints description: List of fully qualified domain names, ports, and associated content used by Microsoft Connected Cache. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: reference author: cmknox ms.author: carmenf diff --git a/windows/deployment/do/delivery-optimization-proxy.md b/windows/deployment/do/delivery-optimization-proxy.md index 70feba838a..b300268967 100644 --- a/windows/deployment/do/delivery-optimization-proxy.md +++ b/windows/deployment/do/delivery-optimization-proxy.md @@ -1,8 +1,8 @@ --- title: Using a proxy with Delivery Optimization description: Settings to use with various proxy configurations to allow Delivery Optimization to work in your environment. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: cmknox ms.author: carmenf @@ -10,7 +10,7 @@ manager: aaroncz ms.reviewer: mstewart ms.collection: tier3 ms.localizationpriority: medium -appliesto: +appliesto: - ✅ Windows 11 - ✅ Windows 10 - ✅ Delivery Optimization @@ -21,11 +21,11 @@ ms.date: 06/02/2023 When Delivery Optimization downloads content from HTTP sources, it uses the automatic proxy discovery capability of WinHttp to streamline and maximize the support for complex proxy configurations as it makes range requests from the content server. It does this by setting the **WINHTTP_ACCESS_TYPE_AUTOMATIC_PROXY** flag in all HTTP calls. -Delivery Optimization provides a token to WinHttp that corresponds to the user that is signed in currently. In turn, WinHttp automatically authenticates the user against the proxy server set either in Internet Explorer or in the **Proxy Settings** menu in Windows. +Delivery Optimization provides a token to WinHttp that corresponds to the user that is signed in currently. In turn, WinHttp automatically authenticates the user against the proxy server set either in Internet Explorer or in the **Proxy Settings** menu in Windows. For downloads that use Delivery Optimization to successfully use the proxy, you should set the proxy via Windows **Proxy Settings** or the Internet Explorer proxy settings. -Setting the Internet Explorer proxy to apply device-wide will ensure that the device can access the proxy server even when no user is signed in. In this case, the proxy is accessed with the “NetworkService” context if proxy authentication is required. +Setting the Internet Explorer proxy to apply device-wide will ensure that the device can access the proxy server even when no user is signed in. In this case, the proxy is accessed with the "NetworkService" context if proxy authentication is required. > [!NOTE] > We don't recommend that you use `netsh winhttp set proxy ProxyServerName:PortNumber`. Using this offers no auto-detection of the proxy, no support for an explicit PAC URL, and no authentication to the proxy. This setting is ignored by WinHTTP for requests that use auto-discovery (if an interactive user token is used). diff --git a/windows/deployment/do/delivery-optimization-test.md b/windows/deployment/do/delivery-optimization-test.md index bb0123cd75..313d8afd21 100644 --- a/windows/deployment/do/delivery-optimization-test.md +++ b/windows/deployment/do/delivery-optimization-test.md @@ -1,8 +1,8 @@ --- title: Testing Delivery Optimization description: Explanation of Delivery Optimization distributed cache and high-level design. Demonstrate how Delivery Optimization peer-to-peer works in different scenarios. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: reference author: cmknox ms.author: carmenf @@ -10,9 +10,9 @@ ms.reviewer: mstewart manager: aaroncz ms.collection: tier3 ms.localizationpriority: medium -appliesto: +appliesto: - ✅ Windows 11 -- ✅ Windows 10 +- ✅ Windows 10 - ✅ Delivery Optimization ms.date: 11/08/2022 --- @@ -21,42 +21,48 @@ ms.date: 11/08/2022 ## Overview -Delivery Optimization is a powerful and useful tool to help enterprises manage bandwidth usage for downloading Microsoft content. It's a solution designed to be used in large-scale environments with large numbers of devices, various content sizes, etc. Delivery Optimization is native to Win10+ and provides default configuration to get the most out of the typical customer environment. It's used to deliver many different types of content, so Microsoft customers enjoy the best possible download experience for their environment. There are three components to Delivery Optimization, 1) HTTP downloader, 2) Peer-to-peer (P2P) cloud technology, and 3) Microsoft Connected Cache. One of the most powerful advantages of using Delivery Optimization is the ability to fine-tune settings that empower users to dial in Microsoft content delivery to meet the needs of specific environments. +Delivery Optimization is a powerful and useful tool to help enterprises manage bandwidth usage for downloading Microsoft content. It's a solution designed to be used in large-scale environments with large numbers of devices, various content sizes, etc. Delivery Optimization is native to currently supported versions of Windows and provides default configuration to get the most out of the typical customer environment. Delivery Optimization is used to deliver many different types of content, so Microsoft customers enjoy the best possible download experience for their environment. There are three components to Delivery Optimization: + +1. HTTP downloader. +1. Peer-to-peer (P2P) cloud technology. +1. Microsoft Connected Cache. + +One of the most powerful advantages of using Delivery Optimization is the ability to fine-tune settings that empower users to dial in Microsoft content delivery to meet the needs of specific environments. ## Monitoring The Results -Since Delivery Optimization is on by default, you'll be able to monitor the value either through the Windows Settings for ‘Delivery Optimization’, using Delivery Optimization PowerShell [cmdlets.](waas-delivery-optimization-setup.md), and/or via the [Windows Update for Business Report.](../update/wufb-reports-workbook.md) experience in Azure. +Since Delivery Optimization is on by default, you're able to monitor the value either through the Windows Settings for 'Delivery Optimization' using Delivery Optimization PowerShell [cmdlets.](waas-delivery-optimization-setup.md), and/or via the [Windows Update for Business Report](../update/wufb-reports-workbook.md) experience in Azure. -In the case where Delivery Optimization isn't working in your environment, it's important to investigate to get to the root of the problem. We recommend a test environment be created to easily evaluate typical devices to ensure Delivery Optimization is working properly. For starters, ‘Scenario 1: Basic Setup’ should be created to test the use of Delivery Optimization between two machines. This scenario is designed to eliminate any noise in the environment to ensure there's nothing preventing Delivery Optimization from working on the devices. Once you have a baseline, you can expand the test environment for more sophisticated tests. +In the case where Delivery Optimization isn't working in your environment, it's important to investigate to get to the root of the problem. We recommend a test environment be created to easily evaluate typical devices to ensure Delivery Optimization is working properly. For starters, 'Scenario 1: Basic Setup' should be created to test the use of Delivery Optimization between two machines. This scenario is designed to eliminate any noise in the environment to ensure there's nothing preventing Delivery Optimization from working on the devices. Once you have a baseline, you can expand the test environment for more sophisticated tests. ## Expectations and Goals -The focus of the testing scenarios in this article is primarily centered on demonstrating the Delivery Optimization policies centered around the successful downloading of bytes using P2P. More specifically, the goal will be to show peer to peer is working as expected, using the following criteria: +The focus of the testing scenarios in this article is primarily centered on demonstrating the Delivery Optimization policies centered around the successful downloading of bytes using P2P. More specifically, the goal is to show peer to peer is working as expected, using the following criteria: -* Peers can find each other (for example on the same LAN / subnet / Group – matching your 'Download Mode' policy). +* Peers can find each other (for example on the same LAN / subnet / Group - matching your 'Download Mode' policy). * Files are downloading in the expected 'Download Mode' policy setting (validates connectivity to DO cloud, HTTP, and local configs). * At least some downloads happening via P2P (validates connectivity between peers). Several elements that influence overall peering, using Delivery Optimization. The most common, impactful environment factors should be considered. -* **The number of files in the cache and** **the** **number of devices have a big effect on overall peering.** There's a set number of files available for peering at a time, from each client, so the peering device may not be serving a particular file. +* **The number of files in the cache and** **the** **number of devices have a big effect on overall peering.** There's a set number of files available for peering at a time, from each client, so the peering device might not be serving a particular file. * **File size** **and** **internet connection** **reliability matter.** There's a Delivery Optimization setting to determine the minimum file size to use P2P. In addition, an internet connection must be open and reliable enough to let the Delivery Optimization client make cloud service API calls and download metadata files before starting a file download. * **Delivery Optimization Policies can play a role.** In general, it's important to familiarize yourself with the Delivery Optimization settings and defaults [Delivery Optimization reference - Windows Deployment | Microsoft Docs.](waas-delivery-optimization-reference.md). ### Delivery Optimization is a Hybrid P2P Platform -* Delivery Optimization’s hybrid approach to downloading from multiple sources (HTTP and peer) in parallel is especially critical for large-scale environments, constantly assessing the optimal source from which to deliver the content. In conjunction, the distribution of content cache, across participating devices, contributes to Delivery Optimization’s ability to find bandwidth savings as more peers become available. +* Delivery Optimization's hybrid approach to downloading from multiple sources (HTTP and peer) in parallel is especially critical for large-scale environments, constantly assessing the optimal source from which to deliver the content. In conjunction, the distribution of content cache, across participating devices, contributes to Delivery Optimization's ability to find bandwidth savings as more peers become available. -* At the point a download is initiated, the DO client starts downloading from the HTTP source and discovering peers simultaneously. With a smaller file, most of the bytes could be downloaded from an HTTP source before connecting to a peer, even though peers are available. With a larger file and quality LAN peers, it might reduce the HTTP request rate to near zero, but only after making those initial requests from HTTP. +* At the point a download is initiated, the Delivery Optimization client starts downloading from the HTTP source and discovering peers simultaneously. With a smaller file, most of the bytes could be downloaded from an HTTP source before connecting to a peer, even though peers are available. With a larger file and quality LAN peers, it might reduce the HTTP request rate to near zero, but only after making those initial requests from HTTP. -* In the next section, you'll see how the two testing scenarios produce differing results in the number of bytes coming from HTTP vs. peers, which shows Delivery Optimization continuously evaluating the optimal location from which to download the content. +* In the next section, you'll see how the two testing scenarios produce differing results in the number of bytes coming from HTTP vs. peers. These scenarios show Delivery Optimization continuously evaluating the optimal location from which to download the content. ## Test Scenarios ### Scenario 1: Basic Setup **Goal:** -Demonstrate how Delivery Optimization peer-to-peer technology works using two machines in a controlled test environment +Demonstrate how Delivery Optimization peer-to-peer technology works using two machines in a controlled test environment. **Expected Results:** Machine 1 will download zero bytes from peers and Machine 2 will download 50-99% from peers. @@ -72,9 +78,9 @@ Machine 1 will download zero bytes from peers and Machine 2 will download 50-99% |Disk size | 127 GB | |Network | Connected to same network, one that is representative of the corporate network. | |Pause Windows Updates | This controls the test environment so no other content is made available during the test, and potentially altering the outcome of the test. If there are problems and no peering happens, use 'Get-DeliveryOptimizationStatus' on the first machine to return a real-time list of the connected peers. | -|Ensure all Store apps are up to date | This will help prevent any new, unexpected updates to download during testing. | +|Ensure all Store apps are up to date | This helps prevent any new, unexpected updates to download during testing. | |Delivery Optimization 'Download Mode' Policy | 2 (Group)(set on each machine) | -|Delivery Optimization 'GroupID' Policy | Set the *same* 'GUID' on each test machine. A GUID is a required value, which can be generated using PowerShell, ‘[[guid]::NewGuid().](https://blogs.technet.microsoft.com/heyscriptingguy/2013/07/25/powertip-create-a-new-guid-by-using-powershell/)’. | +|Delivery Optimization 'GroupID' Policy | Set the *same* 'GUID' on each test machine. A GUID is a required value, which can be generated using PowerShell, '[[guid]::NewGuid().](https://devblogs.microsoft.com/scripting/powertip-create-a-new-guid-by-using-powershell/)'. | |**Required on Windows 11 devices only** set Delivery Optimization 'Restrict Peer Selection' policy | 0-NAT (set on each machine). The default behavior in Windows 11 is set to '2-Local Peer Discovery'. For testing purposes, this needs to be scoped to the NAT. | #### Test Instructions @@ -126,7 +132,7 @@ Machine 1 will download zero bytes from peers and Machine 2 will find peers and |Disk size | 127 GB | |Network | Connected to same network, one that is representative of the corporate network. | |Delivery Optimization 'Download Mode' Policy| 2 (Group)(set on each machine) | -|Delivery Optimization 'Group ID' Policy| Set the *same* 'GUID' on each test machine. A GUID is required value, which can be generated using PowerShell, '[guid]::NewGuid().](https://blogs.technet.microsoft.com/heyscriptingguy/2013/07/25/powertip-create-a-new-guid-by-using-powershell/)'. | +|Delivery Optimization 'Group ID' Policy| Set the *same* 'GUID' on each test machine. A GUID is required value, which can be generated using PowerShell, '[guid]::NewGuid().](https://devblogs.microsoft.com/scripting/powertip-create-a-new-guid-by-using-powershell/)'. | |Delivery Optimization 'Delay background download from http' Policy | 60 (set on each machine) | |Delivery Optimization 'Delay foreground download from http Policy |60 (set on each machine) | @@ -134,13 +140,13 @@ Machine 1 will download zero bytes from peers and Machine 2 will find peers and The following set of instructions will be used for each machine: -1. Clear the DO cache: ‘Delete-DeliveryOptimizationCache’. +1. Clear the DO cache: 'Delete-DeliveryOptimizationCache'. 2. Open MS Store and search for 'Asphalt Legends 9'. Select *Get* to initiate the download of the content (content size: ~3.4 GB). 3. Open PowerShell console as Administrator. Run 'Get-DeliveryOptimizationStatus'. **On machine #1:** -* Run ‘Test Instructions’ +* Run 'Test Instructions' **Output: Windows 10 (21H2)** @@ -149,14 +155,14 @@ The following set of instructions will be used for each machine: **Observations** * The first download in the group of devices shows all bytes coming from HTTP, 'BytesFromHttp'. -* Download is in the ‘Foreground’ because the Store app is doing the download and in the foreground on the device because it is initiated by the user in the Store app. +* Download is in the 'Foreground' because the Store app is doing the download and in the foreground on the device because it's initiated by the user in the Store app. * No peers are found. *Wait 5 minutes*. **On machine #2:** -* Run ‘Test Instructions’ +* Run 'Test Instructions' **Output** Windows 10 (21H2) @@ -171,7 +177,7 @@ The following set of instructions will be used for each machine: **On machine #3:** -* Run ‘Test Instructions’ +* Run 'Test Instructions' **Output:** Windows 10 (21H2) @@ -185,8 +191,8 @@ The following set of instructions will be used for each machine: ## Peer sourcing observations for all machines in the test group -The distributed nature of the Delivery Optimization technology is obvious when you rerun the ‘Get-DeliveryOptimizationStatus’ cmdlet on each of the test machines. For each, there's a new value populated for the ‘BytesToLanPeers’ field. This demonstrates that as more peers become available, the requests to download bytes are distributed across the peering group and act as the source for the peering content. Each peer plays a role in servicing the other. - +The distributed nature of the Delivery Optimization technology is obvious when you rerun the 'Get-DeliveryOptimizationStatus' cmdlet on each of the test machines. For each, there's a new value populated for the 'BytesToLanPeers' field. This test demonstrates that as more peers become available, the requests to download bytes are distributed across the peering group and act as the source for the peering content. Each peer plays a role in servicing the other. + **Output:** Machine 1 'BytesToPeers' sourced from Machine 1 are '5704426044'. This represents the total number of bytes downloaded by the two peers in the group. @@ -207,8 +213,8 @@ The distributed nature of the Delivery Optimization technology is obvious when y ## Conclusion -Using Delivery Optimization can help make a big impact in customer environments to optimize bandwidth. The peer-to-peer technology offers many configurations designed to be flexible for any organization. Delivery Optimization uses a distributed cache across different sources to ensure the most optimal download experience, while limiting the resources used on each device. +Using Delivery Optimization can help make a significant impact in customer environments to optimize bandwidth. The peer-to-peer technology offers many configurations designed to be flexible for any organization. Delivery Optimization uses a distributed cache across different sources to ensure the most optimal download experience, while limiting the resources used on each device. The testing scenarios found in this document help to show a controlled test environment, helping to prevent updates from interrupting the peering results. The other, a more real-world case, demonstrates how content available across peers will be used as the source of the content. -If there are issues found while testing, the Delivery Optimization PowerShell [cmdlets.](waas-delivery-optimization-setup.md) can be a helpful tool to help explain what is happening in the environment. +If there are issues found while testing, the Delivery Optimization PowerShell [cmdlets](waas-delivery-optimization-setup.md) can be a helpful tool to help explain what is happening in the environment. diff --git a/windows/deployment/do/delivery-optimization-workflow.md b/windows/deployment/do/delivery-optimization-workflow.md index f793410037..7c2b567c9c 100644 --- a/windows/deployment/do/delivery-optimization-workflow.md +++ b/windows/deployment/do/delivery-optimization-workflow.md @@ -1,14 +1,17 @@ --- title: Delivery Optimization workflow, privacy, security, and endpoints description: Details of how Delivery Optimization communicates with the server when content is requested to download including privacy, security, and endpoints. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: cmknox ms.author: carmenf manager: aaroncz ms.reviewer: mstewart -ms.collection: tier3 +ms.collection: + - tier3 + - essentials-privacy + - essentials-security ms.localizationpriority: medium appliesto: - ✅ Windows 11 diff --git a/windows/deployment/do/images/elixir_ux/readme-elixir-ux-files.md b/windows/deployment/do/images/elixir_ux/readme-elixir-ux-files.md index 47fd869124..bc36a395ef 100644 --- a/windows/deployment/do/images/elixir_ux/readme-elixir-ux-files.md +++ b/windows/deployment/do/images/elixir_ux/readme-elixir-ux-files.md @@ -2,12 +2,12 @@ title: Don't Remove images under do/images/elixir_ux - used by Azure portal Diagnose/Solve feature UI manager: aaroncz description: Elixir images read me file -ms.prod: windows-client +ms.service: windows-client author: nidos ms.author: nidos ms.topic: article ms.date: 12/31/2017 -ms.technology: itpro-updates +ms.subservice: itpro-updates robots: noindex --- diff --git a/windows/deployment/do/includes/get-azure-subscription.md b/windows/deployment/do/includes/get-azure-subscription.md index cce1f7f7f6..5e0061e00b 100644 --- a/windows/deployment/do/includes/get-azure-subscription.md +++ b/windows/deployment/do/includes/get-azure-subscription.md @@ -4,8 +4,8 @@ author: cmknox ms.reviewer: mstewart manager: aaroncz ms.date: 10/18/2022 -ms.prod: windows-client -ms.technology: itpro-deploy +ms.service: windows-client +ms.subservice: itpro-deploy ms.topic: include ms.localizationpriority: medium --- diff --git a/windows/deployment/do/includes/mcc-prerequisites.md b/windows/deployment/do/includes/mcc-prerequisites.md index fbe43f8660..05feb7ea27 100644 --- a/windows/deployment/do/includes/mcc-prerequisites.md +++ b/windows/deployment/do/includes/mcc-prerequisites.md @@ -3,8 +3,8 @@ ms.author: carmenf author: cmknox ms.reviewer: mstewart manager: aaroncz -ms.prod: windows-client -ms.technology: itpro-deploy +ms.service: windows-client +ms.subservice: itpro-deploy ms.topic: include ms.date: 11/09/2022 ms.localizationpriority: medium diff --git a/windows/deployment/do/index.yml b/windows/deployment/do/index.yml index e34d7b6de7..03b2ddc0ac 100644 --- a/windows/deployment/do/index.yml +++ b/windows/deployment/do/index.yml @@ -7,11 +7,12 @@ metadata: title: Delivery Optimization # Required; page title displayed in search results. Include the brand. < 60 chars. description: Learn about using peer to peer downloads on Windows clients and learn about Microsoft Connected Cache. # Required; article description that is displayed in search results. < 160 chars. ms.topic: landing-page - ms.prod: windows-client - ms.technology: itpro-updates + ms.service: windows-client + ms.subservice: itpro-updates ms.collection: - highpri - tier3 + - essentials-navigation author: aczechowski ms.author: aaroncz manager: aaroncz diff --git a/windows/deployment/do/mcc-ent-edu-overview.md b/windows/deployment/do/mcc-ent-edu-overview.md index 353a3d4dee..bd557375d2 100644 --- a/windows/deployment/do/mcc-ent-edu-overview.md +++ b/windows/deployment/do/mcc-ent-edu-overview.md @@ -1,8 +1,8 @@ --- title: MCC for Enterprise and Education Overview description: Overview, supported scenarios, and content types for Microsoft Connected Cache (MCC) for Enterprise and Education. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.author: carmenf author: cmknox diff --git a/windows/deployment/do/mcc-enterprise-appendix.md b/windows/deployment/do/mcc-enterprise-appendix.md index ec13e41993..9add17a1be 100644 --- a/windows/deployment/do/mcc-enterprise-appendix.md +++ b/windows/deployment/do/mcc-enterprise-appendix.md @@ -1,8 +1,8 @@ --- title: Appendix for MCC for Enterprise and Education description: This article contains reference information for Microsoft Connected Cache (MCC) for Enterprise and Education. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: reference ms.author: carmenf author: cmknox @@ -40,7 +40,7 @@ Most customers choose to install their cache node on a Windows Server with a nes Microsoft Connected Cache for Enterprise and Education can be successfully installed on VMware. To do so, there are a couple of additional configurations to be made. Ensure the VM is turned off before making the following configuration changes: 1. Ensure that you're using ESX. In the VM settings, turn on the option **Expose hardware assisted virtualization to the guest OS**. -1. Using the Hyper-V Manager, create an external switch. For the external switch to have internet connection, ensure **"Allow promiscuous mode"** is switched to **Yes**. +1. Using the Hyper-V Manager, create an external switch. For the external switch to have internet connection, ensure **"Allow promiscuous mode"** and **"Forged transmits"** are switched to **Yes**. ### Installing on Hyper-V diff --git a/windows/deployment/do/mcc-enterprise-deploy.md b/windows/deployment/do/mcc-enterprise-deploy.md index 65d63be915..50c983569b 100644 --- a/windows/deployment/do/mcc-enterprise-deploy.md +++ b/windows/deployment/do/mcc-enterprise-deploy.md @@ -1,8 +1,8 @@ --- title: Deploying your cache node description: How to deploy a Microsoft Connected Cache (MCC) for Enterprise and Education cache node from the Auzre portal. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.author: carmenf author: cmknox diff --git a/windows/deployment/do/mcc-enterprise-prerequisites.md b/windows/deployment/do/mcc-enterprise-prerequisites.md index ba0aaef324..752eb75f2e 100644 --- a/windows/deployment/do/mcc-enterprise-prerequisites.md +++ b/windows/deployment/do/mcc-enterprise-prerequisites.md @@ -1,8 +1,8 @@ --- title: Requirements for MCC for Enterprise and Education description: Overview of prerequisites and recommendations for using Microsoft Connected Cache (MCC) for Enterprise and Education. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.author: carmenf author: cmknox diff --git a/windows/deployment/do/mcc-enterprise-update-uninstall.md b/windows/deployment/do/mcc-enterprise-update-uninstall.md index a0a00f73f7..b36d56df66 100644 --- a/windows/deployment/do/mcc-enterprise-update-uninstall.md +++ b/windows/deployment/do/mcc-enterprise-update-uninstall.md @@ -1,8 +1,8 @@ --- title: Uninstall MCC for Enterprise and Education description: Details on how to uninstall Microsoft Connected Cache (MCC) for Enterprise and Education for your environment. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.author: carmenf author: cmknox diff --git a/windows/deployment/do/mcc-isp-cache-node-configuration.md b/windows/deployment/do/mcc-isp-cache-node-configuration.md index 3a8b22508f..b78fb6bdd2 100644 --- a/windows/deployment/do/mcc-isp-cache-node-configuration.md +++ b/windows/deployment/do/mcc-isp-cache-node-configuration.md @@ -2,8 +2,8 @@ title: Cache node configuration settings manager: aaroncz description: List of options that are available while configuring a cache node for your environment from the Azure portal. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: reference ms.author: carmenf author: cmknox diff --git a/windows/deployment/do/mcc-isp-create-provision-deploy.md b/windows/deployment/do/mcc-isp-create-provision-deploy.md index 90165d9a23..675839a616 100644 --- a/windows/deployment/do/mcc-isp-create-provision-deploy.md +++ b/windows/deployment/do/mcc-isp-create-provision-deploy.md @@ -1,8 +1,8 @@ --- title: Create, provision, and deploy the cache node description: Instructions for creating, provisioning, and deploying Microsoft Connected Cache for ISP on Azure portal -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates manager: aaroncz author: nidos ms.author: nidos diff --git a/windows/deployment/do/mcc-isp-faq.yml b/windows/deployment/do/mcc-isp-faq.yml index 4d845ee97e..863ae62232 100644 --- a/windows/deployment/do/mcc-isp-faq.yml +++ b/windows/deployment/do/mcc-isp-faq.yml @@ -2,8 +2,8 @@ metadata: title: Microsoft Connected Cache Frequently Asked Questions description: The following article is a list of frequently asked questions for Microsoft Connected Cache. - ms.prod: windows-client - ms.technology: itpro-updates + ms.service: windows-client + ms.subservice: itpro-updates ms.topic: faq ms.author: carmenf author: cmknox diff --git a/windows/deployment/do/mcc-isp-overview.md b/windows/deployment/do/mcc-isp-overview.md index f299c32448..60b248f3ae 100644 --- a/windows/deployment/do/mcc-isp-overview.md +++ b/windows/deployment/do/mcc-isp-overview.md @@ -1,8 +1,8 @@ --- title: MCC for ISPs Overview description: Overview of Microsoft Connected Cache for ISPs. Learn about how MCC works, supported scenarios, and supported content. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: overview manager: aaroncz ms.author: carmenf diff --git a/windows/deployment/do/mcc-isp-signup.md b/windows/deployment/do/mcc-isp-signup.md index c125b1e4e9..4959e3160d 100644 --- a/windows/deployment/do/mcc-isp-signup.md +++ b/windows/deployment/do/mcc-isp-signup.md @@ -1,8 +1,8 @@ --- title: Operator sign up and service onboarding description: Instructions on how to go through the service onboarding process for Microsoft Connected Cache for ISPs. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to manager: aaroncz author: nidos diff --git a/windows/deployment/do/mcc-isp-support.md b/windows/deployment/do/mcc-isp-support.md index 2916abf2ef..83f96cb12e 100644 --- a/windows/deployment/do/mcc-isp-support.md +++ b/windows/deployment/do/mcc-isp-support.md @@ -1,8 +1,8 @@ --- title: Support and troubleshooting description: Troubleshooting information for commonly encountered issues for onboarding or using Microsoft Connected Cache for ISPs. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: reference author: nidos ms.author: nidos @@ -13,7 +13,7 @@ appliesto: - ✅ Windows 11 - ✅ Windows 10 - ✅ Microsoft Connected Cache for ISPs -ms.date: 12/31/2017 +ms.date: 02/07/2024 --- # Support and troubleshooting @@ -22,7 +22,7 @@ This article provides information on how to troubleshoot common issues with Micr ## Common issues -This section details a few common issues that customers face during the sign up process. +This section details a few common issues that customers face during the sign-up process. ### Sign up errors @@ -34,18 +34,75 @@ During sign-up, we verify the information you provide against what is present in During sign-up, a verification code is sent to your NOC email address present in [Peering DB](https://www.peeringdb.com/). This code expires in 24 hours. If it's expired, you'll need to request a new verification code to complete the sign-up. +#### Unable to re-sign up + +Delete any MCC resource that you're using before you resign up for the service. Deleting any existing MCC resource unlocks your ASN, which allows you to successfully sign up. + + ### Cache Node Errors -#### Cannot find my cache node +#### Network connectivity issues -Did you previously had access to your cache nodes but it's now no longer accessible? If so, it may be because you had a trial subscription, and its trial period ended. To resolve this issue, complete the following two steps: + Updating Docker's DNS can help resolve some connectivity issues. + Try the following Docker DNS updates until one solves your connectivity problem. + Once connectivity is established, there's no need to continue updating Docker's DNS. -1. Create a new Azure Pay-As-You-Go subscription -1. Recreate the cache nodes using the new subscription +##### Update Docker's DNS to use the Google DNS resolver + +``` +nano /etc/docker/daemon.json +``` + +Update the contents of this file to match the following example, which includes the public Google DNS resolver: + +``` +"log-driver": "json-file", "log-opts": {"max-size": "10m","max-file": "3"},"dns":["8.8.8.8", "8.8.4.4"] +``` + +Save and close using the command CTRL-X and then Y(es) to save + +Restart Docker for this change to take effect: + +``` +systemctl restart docker +``` + +Rerun the IoT Edge Check command to validate proper connectivity: + +``` +iotedge check -verbose +``` + + +##### Update Docker's DNS to use your company's DNS resolver + +``` +nano /etc/docker/daemon.json +``` + +Update the contents of this file to match the following example, which includes the public Google DNS resolver: + +``` +"log-driver": "json-file", "log-opts": {"max-size": "10m","max-file": "3"},"dns":[""] +``` + +Save and close using the command CTRL-X and then Y(es) to save. + +Restart Docker for this change to take effect: + +``` +systemctl restart docker +``` + +Rerun the IoT Edge Check command to validate proper connectivity: + +``` +iotedge check -verbose +``` ## Diagnose and Solve Problems -If this article isn't resolving the issue you're facing with your cache node, you can use the **Diagnose and solve problems** functionality within your MCC resource to continue troubleshooting. **Diagnose and solve problems** contains solutions to most common problems that users may face as they onboard. +If this article isn't resolving the issue you're facing with your cache node, you can use the **Diagnose and solve problems** functionality within your MCC resource to continue troubleshooting. **Diagnose and solve problems** contains solutions to most common problems that users might face as they onboard. You can find **Diagnose and solve problems** on the left pane within your MCC resource. @@ -57,7 +114,7 @@ Within **Diagnose and solve problems**, select **Troubleshoot** under the type o ## Steps to obtain an Azure subscription ID -To onboard onto Microsoft Connected Cache, you will need an Azure subscription ID. Follow the steps below to obtain your subscription ID: +To onboard onto Microsoft Connected Cache, you'll need an Azure subscription ID. Use the following steps to obtain your subscription ID: [!INCLUDE [Get Azure subscription](includes/get-azure-subscription.md)] diff --git a/windows/deployment/do/mcc-isp-update.md b/windows/deployment/do/mcc-isp-update.md index bd9f199feb..b5c55362b2 100644 --- a/windows/deployment/do/mcc-isp-update.md +++ b/windows/deployment/do/mcc-isp-update.md @@ -1,8 +1,8 @@ --- title: Update or uninstall your cache node description: This article contains information on how to update or uninstall your cache node for Microsoft Connected Cache for ISPs. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.author: carmenf author: cmknox diff --git a/windows/deployment/do/mcc-isp-verify-cache-node.md b/windows/deployment/do/mcc-isp-verify-cache-node.md index eb3063a44f..eb44ce86c1 100644 --- a/windows/deployment/do/mcc-isp-verify-cache-node.md +++ b/windows/deployment/do/mcc-isp-verify-cache-node.md @@ -2,8 +2,8 @@ title: Verify cache node functionality and monitor health titleSuffix: Microsoft Connected Cache for ISPs description: How to verify the functionality of a cache node, monitor health and performance, and review metrics. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.author: carmenf author: cmknox diff --git a/windows/deployment/do/mcc-isp-vm-performance.md b/windows/deployment/do/mcc-isp-vm-performance.md index 18b1bb8b73..04c0fa00df 100644 --- a/windows/deployment/do/mcc-isp-vm-performance.md +++ b/windows/deployment/do/mcc-isp-vm-performance.md @@ -2,8 +2,8 @@ title: Enhancing cache performance titleSuffix: Microsoft Connected Cache for ISPs description: This article explains how to enhance performance on a virtual machine used with Microsoft Connected Cache for ISPs -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: reference ms.author: carmenf author: cmknox diff --git a/windows/deployment/do/mcc-isp.md b/windows/deployment/do/mcc-isp.md index a8cdcfc4e1..4191c3cd7f 100644 --- a/windows/deployment/do/mcc-isp.md +++ b/windows/deployment/do/mcc-isp.md @@ -1,8 +1,8 @@ --- title: Microsoft Connected Cache for ISPs description: This article contains details about the early preview for Microsoft Connected Cache (MCC) for Internet Service Providers (ISPs). -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.author: carmenf author: cmknox diff --git a/windows/deployment/do/waas-delivery-optimization-faq.yml b/windows/deployment/do/waas-delivery-optimization-faq.yml index 92ff9cd2d4..73a6691166 100644 --- a/windows/deployment/do/waas-delivery-optimization-faq.yml +++ b/windows/deployment/do/waas-delivery-optimization-faq.yml @@ -2,8 +2,8 @@ metadata: title: Delivery Optimization Frequently Asked Questions description: List of frequently asked questions for Delivery Optimization. - ms.prod: windows-client - ms.technology: itpro-updates + ms.service: windows-client + ms.subservice: itpro-updates ms.topic: faq author: cmknox ms.author: carmenf @@ -15,19 +15,66 @@ metadata: appliesto: - ✅ Windows 11 - ✅ Windows 10 + - ✅ Windows Server 2019, and later - ✅ Delivery Optimization - ms.date: 07/31/2023 -title: Delivery Optimization Frequently Asked Questions + ms.date: 02/16/2024 +title: Frequently Asked Questions about Delivery Optimization summary: | - Frequently Asked Questions for Delivery Optimization - + This article answers frequently asked questions about Delivery Optimization. -sections: - - name: Ignored + **General questions**: + + - [What Delivery Optimization settings are available?](#what-delivery-optimization-settings-are-available) + - [Does Delivery Optimization work with WSUS?](#does-delivery-optimization-work-with-wsus) + - [How are downloads initiated by Delivery Optimization?](#how-are-downloads-initiated-by-delivery-optimization) + - [Delivery Optimization is downloading Windows content on my devices directly from an IP Address, is it expected?](#delivery-optimization-is-downloading-windows-content-on-my-devices-directly-from-an-ip-address--is-it-expected) + - [How do I turn off Delivery Optimization?](#how-do-i-turn-off-delivery-optimization) + + **Network related configuration questions**: + + - [Which ports does Delivery Optimization use?](#which-ports-does-delivery-optimization-use) + - [What are the requirements if I use a proxy?](#what-are-the-requirements-if-i-use-a-proxy) + - [What hostnames should I allow through my firewall to support Delivery Optimization?](#what-hostnames-should-i-allow-through-my-firewall-to-support-delivery-optimization) + - [My firewall requires IP addresses and can't process FQDNs. How do I configure it to download content with Delivery Optimization?How do I configure it to download content with Delivery Optimization?](#my-firewall-requires-ip-addresses-and-can-t-process-fqdns--how-do-i-configure-it-to-download-content-with-delivery-optimization) + - [What is the recommended configuration for Delivery Optimization used with cloud proxies?](#what-is-the-recommended-configuration-for-delivery-optimization-used-with-cloud-proxies) + + **Peer-to-Peer related questions**: + + - [How does Delivery Optimization determine which content is available for peering?](#how-does-delivery-optimization-determine-which-content-is-available-for-peering) + - [Does Delivery Optimization use multicast?](#does-delivery-optimization-use-multicast) + - [How does Delivery Optimization deal with congestion on the router from peer-to-peer activity on the LAN?](#how-does-delivery-optimization-deal-with-congestion-on-the-router-from-peer-to-peer-activity-on-the-lan) + - [How does Delivery Optimization handle VPNs?](#how-does-delivery-optimization-handle-vpns) + - [How does Delivery Optimization handle networks where a public IP address is used in place of a private IP address?](#how-does-delivery-optimization-handle-networks-where-a-public-ip-address-is-used-in-place-of-a-private-ip-address) + + **Device resources questions**: + - [Delivery Optimization is using device resources and I can't tell why?](#delivery-optimization-is-using-device-resources-and-i-can-t-tell-why) + +sections: + - name: General questions questions: + - question: What Delivery Optimization settings are available? + answer: | + There are many different Delivery Optimization [settings](waas-delivery-optimization-reference.md) available. These settings allow you to effectively manage how Delivery Optimization is used within your environment with controls on bandwidth, time of day, etc. - question: Does Delivery Optimization work with WSUS? - answer: Yes. Devices obtain the update payloads from the WSUS server, but must also have an internet connection as they communicate with the Delivery Optimization cloud service for coordination. - + answer: | + Yes. Devices obtain the update payloads from the WSUS server, but must also have an internet connection as they communicate with the Delivery Optimization cloud service for coordination. + - question: How are downloads initiated by Delivery Optimization? + answer: | + Delivery Optimization only starts when an application or service that's integrated with Delivery Optimization starts a download. For example, the Microsoft Edge browser. For more information about Delivery Optimization callers, see [Types of download content supported by Delivery Optimization](waas-delivery-optimization.md#types-of-download-content-supported-by-delivery-optimization). + - question: Delivery Optimization is downloading Windows content on my devices directly from an IP address, is it expected? + answer: | + When Delivery Optimization downloads from a [Microsoft Connected Cache](waas-microsoft-connected-cache.md) server that is hosted by your internet service provider, the download will be pulled directly from the IP address of that server. If the Microsoft Connected cache isn't available, the download will fall back seamlessly to the CDN instead. Delivery Optimization Peers are used in parallel if available. + - question: How do I turn off Delivery Optimization? + answer: | + Delivery Optimization is an HTTP downloader used by most content providers from Microsoft. When a device is configured to use Delivery Optimization peering (on by default), it does so with the HTTP downloader capabilities to optimize bandwidth usage. + If you'd like to disable peer-to-peer capabilities of Delivery Optimization, change the Delivery Optimization [Download mode](waas-delivery-optimization-reference.md#download-mode) setting to '0', which will disable peer-to-peer and provide hash checks. [Download mode](waas-delivery-optimization-reference.md#download-mode) set to '99' should only be used when the device is offline and doesn't have internet access. + Don't set **Download mode** to '100' (Bypass), which can cause some content to fail to download. Starting in Windows 11, Download mode '100' is deprecated. + + > [!NOTE] + > Disabling Delivery Optimization won't prevent content from downloading to your devices. If you're looking to pause updates, you need to set policies for the relevant components such as Windows Update, Windows Store or Microsoft Edge browser. If you're looking to reduce the load on your network, look into using Delivery Optimization Peer-to-Peer, Microsoft Connected Cache or apply the [network throttling policies](waas-delivery-optimization-reference.md#maximum-download-bandwidth) available for Delivery Optimization. + + - name: Network related configuration questions + questions: - question: Which ports does Delivery Optimization use? answer: | Delivery Optimization listens on port 7680 for requests from other peers by using TCP/IP. The service registers and opens this port on the device. The port must be set to accept inbound traffic through your firewall. If you don't allow inbound traffic over port 7680, you can't use the peer-to-peer functionality of Delivery Optimization. However, devices can still successfully download by using HTTP or HTTPS traffic over port 80 (such as for default Windows Update data). @@ -35,10 +82,9 @@ sections: Delivery Optimization uses Teredo to create peer groups, which include devices across NATs (or any form of internal subnet that uses gateways or firewalls between subnets). To enable this scenario, you must allow inbound TCP/IP traffic over port 3544. Look for a "NAT traversal" setting in your firewall to set this up. Delivery Optimization also communicates with its cloud service by using HTTP/HTTPS over port 80. - - question: What are the requirements if I use a proxy? - answer: For Delivery Optimization to successfully use the proxy, you should set up the proxy by using Windows proxy settings or Internet Explorer proxy settings. For details see [Using a proxy with Delivery Optimization](../do/delivery-optimization-proxy.md). Most content downloaded with Delivery Optimization uses byte range requests. Make sure your proxy allows byte range requests. For more information, see [Proxy requirements for Windows Update](/windows/deployment/update/windows-update-troubleshooting). - + answer: | + For Delivery Optimization to successfully use the proxy, you should set up the proxy by using Windows proxy settings or Internet Explorer proxy settings. For details see [Using a proxy with Delivery Optimization](../do/delivery-optimization-proxy.md). Most content downloaded with Delivery Optimization uses byte range requests. Make sure your proxy allows byte range requests. For more information, see [Proxy requirements for Windows Update](/windows/deployment/update/windows-update-troubleshooting). - question: What hostnames should I allow through my firewall to support Delivery Optimization? answer: | **For communication between clients and the Delivery Optimization cloud service**: @@ -58,29 +104,37 @@ sections: - `win1910.ipv6.microsoft.com` For more information, see [Endpoints for Delivery Optimization and Microsoft Connected Cache](../do/delivery-optimization-endpoints.md) for a list of all content endpoints needed. - - question: My firewall requires IP addresses and can't process FQDNs. How do I configure it to download content with Delivery Optimization? answer: | Microsoft content, such as Windows updates, are hosted and delivered globally via Content Delivery Networks (CDNs) and [Microsoft Connected Cache](waas-microsoft-connected-cache.md) (MCC) servers, which are hosted within Internet Service Provider (ISP) networks. - The network of CDNs and MCCs allows Microsoft to reach the scale required to meet the demand of the Windows user base. Given this delivery infrastructure changes dynamically, providing an exhaustive list of IPs and keeping it up to date isn't feasible. - - - question: Delivery Optimization is downloading Windows content on my devices directly from an IP Address, is it expected? - answer: | - When Delivery Optimization downloads from a [Microsoft Connected Cache](waas-microsoft-connected-cache.md) server that is hosted by your Internet Service Provider, the download will be pulled directly from the IP Address of that server. If the Microsoft Connected cache isn't available, the download will fall back seamlessly to the CDN instead. Delivery Optimization Peers are used in parallel if available. + The network of CDNs and MCCs allows Microsoft to reach the scale required to meet the demand of the Windows user base. Given this delivery infrastructure changes dynamically, providing an exhaustive list of IPs and keeping it up to date isn't feasible. + - question: What is the recommended configuration for Delivery Optimization used with cloud proxies? + answer: | + The recommended configuration for Delivery Optimization peer-to-peer to work most efficiently along with cloud proxy solutions (for example, Zscaler) is to allow traffic to the Delivery Optimization services to go directly to the internet and not through the cloud proxy. + At a minimum, the following FQDN that is used for communication between clients and the Delivery Optimization service should be allowed with direct internet access and bypass the cloud proxy service: - - question: Does Delivery Optimization use multicast? - answer: No. It relies on the cloud service for peer discovery, resulting in a list of peers and their IP addresses. Client devices then connect to their peers to obtain download files over TCP/IP. + - `*.prod.do.dsp.mp.microsoft.com` + + If allowing direct internet access isn't an option, try using Group Download Mode '2' to define the peering group. [Learn more](waas-delivery-optimization-reference.md#select-the-source-of-group-ids) about using Group Download mode. + - name: Peer-to-Peer related questions + questions: + - question: How does Delivery Optimization determine which content is available for peering? + answer: | + Delivery Optimization uses the cache content on the device to determine what's available for peering. For the upload source device, there's a limited number (4) of slots for cached content that's available for peering at a given time. Delivery Optimization contains logic that rotates the cached content in those slots. + - question: Does Delivery Optimization use multicast? + answer: | + No. It relies on the cloud service for peer discovery, resulting in a list of peers and their IP addresses. Client devices then connect to their peers to obtain download files over TCP/IP. - question: How does Delivery Optimization deal with congestion on the router from peer-to-peer activity on the LAN? - answer: Starting in Windows 10, version 1903, Delivery Optimization uses LEDBAT to relieve such congestion. For more information, see this post on the [Networking Blog](https://techcommunity.microsoft.com/t5/Networking-Blog/Windows-Transport-converges-on-two-Congestion-Providers-Cubic/ba-p/339819). - + answer: | + Starting in Windows 10, version 1903, Delivery Optimization uses LEDBAT to relieve such congestion. For more information, see this post on the [Networking Blog](https://techcommunity.microsoft.com/t5/Networking-Blog/Windows-Transport-converges-on-two-Congestion-Providers-Cubic/ba-p/339819). - question: How does Delivery Optimization handle VPNs? answer: | Delivery Optimization attempts to identify VPNs by checking the network adapter type and details. A connection is treated as a VPN if the adapter description contains certain keywords, such as "VPN" or "secure." - If the connection is identified as a VPN, Delivery Optimization suspends uploads to other peers. However, you can allow uploads over a VPN by using the [Enable Peer Caching while the device connects via VPN](../do/waas-delivery-optimization-reference.md#enable-peer-caching-while-the-device-connects-via-vpn) policy. + If the connection is identified as a VPN, Delivery Optimization suspends uploads to other peers. However, you can allow uploads over a VPN by using the [Enable peer caching while the device connects via VPN](../do/waas-delivery-optimization-reference.md#enable-peer-caching-while-the-device-connects-via-vpn) policy. - If you have defined a boundary group in Configuration Manager for VPN IP ranges, you can set the [DownloadMode](../do/waas-delivery-optimization-reference.md#download-mode) policy to 0 for that boundary group, to ensure that there's no peer-to-peer activity over the VPN. When the device isn't connected using a VPN, it can still use peer-to-peer with the default of LAN. + If you have defined a boundary group in Microsoft Configuration Manager for VPN IP ranges, you can set the [DownloadMode](../do/waas-delivery-optimization-reference.md#download-mode) policy to 0 for that boundary group, to ensure that there's no peer-to-peer activity over the VPN. When the device isn't connected using a VPN, it can still use peer-to-peer with the default of LAN. With split tunneling, make sure to allow direct access to these endpoints: @@ -101,7 +155,6 @@ sections: - `https://tsfe.trafficshaping.dsp.mp.microsoft.com` For more information about remote work if you're using Configuration Manager, see this post on the [Configuration Manager blog](https://techcommunity.microsoft.com/t5/configuration-manager-blog/managing-patch-tuesday-with-configuration-manager-in-a-remote/ba-p/1269444). - - question: How does Delivery Optimization handle networks where a public IP address is used in place of a private IP address? answer: | Starting with Windows 10, version 1903 or later, Delivery Optimization no longer restricts connections between LAN peers to those using private IP addresses. If you use public IP addresses instead of private IP addresses, you can use Delivery Optimization in LAN mode. @@ -109,36 +162,8 @@ sections: > [!NOTE] > If you use public IP addresses instead of private in LAN mode, the bytes downloaded from or uploaded to LAN peers with public IP addresses might be reported as coming from Internet peers. - - question: How are downloads initiated by Delivery Optimization? - answer: | - Delivery Optimization only starts when an application or service that's integrated with Delivery Optimization starts a download. For example, the Microsoft Edge browser. For more information about Delivery Optimization callers, see [Types of download content supported by Delivery Optimization](waas-delivery-optimization.md#types-of-download-content-supported-by-delivery-optimization). - - - question: How does Delivery Optimization determine which content is available for peering? - answer: | - Delivery Optimization uses the cache content on the device to determine what's available for peering. For the upload source device, there's a limited number (4) of slots for cached content that's available for peering at a given time. Delivery Optimization contains logic that rotates the cached content in those slots. - - - question: What is the recommended configuration for Delivery Optimization used with cloud proxies (for example, Zscaler)? - answer: | - The recommended configuration for Delivery Optimization Peer-to-Peer to work most efficiently along with cloud proxy solutions (for example, Zscaler) is to allow traffic to the Delivery Optimization services to go directly to the internet and not through the cloud proxy. - At a minimum, the following FQDN that is used for communication between clients and the Delivery Optimization service should be allowed with direct Internet access and bypass the cloud proxy service: - - - `*.prod.do.dsp.mp.microsoft.com` - - If allowing direct Internet access isn't an option, try using Group Download Mode '2' to define the peering group. [Learn more](waas-delivery-optimization-reference.md#select-the-source-of-group-ids) about using Group Download mode. - - - question: How do I turn off Delivery Optimization? - answer: | - Delivery Optimization is an HTTP downloader used by most content providers from Microsoft. When a device is configured to use Delivery Optimization peering (on by default), it does so with the HTTP downloader capabilities to optimize bandwidth usage. - If you'd like to disable peer-to-peer capabilities of Delivery Optimization, change the Delivery Optimization [Download mode](waas-delivery-optimization-reference.md#download-mode) setting to '0', which will disable peer-to-peer and provide hash checks. [Download mode](waas-delivery-optimization-reference.md#download-mode) set to '99' should only be used when the device is offline and doesn't have internet access. - Don't set **Download mode** to '100' (Bypass), which can cause some content to fail to download. Starting in Windows 11, Download mode '100' is deprecated. - - > [!NOTE] - > Disabling Delivery Optimization won't prevent content from downloading to your devices. If you're looking to pause updates, you need to set policies for the relevant components such as Windows Update, Windows Store or Microsoft Edge browser. If you're looking to reduce the load on your network, look into using Delivery Optimization Peer-to-Peer, Microsoft Connected Cache or apply the [network throttling policies](waas-delivery-optimization-reference.md#maximum-download-bandwidth) available for Delivery Optimization. - + - name: Device resources questions + questions: - question: Delivery Optimization is using device resources and I can't tell why? answer: | Delivery Optimization is used by most content providers from Microsoft. A complete list can be found [here](waas-delivery-optimization.md#types-of-download-content-supported-by-delivery-optimization). Often customers may not realize the vast application of Delivery Optimization and how it's used across different apps. Content providers have the option to run downloads in the foreground or background. It's good to check any apps running in the background to see what is running. Also note that depending on the app, closing the app may not necessarily stop the download. - - - question: What Delivery Optimization settings are available? - answer: | - There are many different Delivery Optimization [settings](waas-delivery-optimization-reference.md) available. These settings allow you to effectively manage how Delivery Optimization is used within your environment with control s on bandwidth, time of day, etc. diff --git a/windows/deployment/do/waas-delivery-optimization-monitor.md b/windows/deployment/do/waas-delivery-optimization-monitor.md index 512f9d41b7..a41d6159c2 100644 --- a/windows/deployment/do/waas-delivery-optimization-monitor.md +++ b/windows/deployment/do/waas-delivery-optimization-monitor.md @@ -1,8 +1,8 @@ --- title: Monitor Delivery Optimization description: How to monitor Delivery Optimization using either the Windows Update for Business Delivery Optimization Report or Windows PowerShell cmdlets -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: reference ms.author: carmenf author: cmknox @@ -10,6 +10,7 @@ manager: aaroncz ms.reviewer: mstewart ms.collection: - tier3 + - essentials-manage ms.localizationpriority: medium appliesto: - ✅ Windows 11 @@ -46,7 +47,7 @@ For details, see [Windows Update for Business Delivery Optimization Report](/win | TotalBytesDownloaded | The number of bytes from any source downloaded so far | | PercentPeerCaching |The percentage of bytes downloaded from peers versus over HTTP | | BytesFromPeers | Total bytes downloaded from peer devices (sum of bytes downloaded from LAN, Group, and Internet Peers) | -| BytesfromHTTP | Total number of bytes received over HTTP. This metric represents all HTTP sources, which includes BytesFromCacheServer | +| BytesfromHTTP | Total number of bytes received over HTTP. This metric represents all HTTP sources, **which includes BytesFromCacheServer** | | Status | Current state of the operation. Possible values are: **Downloading** (download in progress); **Complete** (download completed, but isn't uploading yet); **Caching** (download completed successfully and is ready to upload or uploading); **Paused** (download/upload paused by caller) | | Priority | Priority of the download; values are **foreground** or **background** | | BytesFromCacheServer | Total number of bytes received from cache server (MCC) | diff --git a/windows/deployment/do/waas-delivery-optimization-reference.md b/windows/deployment/do/waas-delivery-optimization-reference.md index d770f57022..6cfadc06b1 100644 --- a/windows/deployment/do/waas-delivery-optimization-reference.md +++ b/windows/deployment/do/waas-delivery-optimization-reference.md @@ -1,8 +1,8 @@ --- title: Delivery Optimization reference description: This article provides a summary of references and descriptions for all of the Delivery Optimization settings. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: reference author: cmknox ms.author: carmenf @@ -10,11 +10,11 @@ manager: aaroncz ms.reviewer: mstewart ms.collection: tier3 ms.localizationpriority: medium -appliesto: +appliesto: - ✅ Windows 11 -- ✅ Windows 10 +- ✅ Windows 10 - ✅ Delivery Optimization -ms.date: 07/31/2023 +ms.date: 02/14/2024 --- # Delivery Optimization reference @@ -59,8 +59,8 @@ In MDM, the same settings are under **.Vendor/MSFT/Policy/Config/DeliveryOptimiz | [Set hours to limit foreground download bandwidth](#set-business-hours-to-limit-foreground-download-bandwidth) |DOSetHoursToLimitForegroundDownloadBandwidth | 1803 | Default isn't set. | | [Delay background download from HTTP (in secs)](#delay-background-download-from-http-in-secs) | DODelayBackgroundDownloadFromHttp | 1803 | Default isn't set. For peering, use this policy to delay the fallback to the HTTP source. [Learn more](#policies-to-prioritize-the-use-of-peer-to-peer-and-cache-server-sources) about the different delay options. | | [Delay foreground download from HTTP (in secs)](#delay-foreground-download-from-http-in-secs) | DODelayForegroundDownloadFromHttp | 1803 | Default isn't set. For peering, use this policy to delay the fallback to the HTTP source. [Learn more](#policies-to-prioritize-the-use-of-peer-to-peer-and-cache-server-sources) about the different delay options.| -| [Delay foreground download Cache Server fallback (in secs)](#delay-foreground-download-cache-server-fallback-in-secs) | DelayCacheServerFallbackForeground | 1903 | Default isn't set. For Microsoft Connected Cache content, use this policy to delay the fallback to the HTTP source. [Learn more](#policies-to-prioritize-the-use-of-peer-to-peer-and-cache-server-sources) about the different delay options. | | [Delay background download Cache Server fallback (in secs)](#delay-background-download-cache-server-fallback-in-secs) | DelayCacheServerFallbackBackground | 1903 | Default isn't set. For Microsoft Connected Cache content, use this policy to delay the fallback to the HTTP source. [Learn more](#policies-to-prioritize-the-use-of-peer-to-peer-and-cache-server-sources) about the different delay options.| +| [Delay foreground download Cache Server fallback (in secs)](#delay-foreground-download-cache-server-fallback-in-secs) | DelayCacheServerFallbackForeground | 1903 | Default isn't set. For Microsoft Connected Cache content, use this policy to delay the fallback to the HTTP source. [Learn more](#policies-to-prioritize-the-use-of-peer-to-peer-and-cache-server-sources) about the different delay options. | | [Cache Server Hostname](#cache-server-hostname) | DOCacheHost | 1809 | No value is set as default. | | [Cache Server Hostname Source](#cache-server-hostname-source) | DOCacheHostSource | 2004 | No value is set as default. | | [Maximum download bandwidth](#maximum-download-bandwidth) | DOMaxDownloadBandwidth | 1607 (deprecated in Windows 10, version 2004); use [Maximum background download bandwidth (in KB/s)](#maximum-background-download-bandwidth-in-kbs) or [Maximum foreground download bandwidth (in KB/s)](#maximum-foreground-download-bandwidth-in-kbs) instead)| Default is '0' which will dynamically adjust. | @@ -144,7 +144,7 @@ MDM Setting: **DOGroupID** By default, peer sharing on clients using the Group download mode (option 2) is limited to the same domain in Windows 10, version 1511, and the same domain and Active Directory Domain Services site in Windows 10, version 1607. By using the Group ID setting, you can optionally create a custom group that contains devices that should participate in Delivery Optimization but don't fall within those domain or Active Directory Domain Services site boundaries, including devices in another domain. Using Group ID, you can further restrict the default group (for example, you could create a subgroup representing an office building), or extend the group beyond the domain, allowing devices in multiple domains in your organization to be peers. This setting requires the custom group to be specified as a GUID on each device that participates in the custom group. >[!NOTE] ->To generate a GUID using Powershell, use [```[guid]::NewGuid()```](https://blogs.technet.microsoft.com/heyscriptingguy/2013/07/25/powertip-create-a-new-guid-by-using-powershell/) +>To generate a GUID using Powershell, use [```[guid]::NewGuid()```](https://devblogs.microsoft.com/scripting/powertip-create-a-new-guid-by-using-powershell/) > >This configuration is optional and not required for most implementations of Delivery Optimization. @@ -161,9 +161,9 @@ Starting in Windows 10, version 1803, set this policy to restrict peer selection - 4 = DNS Suffix - 5 = Starting with Windows 10, version 1903, you can use the Microsoft Entra tenant ID as a means to define groups. To do this set the value for DOGroupIdSource to its new maximum value of 5. -When set, the Group ID will be assigned automatically from the selected source. This policy is ignored if the GroupID policy is also set. The default behavior, when the GroupID or GroupIDSource policies aren't set, is to determine the Group ID using AD Site (1), Authenticated domain SID (2) or Microsoft Entra tenant ID (5), in that order. If GroupIDSource is set to either DHCP Option ID (3) or DNS Suffix (4) and those methods fail, the default behavior is used instead. The option set in this policy only applies to Group (2) download mode. If Group (2) isn't set as Download mode, this policy will be ignored. If you set the value to anything other than 0-5, the policy is ignored. +When set, the Group ID will be assigned automatically from the selected source. This policy is ignored if the GroupID policy is also set. The default behavior, when the GroupID or GroupIDSource policies aren't set, is to determine the Group ID using AD Site (1), Authenticated domain SID (2) or Microsoft Entra tenant ID (5), in that order. If GroupIDSource is set to either DHCP Option ID (3) or DNS Suffix (4) and those methods fail, the default behavior is used instead. The option set in this policy only applies to Group (2) download mode. If Group (2) isn't set as Download mode, this policy will be ignored. If you set the value to anything other than 0-5, the policy is ignored. -### Minimum RAM (inclusive) allowed to use Peer Caching +### Minimum RAM (inclusive) allowed to use Peer Caching MDM Setting: **DOMinRAMAllowedToPeer** @@ -207,7 +207,7 @@ This setting specifies the minimum content file size in MB enabled to use Peer C MDM Setting: **DOMaxDownloadBandwidth** Deprecated in Windows 10, version 2004. -This setting specifies the maximum download bandwidth that can be used across all concurrent Delivery Optimization downloads in kilobytes per second (KB/s). **A default value of "0"** means that Delivery Optimization dynamically adjusts and optimize the maximum bandwidth used. +This setting specifies the maximum download bandwidth that can be used across all concurrent Delivery Optimization downloads in kilobytes per second (KB/s). **A default value of "0"** means that Delivery Optimization dynamically adjusts and optimizes the maximum bandwidth used. ### Maximum Foreground Download Bandwidth @@ -313,7 +313,7 @@ This setting determines whether a device will be allowed to participate in Peer MDM Setting: **DOVpnKeywords** -This policy allows you to set one or more comma-separated keywords used to recognize VPN connections. **By default, this policy is not set so if a VPN is detected, the device will not use peering.** Delivery Optimization automatically detects a VPN connection by looking at the network adapter's 'Description' and 'FriendlyName' strings using the default keyword list including: “VPN”, “Secure”, and “Virtual Private Network” (ex: “MSFTVPN” matches the “VPN” keyword). As the number of VPNs grow it’s difficult to support an ever-changing list of VPN names. To address this, we’ve introduced this new setting to set unique VPN names to meet the needs of individual environments. +This policy allows you to set one or more comma-separated keywords used to recognize VPN connections. **By default, this policy is not set so if a VPN is detected, the device will not use peering.** Delivery Optimization automatically detects a VPN connection by looking at the network adapter's 'Description' and 'FriendlyName' strings using the default keyword list including: "VPN", "Secure", and "Virtual Private Network" (ex: "MSFTVPN" matches the "VPN" keyword). As the number of VPNs grow it's difficult to support an ever-changing list of VPN names. To address this, we've introduced this new setting to set unique VPN names to meet the needs of individual environments. ### Disallow cache server downloads on VPN @@ -335,7 +335,7 @@ The device can download from peers while on battery regardless of this policy. MDM Setting: **DOCacheHost** -Set this policy to designate one or more Microsoft Connected Cache servers to be used by Delivery Optimization. You can set one or more FQDNs or IP Addresses that are comma-separated, for example: myhost.somerandomhost.com,myhost2.somerandomhost.com,10.10.1.7. **By default, this policy has no value.** Delivery Optimization client will connect to the listed Microsoft Connected Cache servers in the order as they are listed. When multiple FQDNs or IP Addresses are listed, the Microsoft Connected Cache server priority order is determined based on the order as they are listed. If the first server fails, it will move the next one. When the last server fails, it will fallback to the CDN. +Set this policy to designate one or more Microsoft Connected Cache servers to be used by Delivery Optimization. You can set one or more FQDNs or IP Addresses that are comma-separated, for example: myhost.somerandomhost.com,myhost2.somerandomhost.com,10.10.1.7. **By default, this policy has no value.** Delivery Optimization client will connect to the listed Microsoft Connected Cache servers in the order as they are listed. When multiple FQDNs or IP Addresses are listed, fallback to the CDN occurs immediately after the first failure in downloading from a cache server, unless the [DelayCacheServerFallbackBackground](#delay-background-download-cache-server-fallback-in-secs) or [DelayCacheServerFallbackForeground](#delay-foreground-download-cache-server-fallback-in-secs) policies are set. When these delay policies are set, the fallback occurs only after the configured delay time and the client continues to attempt connecting to the cache servers in round robin order before the delay time expires. >[!IMPORTANT] > Any value will signify that the policy is set. For example, an empty string ("") isn't considered empty. diff --git a/windows/deployment/do/waas-delivery-optimization-setup.md b/windows/deployment/do/waas-delivery-optimization-setup.md index 40c469034e..3435fc58f4 100644 --- a/windows/deployment/do/waas-delivery-optimization-setup.md +++ b/windows/deployment/do/waas-delivery-optimization-setup.md @@ -1,16 +1,18 @@ --- title: Set up Delivery Optimization description: In this article, learn how to set up Delivery Optimization for use by Windows clients in your organization. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to author: cmknox ms.author: carmenf ms.reviewer: mstewart manager: aaroncz -ms.collection: tier3 +ms.collection: + - tier3 + - essentials-get-started ms.localizationpriority: medium -appliesto: +appliesto: - ✅ Windows 11 - ✅ Windows 10 - ✅ Delivery Optimization @@ -117,9 +119,9 @@ This section summarizes common problems and some solutions to try. If you don't see any bytes coming from peers the cause might be one of the following issues: -- Clients aren’t able to reach the Delivery Optimization cloud services. -- The cloud service doesn’t see other peers on the network. -- Clients aren’t able to connect to peers that are offered back from the cloud service. +- Clients aren't able to reach the Delivery Optimization cloud services. +- The cloud service doesn't see other peers on the network. +- Clients aren't able to connect to peers that are offered back from the cloud service. - None of the computers on the network are getting updates from peers. ### Clients aren't able to reach the Delivery Optimization cloud services @@ -134,10 +136,10 @@ Try these steps: Try these steps: -1. Download the same app on two different devices on the same network, waiting 10 – 15 minutes between downloads. +1. Download the same app on two different devices on the same network, waiting 10 - 15 minutes between downloads. 2. Run `Get-DeliveryOptimizationStatus` from an elevated PowerShell window and ensure that **[DODownloadMode](waas-delivery-optimization-reference.md#download-mode)** is 1 or 2 on both devices. 3. Run `Get-DeliveryOptimizationPerfSnap` from an elevated PowerShell window on the second device. The **NumberOfPeers** field should be nonzero. -4. If the number of peers is zero and **[DODownloadMode](waas-delivery-optimization-reference.md#download-mode)** is 1, ensure that both devices are using the same public IP address to reach the internet (you can easily do this by opening a browser window and do a search for “what is my IP”). In the case where devices aren't reporting the same public IP address, configure **[DODownloadMode](waas-delivery-optimization-reference.md#download-mode)** to 2 (Group) and use a custom **[DOGroupID (Guid)](waas-delivery-optimization-reference.md#group-id)**. +4. If the number of peers is zero and **[DODownloadMode](waas-delivery-optimization-reference.md#download-mode)** is 1, ensure that both devices are using the same public IP address to reach the internet (you can easily do this by opening a browser window and do a search for "what is my IP"). In the case where devices aren't reporting the same public IP address, configure **[DODownloadMode](waas-delivery-optimization-reference.md#download-mode)** to 2 (Group) and use a custom **[DOGroupID (Guid)](waas-delivery-optimization-reference.md#group-id)**. > [!NOTE] > Starting in Windows 10, version 2004, `Get-DeliveryOptimizationStatus` has a new option `-PeerInfo` which returns a real-time list of potential peers per file, including which peers are successfully connected and the total bytes sent or received from each peer. diff --git a/windows/deployment/do/waas-delivery-optimization.md b/windows/deployment/do/waas-delivery-optimization.md index 3f0f9432e6..caf711d69b 100644 --- a/windows/deployment/do/waas-delivery-optimization.md +++ b/windows/deployment/do/waas-delivery-optimization.md @@ -1,8 +1,8 @@ --- title: What is Delivery Optimization? description: This article provides information about Delivery Optimization, a peer-to-peer distribution method in Windows 10 and Windows 11. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: overview author: cmknox ms.author: carmenf @@ -11,6 +11,7 @@ ms.reviewer: mstewart ms.collection: - tier3 - highpri + - essentials-overview ms.localizationpriority: medium appliesto: - ✅ Windows 11 diff --git a/windows/deployment/do/waas-microsoft-connected-cache.md b/windows/deployment/do/waas-microsoft-connected-cache.md index e3c42165c0..c02d74c2df 100644 --- a/windows/deployment/do/waas-microsoft-connected-cache.md +++ b/windows/deployment/do/waas-microsoft-connected-cache.md @@ -1,8 +1,8 @@ --- title: Microsoft Connected Cache overview description: This article provides information about Microsoft Connected Cache (MCC), a software-only caching solution. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: overview author: cmknox ms.author: carmenf diff --git a/windows/deployment/do/waas-optimize-windows-10-updates.md b/windows/deployment/do/waas-optimize-windows-10-updates.md index 7f07d6a15f..d145e150d9 100644 --- a/windows/deployment/do/waas-optimize-windows-10-updates.md +++ b/windows/deployment/do/waas-optimize-windows-10-updates.md @@ -1,9 +1,9 @@ --- title: Optimize Windows update delivery description: Learn about the two methods of peer-to-peer content distribution that are available, Delivery Optimization and BranchCache. -ms.prod: windows-client +ms.service: windows-client ms.topic: conceptual -ms.technology: itpro-updates +ms.subservice: itpro-updates ms.author: carmenf author: cmknox ms.reviewer: mstewart diff --git a/windows/deployment/do/whats-new-do.md b/windows/deployment/do/whats-new-do.md index 7c18691ae6..d9a769354f 100644 --- a/windows/deployment/do/whats-new-do.md +++ b/windows/deployment/do/whats-new-do.md @@ -1,8 +1,8 @@ --- title: What's new in Delivery Optimization description: What's new in Delivery Optimization, a peer-to-peer distribution method in Windows 10 and Windows 11. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: cmknox ms.author: carmenf diff --git a/windows/deployment/docfx.json b/windows/deployment/docfx.json index fa8fea1e46..0ec95143b6 100644 --- a/windows/deployment/docfx.json +++ b/windows/deployment/docfx.json @@ -38,10 +38,11 @@ "ms.collection": [ "tier2" ], + "zone_pivot_group_filename": "resources/zone-pivot-groups.json", "breadcrumb_path": "/windows/resources/breadcrumb/toc.json", "uhfHeaderId": "MSDocsHeader-Windows", "feedback_system": "Standard", - "feedback_product_url": "https://support.microsoft.com/windows/send-feedback-to-microsoft-with-the-feedback-hub-app-f59187f8-8739-22d6-ba93-f66612949332", + "feedback_product_url": "https://support.microsoft.com/windows/send-feedback-to-microsoft-with-the-feedback-hub-app-f59187f8-8739-22d6-ba93-f66612949332", "_op_documentIdPathDepotMapping": { "./": { "depot_name": "MSDN.win-development", @@ -50,23 +51,25 @@ }, "titleSuffix": "Windows Deployment", "contributors_to_exclude": [ - "rjagiewich", - "traya1", - "rmca14", + "dstrome2", + "rjagiewich", + "American-Dipper", "claydetels19", "jborsecnik", - "tiburd", - "garycentric", - "beccarobins", + "v-stchambers", + "shdyas", "Stacyrch140", - "v-stsavell", - "American-Dipper" + "garycentric", + "dstrome", + "alekyaj" ], - "searchScope": ["Windows 10"] + "searchScope": [ + "Windows 10" + ] }, "fileMetadata": {}, "template": [], "dest": "win-development", "markdownEngineName": "markdig" } -} +} \ No newline at end of file diff --git a/windows/deployment/images/ISE.PNG b/windows/deployment/images/ISE.png similarity index 100% rename from windows/deployment/images/ISE.PNG rename to windows/deployment/images/ISE.png diff --git a/windows/deployment/images/configmgr-client.PNG b/windows/deployment/images/configmgr-client.png similarity index 100% rename from windows/deployment/images/configmgr-client.PNG rename to windows/deployment/images/configmgr-client.png diff --git a/windows/deployment/images/configmgr-collection.PNG b/windows/deployment/images/configmgr-collection.png similarity index 100% rename from windows/deployment/images/configmgr-collection.PNG rename to windows/deployment/images/configmgr-collection.png diff --git a/windows/deployment/images/configmgr-install-os.PNG b/windows/deployment/images/configmgr-install-os.png similarity index 100% rename from windows/deployment/images/configmgr-install-os.PNG rename to windows/deployment/images/configmgr-install-os.png diff --git a/windows/deployment/images/configmgr-post-refresh.PNG b/windows/deployment/images/configmgr-post-refresh.png similarity index 100% rename from windows/deployment/images/configmgr-post-refresh.PNG rename to windows/deployment/images/configmgr-post-refresh.png diff --git a/windows/deployment/images/configmgr-pxe.PNG b/windows/deployment/images/configmgr-pxe.png similarity index 100% rename from windows/deployment/images/configmgr-pxe.PNG rename to windows/deployment/images/configmgr-pxe.png diff --git a/windows/deployment/images/configmgr-site.PNG b/windows/deployment/images/configmgr-site.png similarity index 100% rename from windows/deployment/images/configmgr-site.PNG rename to windows/deployment/images/configmgr-site.png diff --git a/windows/deployment/images/configmgr-software-cntr.PNG b/windows/deployment/images/configmgr-software-cntr.png similarity index 100% rename from windows/deployment/images/configmgr-software-cntr.PNG rename to windows/deployment/images/configmgr-software-cntr.png diff --git a/windows/deployment/images/deploy-finish.PNG b/windows/deployment/images/deploy-finish.png similarity index 100% rename from windows/deployment/images/deploy-finish.PNG rename to windows/deployment/images/deploy-finish.png diff --git a/windows/deployment/images/disk2vhd-gen2.PNG b/windows/deployment/images/disk2vhd-gen2.png similarity index 100% rename from windows/deployment/images/disk2vhd-gen2.PNG rename to windows/deployment/images/disk2vhd-gen2.png diff --git a/windows/deployment/images/disk2vhd.PNG b/windows/deployment/images/disk2vhd.png similarity index 100% rename from windows/deployment/images/disk2vhd.PNG rename to windows/deployment/images/disk2vhd.png diff --git a/windows/deployment/images/disk2vhd4.PNG b/windows/deployment/images/disk2vhd4.png similarity index 100% rename from windows/deployment/images/disk2vhd4.PNG rename to windows/deployment/images/disk2vhd4.png diff --git a/windows/deployment/images/event.PNG b/windows/deployment/images/event.png similarity index 100% rename from windows/deployment/images/event.PNG rename to windows/deployment/images/event.png diff --git a/windows/deployment/images/feedback.PNG b/windows/deployment/images/feedback.png similarity index 100% rename from windows/deployment/images/feedback.PNG rename to windows/deployment/images/feedback.png diff --git a/windows/deployment/images/image.PNG b/windows/deployment/images/image.png similarity index 100% rename from windows/deployment/images/image.PNG rename to windows/deployment/images/image.png diff --git a/windows/deployment/images/monitor-pc0001.PNG b/windows/deployment/images/monitor-pc0001.png similarity index 100% rename from windows/deployment/images/monitor-pc0001.PNG rename to windows/deployment/images/monitor-pc0001.png diff --git a/windows/deployment/images/smodeconfig.PNG b/windows/deployment/images/smodeconfig.png similarity index 100% rename from windows/deployment/images/smodeconfig.PNG rename to windows/deployment/images/smodeconfig.png diff --git a/windows/deployment/index.yml b/windows/deployment/index.yml index bd107d8546..9ddf7595e4 100644 --- a/windows/deployment/index.yml +++ b/windows/deployment/index.yml @@ -7,15 +7,15 @@ metadata: title: Windows client deployment documentation # Required; browser tab title displayed in search results. Include the brand. < 60 chars. description: Learn about deploying and updating Windows client devices in your organization. # Required; article description that is displayed in search results. < 160 chars. ms.topic: hub-page - ms.prod: windows-client - ms.technology: itpro-deploy + ms.service: windows-client + ms.subservice: itpro-deploy ms.collection: - highpri - tier1 author: aczechowski ms.author: aaroncz manager: aaroncz - ms.date: 12/20/2023 + ms.date: 01/18/2024 localization_priority: medium # common graphics: https://review.learn.microsoft.com/content-production-service/internal/image-gallery?branch=main @@ -129,7 +129,7 @@ additionalContent: - text: Convert a disk from MBR to GPT url: mbr-to-gpt.md - text: Resolve Windows upgrade errors - url: upgrade/resolve-windows-10-upgrade-errors.md + url: upgrade/resolve-windows-upgrade-errors.md - title: Licensing and activation links: diff --git a/windows/deployment/mbr-to-gpt.md b/windows/deployment/mbr-to-gpt.md index a0eb436b76..ecd4861cbb 100644 --- a/windows/deployment/mbr-to-gpt.md +++ b/windows/deployment/mbr-to-gpt.md @@ -1,7 +1,7 @@ --- title: MBR2GPT description: Use MBR2GPT.EXE to convert a disk from the Master Boot Record (MBR) to the GUID Partition Table (GPT) partition style without modifying or deleting data on the disk. -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.author: frankroj ms.date: 11/16/2023 @@ -11,7 +11,7 @@ ms.topic: how-to ms.collection: - highpri - tier2 -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/planning/applying-filters-to-data-in-the-sua-tool.md b/windows/deployment/planning/applying-filters-to-data-in-the-sua-tool.md index 17ef12c6b3..e592664ec5 100644 --- a/windows/deployment/planning/applying-filters-to-data-in-the-sua-tool.md +++ b/windows/deployment/planning/applying-filters-to-data-in-the-sua-tool.md @@ -3,11 +3,11 @@ title: Applying Filters to Data in the SUA Tool (Windows 10) description: Learn how to apply filters to results from the Standard User Analyzer (SUA) tool while testing your application. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 10/28/2022 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy --- # Applying Filters to Data in the SUA Tool diff --git a/windows/deployment/planning/available-data-types-and-operators-in-compatibility-administrator.md b/windows/deployment/planning/available-data-types-and-operators-in-compatibility-administrator.md index 4e03a9e206..1d4df56098 100644 --- a/windows/deployment/planning/available-data-types-and-operators-in-compatibility-administrator.md +++ b/windows/deployment/planning/available-data-types-and-operators-in-compatibility-administrator.md @@ -3,11 +3,11 @@ title: Available Data Types and Operators in Compatibility Administrator (Window description: The Compatibility Administrator tool provides a way to query your custom-compatibility databases. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 10/28/2022 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy --- # Available Data Types and Operators in Compatibility Administrator diff --git a/windows/deployment/planning/best-practice-recommendations-for-windows-to-go.md b/windows/deployment/planning/best-practice-recommendations-for-windows-to-go.md deleted file mode 100644 index 07285db62e..0000000000 --- a/windows/deployment/planning/best-practice-recommendations-for-windows-to-go.md +++ /dev/null @@ -1,50 +0,0 @@ ---- -title: Best practice recommendations for Windows To Go (Windows 10) -description: Learn about best practice recommendations for using Windows To Go, like using a USB 3.0 port with Windows to Go if it's available. -manager: aaroncz -ms.author: frankroj -ms.prod: windows-client -author: frankroj -ms.topic: article -ms.technology: itpro-deploy -ms.date: 10/28/2022 ---- - -# Best practice recommendations for Windows To Go - - -**Applies to** - -- Windows 10 - -> [!IMPORTANT] -> Windows To Go is removed in Windows 10, version 2004 and later operating systems. The feature does not support feature updates and therefore does not enable you to stay current. It also requires a specific type of USB that is no longer supported by many OEMs. - -The following are the best practice recommendations for using Windows To Go: - -- Always shut down Windows and wait for shutdown to complete before removing the Windows To Go drive. -- Do not insert the Windows To Go drive into a running computer. -- Do not boot the Windows To Go drive from a USB hub. Always insert the Windows To Go drive directly into a port on the computer. -- If available, use a USB 3.0 port with Windows To Go. -- Do not install non-Microsoft core USB drivers on Windows To Go. -- Suspend BitLocker on Windows host computers before changing the BIOS settings to boot from USB and then resume BitLocker protection. - -Additionally, we recommend that when you plan your deployment you should also plan a standard operating procedure for answering questions about which USB drives can be used for Windows To Go and how to enable booting from USB to assist your IT department or help desk in supporting users and work groups that want to use Windows To Go. It may be very helpful for your organization to work with your hardware vendors to create an IT standard for USB drives for use with Windows To Go, so that if groups within your organization want to purchase drives they can quickly determine which ones they should obtain. - -## More information - - -[Windows To Go: feature overview](windows-to-go-overview.md)
                  -[Prepare your organization for Windows To Go](prepare-your-organization-for-windows-to-go.md)
                  -[Deployment considerations for Windows To Go](deployment-considerations-for-windows-to-go.md)
                  -[Security and data protection considerations for Windows To Go](security-and-data-protection-considerations-for-windows-to-go.md)
                  -[Windows To Go: frequently asked questions](windows-to-go-frequently-asked-questions.yml)
                  - - - - - - - - - diff --git a/windows/deployment/planning/compatibility-administrator-users-guide.md b/windows/deployment/planning/compatibility-administrator-users-guide.md index 64ed4fae58..853283a0cc 100644 --- a/windows/deployment/planning/compatibility-administrator-users-guide.md +++ b/windows/deployment/planning/compatibility-administrator-users-guide.md @@ -3,10 +3,10 @@ title: Compatibility Administrator User's Guide (Windows 10) manager: aaroncz ms.author: frankroj description: The Compatibility Administrator tool helps you resolve potential application-compatibility issues before deploying a new version of Windows. -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy ms.date: 10/28/2022 --- diff --git a/windows/deployment/planning/compatibility-fix-database-management-strategies-and-deployment.md b/windows/deployment/planning/compatibility-fix-database-management-strategies-and-deployment.md index 49fca85218..dd2905355f 100644 --- a/windows/deployment/planning/compatibility-fix-database-management-strategies-and-deployment.md +++ b/windows/deployment/planning/compatibility-fix-database-management-strategies-and-deployment.md @@ -3,11 +3,11 @@ title: Compatibility Fix Database Management Strategies and Deployment (Windows manager: aaroncz ms.author: frankroj description: Learn how to deploy your compatibility fixes into an application-installation package or through a centralized compatibility-fix database. -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 10/28/2022 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy --- # Compatibility Fix Database Management Strategies and Deployment diff --git a/windows/deployment/planning/compatibility-fixes-for-windows-8-windows-7-and-windows-vista.md b/windows/deployment/planning/compatibility-fixes-for-windows-8-windows-7-and-windows-vista.md index 79207612a8..e37a77e25a 100644 --- a/windows/deployment/planning/compatibility-fixes-for-windows-8-windows-7-and-windows-vista.md +++ b/windows/deployment/planning/compatibility-fixes-for-windows-8-windows-7-and-windows-vista.md @@ -1,25 +1,25 @@ --- title: Compatibility Fixes for Windows 10, Windows 8, Windows 7, & Windows Vista -description: Find compatibility fixes for all Windows operating systems that have been released from Windows Vista through Windows 10. +description: Find released compatibility fixes for all Windows operating systems from Windows Vista through Windows 10. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 10/28/2022 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy --- # Compatibility Fixes for Windows 10, Windows 8, Windows 7, and Windows Vista **Applies to** -- Windows 10 -- Windows 8.1 -- Windows 8 -- Windows 7 -- Windows Server 2012 -- Windows Server 2008 R2 +- Windows 10 +- Windows 8.1 +- Windows 8 +- Windows 7 +- Windows Server 2012 +- Windows Server 2008 R2 You can fix some compatibility issues that are due to the changes made between Windows operating system versions. These issues can include User Account Control (UAC) restrictions. @@ -28,131 +28,128 @@ You can fix some compatibility issues that are due to the changes made between W If you start the Compatibility Administrator as an Administrator (with elevated privileges), all repaired applications can run successfully; however, virtualization and redirection might not occur as expected. To verify that a compatibility fix addresses an issue, you must test the repaired application by running it under the destination user account. - - ## Compatibility Fixes - -The following table lists the known compatibility fixes for all Windows operating systems that have been released from Windows Vista through Windows 10. The fixes are listed in alphabetical order. +The following table lists the known released compatibility fixes for all Windows operating systems from Windows Vista through Windows 10. The fixes are listed in alphabetical order. |Fix|Fix Description| |--- |--- | -|8And16BitAggregateBlts|Applications that are mitigated by 8/16-bit mitigation can exhibit performance issues. This layer aggregates all the blt operations and improves performance.| -|8And16BitDXMaxWinMode|Applications that use DX8/9 and are mitigated by the 8/16-bit mitigation are run in a maximized windowed mode. This layer mitigates applications that exhibit graphical corruption in full screen mode.| +|8And16BitAggregateBlts|8/16-bit mitigation can cause performance issues in applications. This layer aggregates all the blt operations and improves performance.| +|8And16BitDXMaxWinMode|The 8/16-bit mitigation runs applications that use DX8/9 in a maximized windowed mode. This layer mitigates applications that exhibit graphical corruption in full screen mode.| |8And16BitGDIRedraw|This fix repairs applications that use GDI and that work in 8-bit color mode. The application is forced to repaint its window on RealizePalette.| |AccelGdipFlush|This fix increases the speed of GdipFlush, which has perf issues in DWM.| |AoaMp4Converter|This fix resolves a display issue for the AoA Mp4 Converter.| -|BIOSRead|This problem is indicated when an application cannot access the **Device\PhysicalMemory** object beyond the kernel-mode drivers, on any of the Windows Server® 2003 operating systems.

                  The fix enables OEM executable (.exe) files to use the GetSystemFirmwareTable function instead of the NtOpenSection function when the BIOS is queried for the **\Device\Physical** memory information..| +|BIOSRead|This problem is indicated when an application can't access the **Device\PhysicalMemory** object beyond the kernel-mode drivers, on any of the Windows Server® 2003 operating systems.

                  The fix enables OEM executable (.exe) files to use the GetSystemFirmwareTable function instead of the NtOpenSection function when the BIOS is queried for the **\Device\Physical** memory information.| |BlockRunasInteractiveUser|This problem occurs when **InstallShield** creates installers and uninstallers that fail to complete and that generate error messages or warnings.

                  The fix blocks **InstallShield** from setting the value of RunAs registry keys to InteractiveUser Because InteractiveUser no longer has Administrator rights.

                  **Note:** For more detailed information about this application fix, see [Using the BlockRunAsInteractiveUser Fix](/previous-versions/windows/it-pro/windows-7/dd638336(v=ws.10)).
                  | -|ChangeFolderPathToXPStyle|This fix is required when an application cannot return shell folder paths when it uses the **SHGetFolder** API.

                  The fix intercepts the **SHGetFolder**path request to the common **appdata** file path and returns the Windows® XP-style file path instead of the Windows Vista-style file path.| +|ChangeFolderPathToXPStyle|This fix is required when an application can't return shell folder paths when it uses the **SHGetFolder** API.

                  The fix intercepts the **SHGetFolder**path request to the common **appdata** file path and returns the Windows® XP-style file path instead of the Windows Vista-style file path.| |ClearLastErrorStatusonIntializeCriticalSection|This fix is indicated when an application fails to start.

                  The fix modifies the InitializeCriticalSection function call so that it checks the NTSTATUS error code, and then sets the last error to ERROR_SUCCESS.| |CopyHKCUSettingsFromOtherUsers|This problem occurs when an application's installer must run in elevated mode and depends on the HKCU settings that are provided for other users.

                  The fix scans the existing user profiles and tries to copy the specified keys into the HKEY_CURRENT_USER registry area.

                  You can control this fix further by entering the relevant registry keys as parameters that are separated by the ^ Symbol; for example: Software\MyCompany\Key1^Software\MyCompany\Key2.

                  **Note:** For more detailed information about this application fix, see [Using the CopyHKCUSettingsFromOtherUsers Fix](/previous-versions/windows/it-pro/windows-7/dd638375(v=ws.10)).
                  | -|CorrectCreateBrushIndirectHatch|The problem is indicated by an access violation error message that displays and when the application fails when you select or crop an image.

                  The fix corrects the brush style hatch value, which is passed to the CreateBrushIndirect() function and enables the information to be correctly interpreted.| -|CorrectFilePaths|The problem is indicated when an application tries to write files to the hard disk and is denied access or receives a file not found or path not found error message.

                  The fixmodifies the file path names to point to a new location on the hard disk.

                  **Note:** For more detailed information about the CorrectFilePaths application fix, see [Using the CorrectFilePaths Fix](/previous-versions/windows/it-pro/windows-7/cc766201(v=ws.10)). We recommend that you use this fix together with the CorrectFilePathsUninstall fix if you are applying it to a setup installation file.
                  | -|CorrectFilePathsUninstall|This problem occurs when an uninstalled application leaves behind files, directories, and links.

                  The fix corrects the file paths that are used by the uninstallation process of an application.

                  **Note:** For more detailed information about this fix, see [Using the CorrectFilePathsUninstall Fix](/previous-versions/windows/it-pro/windows-7/dd638414(v=ws.10)). We recommend that you use this fix together with the CorrectFilePaths fix if you are applying it to a setup installation file.
                  | -|CorrectShellExecuteHWND|This problem occurs when you start an executable (.exe) and a taskbar item blinks instead of an elevation prompt being opened, or when the application does not provide a valid HWND value when it calls the ShellExecute(Ex) function.

                  The fixintercepts the ShellExecute(Ex) calls, and then inspects the HWND value. If the value is invalid, this fix enables the call to use the currently active HWND value.

                  **Note:** For more detailed information about the CorrectShellExecuteHWND application fix, see [Using the CorrectShellExecuteHWND Fix](/previous-versions/windows/it-pro/windows-7/cc722028(v=ws.10)).
                  | -|CustomNCRender|This fix instructs DWM to not render the non-client area, thereby forcing the application to do its own NC rendering. This often gives windows an XP look.| +|CorrectCreateBrushIndirectHatch|This problem occurs when an access violation error message displays and the application fails when you select or crop an image.

                  The fix corrects the brush style hatch value, which is passed to the CreateBrushIndirect() function and enables the information to be correctly interpreted.| +|CorrectFilePaths|This problem occurs when:

                  • An application tries to write files to the hard disk and is denied access.
                  • An application receives a file not found or path not found error message.

                  The fix modifies the file path names to point to a new location on the hard disk.

                  **Note:** For more detailed information about the CorrectFilePaths application fix, see [Using the CorrectFilePaths Fix](/previous-versions/windows/it-pro/windows-7/cc766201(v=ws.10)). We recommend that you use this fix together with the CorrectFilePathsUninstall fix if you're applying it to a setup installation file.
                  | +|CorrectFilePathsUninstall|This problem occurs when an uninstalled application leaves behind files, directories, and links.

                  The fix corrects the file paths that are used by the uninstallation process of an application.

                  **Note:** For more detailed information about this fix, see [Using the CorrectFilePathsUninstall Fix](/previous-versions/windows/it-pro/windows-7/dd638414(v=ws.10)). We recommend that you use this fix together with the CorrectFilePaths fix if you're applying it to a setup installation file.
                  | +|CorrectShellExecuteHWND|This problem occurs when you start an executable (.exe) and:
                  • A taskbar item blinks instead of an elevation prompt being opened, or when the application doesn't provide a valid HWND value when it calls the ShellExecute(Ex) function.

                    The fix intercepts the ShellExecute(Ex) calls, and then inspects the HWND value. If the value is invalid, this fix enables the call to use the currently active HWND value.

                    **Note:** For more detailed information about the CorrectShellExecuteHWND application fix, see [Using the CorrectShellExecuteHWND Fix](/previous-versions/windows/it-pro/windows-7/cc722028(v=ws.10)).
                    | +|CustomNCRender|This fix instructs DWM to not render the non-client area forcing the application to do its own NC rendering. This issue often gives windows an XP look.| |DelayApplyFlag|This fix applies a KERNEL, USER, or PROCESS flag if the specified DLL is loaded.

                    You can control this fix further by typing the following command at the command prompt:

                    `DLL_Name;Flag_Type;Hexidecimal_Value`
                    Where the DLL_Name is the name of the specific DLL, including the file extension. Flag_Type is KERNEL, USER, or PROCESS, and a Hexidecimal_Value, starting with 0x and up to 64 bits long.

                    **Note:** The PROCESS flag type can have a 32-bit length only. You can separate multiple entries with a backslash ().
                    | -|DeprecatedServiceShim|The problem is indicated when an application tries to install a service that has a dependency on a deprecated service. An error message displays.

                    The fix intercepts the CreateService function calls and removes the deprecated dependency service from the lpDependencies parameter.

                    You can control this fix further by typing the following command at the command prompt:

                    `Deprecated_Service\App_Service/Deprecated_Service2 \App_Service2`
                    Where Deprecated_Service is the name of the service that has been deprecated and App_Service is the name of the specific application service that is to be modified; for example, NtLmSsp\WMI.

                    **Note:** If you do not provide an App_Service name, the deprecated service will be removed from all newly created services.
                    **Note:** You can separate multiple entries with a forward slash (/).
                    | -|DirectXVersionLie|This problem occurs when an application fails because it does not find the correct version number for DirectX®.

                    The fix modifies the DXDIAGN GetProp function call to return the correct DirectX version.

                    You can control this fix further by typing the following command at the command prompt:
                    `MAJORVERSION.MINORVERSION.LETTER`

                    For example, 9.0.c.| -|DetectorDWM8And16Bit|This fix offers mitigation for applications that work in 8/16-bit display color mode because these legacy color modes are not supported in Windows 8 .| -|Disable8And16BitD3D|This fix improves performance of 8/16-bit color applications that render using D3D and do not mix direct draw.| +|DeprecatedServiceShim|The problem is indicated when an application tries to install a service that has a dependency on a deprecated service. An error message displays.

                    The fix intercepts the CreateService function calls and removes the deprecated dependency service from the lpDependencies parameter.

                    You can control this fix further by typing the following command at the command prompt:

                    `Deprecated_Service\App_Service/Deprecated_Service2 \App_Service2` where:

                    • Deprecated_Service is the name of the deprecated service
                    • App_Service is the name of the specific application service that is to be modified
                    For example, NtLmSsp\WMI.
                    **Note:** If you don't provide an App_Service name, the deprecated service is removed from all newly created services.
                    **Note:** You can separate multiple entries with a forward slash (/).
                    | +|DirectXVersionLie|This problem occurs when an application fails because it doesn't find the correct version number for DirectX®.

                    The fix modifies the DXDIAGN GetProp function call to return the correct DirectX version.

                    You can control this fix further by typing the following command at the command prompt:
                    `MAJORVERSION.MINORVERSION.LETTER`

                    For example, 9.0.c.| +|DetectorDWM8And16Bit|This fix offers mitigation for applications that work in 8/16-bit display color mode because these legacy color modes aren't supported in Windows 8 .| +|Disable8And16BitD3D|This fix improves performance of 8/16-bit color applications that render using D3D and don't mix direct draw.| |Disable8And16BitModes|This fix disables 8/16-bit color mitigation and enumeration of 8/16-bit color modes.| -|DisableDWM|The problem occurs when some objects are not drawn or object artifacts remain on the screen in an application.

                    The fix temporarily disables the Windows Aero menu theme functionality for unsupported applications.

                    **Note:** For more detailed information about this application fix, see [Using the DisableDWM Fix](/previous-versions/windows/it-pro/windows-7/cc722418(v=ws.10)).
                    | -|DisableFadeAnimations|The problem is indicated when an application fades animation, buttons, or other controls do not function properly.

                    The fix disables the fade animations functionality for unsupported applications.| -|DisableThemeMenus|The problem is indicated by an application that behaves unpredictably when it tries to detect and use the correct Windows settings.

                    The fix temporarily disables the Windows Aero menu theme functionality for unsupported applications.| -|DisableWindowsDefender|The fix disables Windows Defender for security applications that do not work with Windows Defender.| -|DWM8And16BitMitigation|The fix offers mitigation for applications that work in 8/16-bit display color mode because these legacy color modes are not supported in Windows 8.| +|DisableDWM|The problem occurs when some objects aren't drawn or object artifacts remain on the screen in an application.

                    The fix temporarily disables the Windows Aero menu theme functionality for unsupported applications.

                    **Note:** For more detailed information about this application fix, see [Using the DisableDWM Fix](/previous-versions/windows/it-pro/windows-7/cc722418(v=ws.10)).
                    | +|DisableFadeAnimations|The problem is indicated when an application fades animation, buttons, or other controls don't function properly.

                    The fix disables the fade animations functionality for unsupported applications.| +|DisableThemeMenus|The problem occurs when an application behaves unpredictably when it tries to detect and use the correct Windows settings.

                    The fix temporarily disables the Windows Aero menu theme functionality for unsupported applications.| +|DisableWindowsDefender|The fix disables Windows Defender for security applications that don't work with Windows Defender.| +|DWM8And16BitMitigation|The fix offers mitigation for applications that work in 8/16-bit display color mode because these legacy color modes aren't supported in Windows 8.| |DXGICompat|The fix allows application-specific compatibility instructions to be passed to the DirectX engine.| |DXMaximizedWindowedMode|Applications that use DX8/9 are run in a maximized windowed mode. This is required for applications that use GDI/DirectDraw in addition to Direct3D.| -|ElevateCreateProcess|The problem is indicated when installations, de-installations, or updates fail because the host process calls the CreateProcess function and it returns an ERROR_ELEVATION_REQUIRED error message.

                    The fixhandles the error code and attempts to recall the CreateProcess function together with requested elevation. If the fixed application already has a UAC manifest, the error code will be returned unchanged.

                    **Note:** For more detailed information about this application fix, see [Using the ElevateCreateProcess Fix](/previous-versions/windows/it-pro/windows-7/cc722422(v=ws.10)).
                    | +|ElevateCreateProcess|The problem is indicated when:
                    • installations
                    • de-installations
                    • updates
                    fail because the host process calls the CreateProcess function and it returns an ERROR_ELEVATION_REQUIRED error message.

                    The fix handles the error code and attempts to recall the CreateProcess function together with requested elevation. If the fixed application already has a UAC manifest, the error code is returned unchanged.

                    **Note:** For more detailed information about this application fix, see [Using the ElevateCreateProcess Fix](/previous-versions/windows/it-pro/windows-7/cc722422(v=ws.10)).
                    | |EmulateOldPathIsUNC|The problem occurs when an application fails because of an incorrect UNC path.

                    The fix exchanges the PathIsUNC function to return a value of True for UNC paths in Windows.| -|EmulateGetDiskFreeSpace|The problem is indicated when an application fails to install or to run, and it generates an error message that there is not enough free disk space to install or use the application, even though there is enough free disk space to meet the application requirements.

                    The fix determines the amount of free space, so that if the amount of free space is larger than 2 GB, the compatibility fix returns a value of 2 GB, but if the amount of free space is smaller than 2 GB, the compatibility fix returns the actual-free space amount.

                    **Note:** For more detailed information about this application fix, see [Using the EmulateGetDiskFreeSpace Fix](/previous-versions/windows/it-pro/windows-7/ff720129(v=ws.10)).
                    | +|EmulateGetDiskFreeSpace|The problem is indicated when an application fails to install or to run. An error message is generated that there isn't enough free disk space to install or use the application. The error message occurs even though there's enough free disk space to meet the application requirements.

                    The fix determines the amount of free space. If the amount of free space is larger than 2 GB, the compatibility fix returns a value of 2 GB. However, if the amount of free space is smaller than 2 GB, the compatibility fix returns the actual-free space amount.

                    **Note:** For more detailed information about this application fix, see [Using the EmulateGetDiskFreeSpace Fix](/previous-versions/windows/it-pro/windows-7/ff720129(v=ws.10)).
                    | |EmulateSorting|The problem occurs when an application experiences search functionality issues.

                    The fix forces applications that use the CompareStringW/LCMapString sorting table to use an older version of the table.

                    **Note:** For more detailed information about this e application fix, see [Using the EmulateSorting Fix](/previous-versions/windows/it-pro/windows-7/cc749209(v=ws.10)).
                    | |EmulateSortingWindows61|The fix emulates the sorting order of Windows 7 and Windows Server 2008 R2 for various APIs.| -|EnableRestarts|The problem is indicated when an application and computer appear to hang because processes cannot end to allow the computer to complete its restart processes.

                    The fix enables the computer to restart and finish the installation process by verifying and enabling that the SeShutdownPrivilege service privilege exists.

                    **Note:** For more detailed information about this application fix, see [Using the EnableRestarts Fix](/previous-versions/windows/it-pro/windows-7/ff720128(v=ws.10)).
                    | -|ExtraAddRefDesktopFolder|The problem occurs when an application invokes the Release() method too many times and causes an object to be prematurely destroyed.

                    The fix counteracts the application's tries to obtain the shell desktop folder by invoking the AddRef() method on the Desktop folder, which is returned by the SHGetDesktopFolder function.| +|EnableRestarts|The problem is indicated when an application and computer appear to hang because processes can't end to allow the computer to complete its restart processes.

                    The fix enables the computer to restart and finish the installation process by verifying and enabling that the SeShutdownPrivilege service privilege exists.

                    **Note:** For more detailed information about this application fix, see [Using the EnableRestarts Fix](/previous-versions/windows/it-pro/windows-7/ff720128(v=ws.10)).
                    | +|ExtraAddRefDesktopFolder|The problem occurs when an application invokes the Release() method too many times and causes an object to be prematurely destroyed.

                    The fix invokes the AddRef() method on the Desktop folder, which the SHGetDesktopFolder function returns, to counteract the problem.| |FailObsoleteShellAPIs|The problem occurs when an application fails because it generated deprecated API calls.

                    The fix either fully implements the obsolete functions or implements the obsolete functions with stubs that fail.

                    **Note:** You can type FailAll=1 at the command prompt to suppress the function implementation and force all functions to fail.
                    | -|FailRemoveDirectory|The problem occurs when an application uninstallation process does not remove all of the application files and folders.

                    This fix fails calls to RemoveDirectory() when called with a path matching the one specified in the shim command line. Only a single path is supported. The path can contain environment variables, but must be an exact path – no partial paths are supported.

                    The fixcan resolves an issue where an application expects RemoveDirectory() to delete a folder immediately even though a handle is open to it.| -|FakeLunaTheme|The problem occurs when a theme application does not properly display: the colors are washed out or the user interface is not detailed.

                    The fix intercepts the GetCurrentThemeName API and returns the value for the Windows XP default theme (Luna).

                    **Note:** For more detailed information about the FakeLunaTheme application fix, see [Using the FakeLunaTheme Fix](/previous-versions/windows/it-pro/windows-7/cc766315(v=ws.10)).
                    | -|FlushFile|This problem is indicated when a file is updated and changes do not immediately appear on the hard disk. Applications cannot see the file changes.

                    The fixenables the WriteFile function to call to the FlushFileBuffers APIs, which flush the file cache onto the hard disk.| +|FailRemoveDirectory|The problem occurs when an application uninstall process doesn't remove all of the application files and folders.

                    This fix fails calls to RemoveDirectory() when called with a path matching the one specified in the shim command line. Only a single path is supported. The path can contain environment variables, but must be an exact path - no partial paths are supported.

                    The fix resolves an issue where an application expects RemoveDirectory() to delete a folder immediately even though a handle is open to it.| +|FakeLunaTheme|The problem occurs when a theme application doesn't properly display: the colors are washed out or the user interface isn't detailed.

                    The fix intercepts the GetCurrentThemeName API and returns the value for the Windows XP default theme (Luna).

                    **Note:** For more detailed information about the FakeLunaTheme application fix, see [Using the FakeLunaTheme Fix](/previous-versions/windows/it-pro/windows-7/cc766315(v=ws.10)).
                    | +|FlushFile|This problem is indicated when a file is updated and changes don't immediately appear on the hard disk. Applications can't see the file changes.

                    The fix enables the WriteFile function to call to the FlushFileBuffers APIs, which flush the file cache onto the hard disk.| |FontMigration|The fix replaces an application-requested font with a better font selection, to avoid text truncation.| |ForceAdminAccess|The problem occurs when an application fails to function during an explicit administrator check.

                    The fix allows the user to temporarily imitate being a part of the Administrators group by returning a value of True during the administrator check.

                    **Note:** For more detailed information about this application fix, see [Using the ForceAdminAccess Fix](/previous-versions/windows/it-pro/windows-7/cc766024(v=ws.10)).
                    | |ForceInvalidateOnClose|The fix invalidates any windows that exist under a closing or hiding window for applications that rely on the invalidation messages.| -|ForceLoadMirrorDrvMitigation|The fix loads the Windows 8-mirror driver mitigation for applications where the mitigation is not automatically applied.| +|ForceLoadMirrorDrvMitigation|The fix loads the Windows 8-mirror driver mitigation for applications where the mitigation isn't automatically applied.| |FreestyleBMX|The fix resolves an application race condition that is related to window message order.| -|GetDriveTypeWHook|The application presents unusual behavior during installation; for example, the setup program states that it cannot install to a user-specified location.

                    The fix exchanges GetDriveType() so that only the root information appears for the file path. This is required when an application passes an incomplete or badly formed file path when it tries to retrieve the drive type on which the file path exists.| -|GlobalMemoryStatusLie|The problem is indicated by a Computer memory full error message that displays when you start an application.

                    The fix modifies the memory status structure, so that it reports a swap file that is 400 MB, regardless of the true swap file size.| -|HandleBadPtr|The problem is indicated by an access violation error message that displays because an API is performing pointer validation before it uses a parameter.

                    The fix supports using lpBuffer validation from the InternetSetOptionA and InternetSetOptionW functions to perform the more parameter validation.| -|HandleMarkedContentNotIndexed|The problem is indicated by an application that fails when it changes an attribute on a file or directory.

                    The fix intercepts any API calls that return file attributes and directories that are invoked from the %TEMP% directory, and resets the FILE_ATTRIBUTE_NOT_CONTENT_INDEXED attribute to its original state.| +|GetDriveTypeWHook|The application presents unusual behavior during installation; for example, the setup program states that it can't install to a user-specified location.

                    The fix exchanges GetDriveType() so that only the root information appears for the file path. This is required when an application passes an incomplete or badly formed file path when it tries to retrieve the drive type on which the file path exists.| +|GlobalMemoryStatusLie|The problem occurs when a Computer memory full error message that displays when you start an application.

                    The fix modifies the memory status structure, so that it reports a swap file that is 400 MB, regardless of the true swap file size.| +|HandleBadPtr|The problem occurs when an access violation error message that displays because an API is performing pointer validation before it uses a parameter.

                    The fix supports using lpBuffer validation from the InternetSetOptionA and InternetSetOptionW functions to perform the more parameter validation.| +|HandleMarkedContentNotIndexed|The problem occurs when an application that fails when it changes an attribute on a file or directory.

                    The fix intercepts any API calls that return file attributes and directories that are invoked from the %TEMP% directory. The fix then resets the FILE_ATTRIBUTE_NOT_CONTENT_INDEXED attribute to its original state.| |HeapClearAllocation|The problem is indicated when the allocation process shuts down unexpectedly.

                    The fix uses zeros to clear out the heap allocation for an application.| |IgnoreAltTab|The problem occurs when an application fails to function when special key combinations are used.

                    The fix intercepts the RegisterRawInputDevices API and prevents the delivery of the WM_INPUT messages. This delivery failure forces the included hooks to be ignored and forces DInput to use Windows-specific hooks.

                    **Note:** For more detailed information about this application fix, see [Using the IgnoreAltTab Fix](/previous-versions/windows/it-pro/windows-7/cc722093(v=ws.10)).
                    | -|IgnoreChromeSandbox|The fix allows Google Chrome to run on systems that have ntdll loaded above 4 GB.| -|IgnoreDirectoryJunction|The problem is indicated by a read or access violation error message that displays when an application tries to find or open files.

                    The fix links the FindNextFileW, FindNextFileA, FindFirstFileExW, FindFirstFileExA, FindFirstFileW, and FindFirstFileA APIs to prevent them from returning directory junctions.

                    **Note:** Symbolic links appear to start in Windows Vista.
                    | -|IgnoreException|The problem is indicated when an application stops functioning immediately after it starts, or the application starts with only a cursor appearing on the screen.

                    The fix enables the application to ignore specified exceptions. By default, this fix ignores privileged-mode exceptions; however, it can be configured to ignore any exception.

                    You can control this fix further by typing the following command at the command prompt:

                    `Exception1;Exception2`
                    Where Exception1 and Exception2 are specific exceptions to be ignored. For example: ACCESS_VIOLATION_READ:1;ACCESS_VIOLATION_WRITE:1.

                    **Important:** You should use this compatibility fix only if you are certain that it is acceptable to ignore the exception. You might experience more compatibility issues if you choose to incorrectly ignore an exception.

                    **Note:** For more detailed information about this application fix, see [Using the IgnoreException Fix](/previous-versions/windows/it-pro/windows-7/cc766154(v=ws.10)).
                    | -|IgnoreFloatingPointRoundingControl|This fix enables an application to ignore the rounding control request and to behave as expected in previous versions of the application.

                    Before floating point SSE2 support in the C runtime library, the rounding control request was being ignored which would use round to nearest option by default. This shim ignores the rounding control request to support applications relying on old behavior.| +|IgnoreChromeSandbox|The fix allows Google Chrome to run on systems where ntdll is loaded above 4 GB.| +|IgnoreDirectoryJunction|The problem occurs when a read or access violation error message that displays when an application tries to find or open files.

                    The fix links the FindNextFileW, FindNextFileA, FindFirstFileExW, FindFirstFileExA, FindFirstFileW, and FindFirstFileA APIs to prevent them from returning directory junctions.

                    **Note:** Symbolic links appear to start in Windows Vista.
                    | +|IgnoreException|The problem is indicated when an application stops functioning immediately after it starts, or the application starts with only a cursor appearing on the screen.

                    The fix enables the application to ignore specified exceptions. By default, this fix ignores privileged-mode exceptions; however, it can be configured to ignore any exception.

                    You can control this fix further by typing the following command at the command prompt:

                    `Exception1;Exception2`
                    Where Exception1 and Exception2 are specific exceptions to be ignored. For example: ACCESS_VIOLATION_READ:1;ACCESS_VIOLATION_WRITE:1.

                    **Important:** You should use this compatibility fix only if you're certain that it's acceptable to ignore the exception. You might experience more compatibility issues if you choose to incorrectly ignore an exception.

                    **Note:** For more detailed information about this application fix, see [Using the IgnoreException Fix](/previous-versions/windows/it-pro/windows-7/cc766154(v=ws.10)).
                    | +|IgnoreFloatingPointRoundingControl|This fix enables an application to ignore the rounding control request and to behave as expected in previous versions of the application.

                    Before the C runtime library supported floating point SSE2, it ignored the rounding control request and used the round to nearest option by default. This shim ignores the rounding control request to support applications relying on old behavior.| |IgnoreFontQuality|The problem occurs when application text appears to be distorted.

                    The fix enables color-keyed fonts to properly work with anti-aliasing.| -|IgnoreMessageBox|The problem is indicated by a message box that displays with debugging or extraneous content when the application runs on an unexpected operating system.

                    The fix intercepts the MessageBox* APIs and inspects them for specific message text. If matching text is found, the application continues without showing the message box.

                    **Note:** For more detailed information about this application fix, see [Using the IgnoreMessageBox Fix](/previous-versions/windows/it-pro/windows-7/cc749044(v=ws.10)).
                    | -|IgnoreMSOXMLMF|The problem is indicated by an error message that states that the operating system cannot locate the MSVCR80D.DLL file.

                    The fix ignores the registered MSOXMLMF.DLL object, which Microsoft® Office 2007 loads into the operating system anytime that you load an XML file, and then it fails the CoGetClassObject for its CLSID. This compatibility fix will just ignore the registered MSOXMLMF and fail the CoGetClassObject for its CLSID.| +|IgnoreMessageBox|The problem occurs when a message box that displays with debugging or extraneous content when the application runs on an unexpected operating system.

                    The fix intercepts the MessageBox* APIs and inspects them for specific message text. If matching text is found, the application continues without showing the message box.

                    **Note:** For more detailed information about this application fix, see [Using the IgnoreMessageBox Fix](/previous-versions/windows/it-pro/windows-7/cc749044(v=ws.10)).
                    | +|IgnoreMSOXMLMF|The problem occurs when an error message that states that the operating system can't locate the MSVCR80D.DLL file.

                    The fix ignores the registered MSOXMLMF.DLL object, which Microsoft® Office 2007 loads into the operating system anytime that you load an XML file, and then it fails the CoGetClassObject for its CLSID. This compatibility fix ignores the registered MSOXMLMF and fails the CoGetClassObject for its CLSID.| |IgnoreSetROP2|The fix ignores read-modify-write operations on the desktop to avoid performance issues.| -|InstallComponent|The fix prompts the user to install.Net 3.5 or .NET 2.0 because .NET is not included with Windows 8.| +|InstallComponent|The fix prompts the user to install.Net 3.5 or .NET 2.0 because .NET isn't included with Windows 8.| |LoadLibraryRedirect|The fix forces an application to load system versions of libraries instead of loading redistributable versions that shipped with the application.| |LocalMappedObject|The problem occurs when an application unsuccessfully tries to create an object in the Global namespace.

                    The fix intercepts the function call to create the object and replaces the word Global with Local.

                    **Note:** For more detailed information about this application fix, see [Using the LocalMappedObject Fix](/previous-versions/windows/it-pro/windows-7/cc749287(v=ws.10)).
                    | -|MakeShortcutRunas|The problem is indicated when an application fails to uninstall because of access-related errors.

                    The fix locates any RunDLL.exe-based uninstallers and forces them to run with different credentials during the application installation. After it applies this fix, the installer will create a shortcut that specifies a matching string to run during the application installation, thereby enabling the uninstallation to occur later.

                    **Note:** For more detailed information about this application fix, see [Using the MakeShortcutRunas Fix](/previous-versions/windows/it-pro/windows-7/dd638338(v=ws.10))
                    | +|MakeShortcutRunas|The problem is indicated when an application fails to uninstall because of access-related errors.

                    The fix locates any RunDLL.exe-based uninstallers and forces them to run with different credentials during the application installation. After it applies this fix, the installer will create a shortcut that specifies a matching string to run during the application installationenabling the uninstallation to occur later.

                    **Note:** For more detailed information about this application fix, see [Using the MakeShortcutRunas Fix](/previous-versions/windows/it-pro/windows-7/dd638338(v=ws.10))
                    | |ManageLinks|The fix intercepts common APIs that are going to a directory or to an executable (.exe) file, and then converts any symbolic or directory junctions before passing it back to the original APIs.| |MirrorDriverWithComposition|The fix allows mirror drivers to work properly with acceptable performance with desktop composition.| |MoveToCopyFileShim|The problem occurs when an application experiences security access issues during setup.

                    The fix forces the CopyFile APIs to run instead of the MoveFile APIs. CopyFile APIs avoid moving the security descriptor, which enables the application files to get the default descriptor of the destination folder and prevents the security access issue.| -|OpenDirectoryAcl|The problem is indicated by an error message that states that you do not have the appropriate permissions to access the application.

                    The fix reduces the security privilege levels on a specified set of files and folders.

                    **Note:** For more detailed information about this application fix, see [Using the OpenDirectoryACL Fix](/previous-versions/windows/it-pro/windows-7/dd638417(v=ws.10)).
                    | +|OpenDirectoryAcl|The problem occurs when an error message that states that you don't have the appropriate permissions to access the application.

                    The fix reduces the security privilege levels on a specified set of files and folders.

                    **Note:** For more detailed information about this application fix, see [Using the OpenDirectoryACL Fix](/previous-versions/windows/it-pro/windows-7/dd638417(v=ws.10)).
                    | |PopCapGamesForceResPerf|The fix resolves the performance issues in PopCap games like Bejeweled2. The performance issues are visible in certain low-end cards at certain resolutions where the 1024x768 buffer is scaled to fit the display resolution.| |PreInstallDriver|The fix preinstalls drivers for applications that would otherwise try to install or start drivers during the initial start process.| |PreInstallSmarteSECURE|The fix preinstalls computer-wide CLSIDs for applications that use SmartSECURE copy protection, which would otherwise try to install the CLSIDs during the initial start process.| -|ProcessPerfData|The problem is indicated by an Unhandled Exception error message because the application tried to read the process performance data registry value to determine if another instance of the application is running.

                    The fix handles the failure case by passing a fake process performance data registry key, so that the application perceives that it is the only instance running.

                    **Note:** This issue seems to occur most frequently with .NET applications.| +|ProcessPerfData|The problem occurs because the application tried to read the process performance data registry value to determine if another instance of the application is running. This problem results in an Unhandled Exception error message.

                    The fix handles the failure case by passing a fake process performance data registry key, so that the application perceives that it's the only instance running.

                    **Note:** This issue seems to occur most frequently with .NET applications.| |PromoteDAM|The fix registers an application for power state change notifications.
                    | |PropagateProcessHistory|The problem occurs when an application incorrectly fails to apply an application fix.

                    The fix sets the _PROCESS_HISTORY environment variable so that child processes can look in the parent directory for matching information while searching for application fixes.| -|ProtectedAdminCheck|The problem occurs when an application fails to run because of incorrect Protected Administrator permissions.

                    The fix addresses the issues that occur when applications use non-standard Administrator checks, thereby generating false positives for user accounts that are being run as Protected Administrators. In this case, the associated SID exists, but it is set as deny-only.| -|RedirectCRTTempFile|The fix intercepts failing CRT calls that try to create a temporary file at the root of the volume, thereby redirecting the calls to a temporary file in the user's temporary directory.| -|RedirectHKCUKeys|The problem occurs when an application cannot be accessed because of User Account Control (UAC) restrictions.

                    The fix duplicates any newly created HKCU keys to other users' HKCU accounts. This fix is generic for UAC restrictions, whereby the HKCU keys are required, but are unavailable to an application at runtime.| -|RedirectMP3Codec|This problem occurs when you cannot play MP3 files.

                    The fix intercepts the CoCreateInstance call for the missing filter and then redirects it to a supported version.| -|RedirectShortcut|The problem occurs when an application cannot be accessed by its shortcut, or application shortcuts are not removed during the application uninstallation process.

                    The fix redirects all of the shortcuts created during the application setup to appear according to a specified path.

                    Start Menu shortcuts: Appear in the \ProgramData\Microsoft\Windows\Start Menu directory for all users.
                    Desktop or Quick Launch shortcuts: You must manually place the shortcuts on the individual user's desktop or Quick Launch bar.

                    This issue occurs because of UAC restrictions: specifically, when an application setup runs by using elevated privileges and stores the shortcuts according to the elevated user's context. In this situation, a restricted user cannot access the shortcuts.

                    You cannot apply this fix to an .exe file that includes a manifest and provides a run level.| -|RelaunchElevated|The problem occurs when installers, uninstallers, or updaters fail when they are started from a host application.

                    The fix enables a child .exe file to run with elevated privileges when it is difficult to determine the parent process with either the ElevateCreateProcess fix or by marking the .exe files to RunAsAdmin.

                    **Note:** For more detailed information about this application fix, see [Using the RelaunchElevated Fix](/previous-versions/windows/it-pro/windows-7/dd638373(v=ws.10)).
                    | -|RetryOpenSCManagerWithReadAccess|The problem occurs when an application tries to open the Service Control Manager (SCM) and receives an Access Denied error message.

                    The fix retries the call and requests a more restricted set of rights that include the following:

                  • SC_MANAGER_CONNECT
                  • SC_MANAGER_ENUMERATE_SERVICE
                  • SC_MANAGER_QUERY_LOCK_STATUS
                  • STANDARD_READ_RIGHTS
                    **Note:** For more detailed information about this application fix, see [Using the RetryOpenSCManagerwithReadAccess Fix](/previous-versions/windows/it-pro/windows-7/cc721915(v=ws.10)).
                    | -|RetryOpenServiceWithReadAccess|The problem occurs when an Unable to open service due to your application using the OpenService() API to test for the existence of a particular service error message displays.

                    The fix retries the OpenService() API call and verifies that the user has Administrator rights, is not a Protected Administrator, and by using read-only access. Applications can test for the existence of a service by calling the OpenService() API but some applications ask for all access when making this check. This fix retries the call but only asking for read-only access. The user needs to be an administrator for this to work

                    **Note:** For more detailed information about this application fix, see [Using the RetryOpenServiceWithReadAccess Fix](/previous-versions/windows/it-pro/windows-7/cc766423(v=ws.10)).
                    | +|ProtectedAdminCheck|The problem occurs when an application fails to run because of incorrect Protected Administrator permissions.

                    The fix addresses the issues that occur when applications use non-standard Administrator checks. This issue can result in false positives for user accounts that are being run as Protected Administrators. In this case, the associated SID exists, but the SID is set as deny-only.| +|RedirectCRTTempFile|The fix intercepts failing CRT calls that try to create a temporary file at the root of the volume. The fix instead redirects the calls to a temporary file in the user's temporary directory.| +|RedirectHKCUKeys|The problem occurs when an application can't be accessed because of User Account Control (UAC) restrictions.

                    The fix duplicates any newly created HKCU keys to other users' HKCU accounts. This fix is generic for UAC restrictions, whereby the HKCU keys are required, but are unavailable to an application at runtime.| +|RedirectMP3Codec|This problem occurs when you can't play MP3 files.

                    The fix intercepts the CoCreateInstance call for the missing filter and then redirects it to a supported version.| +|RedirectShortcut|The problem occurs when an application's shortcut can't be accessed, or the application uninstallation process doesn't remove application shortcuts.

                    The fix redirects all of the shortcuts created during the application setup to appear according to a specified path.

                    Start Menu shortcuts: Appear in the \ProgramData\Microsoft\Windows\Start Menu directory for all users.
                    Desktop or Quick Launch shortcuts: You must manually place the shortcuts on the individual user's desktop or Quick Launch bar.

                    This issue occurs because of UAC restrictions: specifically, when an application setup runs by using elevated privileges and stores the shortcuts according to the elevated user's context. In this situation, a restricted user can't access the shortcuts.

                    You can't apply this fix to an .exe file that includes a manifest and provides a run level.| +|RelaunchElevated|The problem occurs when installers, uninstallers, or updaters fail when they're started from a host application.

                    The fix enables a child .exe file to run with elevated privileges when it's difficult to determine the parent process with either the ElevateCreateProcess fix or by marking the .exe files to RunAsAdmin.

                    **Note:** For more detailed information about this application fix, see [Using the RelaunchElevated Fix](/previous-versions/windows/it-pro/windows-7/dd638373(v=ws.10)).
                    | +|RetryOpenSCManagerWithReadAccess|The problem occurs when an application tries to open the Service Control Manager (SCM) and receives an Access Denied error message.

                    The fix retries the call and requests a more restricted set of rights that include the following items:

                  • SC_MANAGER_CONNECT
                  • SC_MANAGER_ENUMERATE_SERVICE
                  • SC_MANAGER_QUERY_LOCK_STATUS
                  • STANDARD_READ_RIGHTS
                    **Note:** For more detailed information about this application fix, see [Using the RetryOpenSCManagerwithReadAccess Fix](/previous-versions/windows/it-pro/windows-7/cc721915(v=ws.10)).
                    | +|RetryOpenServiceWithReadAccess|The problem occurs when an Unable to open service due to your application using the OpenService() API to test for the existence of a particular service error message displays.

                    The fix retries the OpenService() API call and verifies that the user has Administrator rights, isn't a Protected Administrator, and by using read-only access. Applications can test for the existence of a service by calling the OpenService() API but some applications ask for all access when making this check. This fix retries the call but only asking for read-only access. The user needs to be an administrator for this fix to work

                    **Note:** For more detailed information about this application fix, see [Using the RetryOpenServiceWithReadAccess Fix](/previous-versions/windows/it-pro/windows-7/cc766423(v=ws.10)).
                    | |RunAsAdmin|The problem occurs when an application fails to function by using the Standard User or Protected Administrator account.

                    The fix enables the application to run by using elevated privileges. The fix is the equivalent of specifying requireAdministrator in an application manifest.

                    **Note:** For more detailed information about this application fix, see [Using the RunAsAdmin Fix](/previous-versions/windows/it-pro/windows-7/dd638315(v=ws.10)).
                    | -|RunAsHighest|The problem occurs when administrators cannot view the read/write version of an application that presents a read-only view to standard users.

                    The fix enables the application to run by using the highest available permissions. This is the equivalent of specifying highestAvailable in an application manifest.

                    **Note:** For more detailed information about this application fix, see [Using the RunAsHighest Fix](/previous-versions/windows/it-pro/windows-7/dd638322(v=ws.10)).
                    | -|RunAsInvoker|The problem occurs when an application is not detected as requiring elevation.

                    The fix enables the application to run by using the privileges that are associated with the creation process, without requiring elevation. This is the equivalent of specifying asInvoker in an application manifest.

                    **Note:** For more detailed information about this application fix, see [Using the RunAsInvoker Fix](/previous-versions/windows/it-pro/windows-7/dd638389(v=ws.10)).
                    | +|RunAsHighest|The problem occurs when administrators can't view the read/write version of an application that presents a read-only view to standard users.

                    The fix enables the application to run by using the highest available permissions. This fix is the equivalent of specifying highestAvailable in an application manifest.

                    **Note:** For more detailed information about this application fix, see [Using the RunAsHighest Fix](/previous-versions/windows/it-pro/windows-7/dd638322(v=ws.10)).
                    | +|RunAsInvoker|The problem occurs when an application isn't detected as requiring elevation.

                    The fix enables the application to run by using the privileges that are associated with the creation process, without requiring elevation. This fix is the equivalent of specifying asInvoker in an application manifest.

                    **Note:** For more detailed information about this application fix, see [Using the RunAsInvoker Fix](/previous-versions/windows/it-pro/windows-7/dd638389(v=ws.10)).
                    | |SecuROM7|The fix repairs applications by using SecuROM7 for copy protection.| -|SessionShim|The fix intercepts API calls from applications that are trying to interact with services that are running in another session, by using the terminal service name prefix (Global or Local) as the parameter.

                    At the command prompt, you can supply a list of objects to modify, separating the values by a double backslash (). Or, you can choose not to include any parameters, so that all of the objects are modified.

                    **Important:** Users cannot log in as Session 0 (Global Session) in Windows Vista and later. Therefore, applications that require access to Session 0 automatically fail.

                    **Note:** For more detailed information about this application fix, see [Using the SessionShim Fix](/previous-versions/windows/it-pro/windows-7/cc722085(v=ws.10)).
                    | +|SessionShim|The fix intercepts API calls from applications that are trying to interact with services that are running in another session, by using the terminal service name prefix (Global or Local) as the parameter.

                    At the command prompt, you can supply a list of objects to modify, separating the values by a double backslash (). Or, you can choose not to include any parameters, so that all of the objects are modified.

                    **Important:** Users can't sign in as Session 0 (Global Session) in Windows Vista and later. Therefore, applications that require access to Session 0 automatically fail.

                    **Note:** For more detailed information about this application fix, see [Using the SessionShim Fix](/previous-versions/windows/it-pro/windows-7/cc722085(v=ws.10)).
                    | |SetProtocolHandler|The fix registers an application as a protocol handler.

                    You can control this fix further by typing the following command at the command prompt:`Client;Protocol;App`
                    Where the Client is the name of the email protocol, Protocol is mailto, and App is the name of the application.

                    **Note:** Only the mail client and the mailto protocol are supported. You can separate multiple clients by using a backslash ().
                    | -|SetupCommitFileQueueIgnoreWow|The problem occurs when a 32-bit setup program fails to install because it requires 64-bit drivers.

                    The fixdisables the Wow64 file system that is used by the 64-bit editions of Windows, to prevent 32-bit applications from accessing 64-bit file systems during the application setup.| +|SetupCommitFileQueueIgnoreWow|The problem occurs when a 32-bit setup program fails to install because it requires 64-bit drivers.

                    The fix disables the Wow64 file system that is used by the 64-bit editions of Windows, to prevent 32-bit applications from accessing 64-bit file systems during the application setup.| |SharePointDesigner2007|The fix resolves an application bug that severely slows the application when it runs in DWM.| -|ShimViaEAT|The problem occurs when an application fails, even after applying acompatibility fix that is known to fix an issue. Applications that use unicows.dll or copy protection often present this issue.

                    The fixapplies the specified compatibility fixes by modifying the export table and by nullifying the use of module inclusion and exclusion.

                    **Note:** For more information about this application fix, see [Using the ShimViaEAT Fix](/previous-versions/windows/it-pro/windows-7/cc766286(v=ws.10)).
                    | -|ShowWindowIE|The problem occurs when a web application experiences navigation and display issues because of the tabbing feature.

                    The fixintercepts the ShowWindow API call to address the issues that can occur when a web application determines that it is in a child window. This fix calls the real ShowWindow API on the top-level parent window.| -|SierraWirelessHideCDROM|The fix repairs the Sierra Wireless Driver installation, thereby preventing bugcheck.| +|ShimViaEAT|The problem occurs when an application fails, even after applying a compatibility fix that is known to fix an issue. Applications that use unicows.dll or copy protection often present this issue.

                    The fix applies the specified compatibility fixes by modifying the export table and by nullifying the use of module inclusion and exclusion.

                    **Note:** For more information about this application fix, see [Using the ShimViaEAT Fix](/previous-versions/windows/it-pro/windows-7/cc766286(v=ws.10)).
                    | +|ShowWindowIE|The problem occurs when a web application experiences navigation and display issues because of the tabbing feature.

                    The fix intercepts the ShowWindow API call to address the issues that can occur when a web application determines that it is in a child window. This fix calls the real ShowWindow API on the top-level parent window.| +|SierraWirelessHideCDROM|The fix repairs the Sierra Wireless Driver installation preventing bugcheck.| |Sonique2|The application uses an invalid window style, which breaks in DWM. This fix replaces the window style with a valid value.| -|SpecificInstaller|The problem occurs when an application installation file fails to be picked up by the GenericInstaller function.

                    The fixflags the application as being an installer file (for example, setup.exe), and then prompts for elevation.

                    **Note:** For more detailed information about this application fix, see [Using the SpecificInstaller Fix](/previous-versions/windows/it-pro/windows-7/dd638397(v=ws.10)).
                    | -|SpecificNonInstaller|The problem occurs when an application that is not an installer (and has sufficient privileges) generates a false positive from the GenericInstaller function.

                    The fixflags the application to exclude it from detection by the GenericInstaller function.

                    **Note:** For more detailed information about this application fix, see [Using the SpecificNonInstaller Fix](/previous-versions/windows/it-pro/windows-7/dd638326(v=ws.10)).
                    | +|SpecificInstaller|The problem occurs when the GenericInstaller function fails to pick up an application installation file.

                    The fix flags the application as being an installer file (for example, setup.exe), and then prompts for elevation.

                    **Note:** For more detailed information about this application fix, see [Using the SpecificInstaller Fix](/previous-versions/windows/it-pro/windows-7/dd638397(v=ws.10)).
                    | +|SpecificNonInstaller|The problem occurs when an application that isn't an installer (and has sufficient privileges) generates a false positive from the GenericInstaller function.

                    The fix flags the application to exclude it from detection by the GenericInstaller function.

                    **Note:** For more detailed information about this application fix, see [Using the SpecificNonInstaller Fix](/previous-versions/windows/it-pro/windows-7/dd638326(v=ws.10)).
                    | |SystemMetricsLie|The fix replaces SystemMetrics values and SystemParametersInfo values with the values of previous Windows versions.| |TextArt|The application receives different mouse coordinates with DWM ON versus DWM OFF, which causes the application to hang. This fix resolves the issue.| -|TrimDisplayDeviceNames|The fix trims the names of the display devices that are returned by the EnumDisplayDevices API.| +|TrimDisplayDeviceNames|The fix trims the names returned by the EnumDisplayDevices API of the display devices.| |UIPICompatLogging|The fix enables the logging of Windows messages from Internet Explorer and other processes.| -|UIPIEnableCustomMsgs|The problem occurs when an application does not properly communicate with other processes because customized Windows messages are not delivered.

                    The fixenables customized Windows messages to pass through to the current process from a lower Desktop integrity level. This fix is the equivalent of calling the RegisterWindowMessage function, followed by the ChangeWindowMessageFilter function in the code.

                    You can control this fix further by typing the following command at the command prompt:

                    `MessageString1 MessageString2`
                    Where MessageString1 and MessageString2 reflect the message strings that can pass.

                    **Note:** Multiple message strings must be separated by spaces. For more detailed information about this application fix, see [Using the UIPIEnableCustomMsgs Fix](/previous-versions/windows/it-pro/windows-7/dd638320(v=ws.10)).
                    | -|UIPIEnableStandardMsgs|The problem occurs when an application does not communicate properly with other processes because standard Windows messages are not delivered.

                    The fixenables standard Windows messages to pass through to the current process from a lower Desktop integrity level. This fix is the equivalent of calling the ChangeWindowMessageFilter function in the code.

                    You can control this fix further by typing the following command at the command prompt:

                    `1055 1056 1069`

                    Where 1055 reflects the first message ID, 1056 reflects the second message ID, and 1069 reflects the third message ID that can pass.

                    **Note:** Multiple messages can be separated by spaces. For more detailed information about this application fix, see [Using the UIPIEnableStandardMsgs Fix [act]](/previous-versions/windows/it-pro/windows-7/dd638361(v=ws.10)).
                    | +|UIPIEnableCustomMsgs|The problem occurs when an application doesn't properly communicate with other processes because customized Windows messages aren't delivered.

                    The fix enables customized Windows messages to pass through to the current process from a lower Desktop integrity level. This fix is the equivalent of calling the RegisterWindowMessage function, followed by the ChangeWindowMessageFilter function in the code.

                    You can control this fix further by typing the following command at the command prompt:

                    `MessageString1 MessageString2`
                    Where MessageString1 and MessageString2 reflect the message strings that can pass.

                    **Note:** You must separate multiple message strings by spaces. For more detailed information about this application fix, see [Using the UIPIEnableCustomMsgs Fix](/previous-versions/windows/it-pro/windows-7/dd638320(v=ws.10)).
                    | +|UIPIEnableStandardMsgs|The problem occurs when an application doesn't communicate properly with other processes because standard Windows messages aren't delivered.

                    The fix enables standard Windows messages to pass through to the current process from a lower Desktop integrity level. This fix is the equivalent of calling the ChangeWindowMessageFilter function in the code.

                    You can control this fix further by typing the following command at the command prompt:

                    `1055 1056 1069`

                    Where 1055 reflects the first message ID, 1056 reflects the second message ID, and 1069 reflects the third message ID that can pass.

                    **Note:** You can separate multiple messages with spaces. For more detailed information about this application fix, see [Using the UIPIEnableStandardMsgs Fix [act]](/previous-versions/windows/it-pro/windows-7/dd638361(v=ws.10)).
                    | |VirtualizeDeleteFileLayer|The fix virtualizes DeleteFile operations for applications that try to delete protected files.| -|VirtualizeDesktopPainting|This fix improves the performance of a number of operations on the Desktop DC while using DWM.| -|VirtualRegistry|The problem is indicated when a Component failed to be located error message displays when an application is started.

                    The fixenables the registry functions to allow for virtualization, redirection, expansion values, version spoofing, the simulation of performance data counters, and so on.

                    For more detailed information about this application fix, see [Using the VirtualRegistry Fix](/previous-versions/windows/it-pro/windows-7/cc749368(v=ws.10)).| -|VirtualizeDeleteFile|The problem occurs when several error messages display and the application cannot delete files.

                    The fixmakes the application's DeleteFile function call a virtual call in an effort to remedy the UAC and file virtualization issues that were introduced with Windows Vista. This fix also links other file APIs (for example, GetFileAttributes) to ensure that the virtualization of the file is deleted.

                    **Note:** For more detailed information about this application fix, see [Using the VirtualizeDeleteFile Fix](/previous-versions/windows/it-pro/windows-7/dd638360(v=ws.10)).
                    | -|VirtualizeHKCRLite|The problem occurs when an application fails to register COM components at runtime.

                    The fixredirects the HKCR write calls (HKLM) to the HKCU hive for a per-user COM registration. This operates much like the VirtualRegistry fix when you use the VirtualizeHKCR parameter; however, VirtualizeHKCRLite provides better performance.

                    HKCR is a virtual merge of the HKCU\Software\Classes and HKLM\Software\Classes directories. The use of HKCU is preferred if an application is not elevated and is ignored if the application is elevated.

                    You typically will use this compatibility fix in conjunction with the VirtualizeRegisterTypeLib fix.
                    For more detailed information about this application fix, see [Using the VirtualizeHKCRLite Fix](/previous-versions/windows/it-pro/windows-7/dd638327(v=ws.10)).| -|VirtualizeRegisterTypeLib|The fix, when it is used with the VirtualizeHKCRLite fix, ensures that the type library and the COM class registration happen simultaneously. This functions much like the RegistryTypeLib fix when the RegisterTypeLibForUser parameter is used.

                    **Note:** For more detailed information about this application fix, see [Using the VirtualizeRegisterTypelib Fix](/previous-versions/windows/it-pro/windows-7/dd638385(v=ws.10)).
                    | -|WaveOutIgnoreBadFormat|This problem is indicated by an error message that states: Unable to initialize sound device from your audio driver; the application then closes.

                    The fixenables the application to ignore the format error and continue to function properly.| -|WerDisableReportException|The fix turns off the silent reporting of exceptions to the Windows Error Reporting tool, including those that are reported by Object Linking and Embedding-Database (OLE DB). The fix intercepts the RtlReportException API and returns a STATUS_NOT_SUPPORTED error message.| +|VirtualizeDesktopPainting|This fix improves the performance of several operations on the Desktop DC while using DWM.| +|VirtualRegistry|The problem is indicated when a Component failed to be located error message displays when an application is started.

                    The fix enables the registry functions to allow for virtualization, redirection, expansion values, version spoofing, the simulation of performance data counters, and so on.

                    For more detailed information about this application fix, see [Using the VirtualRegistry Fix](/previous-versions/windows/it-pro/windows-7/cc749368(v=ws.10)).| +|VirtualizeDeleteFile|The problem occurs when several error messages display and the application can't delete files.

                    The fix makes the application's DeleteFile function call a virtual call to remedy the UAC and file virtualization issues that were introduced with Windows Vista. This fix also links other file APIs (for example, GetFileAttributes) to ensure that the virtualization of the file is deleted.

                    **Note:** For more detailed information about this application fix, see [Using the VirtualizeDeleteFile Fix](/previous-versions/windows/it-pro/windows-7/dd638360(v=ws.10)).
                    | +|VirtualizeHKCRLite|The problem occurs when an application fails to register COM components at runtime.

                    The fix redirects the HKCR write calls (HKLM) to the HKCU hive for a per-user COM registration. This fix operates much like the VirtualRegistry fix when you use the VirtualizeHKCR parameter; however, VirtualizeHKCRLite provides better performance.

                    HKCR is a virtual merge of the HKCU\Software\Classes and HKLM\Software\Classes directories. The use of HKCU is preferred if an application isn't elevated and is ignored if the application is elevated.

                    You typically use this compatibility fix with the VirtualizeRegisterTypeLib fix.
                    For more detailed information about this application fix, see [Using the VirtualizeHKCRLite Fix](/previous-versions/windows/it-pro/windows-7/dd638327(v=ws.10)).| +|VirtualizeRegisterTypeLib|The fix when used with the VirtualizeHKCRLite fix, ensures that the type library and the COM class registration happen simultaneously. This fix functions much like the RegistryTypeLib fix when the RegisterTypeLibForUser parameter is used.

                    **Note:** For more detailed information about this application fix, see [Using the VirtualizeRegisterTypelib Fix](/previous-versions/windows/it-pro/windows-7/dd638385(v=ws.10)).
                    | +|WaveOutIgnoreBadFormat|When this problem occurs when an Unable to initialize sound device from your audio driver error occurs; the application then closes.

                    The fix enables the application to ignore the format error and continue to function properly.| +|WerDisableReportException|The fix turns off the silent reporting of exceptions, including those exceptions reported by Object Linking and Embedding-Database (OLE DB), to the Windows Error Reporting tool. The fix intercepts the RtlReportException API and returns a STATUS_NOT_SUPPORTED error message.| |Win7RTM/Win8RTM|The layer provides the application with Windows 7/Windows 8 compatibility mode.| -|WinxxRTMVersionLie|The problem occurs when an application fails because it does not find the correct version number for the required Windows operating system.

                    All version lie compatibility fixes address the issue whereby an application fails to function because it is checking for, but not finding, a specific version of the operating system. The version lie fix returns the appropriate operating system version information. For example, the VistaRTMVersionLie returns the Windows Vista version information to the application, regardless of the actual operating system version that is running on the computer.| -|Wing32SystoSys32|The problem is indicated by an error message that states that the WinG library was not properly installed.

                    The fixdetects whether the WinG32 library exists in the correct directory. If the library is located in the wrong location, this fix copies the information (typically during the runtime of the application) into the %WINDIR% \system32 directory.

                    **Important:** The application must have Administrator privileges for this fix to work.| +|WinxxRTMVersionLie|The problem occurs when an application fails because it doesn't find the correct version number for the required Windows operating system.

                    All version lie compatibility fixes address the issue whereby an application fails to function because it's checking for, but not finding, a specific version of the operating system. The version lie fix returns the appropriate operating system version information. For example, the VistaRTMVersionLie returns the Windows Vista version information to the application, regardless of the actual operating system version that is running on the computer.| +|Wing32SystoSys32|The problem occurs when an error message that states that the WinG library wasn't properly installed.

                    The fix detects whether the WinG32 library exists in the correct directory. If the library is located in the wrong location, this fix copies the information (typically during the runtime of the application) into the %WINDIR% \system32 directory.

                    **Important:** The application must have Administrator privileges for this fix to work.| |WinSrv08R2RTM|| -|WinXPSP2VersionLie|The problem occurs when an application experiences issues because of a VB runtime DLL.

                    The fixforces the application to follow these steps:

                  • Open the Compatibility Administrator, and then select None for Operating System Mode.
                  • On the Compatibility Fixes page, click WinXPSP2VersionLie, and then click Parameters.
                  • The Options for <fix_name> dialog box appears.
                  • Type vbrun60.dll into the Module Name box, click Include, and then click Add.
                  • Save the custom database.
                    **Note:** For more information about the WinXPSP2VersionLie application fix, see [Using the WinXPSP2VersionLie Fix](/previous-versions/windows/it-pro/windows-7/cc749518(v=ws.10)).
                    | -|WRPDllRegister|The application fails when it tries to register a COM component that is released together with Windows Vista and later.

                    The fixskips the processes of registering and unregistering WRP-protected COM components when calling the DLLRegisterServer and DLLUnregisterServer functions.

                    You can control this fix further by typing the following command at the command prompt:

                    `Component1.dll;Component2.dll`
                    Where Component1.dll and Component2.dll reflect the components to be skipped.

                    **Note:** For more detailed information about this application fix, see [Using the WRPDllRegister Fix](/previous-versions/windows/it-pro/windows-7/dd638345(v=ws.10)).
                    | -|WRPMitigation|The problem is indicated when an access denied error message displays when the application tries to access a protected operating system resource by using more than read-only access.

                    The fixemulates the successful authentication and modification of file and registry APIs, so that the application can continue.

                    **Note:** For more detailed information about WRPMitigation, see [Using the WRPMitigation Fix](/previous-versions/windows/it-pro/windows-7/dd638325(v=ws.10)).
                    | -|WRPRegDeleteKey|The problem is indicated by an access denied error message that displays when the application tries to delete a registry key.

                    The fixverifies whether the registry key is WRP-protected. If the key is protected, this fix emulates the deletion process.| +|WinXPSP2VersionLie|The problem occurs when an application experiences issues because of a VB runtime DLL.

                    The fix forces the application to follow these steps:

                  • Open the Compatibility Administrator, and then select None for Operating System Mode.
                  • On the Compatibility Fixes page, select WinXPSP2VersionLie, and then select Parameters.
                  • The Options for /; dialog box appears.
                  • Type vbrun60.dll into the Module Name box, select Include, and then select Add.
                  • Save the custom database.
                    **Note:** For more information about the WinXPSP2VersionLie application fix, see [Using the WinXPSP2VersionLie Fix](/previous-versions/windows/it-pro/windows-7/cc749518(v=ws.10)).
                    | +|WRPDllRegister|The application fails when it tries to register a COM component that is released together with Windows Vista and later.

                    The fix skips the processes of registering and unregistering WRP-protected COM components when calling the DLLRegisterServer and DLLUnregisterServer functions.

                    You can control this fix further by typing the following command at the command prompt:

                    `Component1.dll;Component2.dll`
                    Where Component1.dll and Component2.dll reflect the components to be skipped.

                    **Note:** For more detailed information about this application fix, see [Using the WRPDllRegister Fix](/previous-versions/windows/it-pro/windows-7/dd638345(v=ws.10)).
                    | +|WRPMitigation|The problem is indicated when an access denied error message displays when the application tries to access a protected operating system resource by using more than read-only access.

                    The fix emulates the successful authentication and modification of file and registry APIs, so that the application can continue.

                    **Note:** For more detailed information about WRPMitigation, see [Using the WRPMitigation Fix](/previous-versions/windows/it-pro/windows-7/dd638325(v=ws.10)).
                    | +|WRPRegDeleteKey|The problem occurs when an access denied error message that displays when the application tries to delete a registry key.

                    The fix verifies whether the registry key is WRP-protected. If the key is protected, this fix emulates the deletion process.| |XPAfxIsValidAddress|The fix emulates the behavior of Windows XP for MFC42!AfxIsValidAddress.| ## Compatibility Modes @@ -161,5 +158,5 @@ The following table lists the known compatibility modes. |Compatibility Mode Name|Description|Included Compatibility Fixes| |--- |--- |--- | -|WinSrv03|Emulates the Windows Server 2003 operating system.|

                  • Win2k3RTMVersionLie
                  • VirtualRegistry
                  • ElevateCreateProcess
                  • EmulateSorting
                  • FailObsoleteShellAPIs
                  • LoadLibraryCWD
                  • HandleBadPtr
                  • GlobalMemoryStatus2GB
                  • RedirectMP3Codec
                  • EnableLegacyExceptionHandlinginOLE
                  • NoGhost
                  • HardwareAudioMixer| +|WinSrv03|Emulates the Windows Server 2003 operating system.|
                  • Win2k3RTMVersionLie
                  • VirtualRegistry
                  • ElevateCreateProcess
                  • EmulateSorting
                  • FailObsoleteShellAPIs
                  • LoadLibraryCWD
                  • HandleBadPtr
                  • GlobalMemoryStatus2 GB
                  • RedirectMP3Codec
                  • EnableLegacyExceptionHandlinginOLE
                  • NoGhost
                  • HardwareAudioMixer| |WinSrv03Sp1|Emulates the Windows Server 2003 with Service Pack 1 (SP1) operating system.|
                  • Win2K3SP1VersionLie
                  • VirtualRegistry
                  • ElevateCreateProcess
                  • EmulateSorting
                  • FailObsoleteShellAPIs
                  • LoadLibraryCWD
                  • HandleBadPtr
                  • EnableLegacyExceptionHandlinginOLE
                  • RedirectMP3Codec
                  • HardwareAudioMixer| diff --git a/windows/deployment/planning/creating-a-custom-compatibility-fix-in-compatibility-administrator.md b/windows/deployment/planning/creating-a-custom-compatibility-fix-in-compatibility-administrator.md index 18f1b3e14e..c1946e6941 100644 --- a/windows/deployment/planning/creating-a-custom-compatibility-fix-in-compatibility-administrator.md +++ b/windows/deployment/planning/creating-a-custom-compatibility-fix-in-compatibility-administrator.md @@ -3,10 +3,10 @@ title: Creating a Custom Compatibility Fix in Compatibility Administrator (Windo description: The Compatibility Administrator tool uses the term fix to describe the combination of compatibility information added to a customized database for a specific application. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy ms.date: 10/28/2022 --- diff --git a/windows/deployment/planning/creating-a-custom-compatibility-mode-in-compatibility-administrator.md b/windows/deployment/planning/creating-a-custom-compatibility-mode-in-compatibility-administrator.md index 80892aa2d5..9e8137b12b 100644 --- a/windows/deployment/planning/creating-a-custom-compatibility-mode-in-compatibility-administrator.md +++ b/windows/deployment/planning/creating-a-custom-compatibility-mode-in-compatibility-administrator.md @@ -3,11 +3,11 @@ title: Create a Custom Compatibility Mode (Windows 10) description: Windows® provides several compatibility modes, groups of compatibility fixes found to resolve many common application-compatibility issues. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 10/28/2022 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy --- # Creating a Custom Compatibility Mode in Compatibility Administrator diff --git a/windows/deployment/planning/creating-an-apphelp-message-in-compatibility-administrator.md b/windows/deployment/planning/creating-an-apphelp-message-in-compatibility-administrator.md index 31f4cff7a1..a77208735d 100644 --- a/windows/deployment/planning/creating-an-apphelp-message-in-compatibility-administrator.md +++ b/windows/deployment/planning/creating-an-apphelp-message-in-compatibility-administrator.md @@ -3,11 +3,11 @@ title: Create AppHelp Message in Compatibility Administrator (Windows 10) description: Create an AppHelp text message with Compatibility Administrator; a message that appears upon starting an app with major issues on the Windows® operating system. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 10/28/2022 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy --- # Creating an AppHelp Message in Compatibility Administrator diff --git a/windows/deployment/planning/deployment-considerations-for-windows-to-go.md b/windows/deployment/planning/deployment-considerations-for-windows-to-go.md deleted file mode 100644 index e4cce0cd24..0000000000 --- a/windows/deployment/planning/deployment-considerations-for-windows-to-go.md +++ /dev/null @@ -1,179 +0,0 @@ ---- -title: Deployment considerations for Windows To Go (Windows 10) -description: Learn about deployment considerations for Windows To Go, such as the boot experience, deployment methods, and tools that you can use with Windows To Go. -manager: aaroncz -ms.author: frankroj -ms.prod: windows-client -author: frankroj -ms.topic: article -ms.technology: itpro-deploy -ms.date: 10/28/2022 ---- - -# Deployment considerations for Windows To Go - -**Applies to** - -- Windows 10 - -> [!IMPORTANT] -> Windows To Go is removed in Windows 10, version 2004 and later operating systems. The feature does not support feature updates and therefore does not enable you to stay current. It also requires a specific type of USB that is no longer supported by many OEMs. - -From the start, Windows To Go was designed to minimize differences between the user experience of working on a laptop and Windows To Go booted from a USB drive. Given that Windows To Go was designed as an enterprise solution, extra consideration was given to the deployment workflows that enterprises already have in place. Additionally, there has been a focus on minimizing the number of differences in deployment between Windows To Go workspaces and laptop PCs. - -> [!NOTE] -> Windows To Go does not support operating system upgrades. Windows To Go is designed as a feature that is managed centrally. IT departments that plan to transition from one operating system version to a later version will need to incorporate re-imaging their existing Windows To Go drives as part of their upgrade deployment process. - -The following sections discuss the boot experience, deployment methods, and tools that you can use with Windows To Go. - -- [Initial boot experiences](#wtg-initboot) -- [Image deployment and drive provisioning considerations](#wtg-imagedep) -- [Application installation and domain join](#wtg-appinstall) -- [Management of Windows To Go using Group Policy](#bkmk-wtggp) -- [Supporting booting from USB](#wtg-bootusb) -- [Updating firmware](#stg-firmware) -- [Configure Windows To Go startup options](#wtg-startup) -- [Change firmware settings](#wtg-changefirmware) - -## Initial boot experiences - -The following diagrams illustrate the two different methods you could use to provide Windows To Go drives to your users. The experiences differ depending on whether the user will be booting the device initially on-premises or off-premises: - -![initial boot on-premises.](images/wtg-first-boot-work.gif) - -When a Windows To Go workspace is first used at the workplace, the Windows To Go workspace can be joined to the domain through the normal procedures that occur when a new computer is introduced. It obtains a lease, applicable policies are applied and set, and user account tokens are placed appropriately. BitLocker protection can be applied and the BitLocker recovery key automatically stored in Active Directory Domain Services. The user can access network resources to install software and get access to data sources. When the workspace is subsequently booted at a different location either on or off premises, the configuration required for it to connect back to the work network using either DirectAccess or a virtual private network connection can be configured. It isn't necessary to configure the workspace for offline domain join. DirectAccess can make connecting to organizational resources easier, but isn't required. - -![initial boot off-premises.](images/wtg-first-boot-home.gif) - -When the Windows To Go workspace is going to be used first on an off-premises computer, such as one at the employee's home, then the IT professional preparing the Windows To Go drives should configure the drive to be able to connect to organizational resources and to maintain the security of the workspace. In this situation, the Windows To Go workspace needs to be configured for offline domain join and BitLocker needs to be enabled before the workspace has been initialized. - -> [!TIP] -> Applying BitLocker Drive Encryption to the drives before provisioning is a much faster process than encrypting the drives after data has already been stored on them due to a new feature called used-disk space only encryption. For more information, see [What's New in BitLocker](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/dn306081(v=ws.11)). - -DirectAccess can be used to ensure that the user can log in with their domain credentials without needing a local account. For instructions on setting up a DirectAccess solution, for a small pilot deployment see [Deploy a Single Remote Access Server using the Getting Started Wizard](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh831520(v=ws.11)) for a larger scale deployment, see [Deploy Remote Access in an Enterprise](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj134200(v=ws.11)). If you don't want to use DirectAccess as an alternative user could log on using a local user account on the Windows To Go workspace and then use a virtual private network for remote access to your organizational network. - -### Image deployment and drive provisioning considerations - -The Image Deployment process can be accomplished either by a centralized IT process for your organization or by individual users creating their own Windows To Go workspaces. You must have local Administrator access and access to a Windows 10 Enterprise or Windows 10 Education image to create a Windows To Go workspace, or you must be using Configuration Manager Service Pack 1 or later to distribute Windows To Go workspaces to users. The image deployment process takes a blank USB drive and a Windows 10 Enterprise image (WIM) and turns it into a Windows To Go drive. - -![windows to go image deployment.](images/wtg-image-deployment.gif) - -The simplest way to provision a Windows To Go drive is to use the Windows To Go Creator. After a single Windows To Go workspace has been created, it can be duplicated as many times as necessary using widely available USB duplicator products as long as the device hasn't been booted. After the Windows To Go drive is initialized, it shouldn't be duplicated. Alternatively, Windows To Go Workspace Creator can be run multiple times to create multiple Windows To Go drives. - -> [!TIP] -> When you create your Windows To Go image use sysprep /generalize, just as you do when you deploy Windows 10 to a standard PC. In fact, if appropriate, use the same image for both deployments. - -**Driver considerations** - -Windows includes most of the drivers that you'll need to support a wide variety of host computers. However, you'll occasionally need to download drivers from Windows Update to take advantage of the full functionality of a device. If you're using Windows To Go on a set of known host computers, you can add any more drivers to the image used on Windows To Go to make Windows To Go drives more quickly usable by your employees. Especially ensure that network drivers are available so that the user can connect to Windows Update to get more drivers if necessary. - -Wi-Fi network adapter drivers are one of the most important drivers to make sure that you include in your standard image so that users can easily connect to the internet for any additional updates. IT administrators that are attempting to build Windows 10 images for use with Windows To Go should consider adding additional Wi-Fi drivers to their image to ensure that their users have the best chance of still having basic network connectivity when roaming between systems. - -The following list of commonly used Wi-Fi network adapters that aren't supported by the default drivers provided with Windows 10 is provided to help you ascertain whether or not you need to add drivers to your image. - -|Vendor name|Product description|HWID|Windows Update availability| -|--- |--- |--- |--- | -|Broadcom|802.11abgn Wireless SDIO adapter|sd\vid_02d0&pid_4330&fn_1|Contact the system OEM or Broadcom for driver availability.| -|Broadcom|802.11n Network Adapter|pci\ven_14e4&dev_4331&subsys_00d6106b&rev_02|Contact the system OEM or Broadcom for driver availability.| -|Broadcom|802.11n Network Adapter|pci\ven_14e4&dev_4331&subsys_00f5106b&rev_02|Contact the system OEM or Broadcom for driver availability.| -|Broadcom|802.11n Network Adapter|pci\ven_14e4&dev_4331&subsys_00ef106b&rev_02|Contact the system OEM or Broadcom for driver availability.| -|Broadcom|802.11n Network Adapter|pci\ven_14e4&dev_4331&subsys_00f4106b&rev_02|Contact the system OEM or Broadcom for driver availability.| -|Broadcom|802.11n Network Adapter|pci\ven_14e4&dev_4331&subsys_010e106b&rev_02|Contact the system OEM or Broadcom for driver availability.| -|Broadcom|802.11n Network Adapter|pci\ven_14e4&dev_4331&subsys_00e4106b&rev_02|Contact the system OEM or Broadcom for driver availability.| -|Broadcom|802.11n Network Adapter|pci\ven_14e4&dev_4331&subsys_433114e4&rev_02|Contact the system OEM or Broadcom for driver availability.| -|Broadcom|802.11n Network Adapter|pci\ven_14e4&dev_4331&subsys_010f106b&rev_02|Contact the system OEM or Broadcom for driver availability.| -|Marvell|Yukon 88E8001/8003/8010 PCI Gigabit Ethernet|pci\ven_11ab&dev_4320&subsys_811a1043|[32-bit driver](https://go.microsoft.com/fwlink/p/?LinkId=619080)
                    [64-bit driver](https://go.microsoft.com/fwlink/p/?LinkId=619082)| -|Marvell|Libertas 802.11b/g Wireless|pci\ven_11ab&dev_1faa&subsys_6b001385&rev_03|[32-bit driver](https://go.microsoft.com/fwlink/p/?LinkId=619128)
                    [64-bit driver](https://go.microsoft.com/fwlink/p/?LinkId=619129)| -|Qualcomm|Atheros AR6004 Wireless LAN Adapter|sd\vid_0271&pid_0401|[32-bit driver](https://go.microsoft.com/fwlink/p/?LinkId=619086)
                    64-bit driver not available| -|Qualcomm|Atheros AR5BWB222 Wireless Network Adapter|pci\ven_168c&dev_0034&subsys_20031a56|[32-bit driver](https://go.microsoft.com/fwlink/p/?LinkId=619348)
                    64-bit driver not available| -|Qualcomm|Atheros AR5BWB222 Wireless Network Adapter|pci\ven_168c&dev_0034&subsys_020a1028&rev_01|Contact the system OEM or Qualcom for driver availability.| -|Qualcomm|Atheros AR5005G Wireless Network Adapter|pci\ven_168c&dev_001a&subsys_04181468&rev_01|[32-bit driver](https://go.microsoft.com/fwlink/p/?LinkId=619349)

                    [64-bit driver](https://go.microsoft.com/fwlink/p/?LinkId=619091)| -|Ralink|Wireless-G PCI Adapter|pci\ven_1814&dev_0301&subsys_00551737&rev_00|[32-bit driver](https://go.microsoft.com/fwlink/p/?LinkId=619092)

                    [64-bit driver](https://go.microsoft.com/fwlink/p/?LinkId=619093)| -|Ralink|Turbo Wireless LAN Card|pci\ven_1814&dev_0301&subsys_25611814&rev_00|[32-bit driver](https://go.microsoft.com/fwlink/p/?LinkId=619094)

                    [64-bit driver](https://go.microsoft.com/fwlink/p/?LinkId=619095)| -|Ralink|Wireless LAN Card V1|pci\ven_1814&dev_0302&subsys_3a711186&rev_00|[32-bit driver](https://go.microsoft.com/fwlink/p/?LinkId=619097)

                    [64-bit driver](https://go.microsoft.com/fwlink/p/?LinkId=619098)| -|Ralink|D-Link AirPlus G DWL-G510 Wireless PCI Adapter(rev.C)|pci\ven_1814&dev_0302&subsys_3c091186&rev_00|[32-bit driver](https://go.microsoft.com/fwlink/p/?LinkId=619099)

                    [64-bit driver](https://go.microsoft.com/fwlink/p/?LinkId=619100)| - -IT administrators that want to target Windows To Go images for specific systems should test their images to ensure that the necessary system drivers are in the image, especially for critical functionality like Wi-Fi that isn't supported by class drivers. Some consumer devices require OEM-specific driver packages, which may not be available on Windows Update. For more information on how to add a driver to a Windows Image, please refer to the [Basic Windows Deployment Step-by-Step Guide](/previous-versions/windows/it-pro/windows-8.1-and-8/hh825212(v=win.10)). - -### Application installation and domain join - -Unless you're using a customized Windows image that includes unattended installation settings, the initial Windows To Go workspace won't be domain joined and won't contain applications. This is exactly like a new installation of Windows on a desktop or laptop computer. When planning your deployment, you should develop methods to join Windows to Go drives to the domain and install the standard applications that users in your organization require. These methods probably will be similar to the ones used for setting up desktop and laptop computers with domain privileges and applications - -### Management of Windows To Go using Group Policy - -In general, management of Windows To Go workspaces is same as that for desktop and laptop computers. There are Windows To Go specific Group Policy settings that should be considered as part of Windows To Go deployment. Windows To Go Group Policy settings are located at `\\Computer Configuration\Administrative Templates\Windows Components\Portable Operating System\` in the Local Group Policy Editor. - -The use of the Store on Windows To Go workspaces that are running Windows 8 can also be controlled by Group Policy. This policy setting is located at `\\Computer Configuration\Administrative Templates\Windows Components\Store\` in the Local Group Policy Editor. The policy settings have specific implications for Windows To Go that you should be aware of when planning your deployment: - -**Settings for workspaces** - -- **Allow hibernate (S4) when started from a Windows To Go workspace** - - This policy setting specifies whether the PC can use the hibernation sleep state (S4) when started from a Windows To Go workspace. By default, hibernation is disabled when using Windows To Go workspace, so enabling this setting explicitly turns this ability back on. When a computer enters hibernation, the contents of memory are written to disk. When the disk is resumed, it's important that the hardware attached to the system, and the disk itself, are unchanged. This is inherently incompatible with roaming between PC hosts. Hibernation should only be used when the Windows To Go workspace isn't being used to roam between host PCs. - - > [!IMPORTANT] - > For the host-PC to resume correctly when hibernation is enabled the Windows To Go workspace must continue to use the same USB port. - -- **Disallow standby sleep states (S1-S3) when starting from a Windows To Go workspace** - - This policy setting specifies whether the PC can use standby sleep states (S1–S3) when started from a Windows To Go workspace. The Sleep state also presents a unique challenge to Windows To Go users. When a computer goes to sleep, it appears as if it's shut down. It could be easy for a user to think that a Windows To Go workspace in sleep mode was actually shut down and they could remove the Windows To Go drive and take it home. Removing the Windows To Go drive in this scenario is equivalent to an unclean shutdown, which may result in the loss of unsaved user data or the corruption on the drive. Moreover, if the user now boots the drive on another PC and brings it back to the first PC, which still happens to be in the sleep state, it will lead to an arbitrary crash and eventually corruption of the drive and result in the workspace becoming unusable. If you enable this policy setting, the Windows To Go workspace can't use the standby states to cause the PC to enter sleep mode. If you disable or don't configure this policy setting, the Windows To Go workspace can place the PC in sleep mode. - -**Settings for host PCs** - -- **Windows To Go Default Startup Options** - - This policy setting controls whether the host computer will boot to Windows To Go if a USB device containing a Windows To Go workspace is connected, and controls whether users can make changes using the **Windows To Go Startup Options** settings dialog. If you enable this policy setting, booting to Windows To Go when a USB device is connected will be enabled and users won't be able to make changes using the **Windows To Go Startup Options** settings dialog. If you disable this policy setting, booting to Windows To Go when a USB device is connected won't be enabled unless a user configures the option manually in the firmware. If you don't configure this policy setting, users who are members of the local Administrators group can enable or disable booting from USB using the **Windows To Go Startup Options** settings dialog. - - > [!IMPORTANT] - > Enabling this policy setting will cause PCs running Windows to attempt to boot from any USB device that is inserted into the PC before it is started. - -## Supporting booting from USB - -The biggest hurdle for a user wanting to use Windows To Go is configuring their computer to boot from USB. This is traditionally done by entering the firmware and configuring the appropriate boot order options. To ease the process of making the firmware modifications required for Windows To Go, Windows includes a feature named **Windows To Go Startup Options** that allows a user to configure their computer to boot from USB from within Windows—without ever entering their firmware, as long as their firmware supports booting from USB. - -> [!NOTE] -> Enabling a system to always boot from USB first has implications that you should consider. For example, a USB device that includes malware could be booted inadvertently to compromise the system, or multiple USB drives could be plugged in to cause a boot conflict. For this reason, the Windows To Go startup options are disabled by default. In addition, administrator privileges are required to configure Windows To Go startup options. - -If you're going to be using a Windows 7 computer as a host-PC, see the wiki article [Tips for configuring your BIOS settings to work with Windows To Go](https://go.microsoft.com/fwlink/p/?LinkID=618951). - -### Roaming between different firmware types - -Windows supports two types of PC firmware: Unified Extensible Firmware Interface (UEFI), which is the new standard, and legacy BIOS firmware, which was used in most PCs shipping with Windows 7 or earlier version of Windows. Each firmware type has completely different Windows boot components that are incompatible with each other. Beyond the different boot components, Windows supports different partition styles and layout requirements for each type of firmware as shown in the following diagrams. - -![bios layout.](images/wtg-mbr-bios.gif)![uefi layout](images/wtg-gpt-uefi.gif) - -This presented a unique challenge for Windows To Go because the firmware type isn't easily determined by end users—a UEFI computer looks just like a legacy BIOS computer and Windows To Go must boot on both types of firmware. - -To enable booting Windows To Go on both types of firmware, a new disk layout is provided for Windows 8 or later that contains both sets of boot components on a FAT32 system partition and a new command-line option was added to bcdboot.exe to support this configuration. The **/f** option is used with the **bcdboot /s** command to specify the firmware type of the target system partition by appending either **UEFI**, **BIOS** or **ALL**. When creating Windows To Go drives manually, you must use the **ALL** parameter to provide the Windows To Go drive the ability to boot on both types of firmware. For example, on volume H: (your Windows To Go USB drive letter), you would use the command **bcdboot C:\\windows /s H: /f ALL**. The following diagram illustrates the disk layout that results from that command: - -![firmware roaming disk layout.](images/wtg-mbr-firmware-roaming.gif) - -This is the only supported disk configuration for Windows To Go. With this disk configuration, a single Windows To Go drive can be booted on computers with UEFI and legacy BIOS firmware. - -### Configure Windows To Go startup options - -Windows To Go Startup Options is a setting available on Windows 10-based PCs that enables the computer to be booted from a USB without manually changing the firmware settings of the PC. To configure Windows To Go Startup Options, you must have administrative rights on the computer and the **Windows To Go Default Startup Options** Group Policy setting must not be configured. - -**To configure Windows To Go startup options** - -1. On the Start screen, type, type **Windows To Go Startup Options**, click **Settings** and, then press Enter. - - ![windows to go startup options.](images/wtg-startup-options.gif) - -2. Select **Yes** to enable the startup options. - - > [!TIP] - > If your computer is part of a domain, the Group Policy setting can be used to enable the startup options instead of the dialog. - -3. Click **Save Changes**. If the User Account Control dialog box is displayed, confirm that the action it displays is what you want, and then click **Yes**. - -### Change firmware settings - -If you choose to not use the Windows To Go startup options or are using a PC running Windows 7 as your host computer, you'll need to manually configure the firmware settings. The process used to accomplish this will depend on the firmware type and manufacturer. If your host computer is protected by BitLocker and running Windows 7, you should suspend BitLocker before making the change to the firmware settings. After the firmware settings have been successfully reconfigured, resume BitLocker protection. If you don't suspend BitLocker first, BitLocker will assume that the computer has been tampered with and will boot into BitLocker recovery mode. - -## Related topics - -[Windows To Go: feature overview](windows-to-go-overview.md)
                    -[Prepare your organization for Windows To Go](prepare-your-organization-for-windows-to-go.md)
                    -[Security and data protection considerations for Windows To Go](security-and-data-protection-considerations-for-windows-to-go.md)
                    -[Windows To Go: frequently asked questions](windows-to-go-frequently-asked-questions.yml) diff --git a/windows/deployment/planning/enabling-and-disabling-compatibility-fixes-in-compatibility-administrator.md b/windows/deployment/planning/enabling-and-disabling-compatibility-fixes-in-compatibility-administrator.md index a6299026c3..e37786a9a6 100644 --- a/windows/deployment/planning/enabling-and-disabling-compatibility-fixes-in-compatibility-administrator.md +++ b/windows/deployment/planning/enabling-and-disabling-compatibility-fixes-in-compatibility-administrator.md @@ -3,10 +3,10 @@ title: Enabling and Disabling Compatibility Fixes in Compatibility Administrator description: You can disable and enable individual compatibility fixes in your customized databases for testing and troubleshooting purposes. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy ms.date: 10/28/2022 --- diff --git a/windows/deployment/planning/fixing-applications-by-using-the-sua-tool.md b/windows/deployment/planning/fixing-applications-by-using-the-sua-tool.md index a39866b132..7155581ea8 100644 --- a/windows/deployment/planning/fixing-applications-by-using-the-sua-tool.md +++ b/windows/deployment/planning/fixing-applications-by-using-the-sua-tool.md @@ -3,11 +3,11 @@ title: Fixing Applications by Using the SUA Tool (Windows 10) description: On the user interface for the Standard User Analyzer (SUA) tool, you can apply fixes to an application. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 10/28/2022 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy --- # Fixing Applications by Using the SUA Tool diff --git a/windows/deployment/planning/images/wtg-first-boot-home.gif b/windows/deployment/planning/images/wtg-first-boot-home.gif deleted file mode 100644 index 46cd605a2e..0000000000 Binary files a/windows/deployment/planning/images/wtg-first-boot-home.gif and /dev/null differ diff --git a/windows/deployment/planning/images/wtg-first-boot-work.gif b/windows/deployment/planning/images/wtg-first-boot-work.gif deleted file mode 100644 index c1a9a9d31d..0000000000 Binary files a/windows/deployment/planning/images/wtg-first-boot-work.gif and /dev/null differ diff --git a/windows/deployment/planning/images/wtg-gpt-uefi.gif b/windows/deployment/planning/images/wtg-gpt-uefi.gif deleted file mode 100644 index 2ff2079a3c..0000000000 Binary files a/windows/deployment/planning/images/wtg-gpt-uefi.gif and /dev/null differ diff --git a/windows/deployment/planning/images/wtg-image-deployment.gif b/windows/deployment/planning/images/wtg-image-deployment.gif deleted file mode 100644 index d622911f3e..0000000000 Binary files a/windows/deployment/planning/images/wtg-image-deployment.gif and /dev/null differ diff --git a/windows/deployment/planning/images/wtg-mbr-bios.gif b/windows/deployment/planning/images/wtg-mbr-bios.gif deleted file mode 100644 index b93796944a..0000000000 Binary files a/windows/deployment/planning/images/wtg-mbr-bios.gif and /dev/null differ diff --git a/windows/deployment/planning/images/wtg-mbr-firmware-roaming.gif b/windows/deployment/planning/images/wtg-mbr-firmware-roaming.gif deleted file mode 100644 index f21592c310..0000000000 Binary files a/windows/deployment/planning/images/wtg-mbr-firmware-roaming.gif and /dev/null differ diff --git a/windows/deployment/planning/images/wtg-startup-options.gif b/windows/deployment/planning/images/wtg-startup-options.gif deleted file mode 100644 index 302da78ea6..0000000000 Binary files a/windows/deployment/planning/images/wtg-startup-options.gif and /dev/null differ diff --git a/windows/deployment/planning/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md b/windows/deployment/planning/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md index 2cf46ee778..a50feb249b 100644 --- a/windows/deployment/planning/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md +++ b/windows/deployment/planning/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md @@ -3,11 +3,11 @@ title: Install/Uninstall Custom Databases (Windows 10) description: The Compatibility Administrator tool enables the creation and the use of custom-compatibility and standard-compatibility databases. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 10/28/2022 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy --- # Installing and Uninstalling Custom Compatibility Databases in Compatibility Administrator diff --git a/windows/deployment/planning/managing-application-compatibility-fixes-and-custom-fix-databases.md b/windows/deployment/planning/managing-application-compatibility-fixes-and-custom-fix-databases.md index 9c90b3ca24..69b7bd6cd3 100644 --- a/windows/deployment/planning/managing-application-compatibility-fixes-and-custom-fix-databases.md +++ b/windows/deployment/planning/managing-application-compatibility-fixes-and-custom-fix-databases.md @@ -3,11 +3,11 @@ title: Managing Application-Compatibility Fixes and Custom Fix Databases (Window description: Learn why you should use compatibility fixes, and how to deploy and manage custom-compatibility fix databases. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 10/28/2022 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy --- # Managing Application-Compatibility Fixes and Custom Fix Databases diff --git a/windows/deployment/planning/prepare-your-organization-for-windows-to-go.md b/windows/deployment/planning/prepare-your-organization-for-windows-to-go.md deleted file mode 100644 index 5f5b94be3f..0000000000 --- a/windows/deployment/planning/prepare-your-organization-for-windows-to-go.md +++ /dev/null @@ -1,106 +0,0 @@ ---- -title: Prepare your organization for Windows To Go (Windows 10) -description: Though Windows To Go is no longer being developed, you can find info here about the what, why, and when of deployment. -manager: aaroncz -ms.author: frankroj -ms.prod: windows-client -author: frankroj -ms.topic: article -ms.technology: itpro-deploy -ms.date: 10/28/2022 ---- - -# Prepare your organization for Windows To Go - -**Applies to** - -- Windows 10 - -> [!IMPORTANT] -> Windows To Go is removed in Windows 10, version 2004 and later operating systems. The feature does not support feature updates and therefore does not enable you to stay current. It also requires a specific type of USB that is no longer supported by many OEMs. - -The following information is provided to help you plan and design a new deployment of a Windows To Go in your production environment. It provides answers to the "what", "why", and "when" questions an IT professional might have when planning to deploy Windows To Go. - -## What is Windows To Go? - -Windows To Go is a feature of Windows 10 Enterprise and Windows 10 Education that enables users to boot Windows from a USB-connected external drive. Windows To Go drives can use the same image that enterprises use for their desktops and laptops, and can be managed the same way. A Windows To Go workspace isn't intended to replace desktops or laptops, or supplant other mobility offerings. - -Enterprise customers utilizing Volume Activation Windows licensing will be able to deploy USB drives provisioned with Windows To Go workspace. These drives will be bootable on multiple compatible host computers. Compatible host computers are computers that are: - -- USB boot capable -- Have USB boot enabled in the firmware -- Meet Windows 7 minimum system requirements -- Have compatible processor architectures (for example, x86 or AMD64) as the image used to create the Windows To Go workspace. ARM isn't a supported processor for Windows To Go. -- Have firmware architecture that is compatible with the architecture of the image used for the Windows To Go workspace - -Booting a Windows To Go workspace requires no specific software on the host computer. PCs certified for Windows 7 and later can host Windows To Go. - -The following articles will familiarize you with how you can use a Windows To Go workspace. They also give you an overview of some of the things you should consider in your design. - -## Usage scenarios - - -The following scenarios are examples of situations in which Windows To Go workspaces provide a solution for an IT implementer: - -- **Continuance of operations (COO).** In this scenario, selected employees receive a USB drive with a Windows To Go workspace, which includes all of the applications that the employees use at work. The employees can keep the device at home, in a briefcase, or wherever they want to store it until needed. When the users boot their home computer from the USB drive, it will create a corporate desktop experience so that they can quickly start working. On the first boot, the employee sees that Windows is installing devices; after that one time, the Windows To Go drive boots like a normal computer. If they have enterprise network access, employees can use a virtual private network (VPN) connection, or DirectAccess to access corporate resources. If the enterprise network is available, the Windows To Go workspace will automatically be updated using your standard client management processes. - -- **Contractors and temporary workers.** In this situation, an enterprise IT pro or manager would distribute the Windows To Go drive directly to the worker. Then they can be assisted with any necessary other user education needs or address any possible compatibility issues. While the worker is on assignment, they can boot their computer exclusively from the Windows To Go drive. And run all applications in that environment until the end of the assignment when the device is returned. No installation of software is required on the worker's personal computer. - -- **Managed free seating.** The employee is issued a Windows To Go drive. This drive is then used with the host computer assigned to that employee for a given session (this could be a vehicle, workspace, or standalone laptop). When the employee leaves the session, the next time they return, they use the same USB flash drive but use a different host computer. - -- **Work from home.** In this situation, the Windows To Go drive can be provisioned for employees using various methods including Microsoft Configuration Manager or other deployment tools and then distributed to employees. The employee is instructed to boot the Windows To Go drive initially at work. This boot caches the employee's credentials on the Windows To Go workspace and allows the initial data synchronization between the enterprise network and the Windows To Go workspace. The user can then bring the Windows To Go drive home where it can be used with their home computer, with or without enterprise network connectivity. - -- **Travel lightly.** In this situation, you have employees who are moving from site to site, but who always will have access to a compatible host computer on site. Using Windows To Go workspaces allows them to travel without the need to pack their PC. - -> [!NOTE] -> If the employee wants to work offline for the majority of the time, but still maintain the ability to use the drive on the enterprise network, they should be informed of how often the Windows To Go workspace needs to be connected to the enterprise network. Doing so will ensure that the drive retains its access privileges and the workspace's computer object isn't potentially deleted from Active Directory Domain Services (AD DS). - - ## Infrastructure considerations - -Because Windows To Go requires no other software and minimal configuration, the same tools used to deploy images to other PCs can be used by an enterprise to install Windows To Go on a large group of USB devices. Moreover, because Windows To Go is compatible with connectivity and synchronization solutions already in use—such as Remote Desktop, DirectAccess and Folder Redirection—no other infrastructure or management is necessary for this deployment. A Windows To Go image can be created on a USB drive that is identical to the hard drive inside a desktop. However, you may wish to consider making some modifications to your infrastructure to help make management of Windows To Go drives easier and to be able to identify them as a distinct device group. - -## Activation considerations - -Windows To Go uses volume activation. You can use either Active Directory-based activation or KMS activation with Windows To Go. The Windows To Go workspace counts as another installation when assessing compliance with application licensing agreements. - -Microsoft software, such as Microsoft Office, distributed to a Windows To Go workspace must also be activated. Office deployment is fully supported on Windows To Go. Due to the retail subscription activation method associated with Microsoft 365 Apps for enterprise, Microsoft 365 Apps for enterprise subscribers are provided volume licensing activation rights for Office Professional Plus 2013 MSI for local installation on the Windows To Go drive. This method is available to organizations who purchase Microsoft 365 Apps for enterprise or Office 365 Enterprise SKUs containing Microsoft 365 Apps for enterprise via volume licensing channels. For more information about activating Microsoft Office, see [Volume activation methods in Office 2013](/DeployOffice/vlactivation/plan-volume-activation-of-office). - -You should investigate other software manufacturer's licensing requirements to ensure they're compatible with roaming usage before deploying them to a Windows To Go workspace. - -> [!NOTE] -> Using Multiple Activation Key (MAK) activation isn't a supported activation method for Windows To Go as each different PC-host would require separate activation. MAK activation should not be used for activating Windows, Office, or any other application on a Windows To Go drive. - - For more information about these activation methods and how they can be used in your organization, see [Plan for Volume Activation](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj134042(v=ws.11)). - -## Organizational unit structure and use of Group Policy Objects - -You may find it beneficial to create other Active Directory organizational unit (OU) structures to support your Windows To Go deployment: one for host computer accounts and one for Windows To Go workspace computer accounts. Creating an organizational unit for host computers allows you to enable the Windows To Go Startup Options using Group Policy for only the computers that will be used as Windows To Go hosts. Setting this policy helps to prevent computers from being accidentally configured to automatically boot from USB devices and allows closer monitoring and control of those computers that can boot from a USB device. The organizational unit for Windows To Go workspaces allows you to apply specific policy controls to them, such as the ability to use the Store application, power state controls, and line-of-business application installation. - -If you're deploying Windows To Go workspaces for a scenario in which they're not going to be roaming, but are instead being used on the same host computer, such as with temporary or contract employees, you might wish to enable hibernation or the Windows Store. - -For more information about Group Policy settings that can be used with Windows To Go, see [Deployment considerations for Windows To Go](deployment-considerations-for-windows-to-go.md) - -## Computer account management - -If you configure Windows To Go drives for scenarios where drives may remain unused for extended periods of time such as used in continuance of operations scenarios, the AD DS computer account objects that correspond to Windows To Go drives have the potential to become stale and be pruned during maintenance operations. To address this issue, you should either have users log on regularly according to a schedule, or modify any maintenance scripts to not clean computer accounts in the Windows To Go device organizational unit. - -## User account and data management - -People use computers to work with data and consume content - that is their core function. The data must be stored and retrievable for it to be useful. When users are working in a Windows To Go workspace, they need to be able to get to the data that they work with, and to keep it accessible when the workspace isn't being used. For this reason, we recommend that you use folder redirection and offline files to redirect the path of local folders (such as the Documents folder) to a network location, while caching the contents locally for increased speed and availability. We also recommend that you use roaming user profiles to synchronize user specific settings so that users receive the same operating system and application settings when using their Windows To Go workspace and their desktop computer. When a user signs in using a domain account that is set up with a file share as the profile path, the user's profile is downloaded to the local computer and merged with the local profile (if present). When the user logs off the computer, the local copy of their profile, including any changes, is merged with the server copy of the profile. For more information, see [Folder Redirection, Offline Files, and Roaming User Profiles overview](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh848267(v=ws.11)). - -Windows To Go is fully integrated with your Microsoft account. Setting synchronization is accomplished by connecting a Microsoft account to a user account. Windows To Go devices fully support this feature and can be managed by Group Policy so that the customization and configurations you prefer will be applied to your Windows To Go workspace. - -## Remote connectivity - -If you want Windows To Go to be able to connect back to organizational resources when it's being used off-premises a remote connectivity solution must be enabled. Windows Server 2012 DirectAccess can be used as can a virtual private network (VPN) solution. For more information about configuring a remote access solution, see the [Remote Access (DirectAccess, Routing and Remote Access) Overview](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/dn636119(v=ws.11)). - -## Related articles - - -[Windows To Go: feature overview](windows-to-go-overview.md) - -[Deployment considerations for Windows To Go](deployment-considerations-for-windows-to-go.md) - -[Security and data protection considerations for Windows To Go](security-and-data-protection-considerations-for-windows-to-go.md) - -[Windows To Go: frequently asked questions](windows-to-go-frequently-asked-questions.yml) diff --git a/windows/deployment/planning/searching-for-fixed-applications-in-compatibility-administrator.md b/windows/deployment/planning/searching-for-fixed-applications-in-compatibility-administrator.md index 826f2dfc4c..aa27616363 100644 --- a/windows/deployment/planning/searching-for-fixed-applications-in-compatibility-administrator.md +++ b/windows/deployment/planning/searching-for-fixed-applications-in-compatibility-administrator.md @@ -3,11 +3,11 @@ title: Searching for Fixed Applications in Compatibility Administrator (Windows description: Compatibility Administrator can locate specific executable (.exe) files with previously applied compatibility fixes, compatibility modes, or AppHelp messages. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 10/28/2022 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy --- # Searching for Fixed Applications in Compatibility Administrator diff --git a/windows/deployment/planning/searching-for-installed-compatibility-fixes-with-the-query-tool-in-compatibility-administrator.md b/windows/deployment/planning/searching-for-installed-compatibility-fixes-with-the-query-tool-in-compatibility-administrator.md index 4c0f2e2689..847fb0731b 100644 --- a/windows/deployment/planning/searching-for-installed-compatibility-fixes-with-the-query-tool-in-compatibility-administrator.md +++ b/windows/deployment/planning/searching-for-installed-compatibility-fixes-with-the-query-tool-in-compatibility-administrator.md @@ -3,10 +3,10 @@ title: Searching for Installed Compatibility Fixes with the Query Tool in Compat description: You can access the Query tool from within Compatibility Administrator. The Query tool provides the same functionality as using the Search feature. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy ms.date: 10/28/2022 --- diff --git a/windows/deployment/planning/security-and-data-protection-considerations-for-windows-to-go.md b/windows/deployment/planning/security-and-data-protection-considerations-for-windows-to-go.md deleted file mode 100644 index b376163521..0000000000 --- a/windows/deployment/planning/security-and-data-protection-considerations-for-windows-to-go.md +++ /dev/null @@ -1,68 +0,0 @@ ---- -title: Security and data protection considerations for Windows To Go (Windows 10) -description: Ensure that the data, content, and resources you work with in the Windows To Go workspace are protected and secure. -manager: aaroncz -ms.author: frankroj -ms.prod: windows-client -author: frankroj -ms.topic: article -ms.technology: itpro-deploy -ms.date: 12/31/2017 ---- - -# Security and data protection considerations for Windows To Go - -**Applies to** - -- Windows 10 - -> [!IMPORTANT] -> Windows To Go is removed in Windows 10, version 2004 and later operating systems. The feature does not support feature updates and therefore does not enable you to stay current. It also requires a specific type of USB that is no longer supported by many OEMs. - -One of the most important requirements to consider when you plan your Windows To Go deployment is to ensure that the data, content, and resources you work with in the Windows To Go workspace is protected and secure. - -## Backup and restore - -When you don't save data on the Windows To Go drive, you don't need for a backup and restore solution for Windows To Go. If you're saving data on the drive and aren't using folder redirection and offline files, you should back up all of your data to a network location such as cloud storage or a network share, after each work session. Review the new and improved features described in [Supporting Information Workers with Reliable File Services and Storage](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh831495(v=ws.11)) for different solutions you could implement. - -If the USB drive fails for any reason, the standard process to restore the drive to working condition is to reformat and reprovision the drive with Windows To Go, so all data and customization on the drive will be lost. This result is another reason why using roaming user profiles, folder redirection, and offline files with Windows To Go is recommended. For more information, see [Folder Redirection, Offline Files, and Roaming User Profiles overview](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh848267(v=ws.11)). - -## BitLocker - -We recommend that you use BitLocker with your Windows To Go drives to protect the drive from being compromised if the drive is lost or stolen. When BitLocker is enabled, the user must provide a password to unlock the drive and boot the Windows To Go workspace. This password requirement helps prevent unauthorized users from booting the drive and using it to gain access to your network resources and confidential data. Because Windows To Go drives are meant to be roamed between computers, the Trusted Platform Module (TPM) can't be used by BitLocker to protect the drive. Instead, you'll be specifying a password that BitLocker will use for disk encryption and decryption. By default, this password must be eight characters in length and can enforce more strict requirements depending on the password complexity requirements defined by your organizations domain controller. - -You can enable BitLocker while using the Windows To Go Creator wizard as part of the drive provisioning process before first use; or it can be enabled afterward by the user from within the Windows To Go workspace. - -> [!Tip] -> If the Windows To Go Creator wizard isn't able to enable BitLocker, see [Why can't I enable BitLocker from Windows To Go Creator?](windows-to-go-frequently-asked-questions.yml#why-can-t-i-enable-bitlocker-from-windows-to-go-creator-) - -When you use a host computer running Windows 7 that has BitLocker enabled, suspend BitLocker before changing the BIOS settings to boot from USB and then resume BitLocker protection. If BitLocker isn't suspended first, the next boot of the computer is in recovery mode. - -## Disk discovery and data leakage - -We recommend that you use the **NoDefaultDriveLetter** attribute when provisioning the USB drive to help prevent accidental data leakage. **NoDefaultDriveLetter** will prevent the host operating system from assigning a drive letter if a user inserts it into a running computer. This prevention means the drive won't appear in Windows Explorer and an Auto-Play prompt won't be displayed to the user. This non-display of the drive and the prompt reduces the likelihood that an end user will access the offline Windows To Go disk directly from another computer. If you use the Windows To Go Creator to provision a workspace, this attribute will automatically be set for you. - -To prevent accidental data leakage between Windows To Go and the host system Windows 8 has a new SAN policy—OFFLINE\_INTERNAL - "4" to prevent the operating system from automatically bringing online any internally connected disk. The default configuration for Windows To Go has this policy enabled. It's recommended you do not change this policy to allow mounting of internal hard drives when booted into the Windows To Go workspace. If the internal drive contains a hibernated Windows 8 operating system, mounting the drive will lead to loss of hibernation state and, therefore, user state or any unsaved user data when the host operating system is booted. If the internal drive contains a hibernated Windows 7 or earlier operating system, mounting the drive will lead to corruption when the host operating system is booted. - -For more information, see [How to Configure Storage Area Network (SAN) Policy in Windows PE](/previous-versions/windows/it-pro/windows-8.1-and-8/hh825063(v=win.10)). - -## Security certifications for Windows To Go - -Windows to Go is a core capability of Windows when it's deployed on the drive and is configured following the guidance for the applicable security certification. Solutions built using Windows To Go can be submitted for more certifications by the solution provider that cover the solution provider's specific hardware environment. For more information about Windows security certifications, see the following articles. - -- [Windows Platform Common Criteria Certification](/windows/security/threat-protection/windows-platform-common-criteria) - -- [FIPS 140 Evaluation](/windows/security/threat-protection/fips-140-validation) - -## Related articles - -[Windows To Go: feature overview](windows-to-go-overview.md) - -[Prepare your organization for Windows To Go](prepare-your-organization-for-windows-to-go.md) - -[Deployment considerations for Windows To Go](deployment-considerations-for-windows-to-go.md) - -[Windows To Go: frequently asked questions](windows-to-go-frequently-asked-questions.yml) - - - diff --git a/windows/deployment/planning/showing-messages-generated-by-the-sua-tool.md b/windows/deployment/planning/showing-messages-generated-by-the-sua-tool.md index 25850695fc..cb8a3ebc82 100644 --- a/windows/deployment/planning/showing-messages-generated-by-the-sua-tool.md +++ b/windows/deployment/planning/showing-messages-generated-by-the-sua-tool.md @@ -3,11 +3,11 @@ title: Showing Messages Generated by the SUA Tool (Windows 10) description: On the user interface for the Standard User Analyzer (SUA) tool, you can show the messages that the tool has generated. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 10/28/2022 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy --- # Showing Messages Generated by the SUA Tool diff --git a/windows/deployment/planning/sua-users-guide.md b/windows/deployment/planning/sua-users-guide.md index 4f53104c76..47b4ffba5c 100644 --- a/windows/deployment/planning/sua-users-guide.md +++ b/windows/deployment/planning/sua-users-guide.md @@ -3,11 +3,11 @@ title: SUA User's Guide (Windows 10) description: Learn how to use Standard User Analyzer (SUA). SUA can test your apps and monitor API calls to detect compatibility issues related to the Windows User Account Control (UAC) feature. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 10/28/2022 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy --- # SUA User's Guide diff --git a/windows/deployment/planning/tabs-on-the-sua-tool-interface.md b/windows/deployment/planning/tabs-on-the-sua-tool-interface.md index a2dff7087c..c6af910322 100644 --- a/windows/deployment/planning/tabs-on-the-sua-tool-interface.md +++ b/windows/deployment/planning/tabs-on-the-sua-tool-interface.md @@ -3,11 +3,11 @@ title: Tabs on the SUA Tool Interface (Windows 10) description: The tabs in the Standard User Analyzer (SUA) tool show the User Account Control (UAC) issues for the applications that you analyze. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 10/28/2022 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy --- # Tabs on the SUA Tool Interface diff --git a/windows/deployment/planning/testing-your-application-mitigation-packages.md b/windows/deployment/planning/testing-your-application-mitigation-packages.md index b2ff9f8850..481d2ce883 100644 --- a/windows/deployment/planning/testing-your-application-mitigation-packages.md +++ b/windows/deployment/planning/testing-your-application-mitigation-packages.md @@ -3,11 +3,11 @@ title: Testing Your Application Mitigation Packages (Windows 10) description: Learn how to test your application-mitigation packages, including how to report your information and how to resolve any outstanding issues. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 10/28/2022 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy --- # Testing Your Application Mitigation Packages diff --git a/windows/deployment/planning/understanding-and-using-compatibility-fixes.md b/windows/deployment/planning/understanding-and-using-compatibility-fixes.md index ee6976fca5..7327ff75b9 100644 --- a/windows/deployment/planning/understanding-and-using-compatibility-fixes.md +++ b/windows/deployment/planning/understanding-and-using-compatibility-fixes.md @@ -3,10 +3,10 @@ title: Understanding and Using Compatibility Fixes (Windows 10) description: As the Windows operating system evolves to support new technology and functionality, the implementations of some functions may change. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy ms.date: 10/28/2022 --- diff --git a/windows/deployment/planning/using-the-compatibility-administrator-tool.md b/windows/deployment/planning/using-the-compatibility-administrator-tool.md index cb156708b7..d3c2f77b38 100644 --- a/windows/deployment/planning/using-the-compatibility-administrator-tool.md +++ b/windows/deployment/planning/using-the-compatibility-administrator-tool.md @@ -3,11 +3,11 @@ title: Using the Compatibility Administrator Tool (Windows 10) description: This section provides information about using the Compatibility Administrator tool. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 10/28/2022 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy --- # Using the Compatibility Administrator Tool diff --git a/windows/deployment/planning/using-the-sdbinstexe-command-line-tool.md b/windows/deployment/planning/using-the-sdbinstexe-command-line-tool.md index f6e1a6fbee..2ae090b3f3 100644 --- a/windows/deployment/planning/using-the-sdbinstexe-command-line-tool.md +++ b/windows/deployment/planning/using-the-sdbinstexe-command-line-tool.md @@ -3,11 +3,11 @@ title: Using the Sdbinst.exe Command-Line Tool (Windows 10) description: Learn how to deploy customized database (.sdb) files using the Sdbinst.exe Command-Line Tool. Review a list of command-line options. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 10/28/2022 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy --- # Using the Sdbinst.exe Command-Line Tool diff --git a/windows/deployment/planning/using-the-sua-tool.md b/windows/deployment/planning/using-the-sua-tool.md index 5b72bfbc4b..043d002305 100644 --- a/windows/deployment/planning/using-the-sua-tool.md +++ b/windows/deployment/planning/using-the-sua-tool.md @@ -3,11 +3,11 @@ title: Using the SUA Tool (Windows 10) description: The Standard User Analyzer (SUA) tool can test applications and monitor API calls to detect compatibility issues with the User Account Control (UAC) feature. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 10/28/2022 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy --- # Using the SUA Tool diff --git a/windows/deployment/planning/using-the-sua-wizard.md b/windows/deployment/planning/using-the-sua-wizard.md index ce121c5440..8f7ed9170b 100644 --- a/windows/deployment/planning/using-the-sua-wizard.md +++ b/windows/deployment/planning/using-the-sua-wizard.md @@ -3,11 +3,11 @@ title: Using the SUA wizard (Windows 10) description: The Standard User Analyzer (SUA) wizard, although it doesn't offer deep analysis, works much like the SUA tool to test for User Account Control (UAC) issues. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 10/28/2022 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy --- # Using the SUA wizard diff --git a/windows/deployment/planning/viewing-the-events-screen-in-compatibility-administrator.md b/windows/deployment/planning/viewing-the-events-screen-in-compatibility-administrator.md index 44cf622430..38b8b8cf10 100644 --- a/windows/deployment/planning/viewing-the-events-screen-in-compatibility-administrator.md +++ b/windows/deployment/planning/viewing-the-events-screen-in-compatibility-administrator.md @@ -3,10 +3,10 @@ title: Viewing the Events Screen in Compatibility Administrator (Windows 10) description: You can use the Events screen to record and view activities in the Compatibility Administrator tool. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy ms.date: 10/28/2022 --- diff --git a/windows/deployment/planning/windows-10-compatibility.md b/windows/deployment/planning/windows-10-compatibility.md index e444794da2..83227970dd 100644 --- a/windows/deployment/planning/windows-10-compatibility.md +++ b/windows/deployment/planning/windows-10-compatibility.md @@ -3,11 +3,11 @@ title: Windows 10 compatibility (Windows 10) description: Windows 10 will be compatible with most existing PC hardware; most devices running Windows 7, Windows 8, or Windows 8.1 will meet the requirements for Windows 10. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client ms.localizationpriority: medium author: frankroj ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy ms.date: 10/28/2022 --- diff --git a/windows/deployment/planning/windows-10-deployment-considerations.md b/windows/deployment/planning/windows-10-deployment-considerations.md index b3911601ff..434b7da17f 100644 --- a/windows/deployment/planning/windows-10-deployment-considerations.md +++ b/windows/deployment/planning/windows-10-deployment-considerations.md @@ -3,11 +3,11 @@ title: Windows 10 deployment considerations (Windows 10) description: There are new deployment options in Windows 10 that help you simplify the deployment process and automate migration of existing settings and applications. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client ms.localizationpriority: medium author: frankroj ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy ms.date: 10/28/2022 --- diff --git a/windows/deployment/planning/windows-10-enterprise-faq-itpro.yml b/windows/deployment/planning/windows-10-enterprise-faq-itpro.yml index 853855b43b..6728d4c2ee 100644 --- a/windows/deployment/planning/windows-10-enterprise-faq-itpro.yml +++ b/windows/deployment/planning/windows-10-enterprise-faq-itpro.yml @@ -3,13 +3,13 @@ metadata: title: Windows 10 Enterprise FAQ for IT pros (Windows 10) description: Get answers to common questions around compatibility, installation, and support for Windows 10 Enterprise. keywords: Windows 10 Enterprise, download, system requirements, drivers, appcompat, manage updates, Windows as a service, servicing channels, deployment tools - ms.prod: windows-client - ms.technology: itpro-deploy + ms.service: windows-client + ms.subservice: itpro-deploy ms.mktglfcycl: plan ms.localizationpriority: medium ms.sitesec: library ms.date: 10/28/2022 - ms.reviewer: + ms.reviewer: author: frankroj ms.author: frankroj manager: aaroncz @@ -26,17 +26,17 @@ sections: Where can I download Windows 10 Enterprise? answer: | If you have Windows volume licenses with Software Assurance, or if you have purchased licenses for Windows 10 Enterprise volume licenses, you can download 32-bit and 64-bit versions of Windows 10 Enterprise from the [Volume Licensing Service Center](https://www.microsoft.com/Licensing/servicecenter/default.aspx). If you don't have current Software Assurance for Windows and would like to purchase volume licenses for Windows 10 Enterprise, contact your preferred Microsoft Reseller or see [How to purchase through Volume Licensing](https://www.microsoft.com/Licensing/how-to-buy/how-to-buy.aspx). - + - question: | What are the system requirements? answer: | - For details, see [Windows 10 Enterprise system requirements](https://technet.microsoft.com/windows/dn798752). - + For details, see [Windows 10 Enterprise system requirements](https://www.microsoft.com/windows/Windows-10-specifications#areaheading-uid09f4). + - question: | What are the hardware requirements for Windows 10? answer: | Most computers that are compatible with Windows 8.1 will be compatible with Windows 10. You may need to install updated drivers in Windows 10 for your devices to properly function. For more information, see [Windows 10 specifications](https://www.microsoft.com/windows/windows-10-specifications). - + - question: | Can I evaluate Windows 10 Enterprise? answer: | @@ -55,17 +55,17 @@ sections: - [Dell driver packs for enterprise client OS deployment](https://www.dell.com/support/kbdoc/en-us/000124139/dell-command-deploy-driver-packs-for-enterprise-client-os-deployment) - [Lenovo Configuration Manager and MDT package index](https://support.lenovo.com/us/en/solutions/ht074984) - [Panasonic Driver Pack for Enterprise](https://pc-dl.panasonic.co.jp/itn/drivers/driver_packages.html) - + - question: | Where can I find out if an application or device is compatible with Windows 10? answer: | Many existing Win32 and Win64 applications already run reliably on Windows 10 without any changes. You can also expect strong compatibility and support for Web apps and devices. - + - question: | Is there an easy way to assess if my organization's devices are ready to upgrade to Windows 10? answer: | [Desktop Analytics](/mem/configmgr/desktop-analytics/overview) provides powerful insights and recommendations about the computers, applications, and drivers in your organization, at no extra cost and without other infrastructure requirements. This service guides you through your upgrade and feature update projects using a workflow based on Microsoft recommended practices. Up-to-date inventory data allows you to balance cost and risk in your upgrade projects. - + - name: Administration and deployment questions: - question: | @@ -78,36 +78,36 @@ sections: - [MDT](/mem/configmgr/mdt) is a collection of tools, processes, and guidance for automating desktop and server deployment. - The [Windows ADK](/windows-hardware/get-started/adk-install) has tools that allow you to customize Windows images for large-scale deployment, and test system quality and performance. You can download the latest version of the Windows ADK for Windows 10 from the Hardware Dev Center. - + - question: | Can I upgrade computers from Windows 7 or Windows 8.1 without deploying a new image? answer: | Computers running Windows 7 or Windows 8.1 can be upgraded directly to Windows 10 through the in-place upgrade process without a need to reimage the device using MDT and/or Configuration Manager. For more information, see [Upgrade to Windows 10 with Microsoft Configuration Manager](../deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md) or [Upgrade to Windows 10 with the Microsoft Deployment Toolkit](../deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md). - + - question: | Can I upgrade from Windows 7 Enterprise or Windows 8.1 Enterprise to Windows 10 Enterprise for free? answer: | If you have Windows 7 Enterprise or Windows 8.1 Enterprise and current Windows 10 Enterprise E3 or E5 subscription, you're entitled to the upgrade to Windows 10 Enterprise through the rights of Software Assurance. You can find your product keys and installation media at the [Volume Licensing Service Center](https://www.microsoft.com/Licensing/servicecenter/default.aspx). - + For devices that are licensed under a volume license agreement for Windows that doesn't include Software Assurance, new licenses will be required to upgrade these devices to Windows 10. - + - name: Managing updates questions: - question: | What is Windows as a service? answer: | The Windows 10 operating system introduces a new way to build, deploy, and service Windows: Windows as a service. Microsoft has reimagined each part of the process, to simplify the lives of IT pros and maintain a consistent Windows 10 experience for its customers. These improvements focus on maximizing customer involvement in Windows development, simplifying the deployment and servicing of Windows client computers, and leveling out the resources needed to deploy and maintain Windows over time. For more information, see [Overview of Windows as a service](../update/waas-overview.md). - + - question: | How is servicing different with Windows as a service? answer: | Traditional Windows servicing has included several release types: major revisions (for example, Windows 8.1, Windows 8, and Windows 7 operating systems), service packs, and monthly updates. With Windows 10, there are two release types: feature updates that add new functionality two to three times per year, and quality updates that provide security and reliability fixes at least once a month. - + - question: | What are the servicing channels? answer: | - To align with the new method of delivering feature updates and quality updates in Windows 10, Microsoft introduced the concept of servicing channels to allow customers to designate how aggressively their individual devices are updated. For example, an organization may have test devices that the IT department can update with new features as soon as possible, and then specialized devices that require a longer feature update cycle to ensure continuity. With that in mind, Microsoft offers two servicing channels for Windows 10: General Availability Channel, and Long-Term Servicing Channel (LTSC). For details about the versions in each servicing channel, see [Windows 10 release information](https://technet.microsoft.com/windows/release-info.aspx). For more information on each channel, see [servicing channels](../update/waas-overview.md#servicing-channels). - + To align with the new method of delivering feature updates and quality updates in Windows 10, Microsoft introduced the concept of servicing channels to allow customers to designate how aggressively their individual devices are updated. For example, an organization may have test devices that the IT department can update with new features as soon as possible, and then specialized devices that require a longer feature update cycle to ensure continuity. With that in mind, Microsoft offers two servicing channels for Windows 10: General Availability Channel, and Long-Term Servicing Channel (LTSC). For details about the versions in each servicing channel, see [Windows 10 release information](/windows/release-health/release-information). For more information on each channel, see [servicing channels](../update/waas-overview.md#servicing-channels). + - question: | What tools can I use to manage Windows as a service updates? answer: | @@ -116,25 +116,25 @@ sections: - Windows Update for Business - Windows Server Update Services - Microsoft Configuration Manager - + For more information, see [Servicing Tools](../update/waas-overview.md#servicing-tools). - + - name: User experience questions: - question: | Where can I find information about new features and changes in Windows 10 Enterprise? answer: | For an overview of the new enterprise features in Windows 10 Enterprise, see [What's new in Windows 10](/windows/whats-new/) and [What's new in Windows 10, version 1703](/windows/whats-new/whats-new-windows-10-version-1703) in the Docs library. - + Another place to track the latest information about new features of interest to IT professionals is the [Windows for IT Pros blog](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/bg-p/Windows10Blog). Here you'll find announcements of new features, information on updates to the Windows servicing model, and details about the latest resources to help you more easily deploy and manage Windows 10. - + To find out which version of Windows 10 is right for your organization, you can also [compare Windows editions](https://www.microsoft.com/WindowsForBusiness/Compare). - + - question: | How will people in my organization adjust to using Windows 10 Enterprise after upgrading from Windows 7 or Windows 8.1? answer: | Windows 10 combines the best aspects of the user experience from Windows 8.1 and Windows 7 to make using Windows simple and straightforward. Users of Windows 7 will find the Start menu in the same location as they always have. In the same place, users of Windows 8.1 will find the live tiles from their Start screen, accessible by the Start button in the same way as they were accessed in Windows 8.1. - + - question: | How does Windows 10 help people work with applications and data across various devices? answer: | @@ -143,13 +143,13 @@ sections: - Universal apps now open in windows instead of full screen. - [Multitasking is improved with adjustable Snap](https://blogs.windows.com/windows-insider/2015/06/04/arrange-your-windows-in-a-snap/), which allows you to have more than two windows side-by-side on the same screen and to customize how those windows are arranged. - Tablet Mode to simplify using Windows with a finger or pen by using touch input. - + - name: Help and support questions: - question: | Where can I ask a question about Windows 10? answer: | Use the following resources for additional information about Windows 10. - - If you're an IT professional or if you have a question about administering, managing, or deploying Windows 10 in your organization or business, visit the [Windows 10 IT Professional forums](https://social.technet.microsoft.com/forums/home?category=windows10itpro) on TechNet. - - If you're an end user or if you have a question about using Windows 10, visit the [Windows 10 forums on Microsoft Community](https://answers.microsoft.com/windows/forum). - - If you're a developer or if you have a question about making apps for Windows 10, visit the [Windows Desktop Development forums](https://social.msdn.microsoft.com/forums/en-us/home?category=windowsdesktopdev). + - [Microsoft Q&A](/answers/) + - [Microsoft Support Community](https://answers.microsoft.com/) + diff --git a/windows/deployment/planning/windows-10-infrastructure-requirements.md b/windows/deployment/planning/windows-10-infrastructure-requirements.md index 7341f4b302..06a835b0ba 100644 --- a/windows/deployment/planning/windows-10-infrastructure-requirements.md +++ b/windows/deployment/planning/windows-10-infrastructure-requirements.md @@ -3,11 +3,11 @@ title: Windows 10 infrastructure requirements (Windows 10) description: Review the infrastructure requirements for deployment and management of Windows 10, prior to significant Windows 10 deployments within your organization. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client ms.localizationpriority: medium author: frankroj ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy ms.date: 10/28/2022 --- diff --git a/windows/deployment/planning/windows-to-go-frequently-asked-questions.yml b/windows/deployment/planning/windows-to-go-frequently-asked-questions.yml deleted file mode 100644 index 4907345be4..0000000000 --- a/windows/deployment/planning/windows-to-go-frequently-asked-questions.yml +++ /dev/null @@ -1,455 +0,0 @@ -### YamlMime:FAQ -metadata: - title: Windows To Go frequently asked questions (Windows 10) - description: Though Windows To Go is no longer being developed, these frequently asked questions (FAQ) can provide answers about the feature. - ms.assetid: bfdfb824-4a19-4401-b369-22c5e6ca9d6e - ms.reviewer: - author: frankroj - ms.author: frankroj - manager: aaroncz - keywords: FAQ, mobile, device, USB - ms.prod: windows-client - ms.technology: itpro-deploy - ms.mktglfcycl: deploy - ms.pagetype: mobility - ms.sitesec: library - audience: itpro - ms.topic: faq - ms.date: 10/28/2022 -title: 'Windows To Go: frequently asked questions' -summary: | - **Applies to** - - - Windows 10 - - > [!IMPORTANT] - > Windows To Go is removed in Windows 10, version 2004 and later operating systems. The feature doesn't support feature updates and therefore doesn't enable you to stay current. It also requires a specific type of USB that is no longer supported by many OEMs. - - The following list identifies some commonly asked questions about Windows To Go. - - - [What is Windows To Go?](#what-is-windows-to-go-) - - - [Does Windows To Go rely on virtualization?](#does-windows-to-go-rely-on-virtualization-) - - - [Who should use Windows To Go?](#who-should-use-windows-to-go-) - - - [How can Windows To Go be deployed in an organization?](#how-can-windows-to-go-be-deployed-in-an-organization-) - - - [Is Windows To Go supported on both USB 2.0 and USB 3.0 drives?](#is-windows-to-go-supported-on-both-usb-2-0-and-usb-3-0-drives-) - - - [Is Windows To Go supported on USB 2.0 and USB 3.0 ports?](#is-windows-to-go-supported-on-usb-2-0-and-usb-3-0-ports-) - - - [How do I identify a USB 3.0 port?](#how-do-i-identify-a-usb-3-0-port-) - - - [Does Windows To Go run faster on a USB 3.0 port?](#does-windows-to-go-run-faster-on-a-usb-3-0-port-) - - - [Can the user self-provision Windows To Go?](#can-the-user-self-provision-windows-to-go-) - - - [How can Windows To Go be managed in an organization?](#how-can-windows-to-go-be-managed-in-an-organization-) - - - [How do I make my computer boot from USB?](#how-do-i-make-my-computer-boot-from-usb-) - - - [Why isn't my computer booting from USB?](#why-isn-t-my-computer-booting-from-usb-) - - - [What happens if I remove my Windows To Go drive while it's running?](#what-happens-if-i-remove-my-windows-to-go-drive-while-it-s-running-) - - - [Can I use BitLocker to protect my Windows To Go drive?](#can-i-use-bitlocker-to-protect-my-windows-to-go-drive-) - - - [Why can't I enable BitLocker from Windows To Go Creator?](#why-can-t-i-enable-bitlocker-from-windows-to-go-creator-) - - - [What power states do Windows To Go support?](#what-power-states-does-windows-to-go-support-) - - - [Why is hibernation disabled in Windows To Go?](#why-is-hibernation-disabled-in-windows-to-go-) - - - [Does Windows To Go support crash dump analysis?](#does-windows-to-go-support-crash-dump-analysis-) - - - [Do "Windows To Go Startup Options" work with dual boot computers?](#do--windows-to-go-startup-options--work-with-dual-boot-computers-) - - - [I plugged my Windows To Go drive into a running computer and I can't see the partitions on the drive. Why not?](#i-plugged-my-windows-to-go-drive-into-a-running-computer-and-i-can-t-see-the-partitions-on-the-drive--why-not-) - - - [I'm booted into Windows To Go, but I can't browse to the internal hard drive of the host computer. Why not?](#i-m-booted-into-windows-to-go--but-i-can-t-browse-to-the-internal-hard-drive-of-the-host-computer--why-not-) - - - [Why does my Windows To Go drive have an MBR disk format with a FAT32 system partition?](#why-does-my-windows-to-go-drive-have-an-mbr-disk-format-with-a-fat32-system-partition-) - - - [Is Windows To Go secure if I use it on an untrusted machine?](#is-windows-to-go-secure-if-i-use-it-on-an-untrusted-computer-) - - - [Does Windows To Go work with ARM processors?](#does-windows-to-go-work-with-arm-processors-) - - - [Can I synchronize data from Windows To Go with my other computer?](#can-i-synchronize-data-from-windows-to-go-with-my-other-computer-) - - - [What size USB Flash Drive do I need to make a Windows To Go drive?](#what-size-usb-flash-drive-do-i-need-to-make-a-windows-to-go-drive-) - - - [Do I need to activate Windows To Go every time I roam?](#do-i-need-to-activate-windows-to-go-every-time-i-roam-) - - - [Can I use all Windows features on Windows To Go?](#can-i-use-all-windows-features-on-windows-to-go-) - - - [Can I use all my applications on Windows To Go?](#can-i-use-all-my-applications-on-windows-to-go-) - - - [Does Windows To Go work slower than standard Windows?](#does-windows-to-go-work-slower-than-standard-windows-) - - - [If I lose my Windows To Go drive, will my data be safe?](#if-i-lose-my-windows-to-go-drive--will-my-data-be-safe-) - - - [Can I boot Windows To Go on a Mac?](#can-i-boot-windows-to-go-on-a-mac-) - - - [Are there any APIs that allow applications to identify a Windows To Go workspace?](#are-there-any-apis-that-allow-applications-to-identify-a-windows-to-go-workspace-) - - - [How is Windows To Go licensed?](#how-is-windows-to-go-licensed-) - - - [Does Windows Recovery Environment work with Windows To Go? What's the guidance for recovering a Windows To Go drive?](#does-windows-recovery-environment-work-with-windows-to-go--what-s-the-guidance-for-recovering-a-windows-to-go-drive-) - - - [Why won't Windows To Go work on a computer running Windows XP or Windows Vista?](#why-won-t-windows-to-go-work-on-a-computer-running-windows-xp-or-windows-vista-) - - - [Why does the operating system on the host computer matter?](#why-does-the-operating-system-on-the-host-computer-matter-) - - - [My host computer running Windows 7 is protected by BitLocker Drive Encryption. Why did I need to use the recovery key to unlock and reboot my host computer after using Windows To Go?](#my-host-computer-running-windows-7-is-protected-by-bitlocker-drive-encryption--why-did-i-need-to-use-the-recovery-key-to-unlock-and-reboot-my-host-computer-after-using-windows-to-go-) - - - [I decided to stop using a drive for Windows To Go and reformatted it – why it doesn't have a drive letter assigned and how can I fix it?](#i-decided-to-stop-using-a-drive-for-windows-to-go-and-reformatted-it---why-it-doesn-t-have-a-drive-letter-assigned-and-how-can-i-fix-it-) - - - [Why do I keep on getting the message "Installing devices…" when I boot Windows To Go?](#why-do-i-keep-on-getting-the-message--installing-devices---when-i-boot-windows-to-go-) - - - [How do I upgrade the operating system on my Windows To Go drive?](#how-do-i-upgrade-the-operating-system-on-my-windows-to-go-drive-) - - -sections: - - name: Ignored - questions: - - question: | - What is Windows To Go? - answer: | - Windows To Go is a feature for users of Windows 10 Enterprise and Windows 10 Education that enables users to boot a full version of Windows from external USB drives on host PCs. - - - question: | - Does Windows To Go rely on virtualization? - answer: | - No. Windows To Go is a native instance of Windows 10 that runs from a USB device. It's just like a laptop hard drive with Windows 8 that has been put into a USB enclosure. - - - question: | - Who should use Windows To Go? - answer: | - Windows To Go was designed for enterprise usage and targets scenarios such as continuance of operations, contractors, managed free seating, traveling workers, and work from home. - - - question: | - How can Windows To Go be deployed in an organization? - answer: | - Windows To Go can be deployed using standard Windows deployment tools like Diskpart and DISM. The prerequisites for deploying Windows To Go are: - - - A Windows To Go recommended USB drive to provision; See the list of currently available USB drives at [Hardware considerations for Windows To Go](windows-to-go-overview.md#wtg-hardware) - - - A Windows 10 Enterprise or Windows 10 Education image - - - A Windows 10 Enterprise, Windows 10 Education or Windows 10 Professional host PC that can be used to provision new USB keys - - You can use a Windows PowerShell script to target several drives and scale your deployment for a large number of Windows To Go drives. You can also use a USB duplicator to duplicate a Windows To Go drive after it has been provisioned if you're creating a large number of drives. See the [Windows To Go Step by Step](https://go.microsoft.com/fwlink/p/?LinkId=618950) article on the TechNet wiki for a walkthrough of the drive creation process. - - - question: | - Is Windows To Go supported on both USB 2.0 and USB 3.0 drives? - answer: | - No. Windows To Go is supported on USB 3.0 drives that are certified for Windows To Go. - - - question: | - Is Windows To Go supported on USB 2.0 and USB 3.0 ports? - answer: | - Yes. Windows To Go is fully supported on either USB 2.0 ports or USB 3.0 ports on PCs certified for Windows 7 or later. - - - question: | - How do I identify a USB 3.0 port? - answer: | - USB 3.0 ports are usually marked blue or carry an SS marking on the side. - - - question: | - Does Windows To Go run faster on a USB 3.0 port? - answer: | - Yes. Because USB 3.0 offers significantly faster speeds than USB 2.0, a Windows To Go drive running on a USB 3.0 port will operate considerably faster. This speed increase applies to both drive provisioning and when the drive is being used as a workspace. - - - question: | - Can the user self-provision Windows To Go? - answer: | - Yes, if the user has administrator permissions they can self-provision a Windows To Go drive using the Windows To Go Creator wizard which is included in Windows 10 Enterprise, Windows 10 Education and Windows 10 Professional. Additionally, Configuration Manager SP1 and later releases include support for user self-provisioning of Windows To Go drives. - - - question: | - How can Windows To Go be managed in an organization? - answer: | - Windows To Go can be deployed and managed like a traditional desktop PC using standard Windows enterprise software distribution tools like Microsoft Configuration Manager. Computer and user settings for Windows To Go workspaces can be managed using Group Policy setting also in the same manner that you manage Group Policy settings for other PCs in your organization. Windows To Go workspaces can be configured to connect to the organizational resources remotely using DirectAccess or a virtual private network connection so that they can connect securely to your network. - - - question: | - How do I make my computer boot from USB? - answer: | - For host computers running Windows 10 - - - Using Cortana, search for **Windows To Go startup options**, and then press Enter. - - In the **Windows To Go Startup Options** dialog box, select **Yes**, and then click **Save Changes** to configure the computer to boot from USB. - - For host computers running Windows 8 or Windows 8.1: - - Press **Windows logo key+W** and then search for **Windows To Go startup options** and then press Enter. - - In the **Windows To Go Startup Options** dialog box select **Yes** and then click **Save Changes** to configure the computer to boot from USB. - - > [!NOTE] - > Your IT department can use Group Policy to configure Windows To Go Startup Options in your organization. - - - - If the host computer is running an earlier version of the Windows operating system need to configure the computer to boot from USB manually. - - To do this, early during boot time (usually when you see the manufacturer's logo), enter your firmware/BIOS setup. (This method to enter firmware/BIOS setup differs with different computer manufacturers, but is usually entered by pressing one of the function keys, such as F12, F2, F1, Esc, and so forth. You should check the manufacturer's site to be sure if you don't know which key to use to enter firmware setup.) - - After you have entered firmware setup, make sure that boot from USB is enabled. Then change the boot order to boot from USB drives first. - - Alternatively, if your computer supports it, you can try to use the one-time boot menu (often F12), to select USB boot on a per-boot basis. - - For more detailed instructions, see the wiki article, [Tips for configuring your BIOS settings to work with Windows To Go](https://go.microsoft.com/fwlink/p/?LinkID=618951). - - **Warning** - Configuring a computer to boot from USB will cause your computer to attempt to boot from any bootable USB device connected to your computer. This potentially includes malicious devices. Users should be informed of this risk and instructed to not have any bootable USB storage devices plugged in to their computers except for their Windows To Go drive. - - - - - question: | - Why isn't my computer booting from USB? - answer: | - Computers certified for Windows 7 and later are required to have support for USB boot. Check to see if any of the following items apply to your situation: - - 1. Ensure that your computer has the latest BIOS installed and the BIOS is configured to boot from a USB device. - - 2. Ensure that the Windows To Go drive is connected directly to a USB port on the computer. Many computers don't support booting from a device connected to a USB 3 PCI add-on card or external USB hubs. - - 3. If the computer isn't booting from a USB 3.0 port, try to boot from a USB 2.0 port. - - If none of these items enable the computer to boot from USB, contact the hardware manufacturer for additional support. - - - question: | - What happens if I remove my Windows To Go drive while it's running? - answer: | - If the Windows To Go drive is removed, the computer will freeze and the user will have 60 seconds to reinsert the Windows To Go drive. If the Windows To Go drive is reinserted into the same port it was removed from, Windows will resume at the point where the drive was removed. If the USB drive isn't reinserted, or is reinserted into a different port, the host computer will turn off after 60 seconds. - - **Warning** - You should never remove your Windows To Go drive when your workspace is running. The computer freeze is a safety measure to help mitigate the risk of accidental removal. Removing the Windows To Go drive without shutting down the Windows To Go workspace could result in corruption of the Windows To Go drive. - - - - - question: | - Can I use BitLocker to protect my Windows To Go drive? - answer: | - Yes. In Windows 8 and later, BitLocker has added support for using a password to protect operating system drives. This means that you can use a password to secure your Windows To Go workspace and you'll be prompted to enter this password every time you use the Windows To Go workspace. - - - question: | - Why can't I enable BitLocker from Windows To Go Creator? - answer: | - Several different Group Policies control the use of BitLocker on your organizations computers. These policies are located in the **Computer Configuration\\Policies\\Administrative Templates\\Windows Components\\BitLocker Drive Encryption** folder of the local Group Policy editor. The folder contains three subfolders for fixed, operating system and removable data drive types. - - When you're using Windows To Go Creator, the Windows To Go drive is considered a removable data drive by BitLocker. Review the following setting to see if these settings apply in your situation: - - 1. **Control use of BitLocker on removable drives** - - If this setting is disabled BitLocker can't be used with removable drives, so the Windows To Go Creator wizard will fail if it attempts to enable BitLocker on the Windows To Go drive. - - 2. **Configure use of smart cards on removable data drives** - - If this setting is enabled and the option **Require use of smart cards on removable data drives** is also selected the creator wizard might fail if you haven't already signed on using your smart card credentials before starting the Windows To Go Creator wizard. - - 3. **Configure use of passwords for removable data drives** - - If this setting is enabled and the **Require password complexity option** is selected the computer must be able to connect to the domain controller to verify that the password specified meets the password complexity requirements. If the connection isn't available, the Windows To Go Creator wizard will fail to enable BitLocker. - - Additionally, the Windows To Go Creator will disable the BitLocker option if the drive doesn't have any volumes. In this situation, you should initialize the drive and create a volume using the Disk Management console before provisioning the drive with Windows To Go. - - - question: | - What power states does Windows To Go support? - answer: | - Windows To Go supports all power states except the hibernate class of power states, which include hybrid boot, hybrid sleep, and hibernate. This default behavior can be modified by using Group Policy settings to enable hibernation of the Windows To Go workspace. - - - question: | - Why is hibernation disabled in Windows To Go? - answer: | - When a Windows To Go workspace is hibernated, it will only successfully resume on the exact same hardware. Therefore, if a Windows To Go workspace is hibernated on one computer and roamed to another, the hibernation state (and therefore user state) will be lost. To prevent this from happening, the default settings for a Windows To Go workspace disable hibernation. If you're confident that you'll only attempt to resume on the same computer, you can enable hibernation using the Windows To Go Group Policy setting, **Allow hibernate (S4) when started from a Windows To Go workspace** that is located at **\\\\Computer Configuration\\Administrative Templates\\Windows Components\\Portable Operating System\\** in the Local Group Policy Editor (gpedit.msc). - - - question: | - Does Windows To Go support crash dump analysis? - answer: | - Yes. Windows 8 and later support crash dump stack analysis for both USB 2.0 and 3.0. - - - question: | - Do "Windows To Go Startup Options" work with dual boot computers? - answer: | - Yes, if both operating systems are running the Windows 8 operating system. Enabling "Windows To Go Startup Options" should cause the computer to boot from the Windows To Go workspace when the drive is plugged in before the computer is turned on. - - If you have configured a dual boot computer with a Windows operating system and another operating system, it might work occasionally and fail occasionally. Using this configuration is unsupported. - - - question: | - I plugged my Windows To Go drive into a running computer and I can't see the partitions on the drive. Why not? - answer: | - Windows To Go Creator and the recommended deployment steps for Windows To Go set the NO\_DEFAULT\_DRIVE\_LETTER flag on the Windows To Go drive. This flag prevents Windows from automatically assigning drive letters to the partitions on the Windows To Go drive. That's why you can't see the partitions on the drive when you plug your Windows To Go drive into a running computer. This helps prevent accidental data leakage between the Windows To Go drive and the host computer. If you really need to access the files on the Windows To Go drive from a running computer, you can use diskmgmt.msc or diskpart to assign a drive letter. - - **Warning** - It's strongly recommended that you don't plug your Windows To Go drive into a running computer. If the computer is compromised, your Windows To Go workspace can also be compromised. - - - - - question: | - I'm booted into Windows To Go, but I can't browse to the internal hard drive of the host computer. Why not? - answer: | - Windows To Go Creator and the recommended deployment steps for Windows To Go set SAN Policy 4 on Windows To Go drive. This policy prevents Windows from automatically mounting internal disk drives. That's why you can't see the internal hard drives of the host computer when you're booted into Windows To Go. This is done to prevent accidental data leakage between Windows To Go and the host system. This policy also prevents potential corruption on the host drives or data loss if the host operating system is in a hibernation state. If you really need to access the files on the internal hard drive, you can use diskmgmt.msc to mount the internal drive. - - **Warning** - It is strongly recommended that you do not mount internal hard drives when booted into the Windows To Go workspace. If the internal drive contains a hibernated Windows 8 or later operating system, mounting the drive will lead to loss of hibernation state and therefore user state or any unsaved user data when the host operating system is booted. If the internal drive contains a hibernated Windows 7 or earlier operating system, mounting the drive will lead to corruption when the host operating system is booted. - - - - - question: | - Why does my Windows To Go drive have an MBR disk format with a FAT32 system partition? - answer: | - This is done to allow Windows To Go to boot from UEFI and legacy systems. - - - question: | - Is Windows To Go secure if I use it on an untrusted computer? - answer: | - While you are more secure than if you use a completely untrusted operating system, you are still vulnerable to attacks from the firmware or anything that runs before Windows To Go starts. If you plug your Windows To Go drive into a running untrusted computer, your Windows To Go drive can be compromised because any malicious software that might be active on the computer can access the drive. - - - question: | - Does Windows To Go work with ARM processors? - answer: | - No. Windows RT is a specialized version of Windows designed for ARM processors. Windows To Go is currently only supported on PCs with x86 or x64-based processors. - - - question: | - Can I synchronize data from Windows To Go with my other computer? - answer: | - To get your data across all your computers, we recommend using folder redirection and client side caching to store copies of your data on a server while giving you offline access to the files you need. - - - question: | - What size USB flash drive do I need to make a Windows To Go drive? - answer: | - The size constraints are the same as full Windows. To ensure that you have enough space for Windows, your data, and your applications, we recommend USB drives that are a minimum of 20 GB in size. - - - question: | - Do I need to activate Windows To Go every time I roam? - answer: | - No, Windows To Go requires volume activation; either using the [Key Management Service](/previous-versions/tn-archive/ff793434(v=technet.10)) (KMS) server in your organization or using [Active Directory](/previous-versions/windows/hh852637(v=win.10)) based volume activation. The Windows To Go workspace won't need to be reactivated every time you roam. KMS activates Windows on a local network, eliminating the need for individual computers to connect to Microsoft. To remain activated, KMS client computers must renew their activation by connecting to the KMS host on periodic basis. This typically occurs as soon as the user has access to the corporate network (either through a direct connection on-premises or through a remote connection using DirectAccess or a virtual private network connection), once activated the machine won't need to be activated again until the activation validity interval has passed. In a KMS configuration, the activation validity interval is 180 days. - - - question: | - Can I use all Windows features on Windows To Go? - answer: | - Yes, with some minor exceptions, you can use all Windows features with your Windows To Go workspace. The only currently unsupported features are using the Windows Recovery Environment and PC Reset & Refresh. - - - question: | - Can I use all my applications on Windows To Go? - answer: | - Yes. Because your Windows To Go workspace is a full Windows 10 environment, all applications that work with Windows 10 should work in your Windows To Go workspace. However, any applications that use hardware binding (usually for licensing and/or digital rights management reasons) may not run when you roam your Windows To Go drive between different host computers, and you may have to use those applications on the same host computer every time. - - - question: | - Does Windows To Go work slower than standard Windows? - answer: | - If you're using a USB 3.0 port and a Windows To Go certified device, there should be no perceivable difference between standard Windows and Windows To Go. However, if you're booting from a USB 2.0 port, you may notice some slowdown since USB 2.0 transfer speeds are slower than SATA speeds. - - - question: | - If I lose my Windows To Go drive, will my data be safe? - answer: | - Yes! If you enable BitLocker on your Windows To Go drive, all your data will be encrypted and protected and a malicious user won't be able to access your data without your password. If you don't enable BitLocker, your data will be vulnerable if you lose your Windows To Go drive. - - - question: | - Can I boot Windows To Go on a Mac? - answer: | - We're committed to give customers a consistent and quality Windows 10 experience with Windows To Go. Windows To Go supports host devices certified for use with Windows 7 or later. Because Mac computers aren't certified for use with Windows 7 or later, using Windows To Go isn't supported on a Mac. - - - question: | - Are there any APIs that allow applications to identify a Windows To Go workspace? - answer: | - Yes. You can use a combination of identifiers to determine if the currently running operating system is a Windows To Go workspace. First, check if the **PortableOperatingSystem** property is true. When that value is true, it means that the operating system was booted from an external USB device. - - Next, check if the **OperatingSystemSKU** property is equal to **4** (for Windows 10 Enterprise) or **121** (for Windows 10 Education). The combination of those two properties represents a Windows To Go workspace environment. - - For more information, see the MSDN article on the [Win32\_OperatingSystem class](/windows/win32/cimwin32prov/win32-operatingsystem). - - - question: | - How is Windows To Go licensed? - answer: | - Windows To Go allows organization to support the use of privately owned PCs at the home or office with more secure access to their organizational resources. With Windows To Go use rights under [Software Assurance](https://go.microsoft.com/fwlink/p/?LinkId=619062), an employee will be able to use Windows To Go on any company PC licensed with Software Assurance as well as from their home PC. - - - question: | - Does Windows Recovery Environment work with Windows To Go? What's the guidance for recovering a Windows To Go drive? - answer: | - No, use of Windows Recovery Environment isn't supported on Windows To Go. It's recommended that you implement user state virtualization technologies like Folder Redirection to centralize and back up user data in the data center. If any corruption occurs on a Windows To Go drive, you should reprovision the workspace. - - - question: | - Why won't Windows To Go work on a computer running Windows XP or Windows Vista? - answer: | - Actually it might. If you've purchased a computer certified for Windows 7 or later and then installed an older operating system, Windows To Go will boot and run as expected as long as you've configured the firmware to boot from USB. However, if the computer was certified for Windows XP or Windows Vista, it might not meet the hardware requirements for Windows To Go to run. Typically computers certified for Windows Vista and earlier operating systems have less memory, less processing power, reduced video rendering, and slower USB ports. - - - question: | - Why does the operating system on the host computer matter? - answer: | - It doesn't other than to help visually identify if the PC has compatible hardware. For a PC to be certified for Windows 7 or later it had to support booting from USB. If a computer can't boot from USB there's no way that it can be used with Windows To Go. The Windows To Go workspace is a full Windows 10 environment, so all of the hardware requirements of Windows 10 with respect to processing speed, memory usage, and graphics rendering need to be supported to be assured that it will work as expected. - - - question: | - My host computer running Windows 7 is protected by BitLocker Drive Encryption. Why did I need to use the recovery key to unlock and reboot my host computer after using Windows To Go? - answer: | - The default BitLocker protection profile in Windows 7 monitors the host computer for changes to the boot order as part of protecting the computer from tampering. When you change the boot order of the host computer to enable it to boot from the Windows To Go drive, the BitLocker system measurements will reflect that change and boot into recovery mode so that the computer can be inspected if necessary. - - You can reset the BitLocker system measurements to incorporate the new boot order using the following steps: - - 1. Sign in to the host computer using an account with administrator privileges. - - 2. Click **Start**, click **Control Panel**, click **System and Security**, and then click **BitLocker Drive Encryption**. - - 3. Click **Suspend Protection** for the operating system drive. - - A message is displayed, informing you that your data won't be protected while BitLocker is suspended and asking if you want to suspend BitLocker Drive Encryption. Click **Yes** to continue and suspend BitLocker on the drive. - - 4. Restart the computer and enter the firmware settings to reset the boot order to boot from USB first. For more information on changing the boot order in the BIOS, see [Tips for configuring your BIOS settings to work with Windows To Go](https://go.microsoft.com/fwlink/p/?LinkId=618951) on the TechNet wiki. - - 5. Restart the computer again and then sign in to the host computer using an account with administrator privileges. (Neither your Windows To Go drive nor any other USB drive should be inserted.) - - 6. Click **Start**, click **Control Panel**, click **System and Security**, and then click **BitLocker Drive Encryption**. - - 7. Click **Resume Protection** to re-enable BitLocker protection. - - The host computer will now be able to be booted from a USB drive without triggering recovery mode. - - > [!NOTE] - > The default BitLocker protection profile in Windows 8 or later doesn't monitor the boot order. - - - - - question: | - I decided to stop using a drive for Windows To Go and reformatted it – why it doesn't have a drive letter assigned and how can I fix it? - answer: | - Reformatting the drive erases the data on the drive, but doesn't reconfigure the volume attributes. When a drive is provisioned for use as a Windows To Go drive the NODEFAULTDRIVELETTER attribute is set on the volume. To remove this attribute, use the following steps: - - 1. Open a command prompt with full administrator permissions. - - > [!NOTE] - > If your user account is a member of the Administrators group, but isn't the Administrator account itself, then, by default, the programs that you run only have standard user permissions unless you explicitly choose to elevate them. - - - - 2. Start the [diskpart](/windows-server/administration/windows-commands/diskpart) command interpreter, by typing `diskpart` at the command prompt. - - 3. Use the `select disk` command to identify the drive. If you don't know the drive number, use the `list` command to display the list of disks available. - - 4. After selecting the disk, run the `clean` command to remove all data, formatting, and initialization information from the drive. - - - question: | - Why do I keep on getting the message "Installing devices…" when I boot Windows To Go? - answer: | - One of the challenges involved in moving the Windows To Go drive between PCs while seamlessly booting Windows with access to all of their applications and data is that for Windows to be fully functional, specific drivers need to be installed for the hardware in each machine that runs Windows. Windows 8 or later has a process called respecialize which will identify new drivers that need to be loaded for the new PC and disable drivers that aren't present on the new configuration. In general, this feature is reliable and efficient when roaming between PCs of widely varying hardware configurations. - - In certain cases, third-party drivers for different hardware models or versions can reuse device IDs, driver file names, registry keys (or any other operating system constructs that don't support side-by-side storage) for similar hardware. For example, Touchpad drivers on different laptops often reuse the same device ID's, and video cards from the same manufacturer may often reuse service names. Windows handles these situations by marking the non-present device node with a flag that indicates the existing driver needs to be reinstalled before continuing to install the new driver. - - This process will occur on any boot that a new driver is found and a driver conflict is detected. In some cases that will result in a respecialize progress message "Installing devices…" displaying every time that a Windows to Go drive is roamed between two PCs that require conflicting drivers. - - - question: | - How do I upgrade the operating system on my Windows To Go drive? - answer: | - There's no support in Windows for upgrading a Windows To Go drive. Deployed Windows To Go drives with older versions of Windows will need to be reimaged with a new version of Windows in order to transition to the new operating system version. - -additionalContent: | - - ## Additional resources - - - [Windows 10 forums](https://go.microsoft.com/fwlink/p/?LinkId=618949) - - [Windows To Go Step by Step Wiki](https://go.microsoft.com/fwlink/p/?LinkId=618950) - - [Windows To Go: feature overview](windows-to-go-overview.md) - - [Prepare your organization for Windows To Go](prepare-your-organization-for-windows-to-go.md) - - [Deployment considerations for Windows To Go](deployment-considerations-for-windows-to-go.md) - - [Security and data protection considerations for Windows To Go](security-and-data-protection-considerations-for-windows-to-go.md) - diff --git a/windows/deployment/planning/windows-to-go-overview.md b/windows/deployment/planning/windows-to-go-overview.md deleted file mode 100644 index 4332f5785a..0000000000 --- a/windows/deployment/planning/windows-to-go-overview.md +++ /dev/null @@ -1,155 +0,0 @@ ---- -title: Windows To Go feature overview (Windows 10) -description: Windows To Go is a feature in Windows 10 Enterprise and Windows 10 Education that lets you create a workspace that can be booted from a USB-connected drive. -manager: aaroncz -ms.author: frankroj -ms.prod: windows-client -author: frankroj -ms.topic: overview -ms.technology: itpro-deploy -ms.collection: - - highpri - - tier2 -ms.date: 10/28/2022 ---- - -# Windows To Go: feature overview - -**Applies to** - -- Windows 10 - -> [!IMPORTANT] -> Windows To Go is removed in Windows 10, version 2004 and later operating systems. The feature does not support feature updates and therefore does not enable you to stay current. It also requires a specific type of USB that is no longer supported by many OEMs. - -Windows To Go is a feature in Windows 10 Enterprise and Windows 10 Education that enables the creation of a Windows To Go workspace that can be booted from a USB-connected external drive on PCs. - -PCs that meet the Windows 7 or later [certification requirements](/previous-versions/windows/hardware/cert-program/) can run Windows 10 in a Windows To Go workspace, regardless of the operating system running on the PC. Windows To Go workspaces can use the same image enterprises use for their desktops and laptops and can be managed the same way. Windows To Go isn't intended to replace desktops, laptops or supplant other mobility offerings. Rather, it provides support for efficient use of resources for alternative workplace scenarios. There are some other considerations that you should keep in mind before you start to use Windows To Go: - -- [Windows To Go: feature overview](#windows-to-go-feature-overview) - - [Differences between Windows To Go and a typical installation of Windows](#differences-between-windows-to-go-and-a-typical-installation-of-windows) - - [Roaming with Windows To Go](#roaming-with-windows-to-go) - - [Prepare for Windows To Go](#prepare-for-windows-to-go) - - [Hardware considerations for Windows To Go](#hardware-considerations-for-windows-to-go) - -> [!NOTE] -> Windows To Go isn't supported on Windows RT. - -## Differences between Windows To Go and a typical installation of Windows - -Windows To Go workspace operates just like any other installation of Windows with a few exceptions. These exceptions are: - -- **Internal disks are offline.** To ensure data isn't accidentally disclosed, internal hard disks on the host computer are offline by default when booted into a Windows To Go workspace. Similarly if a Windows To Go drive is inserted into a running system, the Windows To Go drive won't be listed in Windows Explorer. -- **Trusted Platform Module (TPM) is not used.** When using BitLocker Drive Encryption, a pre-operating system boot password will be used for security rather than the TPM since the TPM is tied to a specific computer and Windows To Go drives will move between computers. -- **Hibernate is disabled by default.** To ensure that the Windows To Go workspace is able to move between computers easily, hibernation is disabled by default. Hibernation can be re-enabled by using Group Policy settings. -- **Windows Recovery Environment is not available.** In the rare case that you need to recover your Windows To Go drive, you should re-image it with a fresh image of Windows. -- **Refreshing or resetting a Windows To Go workspace is not supported.** Resetting to the manufacturer's standard for the computer doesn't apply when running a Windows To Go workspace, so the feature was disabled. -- **Upgrading a Windows To Go workspace is not supported.** Older Windows 8 or Windows 8.1 Windows To Go workspaces can't be upgraded to Windows 10 workspaces, nor can Windows 10 Windows To Go workspaces be upgraded to future versions of Windows 10. For new versions, the workspace needs to be re-imaged with a fresh image of Windows. - -## Roaming with Windows To Go - -Windows To Go drives can be booted on multiple computers. When a Windows To Go workspace is first booted on a host computer, it will detect all hardware on the computer and install any needed drivers. When the Windows To Go workspace is next booted on that host computer, it will be able to identify the host computer and load the correct set of drivers automatically. - -The applications that you want to use from the Windows To Go workspace should be tested to make sure they also support roaming. Some applications bind to the computer hardware, which will cause difficulties if the workspace is being used with multiple host computers. - -## Prepare for Windows To Go - -Enterprises install Windows on a large group of computers either by using configuration management software (such as Microsoft Configuration Manager), or by using standard Windows deployment tools such as DiskPart and the Deployment Image Servicing and Management (DISM) tool. - -These same tools can be used to provision Windows To Go drive, just as if you were planning for provisioning a new class of mobile PCs. You can use the [Windows Assessment and Deployment Kit](/windows-hardware/get-started/adk-install) to review deployment tools available. - -> [!IMPORTANT] -> Make sure you use the versions of the deployment tools provided for the version of Windows you are deploying. There have been many enhancements made to support Windows To Go. Using versions of the deployment tools released for earlier versions of Windows to provision a Windows To Go drive is not supported. - -As you decide what to include in your Windows To Go image, be sure to consider the following questions: - -Are there any drivers that you need to inject into the image? - -How will data be stored and synchronized to appropriate locations from the USB device? - -Are there any applications that are incompatible with Windows To Go roaming that shouldn't be included in the image? - -What should be the architecture of the image - 32bit/64bit? - -What remote connectivity solution should be supported in the image if Windows To Go is used outside the corporate network? - -For more information about designing and planning your Windows To Go deployment, see [Prepare your organization for Windows To Go](prepare-your-organization-for-windows-to-go.md). - -## Hardware considerations for Windows To Go - -**For USB drives** - -The devices listed in this section have been specially optimized and certified for Windows To Go and meet the necessary requirements for booting and running a full version of Windows 10 from a USB drive. The optimizations for Windows To Go include the following items: - -- Windows To Go certified USB drives are built for high random read/write speeds and support the thousands of random access I/O operations per second required for running normal Windows workloads smoothly. -- Windows To Go certified USB drives have been tuned to ensure they boot and run on hardware certified for use with Windows 7 and later. -- Windows To Go certified USB drives are built to last. Certified USB drives are backed with manufacturer warranties and should continue operating under normal usage. Refer to the manufacturer websites for warranty details. - -As of the date of publication, the following are the USB drives currently certified for use as Windows To Go drives: - -> [!WARNING] -> Using a USB drive that has not been certified is not supported. - -- IronKey Workspace W700 ([http://www.ironkey.com/windows-to-go-drives/ironkey-workspace-w700.html](https://www.kingston.com/support/technical/products?model=dtws)) -- IronKey Workspace W500 ([http://www.ironkey.com/windows-to-go-drives/ironkey-workspace-w500.html](https://www.kingston.com/support/technical/products?model=dtws)) -- IronKey Workspace W300 ([http://www.ironkey.com/windows-to-go-drives/ironkey-workspace-w300.html](https://www.kingston.com/support/technical/products?model=dtws)) -- Kingston DataTraveler Workspace for Windows To Go ([http://www.kingston.com/wtg/](https://go.microsoft.com/fwlink/p/?LinkId=618719)) - -- Super Talent Express RC4 for Windows To Go - - -and- - - Super Talent Express RC8 for Windows To Go - - ([http://www.supertalent.com/wtg/](https://go.microsoft.com/fwlink/p/?LinkId=618721)) - -- Western Digital My Passport Enterprise ([http://www.wd.com/wtg](https://go.microsoft.com/fwlink/p/?LinkId=618722)) - - We recommend that you run the WD Compass utility to prepare the Western Digital My Passport Enterprise drive for provisioning with Windows To Go. For more information about the WD Compass utility, see [http://www.wd.com/wtg](https://go.microsoft.com/fwlink/p/?LinkId=618722) - -**For host computers** - -When assessing the use of a PC as a host for a Windows To Go workspace, you should consider the following criteria: - -- Hardware that has been certified for use with Windows 7 or later operating systems will work well with Windows To Go. -- Running a Windows To Go workspace from a computer that is running Windows RT isn't a supported scenario. -- Running a Windows To Go workspace on a Mac computer isn't a supported scenario. - -The following table details the characteristics that the host computer must have to be used with Windows To Go: - -|Item|Requirement| -|--- |--- | -|Boot process|Capable of USB boot| -|Firmware|USB boot enabled. (PCs certified for use with Windows 7 or later can be configured to boot directly from USB, check with the hardware manufacturer if you're unsure of the ability of your PC to boot from USB)| -|Processor architecture|Must support the image on the Windows To Go drive| -|External USB Hubs|Not supported; connect the Windows To Go drive directly to the host machine| -|Processor|1 GHz or faster| -|RAM|2 GB or greater| -|Graphics|DirectX 9 graphics device with WDDM 1.2 or greater driver| -|USB port|USB 2.0 port or greater| - -**Checking for architectural compatibility between the host PC and the Windows To Go drive** - -In addition to the USB boot support in the BIOS, the Windows 10 image on your Windows To Go drive must be compatible with the processor architecture and the firmware of the host PC as shown in the table below. - -|Host PC Firmware Type|Host PC Processor Architecture|Compatible Windows To Go Image Architecture| -|--- |--- |--- | -|Legacy BIOS|32-bit|32-bit only| -|Legacy BIOS|64-bit|32-bit and 64-bit| -|UEFI BIOS|32-bit|32-bit only| -|UEFI BIOS|64-bit|64-bit only| - -## Other resources - -- [Windows 10 forums](https://go.microsoft.com/fwlink/p/?LinkId=618949) -- [Windows To Go Step by Step Wiki](https://go.microsoft.com/fwlink/p/?LinkId=618950) -- [Tips for configuring your BIOS settings to work with Windows To Go](https://go.microsoft.com/fwlink/p/?LinkId=618951) - -## Related articles - -[Deploy Windows To Go in your organization](../deploy-windows-to-go.md)
                    -[Windows To Go: frequently asked questions](windows-to-go-frequently-asked-questions.yml)
                    -[Prepare your organization for Windows To Go](prepare-your-organization-for-windows-to-go.md)
                    -[Deployment considerations for Windows To Go](deployment-considerations-for-windows-to-go.md)
                    -[Security and data protection considerations for Windows To Go](security-and-data-protection-considerations-for-windows-to-go.md)
                    -[Best practice recommendations for Windows To Go](best-practice-recommendations-for-windows-to-go.md) diff --git a/windows/deployment/s-mode.md b/windows/deployment/s-mode.md index f49339b0fd..8e5e27c8df 100644 --- a/windows/deployment/s-mode.md +++ b/windows/deployment/s-mode.md @@ -2,13 +2,13 @@ title: Windows Pro in S mode description: Overview of Windows Pro and Enterprise in S mode. ms.localizationpriority: high -ms.prod: windows-client +ms.service: windows-client manager: aaroncz author: frankroj ms.author: frankroj ms.topic: conceptual ms.date: 04/26/2023 -ms.technology: itpro-deploy +ms.subservice: itpro-deploy --- # Windows Pro in S mode diff --git a/windows/deployment/update/PSFxWhitepaper.md b/windows/deployment/update/PSFxWhitepaper.md index 72d37a8849..c8ea253ee3 100644 --- a/windows/deployment/update/PSFxWhitepaper.md +++ b/windows/deployment/update/PSFxWhitepaper.md @@ -1,8 +1,8 @@ --- title: Windows Updates using forward and reverse differentials description: A technique to produce compact software updates optimized for any origin and destination revision pair -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: reference author: mestew ms.author: mstewart diff --git a/windows/deployment/update/check-release-health.md b/windows/deployment/update/check-release-health.md index ba7b6d264d..164a2970b3 100644 --- a/windows/deployment/update/check-release-health.md +++ b/windows/deployment/update/check-release-health.md @@ -1,8 +1,8 @@ --- title: How to check Windows release health description: Check the release health status of Microsoft 365 services before you call support to see if there's an active service interruption. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.author: mstewart author: mestew diff --git a/windows/deployment/update/create-deployment-plan.md b/windows/deployment/update/create-deployment-plan.md index f5f57bd6c5..d1b6ebd87e 100644 --- a/windows/deployment/update/create-deployment-plan.md +++ b/windows/deployment/update/create-deployment-plan.md @@ -1,8 +1,8 @@ --- title: Create a deployment plan description: Devise the number of deployment rings you need and how you want to populate each of the deployment rings. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/update/deployment-service-drivers.md b/windows/deployment/update/deployment-service-drivers.md index 4373f59f58..ca104fce34 100644 --- a/windows/deployment/update/deployment-service-drivers.md +++ b/windows/deployment/update/deployment-service-drivers.md @@ -2,8 +2,8 @@ title: Deploy drivers and firmware updates titleSuffix: Windows Update for Business deployment service description: Use Windows Update for Business deployment service to deploy driver and firmware updates to devices. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/update/deployment-service-expedited-updates.md b/windows/deployment/update/deployment-service-expedited-updates.md index 9279a5e9d4..0b59cbea9e 100644 --- a/windows/deployment/update/deployment-service-expedited-updates.md +++ b/windows/deployment/update/deployment-service-expedited-updates.md @@ -2,8 +2,8 @@ title: Deploy expedited updates titleSuffix: Windows Update for Business deployment service description: Learn how to use Windows Update for Business deployment service to deploy expedited updates to devices in your organization. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.author: mstewart author: mestew @@ -32,7 +32,11 @@ In this article, you will: ## Prerequisites -All of the [prerequisites for the Windows Update for Business deployment service](deployment-service-prerequisites.md) must be met. +All of the [prerequisites for the Windows Update for Business deployment service](deployment-service-prerequisites.md) must be met, including ensuring that the *Update Health Tools* is installed on the clients. +- The *Update Health Tools* are installed starting with [KB4023057](https://support.microsoft.com/kb/4023057). To confirm the presence of the Update Health Tools on a device, use one of the following methods: + - Run a [readiness test for expedited updates](#readiness-test-for-expediting-updates) + - Look for the folder **C:\Program Files\Microsoft Update Health Tools** or review *Add Remove Programs* for **Microsoft Update Health Tools**. + - Example PowerShell script to verify tools installation: `Get-CimInstance -ClassName Win32_Product \| Where-Object {$_.Name -match "Microsoft Update Health Tools"}` ### Permissions @@ -213,8 +217,8 @@ The request returns a 201 Created response code and a [deployment](/graph/api/re { "@odata.context": "https://graph.microsoft.com/beta/$metadata#admin/windows/updates/deployments/$entity", "id": "de910e12-3456-7890-abcd-ef1234567890", - "createdDateTime": "2023-02-09T22:55:04.8547517Z", - "lastModifiedDateTime": "2023-02-09T22:55:04.8547524Z", + "createdDateTime": "2024-01-30T19:43:37.1672634Z", + "lastModifiedDateTime": "2024-01-30T19:43:37.1672644Z", "state": { "effectiveValue": "offering", "requestedValue": "none", @@ -222,15 +226,19 @@ The request returns a 201 Created response code and a [deployment](/graph/api/re }, "content": { "@odata.type": "#microsoft.graph.windowsUpdates.catalogContent", - "catalogEntry@odata.context": "https://graph.microsoft.com/beta/$metadata#admin/windows/updates/deployments('de910e12-3456-7890-abcd-ef1234567890')/content/microsoft.graph.windowsUpdates.catalogContent/catalogEntry/$entity", + "catalogEntry@odata.context": "https://graph.microsoft.com/beta/$metadata#admin/windows/updates/deployments('073fb534-5cdd-4326-8aa2-a4d29037b60f')/content/microsoft.graph.windowsUpdates.catalogContent/catalogEntry/$entity", "catalogEntry": { "@odata.type": "#microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry", - "id": "693fafea03c24cca819b3a15123a8880f217b96a878b6d6a61be021d476cc432", + "id": "e317aa8a0455ca604de95329b524ec921ca57f2e6ed3ff88aac757a7468998a5", "displayName": null, "deployableUntilDateTime": null, - "releaseDateTime": "2023-01-10T00:00:00Z", + "releaseDateTime": "2023-08-08T00:00:00Z", "isExpeditable": false, - "qualityUpdateClassification": "security" + "qualityUpdateClassification": "security", + "catalogName": null, + "shortName": null, + "qualityUpdateCadence": "monthly", + "cveSeverityInformation": null } }, "settings": { @@ -238,10 +246,12 @@ The request returns a 201 Created response code and a [deployment](/graph/api/re "monitoring": null, "contentApplicability": null, "userExperience": { - "daysUntilForcedReboot": 2 + "daysUntilForcedReboot": 2, + "offerAsOptional": null }, "expedite": { - "isExpedited": true + "isExpedited": true, + "isReadinessTest": false } }, "audience@odata.context": "https://graph.microsoft.com/beta/$metadata#admin/windows/updates/deployments('de910e12-3456-7890-abcd-ef1234567890')/audience/$entity", @@ -293,6 +303,48 @@ The following example deletes the deployment with a **Deployment ID** of `de910e DELETE https://graph.microsoft.com/beta/admin/windows/updates/deployments/de910e12-3456-7890-abcd-ef1234567890 ``` +## Readiness test for expediting updates + +You can verify the readiness of clients to receive expedited updates by using [isReadinessTest](/graph/api/resources/windowsupdates-expeditesettings). Create a deployment that specifies it's an expedite readiness test, then add members to the deployment audience. The service will check to see if the clients meet the prerequisites for expediting updates. The results of the test are displayed in the [Windows Update for Business reports workbook](wufb-reports-workbook.md#quality-updates-tab). Under the **Quality updates** tab, select the **Expedite status** tile, which opens a flyout with a **Readiness** tab with the readiness test results. + +```msgraph-interactive +POST https://graph.microsoft.com/beta/admin/windows/updates/deployments +content-type: application/json + +{ + "@odata.type": "#microsoft.graph.windowsUpdates.deployment", + "content": { + "@odata.type": "#microsoft.graph.windowsUpdates.catalogContent", + "catalogEntry": { + "@odata.type": "#microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry", + "id": "317aa8a0455ca604de95329b524ec921ca57f2e6ed3ff88aac757a7468998a5" + } + }, + "settings": { + "@odata.type": "microsoft.graph.windowsUpdates.deploymentSettings", + "expedite": { + "isExpedited": true, + "isReadinessTest": true + } + } +} +``` + +The truncated response displays that **isReadinessTest** is set to `true` and gives you a **DeploymentID** of `de910e12-3456-7890-abcd-ef1234567890`. You can then [add members to the deployment audience](#add-members-to-the-deployment-audience) to have the service check that the devices meet the preresquites then review the results in the [Windows Update for Business reports workbook](wufb-reports-workbook.md#quality-updates-tab). + +```json + "expedite": { + "isExpedited": true, + "isReadinessTest": true + } + }, + "audience@odata.context": "https://graph.microsoft.com/beta/$metadata#admin/windows/updates/deployments('6a6c03b5-008e-4b4d-8acd-48144208f179_Readiness')/audience/$entity", + "audience": { + "id": "de910e12-3456-7890-abcd-ef1234567890", + "applicableContent": [] + } + +``` [!INCLUDE [Windows Update for Business deployment service permissions using Graph Explorer](./includes/wufb-deployment-update-health-tools-logs.md)] diff --git a/windows/deployment/update/deployment-service-feature-updates.md b/windows/deployment/update/deployment-service-feature-updates.md index 070ecd8914..99d6c26f7c 100644 --- a/windows/deployment/update/deployment-service-feature-updates.md +++ b/windows/deployment/update/deployment-service-feature-updates.md @@ -2,8 +2,8 @@ title: Deploy feature updates titleSuffix: Windows Update for Business deployment service description: Use Windows Update for Business deployment service to deploy feature updates to devices in your organization. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.author: mstewart author: mestew diff --git a/windows/deployment/update/deployment-service-overview.md b/windows/deployment/update/deployment-service-overview.md index b3fa2680c5..adf8bfe314 100644 --- a/windows/deployment/update/deployment-service-overview.md +++ b/windows/deployment/update/deployment-service-overview.md @@ -2,8 +2,8 @@ title: Overview of the deployment service titleSuffix: Windows Update for Business deployment service description: Overview of deployment service to control approval, scheduling, and safeguarding of Windows updates with the deployment service. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.author: mstewart author: mestew diff --git a/windows/deployment/update/deployment-service-prerequisites.md b/windows/deployment/update/deployment-service-prerequisites.md index d4dbc2e5e1..1f24cbfe24 100644 --- a/windows/deployment/update/deployment-service-prerequisites.md +++ b/windows/deployment/update/deployment-service-prerequisites.md @@ -2,8 +2,8 @@ title: Prerequisites for the deployment service titleSuffix: Windows Update for Business deployment service description: Prerequisites for using the Windows Update for Business deployment service for updating devices in your organization. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.author: mstewart author: mestew @@ -14,7 +14,7 @@ ms.localizationpriority: medium appliesto: - ✅ Windows 11 - ✅ Windows 10 -ms.date: 02/14/2023 +ms.date: 01/29/2024 --- # Windows Update for Business deployment service prerequisites @@ -48,9 +48,9 @@ Windows Update for Business deployment service supports Windows client devices o ### Windows operating system updates -- Expediting updates requires the *Update Health Tools* on the clients. The tools are installed starting with [KB 4023057](https://support.microsoft.com/topic/kb4023057-update-for-windows-10-update-service-components-fccad0ca-dc10-2e46-9ed1-7e392450fb3a). To confirm the presence of the Update Health Tools on a device: +- Expediting updates requires the *Update Health Tools* on the clients. The tools are installed starting with [KB4023057](https://support.microsoft.com/kb/4023057). To confirm the presence of the Update Health Tools on a device: - Look for the folder **C:\Program Files\Microsoft Update Health Tools** or review *Add Remove Programs* for **Microsoft Update Health Tools**. - - As an Admin, run the following PowerShell script: `Get-WmiObject -Class Win32_Product | Where-Object {$_.Name -match "Microsoft Update Health Tools"}` + - As an Admin, run the following PowerShell script: `Get-CimInstance -ClassName Win32_Product | Where-Object {$_.Name -match "Microsoft Update Health Tools"}` - For [Changes to Windows diagnostic data collection](/windows/privacy/changes-to-windows-diagnostic-data-collection#services-that-rely-on-enhanced-diagnostic-data), installing the January 2023 release preview cumulative update, or a later equivalent update, is recommended diff --git a/windows/deployment/update/deployment-service-troubleshoot.md b/windows/deployment/update/deployment-service-troubleshoot.md index 65a6b7777a..da9f167b83 100644 --- a/windows/deployment/update/deployment-service-troubleshoot.md +++ b/windows/deployment/update/deployment-service-troubleshoot.md @@ -2,8 +2,8 @@ title: Troubleshoot the deployment service titleSuffix: Windows Update for Business deployment service description: Solutions to commonly encountered problems when using the Windows Update for Business deployment service. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: troubleshooting ms.author: mstewart author: mestew diff --git a/windows/deployment/update/eval-infra-tools.md b/windows/deployment/update/eval-infra-tools.md index 9352455d20..d12a78f404 100644 --- a/windows/deployment/update/eval-infra-tools.md +++ b/windows/deployment/update/eval-infra-tools.md @@ -1,8 +1,8 @@ --- title: Evaluate infrastructure and tools description: Review the steps to ensure your infrastructure is ready to deploy updates to clients in your organization. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: article author: mestew ms.author: mstewart diff --git a/windows/deployment/update/feature-update-user-install.md b/windows/deployment/update/feature-update-user-install.md index 41a21d5d7c..51371de0c7 100644 --- a/windows/deployment/update/feature-update-user-install.md +++ b/windows/deployment/update/feature-update-user-install.md @@ -1,8 +1,8 @@ --- title: Best practices - user-initiated feature update installation description: Learn recommendations and best practices for manually deploying a feature update for a user-initiated installation. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: best-practice author: mestew ms.author: mstewart diff --git a/windows/deployment/update/fod-and-lang-packs.md b/windows/deployment/update/fod-and-lang-packs.md index 972dd73a69..f7968c1ebc 100644 --- a/windows/deployment/update/fod-and-lang-packs.md +++ b/windows/deployment/update/fod-and-lang-packs.md @@ -1,8 +1,8 @@ --- title: FoD and language packs for WSUS and Configuration Manager description: Learn how to make FoD and language packs available to clients when you're using WSUS or Configuration Manager. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.author: mstewart author: mestew diff --git a/windows/deployment/update/get-started-updates-channels-tools.md b/windows/deployment/update/get-started-updates-channels-tools.md index 5dc206f1aa..46dca308f1 100644 --- a/windows/deployment/update/get-started-updates-channels-tools.md +++ b/windows/deployment/update/get-started-updates-channels-tools.md @@ -1,8 +1,8 @@ --- title: Windows client updates, channels, and tools description: Brief summary of the kinds of Windows updates, the channels they're served through, and the tools for managing them -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/update/how-windows-update-works.md b/windows/deployment/update/how-windows-update-works.md index ef02459999..70f2c18280 100644 --- a/windows/deployment/update/how-windows-update-works.md +++ b/windows/deployment/update/how-windows-update-works.md @@ -1,8 +1,8 @@ --- title: How Windows Update works description: In this article, learn about the process Windows Update uses to download and install updates on Windows client devices. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/update/images/waas-active-hours-policy.PNG b/windows/deployment/update/images/waas-active-hours-policy.png similarity index 100% rename from windows/deployment/update/images/waas-active-hours-policy.PNG rename to windows/deployment/update/images/waas-active-hours-policy.png diff --git a/windows/deployment/update/images/waas-active-hours.PNG b/windows/deployment/update/images/waas-active-hours.png similarity index 100% rename from windows/deployment/update/images/waas-active-hours.PNG rename to windows/deployment/update/images/waas-active-hours.png diff --git a/windows/deployment/update/includes/update-history.md b/windows/deployment/update/includes/update-history.md index 9963e0b8b6..cc5fb9bb9f 100644 --- a/windows/deployment/update/includes/update-history.md +++ b/windows/deployment/update/includes/update-history.md @@ -2,8 +2,8 @@ author: mestew ms.author: mstewart manager: aaroncz -ms.technology: itpro-updates -ms.prod: windows-client +ms.subservice: itpro-updates +ms.service: windows-client ms.topic: include ms.date: 02/24/2023 ms.localizationpriority: medium diff --git a/windows/deployment/update/includes/wufb-deployment-audience-graph-explorer.md b/windows/deployment/update/includes/wufb-deployment-audience-graph-explorer.md index 24da4ab44e..572d549362 100644 --- a/windows/deployment/update/includes/wufb-deployment-audience-graph-explorer.md +++ b/windows/deployment/update/includes/wufb-deployment-audience-graph-explorer.md @@ -2,8 +2,8 @@ author: mestew ms.author: mstewart manager: aaroncz -ms.technology: itpro-updates -ms.prod: windows-client +ms.subservice: itpro-updates +ms.service: windows-client ms.topic: include ms.date: 02/14/2023 ms.localizationpriority: medium diff --git a/windows/deployment/update/includes/wufb-deployment-driver-policy-considerations.md b/windows/deployment/update/includes/wufb-deployment-driver-policy-considerations.md index d8c96ee718..c386f7fd42 100644 --- a/windows/deployment/update/includes/wufb-deployment-driver-policy-considerations.md +++ b/windows/deployment/update/includes/wufb-deployment-driver-policy-considerations.md @@ -2,8 +2,8 @@ author: mestew ms.author: mstewart manager: aaroncz -ms.technology: itpro-updates -ms.prod: windows-client +ms.subservice: itpro-updates +ms.service: windows-client ms.topic: include ms.date: 02/14/2023 ms.localizationpriority: medium @@ -20,7 +20,7 @@ The following policies exclude drivers from Windows Update for a device: - **Group Policy**: `\Windows Components\Windows Update\Do not include drivers with Windows Updates` set to `enabled` - **CSP**: [ExcludeWUDriversInQualityUpdate](/windows/client-management/mdm/policy-csp-update#excludewudriversinqualityupdate) set to `1` - **Registry**: `HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\ExcludeWUDriversFromQualityUpdates` set to `1` - - **Intune**: [**Windows Drivers** update setting](/mem/intune/protect/windows-update-settings#update-settings) for the update ring set to `Allow` + - **Intune**: [**Windows Drivers** update setting](/mem/intune/protect/windows-update-settings#update-settings) for the update ring set to `Block` **Behavior with the deployment service**: Devices with driver exclusion polices that are enrolled for **drivers** and added to an audience though the deployment service: - Will display the applicable driver content in the deployment service @@ -42,4 +42,4 @@ The following policies define the source for driver updates as either Windows Up - Will install drivers that are approved from the deployment service > [!NOTE] -> When the scan source for drivers is set to WSUS, the deployment service doesn't get inventory events from devices. This means that the deployment service won't be able to report the applicability of a driver for the device. \ No newline at end of file +> When the scan source for drivers is set to WSUS, the deployment service doesn't get inventory events from devices. This means that the deployment service won't be able to report the applicability of a driver for the device. diff --git a/windows/deployment/update/includes/wufb-deployment-enroll-device-graph-explorer.md b/windows/deployment/update/includes/wufb-deployment-enroll-device-graph-explorer.md index ed62f731f1..f84dd43e0a 100644 --- a/windows/deployment/update/includes/wufb-deployment-enroll-device-graph-explorer.md +++ b/windows/deployment/update/includes/wufb-deployment-enroll-device-graph-explorer.md @@ -2,8 +2,8 @@ author: mestew ms.author: mstewart manager: aaroncz -ms.technology: itpro-updates -ms.prod: windows-client +ms.subservice: itpro-updates +ms.service: windows-client ms.topic: include ms.date: 02/14/2023 ms.localizationpriority: medium diff --git a/windows/deployment/update/includes/wufb-deployment-find-device-name-graph-explorer.md b/windows/deployment/update/includes/wufb-deployment-find-device-name-graph-explorer.md index 336236ee43..9cfcff85ad 100644 --- a/windows/deployment/update/includes/wufb-deployment-find-device-name-graph-explorer.md +++ b/windows/deployment/update/includes/wufb-deployment-find-device-name-graph-explorer.md @@ -2,8 +2,8 @@ author: mestew ms.author: mstewart manager: aaroncz -ms.technology: itpro-updates -ms.prod: windows-client +ms.subservice: itpro-updates +ms.service: windows-client ms.topic: include ms.date: 02/14/2023 ms.localizationpriority: medium diff --git a/windows/deployment/update/includes/wufb-deployment-graph-explorer-permissions.md b/windows/deployment/update/includes/wufb-deployment-graph-explorer-permissions.md index 23bbb2b2d9..40f67810ab 100644 --- a/windows/deployment/update/includes/wufb-deployment-graph-explorer-permissions.md +++ b/windows/deployment/update/includes/wufb-deployment-graph-explorer-permissions.md @@ -2,8 +2,8 @@ author: mestew ms.author: mstewart manager: aaroncz -ms.technology: itpro-updates -ms.prod: windows-client +ms.subservice: itpro-updates +ms.service: windows-client ms.topic: include ms.date: 02/14/2023 ms.localizationpriority: medium diff --git a/windows/deployment/update/includes/wufb-deployment-graph-explorer.md b/windows/deployment/update/includes/wufb-deployment-graph-explorer.md index 8d869d1f69..8250bc9e1d 100644 --- a/windows/deployment/update/includes/wufb-deployment-graph-explorer.md +++ b/windows/deployment/update/includes/wufb-deployment-graph-explorer.md @@ -2,8 +2,8 @@ author: mestew ms.author: mstewart manager: aaroncz -ms.technology: itpro-updates -ms.prod: windows-client +ms.subservice: itpro-updates +ms.service: windows-client ms.topic: include ms.date: 02/14/2023 ms.localizationpriority: medium diff --git a/windows/deployment/update/includes/wufb-deployment-graph-unenroll.md b/windows/deployment/update/includes/wufb-deployment-graph-unenroll.md index 682134eb32..d4681b40c2 100644 --- a/windows/deployment/update/includes/wufb-deployment-graph-unenroll.md +++ b/windows/deployment/update/includes/wufb-deployment-graph-unenroll.md @@ -2,8 +2,8 @@ author: mestew ms.author: mstewart manager: aaroncz -ms.technology: itpro-updates -ms.prod: windows-client +ms.subservice: itpro-updates +ms.service: windows-client ms.topic: include ms.date: 02/14/2023 ms.localizationpriority: medium diff --git a/windows/deployment/update/includes/wufb-deployment-limitations.md b/windows/deployment/update/includes/wufb-deployment-limitations.md index 34e70ba899..a57711bffd 100644 --- a/windows/deployment/update/includes/wufb-deployment-limitations.md +++ b/windows/deployment/update/includes/wufb-deployment-limitations.md @@ -2,8 +2,8 @@ author: mestew ms.author: mstewart manager: aaroncz -ms.technology: itpro-updates -ms.prod: windows-client +ms.subservice: itpro-updates +ms.service: windows-client ms.topic: include ms.date: 02/14/2023 ms.localizationpriority: medium diff --git a/windows/deployment/update/includes/wufb-deployment-update-health-tools-logs.md b/windows/deployment/update/includes/wufb-deployment-update-health-tools-logs.md index 4e0d5caaff..cd39b4dd7e 100644 --- a/windows/deployment/update/includes/wufb-deployment-update-health-tools-logs.md +++ b/windows/deployment/update/includes/wufb-deployment-update-health-tools-logs.md @@ -2,8 +2,8 @@ author: mestew ms.author: mstewart manager: aaroncz -ms.technology: itpro-updates -ms.prod: windows-client +ms.subservice: itpro-updates +ms.service: windows-client ms.topic: include ms.date: 02/14/2023 ms.localizationpriority: medium diff --git a/windows/deployment/update/includes/wufb-reports-admin-center-permissions.md b/windows/deployment/update/includes/wufb-reports-admin-center-permissions.md index da738e8991..a698c7f33b 100644 --- a/windows/deployment/update/includes/wufb-reports-admin-center-permissions.md +++ b/windows/deployment/update/includes/wufb-reports-admin-center-permissions.md @@ -2,8 +2,8 @@ author: mestew ms.author: mstewart manager: aaroncz -ms.technology: itpro-updates -ms.prod: windows-client +ms.subservice: itpro-updates +ms.service: windows-client ms.topic: include ms.date: 04/26/2023 ms.localizationpriority: medium diff --git a/windows/deployment/update/includes/wufb-reports-endpoints.md b/windows/deployment/update/includes/wufb-reports-endpoints.md index 88fd5d146e..a3bfb9b575 100644 --- a/windows/deployment/update/includes/wufb-reports-endpoints.md +++ b/windows/deployment/update/includes/wufb-reports-endpoints.md @@ -2,8 +2,8 @@ author: mestew ms.author: mstewart manager: aaroncz -ms.technology: itpro-updates -ms.prod: windows-client +ms.subservice: itpro-updates +ms.service: windows-client ms.topic: include ms.date: 12/15/2023 ms.localizationpriority: medium diff --git a/windows/deployment/update/includes/wufb-reports-onboard-admin-center.md b/windows/deployment/update/includes/wufb-reports-onboard-admin-center.md index 70c1948c7a..f0f14e2a67 100644 --- a/windows/deployment/update/includes/wufb-reports-onboard-admin-center.md +++ b/windows/deployment/update/includes/wufb-reports-onboard-admin-center.md @@ -2,8 +2,8 @@ author: mestew ms.author: mstewart manager: aaroncz -ms.technology: itpro-updates -ms.prod: windows-client +ms.subservice: itpro-updates +ms.service: windows-client ms.topic: include ms.date: 08/18/2022 ms.localizationpriority: medium diff --git a/windows/deployment/update/includes/wufb-reports-script-error-codes.md b/windows/deployment/update/includes/wufb-reports-script-error-codes.md index 479b5a9eff..7057d0789c 100644 --- a/windows/deployment/update/includes/wufb-reports-script-error-codes.md +++ b/windows/deployment/update/includes/wufb-reports-script-error-codes.md @@ -2,8 +2,8 @@ author: mestew ms.author: mstewart manager: aaroncz -ms.technology: itpro-updates -ms.prod: windows-client +ms.subservice: itpro-updates +ms.service: windows-client ms.topic: include ms.date: 07/11/2023 ms.localizationpriority: medium diff --git a/windows/deployment/update/media-dynamic-update.md b/windows/deployment/update/media-dynamic-update.md index baae39d605..080e86b6ad 100644 --- a/windows/deployment/update/media-dynamic-update.md +++ b/windows/deployment/update/media-dynamic-update.md @@ -1,8 +1,8 @@ --- title: Update Windows installation media with Dynamic Update description: Learn how to acquire and apply Dynamic Update packages to existing Windows images prior to deployment -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/update/optional-content.md b/windows/deployment/update/optional-content.md index 1245ce7f59..7f6fffc7b4 100644 --- a/windows/deployment/update/optional-content.md +++ b/windows/deployment/update/optional-content.md @@ -1,8 +1,8 @@ --- title: Migrating and acquiring optional Windows content description: How to keep language resources and Features on Demand during operating system updates for your organization. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/update/plan-define-readiness.md b/windows/deployment/update/plan-define-readiness.md index 3116459b20..dcc9544f7e 100644 --- a/windows/deployment/update/plan-define-readiness.md +++ b/windows/deployment/update/plan-define-readiness.md @@ -1,8 +1,8 @@ --- title: Define readiness criteria description: Identify important roles and figure out how to classify apps so you can plan and manage your deployment -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/update/plan-define-strategy.md b/windows/deployment/update/plan-define-strategy.md index 9f3f2e92b7..e2175c7b40 100644 --- a/windows/deployment/update/plan-define-strategy.md +++ b/windows/deployment/update/plan-define-strategy.md @@ -1,8 +1,8 @@ --- title: Define update strategy description: Example of using a calendar-based approach to achieve consistent update installation in your organization. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/update/plan-determine-app-readiness.md b/windows/deployment/update/plan-determine-app-readiness.md index 735e5a3095..6801a4cca8 100644 --- a/windows/deployment/update/plan-determine-app-readiness.md +++ b/windows/deployment/update/plan-determine-app-readiness.md @@ -1,8 +1,8 @@ --- title: Determine application readiness description: How to test your apps to identify which need attention prior to deploying an update in your organization. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.author: mstewart author: mestew diff --git a/windows/deployment/update/prepare-deploy-windows.md b/windows/deployment/update/prepare-deploy-windows.md index ad9ebeff3a..a9af4519db 100644 --- a/windows/deployment/update/prepare-deploy-windows.md +++ b/windows/deployment/update/prepare-deploy-windows.md @@ -1,8 +1,8 @@ --- title: Prepare to deploy Windows description: Final steps to get ready to deploy Windows, including preparing infrastructure, environment, applications, devices, network, capability, and users -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/update/release-cycle.md b/windows/deployment/update/release-cycle.md index bb6949ca8e..2d4e8ecb19 100644 --- a/windows/deployment/update/release-cycle.md +++ b/windows/deployment/update/release-cycle.md @@ -1,8 +1,8 @@ --- title: Update release cycle for Windows clients description: Learn about the release cycle for updates so Windows clients in your organization stay productive and protected. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/update/safeguard-holds.md b/windows/deployment/update/safeguard-holds.md index 86232917dd..104400de70 100644 --- a/windows/deployment/update/safeguard-holds.md +++ b/windows/deployment/update/safeguard-holds.md @@ -1,8 +1,8 @@ --- title: Safeguard holds for Windows description: What are safeguard holds? How to can you tell if a safeguard hold is in effect, and what to do about it. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/update/safeguard-opt-out.md b/windows/deployment/update/safeguard-opt-out.md index 30227f3553..0e0a112ae1 100644 --- a/windows/deployment/update/safeguard-opt-out.md +++ b/windows/deployment/update/safeguard-opt-out.md @@ -1,8 +1,8 @@ --- title: Opt out of safeguard holds description: How to install an update in your organization even when a safeguard hold for a known issue has been applied to it. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/update/servicing-stack-updates.md b/windows/deployment/update/servicing-stack-updates.md index 7aa9bf3ff1..85af66e440 100644 --- a/windows/deployment/update/servicing-stack-updates.md +++ b/windows/deployment/update/servicing-stack-updates.md @@ -1,8 +1,8 @@ --- title: Servicing stack updates description: In this article, learn how servicing stack updates improve the code that installs the other updates. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/update/update-baseline.md b/windows/deployment/update/update-baseline.md index b534f09c0c..28b05bb90e 100644 --- a/windows/deployment/update/update-baseline.md +++ b/windows/deployment/update/update-baseline.md @@ -1,8 +1,8 @@ --- title: Windows 10 Update Baseline description: Use an update baseline to optimize user experience and meet monthly update goals in your organization. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/update/update-other-microsoft-products.md b/windows/deployment/update/update-other-microsoft-products.md new file mode 100644 index 0000000000..01f1505029 --- /dev/null +++ b/windows/deployment/update/update-other-microsoft-products.md @@ -0,0 +1,76 @@ +--- +title: Update other Microsoft products +titleSuffix: Windows Update for Business +description: List of other Microsoft products that are updated when install updates for other Microsoft products (allowmuupdateservice) is used. +ms.service: windows-client +ms.subservice: itpro-updates +ms.topic: reference +author: mestew +ms.author: mstewart +manager: aaroncz +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +ms.date: 02/27/2024 +--- + +# Update other Microsoft products + +This article contains a list of other Microsoft products that might be updated when the following policy is used: + +- **Group policy**: Computer Configuration\Administrative Templates\Windows Components\Windows Update\Manage end user experience\Configure Automatic Updates + - `Install updates for other Microsoft products` element under Configure Automatic Updates +- **MDM**: ./Device/Vendor/MSFT/Policy/Config/Update/[AllowMUUpdateService](/windows/client-management/mdm/policy-csp-update?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#allowmuupdateservice) + +> [!Note] +> This policy includes drivers. If you need to exclude drivers, use [ExcludeWUDriversInQualityUpdate](/windows/client-management/mdm/policy-csp-update&bc=/windows/deployment/breadcrumb/toc.json#excludewudriversinqualityupdate). + + +## List of other Microsoft products + +The following is a list of other Microsoft products that might be updated: + +- Active Directory Rights Management Service +- AppFabric +- Azure File Sync +- Bing Bar +- Bing IME +- BizTalk +- East Asia IME for Windows Content +- Exchange +- IME Dictionary Update +- Live Search +- MED-V +- Microsoft Advanced Threat Analytics +- Microsoft Application Virtualization +- Microsoft Azure StorSimple +- Microsoft Dynamics CRM +- Microsoft Information Protection +- Microsoft Lync Server and Microsoft Lync +- Microsoft Monitoring Agent +- Microsoft SRS Device +- Microsoft StreamInsight +- Mobile and IoT +- MSRC +- Office 2016 (MSI versions of Office) +- PlayReady +- Windows Admin Center +- Silverlight +- Skype for Business +- SQL +- System Center Application Controller +- System Center Configuration Manager +- System Center Data Protection Manager +- System Center Operations Manager +- System Center Orchestrator +- System Center Virtual Machine Manager +- Visual Studio +- Windows Azure Hyper-V Recovery Manager +- Windows Azure Pack - Web Sites +- Windows Azure Pack +- Windows Azure Service Bus +- Windows Embedded Developer Update +- Windows Intune +- Windows Live Sign-in Assistant +- Windows Small Business Server +- Zune diff --git a/windows/deployment/update/update-policies.md b/windows/deployment/update/update-policies.md index b7fa2d5094..50b404df35 100644 --- a/windows/deployment/update/update-policies.md +++ b/windows/deployment/update/update-policies.md @@ -1,8 +1,8 @@ --- title: Policies for update compliance and user experience description: Explanation and recommendations for update compliance, activity, and user experience for your organization. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/update/waas-branchcache.md b/windows/deployment/update/waas-branchcache.md index 7856c98348..11732bc1ca 100644 --- a/windows/deployment/update/waas-branchcache.md +++ b/windows/deployment/update/waas-branchcache.md @@ -1,8 +1,8 @@ --- title: Configure BranchCache for Windows client updates description: In this article, learn how to use BranchCache to optimize network bandwidth during update deployment. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/update/waas-configure-wufb.md b/windows/deployment/update/waas-configure-wufb.md index 2a1baa5255..cf98c00264 100644 --- a/windows/deployment/update/waas-configure-wufb.md +++ b/windows/deployment/update/waas-configure-wufb.md @@ -2,31 +2,31 @@ title: Configure Windows Update for Business manager: aaroncz description: You can use Group Policy or your mobile device management (MDM) service to configure Windows Update for Business settings for your devices. -ms.prod: windows-client +ms.service: windows-client author: mestew ms.localizationpriority: medium ms.author: mstewart ms.topic: conceptual -ms.technology: itpro-updates +ms.subservice: itpro-updates ms.collection: - tier1 -appliesto: +appliesto: - ✅ Windows 11 - ✅ Windows 10 - ✅ Windows Server 2022 - ✅ Windows Server 2019 - ✅ Windows Server 2016 -ms.date: 11/30/2023 +ms.date: 02/27/2024 --- # Configure Windows Update for Business -> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq) +> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq) > [!NOTE] > Windows Server _doesn't_ get feature updates from Windows Update, so only the quality update policies apply. This behavior doesn't apply to [Azure Stack hyperconverged infrastructure (HCI)](/azure-stack/hci/). - -You can use Group Policy or your mobile device management (MDM) service to configure Windows Update for Business settings for your devices. The sections in this article provide the Group Policy and MDM policies for Windows 10, version 1511 and later, including Windows 11. The MDM policies use the OMA-URI setting from the [Policy CSP](/windows/client-management/mdm/policy-configuration-service-provider). + +You can use Group Policy or your mobile device management (MDM) service to configure Windows Update for Business settings for your devices. The sections in this article provide the Group Policy and MDM policies for Windows 10, version 1511 and later, including Windows 11. The MDM policies use the OMA-URI setting from the [Policy CSP](/windows/client-management/mdm/policy-configuration-service-provider). > [!IMPORTANT] > Beginning with Windows 10, version 1903, organizations can use Windows Update for Business policies, regardless of the diagnostic data level chosen. If the diagnostic data level is set to **0 (Security)**, Windows Update for Business policies will still be honored. For instructions, see [Configure the operating system diagnostic data level](/windows/configuration/configure-windows-diagnostic-data-in-your-organization#diagnostic-data-levels). @@ -34,17 +34,17 @@ You can use Group Policy or your mobile device management (MDM) service to confi ## Start by grouping devices -By grouping devices with similar deferral periods, administrators are able to cluster devices into deployment or validation groups, which can be as a quality control measure as updates are deployed. With deferral windows and the ability to pause updates, administrators can effectively control and measure update deployments, updating a small pool of devices first to verify quality, prior to a broader roll-out to their organization. +By grouping devices with similar deferral periods, administrators are able to cluster devices into deployment or validation groups, which can be as a quality control measure as updates are deployed. With deferral windows and the ability to pause updates, administrators can effectively control and measure update deployments, updating a small pool of devices first to verify quality, prior to a broader roll-out to their organization. >[!TIP] ->In addition to setting up multiple rings for your update deployments, also incorporate devices enrolled in the Windows Insider Program as part of your deployment strategy. This will provide you the chance to not only evaluate new features before they are broadly available to the public, but it also increases the lead time to provide feedback and influence Microsoft’s design on functional aspects of the product. For more information on Windows Insider program, see [https://insider.windows.com/](https://insider.windows.com/). +>In addition to setting up multiple rings for your update deployments, also incorporate devices enrolled in the Windows Insider Program as part of your deployment strategy. This will provide you the chance to not only evaluate new features before they are broadly available to the public, but it also increases the lead time to provide feedback and influence Microsoft's design on functional aspects of the product. For more information on Windows Insider program, see [https://insider.windows.com/](https://insider.windows.com/). ## Configure devices for the appropriate service channel -With Windows Update for Business, you can set a device to be on either Windows Insider Preview or the General Availability Channel servicing branch. For more information on this servicing model, see [Servicing channels](waas-overview.md#servicing-channels). +With Windows Update for Business, you can set a device to be on either Windows Insider Preview or the General Availability Channel servicing branch. For more information on this servicing model, see [Servicing channels](waas-overview.md#servicing-channels). **Release branch policies** @@ -65,7 +65,7 @@ Starting with Windows 10, version 1703, users can configure the branch readiness ## Configure when devices receive feature updates -After you configure the servicing branch (Windows Insider Preview or General Availability Channel), you can then define if, and for how long, you would like to defer receiving feature updates following their availability from Microsoft on Windows Update. You can defer receiving these feature updates for a period of up to 365 days from their release by setting the `DeferFeatureUpdatesPeriodinDays` value. +After you configure the servicing branch (Windows Insider Preview or General Availability Channel), you can then define if, and for how long, you would like to defer receiving feature updates following their availability from Microsoft on Windows Update. You can defer receiving these feature updates for a period of up to 365 days from their release by setting the `DeferFeatureUpdatesPeriodinDays` value. For example, a device on the General Availability Channel with `DeferFeatureUpdatesPeriodinDays=30` won't install a feature update that is first publicly available on Windows Update in September until 30 days later, in October. @@ -87,7 +87,7 @@ For example, a device on the General Availability Channel with `DeferFeatureUpda You can also pause a device from receiving feature updates by a period of up to 35 days from when the value is set. After 35 days have passed, the pause setting will automatically expire and the device will scan Windows Update for applicable feature updates. Following this scan, you can then pause feature updates for the device again. -Starting with Windows 10, version 1703, when you configure a pause by using policy, you must set a start date for the pause to begin. The pause period is calculated by adding 35 days to this start date. +Starting with Windows 10, version 1703, when you configure a pause by using policy, you must set a start date for the pause to begin. The pause period is calculated by adding 35 days to this start date. In cases where the pause policy is first applied after the configured start date has passed, you can extend the pause period up to a total of 35 days by configuring a later start date. @@ -104,7 +104,7 @@ In cases where the pause policy is first applied after the configured start date | MDM for Windows 10, version 1607 or later:
                    ../Vendor/MSFT/Policy/Config/Update/
                    **PauseFeatureUpdates** | **1607:** \Microsoft\PolicyManager\default\Update\PauseFeatureUpdates
                    **1703 and later:** \Microsoft\PolicyManager\default\Update\PauseFeatureUpdatesStartTime | | MDM for Windows 10, version 1511:
                    ../Vendor/MSFT/Policy/Config/Update/
                    **DeferUpgrade** | \Microsoft\PolicyManager\default\Update\Pause | -You can check the date that feature updates were paused by checking the registry key **PausedFeatureDate** under **HKLM\SOFTWARE\Microsoft\WindowsUpdate\UpdatePolicy\Settings**. +You can check the date that feature updates were paused by checking the registry key **PausedFeatureDate** under **HKLM\SOFTWARE\Microsoft\WindowsUpdate\UpdatePolicy\Settings**. The local group policy editor (GPEdit.msc) won't reflect whether the feature update pause period has expired. Although the device will resume feature updates after 35 days automatically, the pause check box will remain selected in the policy editor. To check whether a device has automatically resumed taking feature updates, check the status registry key **PausedFeatureStatus** under **HKLM\SOFTWARE\Microsoft\WindowsUpdate\UpdatePolicy\Settings** for the following values: @@ -125,9 +125,9 @@ Starting with Windows 10, version 1703, using Settings to control the pause beha ## Configure when devices receive quality updates -Quality updates are typically published on the second Tuesday of every month, although they can be released at any time. You can define if, and for how long, you would like to defer receiving quality updates following their availability. You can defer receiving these quality updates for a period of up to 30 days from their release by setting the **DeferQualityUpdatesPeriodinDays** value. +Quality updates are typically published on the second Tuesday of every month, although they can be released at any time. You can define if, and for how long, you would like to defer receiving quality updates following their availability. You can defer receiving these quality updates for a period of up to 30 days from their release by setting the **DeferQualityUpdatesPeriodinDays** value. -You can set your system to receive updates for other Microsoft products—known as Microsoft updates (such as Microsoft Office, Visual Studio)—along with Windows updates by setting the **AllowMUUpdateService** policy. When you do this, these Microsoft updates will follow the same deferral and pause rules as all other quality updates. +You can set your system to receive updates for other Microsoft products—known as Microsoft updates (such as Microsoft Office, Visual Studio)—along with Windows updates by setting the **AllowMUUpdateService** policy. When you do this, these Microsoft updates will follow the same deferral and pause rules as all other quality updates. For a list of other Microsoft products that might be updated, see [Update other Microsoft products](update-other-microsoft-products.md). **Policy settings for deferring quality updates** @@ -145,7 +145,7 @@ You can set your system to receive updates for other Microsoft products—known You can also pause a system from receiving quality updates for a period of up to 35 days from when the value is set. After 35 days have passed, the pause setting will automatically expire and the device will scan Windows Update for applicable quality updates. Following this scan, you can then pause quality updates for the device again. -Starting with Windows 10, version 1703, when you configure a pause by using policy, you must set a start date for the pause to begin. The pause period is calculated by adding 35 days to this start date. +Starting with Windows 10, version 1703, when you configure a pause by using policy, you must set a start date for the pause to begin. The pause period is calculated by adding 35 days to this start date. In cases where the pause policy is first applied after the configured start date has passed, you can extend the pause period up to a total of 35 days by configuring a later start date. @@ -210,10 +210,10 @@ Starting with Windows 10, version 1607, you can selectively opt out of receiving | MDM for Windows 10, version 1607 and later:
                    ../Vendor/MSFT/Policy/Config/Update/
                    **ExcludeWUDriversInQualityUpdate** | \Microsoft\PolicyManager\default\Update\ExcludeWUDriversInQualityUpdate | ## Enable optional updates - + In addition to the monthly cumulative update, optional updates are available to provide new features and nonsecurity changes. Most optional updates are released on the fourth Tuesday of the month, known as optional nonsecurity preview releases. Optional updates can also include features that are gradually rolled out, known as controlled feature rollouts (CFRs). Installation of optional updates isn't enabled by default for devices that receive updates using Windows Update for Business. However, you can enable optional updates for devices by using the **Enable optional updates** policy. -To keep the timing of updates consistent, the **Enable optional updates** policy respects the [deferral period for quality updates](#configure-when-devices-receive-quality-updates). This policy allows you to choose if devices should receive CFRs in addition to the optional nonsecurity preview releases, or if the end-user can make the decision to install optional updates. This policy can change the behavior of the **Get the latest updates as soon as they're available** option in **Settings** > **Update & security** > ***Windows Update** > **Advanced options**. +To keep the timing of updates consistent, the **Enable optional updates** policy respects the [deferral period for quality updates](#configure-when-devices-receive-quality-updates). This policy allows you to choose if devices should receive CFRs in addition to the optional nonsecurity preview releases, or if the end-user can make the decision to install optional updates. This policy can change the behavior of the **Get the latest updates as soon as they're available** option in **Settings** > **Update & security** > ***Windows Update** > **Advanced options**. :::image type="content" source="media/7991583-update-seeker-enabled.png" alt-text="Screenshot of the Get the latest updates as soon as they're available option in the Windows updates page of Settings." lightbox="media/7991583-update-seeker-enabled.png"::: @@ -230,7 +230,7 @@ The following options are available for the policy: - **Users can select which optional updates to receive**: - Users can select which optional updates to install from **Settings** > **Update & security** > **Windows Update** > **Advanced options** > **Optional updates**. - - Optional updates are offered to the device, but user interaction is required to install them unless the **Get the latest updates as soon as they're available** option is also enabled. + - Optional updates are offered to the device, but user interaction is required to install them unless the **Get the latest updates as soon as they're available** option is also enabled. - CFRs are offered to the device, but not necessarily in the early phases of the rollout. - Users can enable the **Get the latest updates as soon as they're available** option in **Settings** > **Update & security** > ***Windows Update** > **Advanced options**. If the user enables the **Get the latest updates as soon as they're available**, then: - The device will receive CFRs in early phases of the rollout. @@ -249,7 +249,7 @@ The following options are available for the policy: ## Enable features that are behind temporary enterprise feature control -New features and enhancements are introduced through the monthly cumulative update to provide continuous innovation for Windows 11. To give organizations time to plan and prepare, some of these new features are temporarily turned off by default. Features that are turned off by default are listed in the KB article for the monthly cumulative update. Typically, a feature is selected to be off by default because it either impacts the user experience or IT administrators significantly. +New features and enhancements are introduced through the monthly cumulative update to provide continuous innovation for Windows 11. To give organizations time to plan and prepare, some of these new features are temporarily turned off by default. Features that are turned off by default are listed in the KB article for the monthly cumulative update. Typically, a feature is selected to be off by default because it either impacts the user experience or IT administrators significantly. The features that are behind temporary enterprise feature control will be enabled in the next annual feature update. Organizations can choose to deploy feature updates at their own pace, to delay these features until they're ready for them. For a list of features that are turned off by default, see [Windows 11 features behind temporary enterprise control](/windows/whats-new/temporary-enterprise-feature-control). @@ -274,7 +274,7 @@ The following are quick-reference tables of the supported policy values for Wind | BranchReadinessLevel | REG_DWORD | 2: Systems take feature updates for the Windows Insider build - Fast
                    4: Systems take feature updates for the Windows Insider build - Slow
                    8: Systems take feature updates for the Release Windows Insider build

                    Other value or absent: Receive all applicable updates | | DeferFeatureUpdates | REG_DWORD | 1: Defer feature updates
                    Other value or absent: Don't defer feature updates | | DeferFeatureUpdatesPeriodinDays | REG_DWORD | 0-365: Defer feature updates by given days | -| DeferQualityUpdates | REG_DWORD | 1: Defer quality updates
                    Other value or absent: Don't defer quality updates | +| DeferQualityUpdates | REG_DWORD | 1: Defer quality updates
                    Other value or absent: Don't defer quality updates | | DeferQualityUpdatesPeriodinDays | REG_DWORD | 0-35: Defer quality updates by given days | | ExcludeWUDriversInQualityUpdate | REG_DWORD | 1: Exclude Windows Update drivers
                    Other value or absent: Offer Windows Update drivers | | PauseFeatureUpdatesStartTime | REG_DWORD |1: Pause feature updates
                    Other value or absent: Don't pause feature updates | @@ -310,4 +310,3 @@ When a device running a newer version sees an update available on Windows Update | PauseFeatureUpdates | PauseFeatureUpdatesStartTime | | PauseQualityUpdates | PauseQualityUpdatesStartTime | - \ No newline at end of file diff --git a/windows/deployment/update/waas-integrate-wufb.md b/windows/deployment/update/waas-integrate-wufb.md index d94af9011d..892daae8af 100644 --- a/windows/deployment/update/waas-integrate-wufb.md +++ b/windows/deployment/update/waas-integrate-wufb.md @@ -1,8 +1,8 @@ --- title: Integrate Windows Update for Business description: Use Windows Update for Business deployments with management tools such as Windows Server Update Services (WSUS) and Microsoft Configuration Manager. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart @@ -11,7 +11,7 @@ ms.localizationpriority: medium appliesto: - ✅ Windows 11 - ✅ Windows 10 -ms.date: 12/31/2017 +ms.date: 02/27/2024 --- # Integrate Windows Update for Business with management solutions @@ -68,6 +68,7 @@ For Windows 10, version 1607 and later, devices can be configured to receive upd - Device is configured to defer quality updates using Windows Update for Business and to be managed by WSUS - Device is configured to **receive updates for other Microsoft products** along with updates to Windows (**Update/AllowMUUpdateService** = enabled) + - For a list of other Microsoft products that might be updated, see [Update other Microsoft products](update-other-microsoft-products.md). - Admin has also placed Microsoft Update, non-Microsoft, and locally published update content on the WSUS server In this example, the deferral behavior for updates to Office and other non-Windows products is slightly different than if WSUS weren't enabled. diff --git a/windows/deployment/update/waas-manage-updates-wsus.md b/windows/deployment/update/waas-manage-updates-wsus.md index b1aee2ba14..6506f11e90 100644 --- a/windows/deployment/update/waas-manage-updates-wsus.md +++ b/windows/deployment/update/waas-manage-updates-wsus.md @@ -1,8 +1,8 @@ --- title: Deploy updates using Windows Server Update Services description: WSUS allows companies to defer, selectively approve, choose when delivered, and determine which devices receive updates. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to author: mestew ms.author: mstewart diff --git a/windows/deployment/update/waas-manage-updates-wufb.md b/windows/deployment/update/waas-manage-updates-wufb.md index 070ded3d1e..25fff01d83 100644 --- a/windows/deployment/update/waas-manage-updates-wufb.md +++ b/windows/deployment/update/waas-manage-updates-wufb.md @@ -2,7 +2,8 @@ title: Windows Update for Business manager: aaroncz description: Learn how Windows Update for Business lets you manage when devices receive updates from Windows Update. -ms.prod: windows-client +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: overview author: mestew ms.author: mstewart @@ -10,9 +11,9 @@ ms.collection: - highpri - tier2 ms.localizationpriority: medium -appliesto: +appliesto: - ✅ Windows 11 -- ✅ Windows 10 +- ✅ Windows 10 ms.date: 11/07/2023 --- @@ -27,7 +28,7 @@ Windows Update for Business is a free service that is available for the followin - Enterprise, including Enterprise LTSC, IoT Enterprise, and IoT Enterprise LTSC Windows Update for Business enables IT administrators to keep their organization's Windows client devices always up to date with the latest security updates and Windows features by directly connecting these systems to the Windows Update service. You can use Group Policy or Mobile Device Management (MDM) solutions, such as Microsoft Intune, to configure the Windows Update for Business settings that control how and when devices are updated. - + Specifically, Windows Update for Business lets you control update offerings and experiences to allow for reliability and performance testing on a subset of devices before deploying updates across the organization. It also provides a positive update experience for people in your organization. ## What can I do with Windows Update for Business? @@ -85,7 +86,7 @@ An administrator can defer the installation of both feature and quality updates |Nondeferrable | none | + [Insert graphic with the deferrals set to different values showing a feature update rollout)--> #### Pause an update @@ -98,7 +99,7 @@ When updating from Windows Update, you get the added benefits of built-in compat ### Recommendations -For the best experience with Windows Update, follow these guidelines: +For the best experience with Windows Update, follow these guidelines: - Use devices for at least 6 hours per month, including at least 2 hours of continuous use. - Keep devices regularly charged. Plugging in devices overnight enables them to automatically update outside of active hours. diff --git a/windows/deployment/update/waas-overview.md b/windows/deployment/update/waas-overview.md index 6f20706c2e..52cda69c7b 100644 --- a/windows/deployment/update/waas-overview.md +++ b/windows/deployment/update/waas-overview.md @@ -1,8 +1,8 @@ --- title: Overview of Windows as a service description: Windows as a service is a way to build, deploy, and service Windows. Learn how Windows as a service works. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: overview author: mestew ms.author: mstewart @@ -11,64 +11,61 @@ ms.localizationpriority: medium ms.collection: - highpri - tier2 -appliesto: +appliesto: - ✅ Windows 11 -- ✅ Windows 10 +- ✅ Windows 10 ms.date: 12/31/2017 --- # Overview of Windows as a service -> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq) +> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/windows/windows-update-faq-8a903416-6f45-0718-f5c7-375e92dddeb2). -Windows as a service is a way to simplify the lives of IT pros and maintain a consistent Windows 10 experience for its customers. These improvements focus on maximizing customer involvement in Windows development, simplifying the deployment and servicing of Windows client computers, and leveling out the resources needed to deploy and maintain Windows over time. +Windows as a service is a way to simplify the lives of IT pros and maintain a consistent Windows 10 experience for its customers. These improvements focus on maximizing customer involvement in Windows development, simplifying the deployment and servicing of Windows client computers, and leveling out the resources needed to deploy and maintain Windows over time. ## Building -Prior to Windows 10, Microsoft released new versions of Windows every few years. This traditional deployment schedule imposed a training burden on users because the feature revisions were often significant. That schedule also meant waiting long periods without new features — a scenario that doesn't work in today's rapidly changing world, a world in which new security, management, and deployment capabilities are necessary to address challenges. +Prior to Windows 10, Microsoft released new versions of Windows every few years. This traditional deployment schedule imposed a training burden on users because the feature revisions were often significant. That schedule also meant waiting long periods without new features. That scenario doesn't always work in today's rapidly changing world, a world in which new security, management, and deployment capabilities are necessary to address challenges. -In the past, when Microsoft developed new versions of Windows, it typically released technical previews near the end of the process, when Windows was nearly ready to ship. With Windows 10, new features are delivered to the [Windows Insider community](/windows-insider/business/register) as soon as possible, during the development cycle, through a process called *flighting*. Organizations can see exactly what Microsoft is developing and start their testing as soon as possible. +In the past, when Microsoft developed new versions of Windows, it typically released technical previews near the end of the process, when Windows was nearly ready to ship. With Windows 10, new features are delivered to the [Windows Insider Program](/windows-insider/) as soon as possible, during the development cycle, through a process called *flighting*. Organizations can see exactly what Microsoft is developing and start their testing as soon as possible. Microsoft also depends on receiving feedback from organizations throughout the development process so that it can make adjustments as quickly as possible rather than waiting until after release. For more information about the Windows Insider Program and how to sign up, see the section [Windows Insider](#windows-insider). -Of course, Microsoft also performs extensive internal testing, with engineering teams installing new builds daily, and larger groups of employees installing builds frequently, all before those builds are ever released to the Windows Insider Program. +Microsoft also runs extensive internal testing, with engineering teams installing new builds daily, and larger groups of employees installing builds frequently, all before those builds are ever released to the Windows Insider Program. ## Deploying Deploying Windows 10 and Windows 11 is simpler than with previous versions of Windows. When migrating from earlier versions of Windows, you can use an easy in-place upgrade process to automatically preserve all apps, settings, and data. Afterwards, deployment of feature updates is equally simple. - ### Application compatibility -Application compatibility testing has historically been a burden when approaching a Windows deployment or upgrade. Application compatibility from the perspective of desktop applications, websites, and apps built on the Universal Windows Platform (UWP) has improved tremendously over older versions of Windows. For the most important business-critical applications, organizations should still perform testing regularly to validate compatibility with new builds. +Application compatibility testing has historically been a burden when approaching a Windows deployment or upgrade. Application compatibility from the perspective of desktop applications, websites, and apps built on the Universal Windows Platform (UWP) has improved tremendously over older versions of Windows. For the most important business-critical applications, organizations should still perform testing regularly to validate compatibility with new builds. ## Servicing -Traditional Windows servicing has included several release types: major revisions (for example, the Windows 8.1, Windows 8, and Windows 7 operating systems), service packs, and monthly updates. With Windows 10 and Windows 11, there are two release types: feature updates that add new functionality and quality updates that provide security and reliability fixes. +Traditional Windows servicing has included several release types: major revisions (for example, the Windows 8.1, Windows 8, and Windows 7 operating systems), service packs, and monthly updates. With Windows 10 and Windows 11, there are two release types: feature updates that add new functionality and quality updates that provide security and reliability fixes. -Servicing channels are the first way to separate users into deployment groups for feature and quality updates. For more information about developing a deployment strategy that uses servicing channels, see [Plan servicing strategy for Windows client updates](waas-servicing-strategy-windows-10-updates.md). +Servicing channels are the first way to separate users into deployment groups for feature and quality updates. For more information about developing a deployment strategy that uses servicing channels, see [Plan servicing strategy for Windows client updates](waas-servicing-strategy-windows-10-updates.md). For information about each servicing tool, see [Servicing tools](#servicing-tools). There are three servicing channels, each of which provides different levels of flexibility over when these updates are delivered to client computers. For more information, see [Servicing channels](#servicing-channels). - There are currently three release channels for Windows clients: -- The **General Availability Channel** receives feature updates as soon as they're available. +- The **General Availability Channel** receives feature updates as soon as they're available. - The **Long-Term Servicing Channel**, which is designed to be used only for specialized devices (which typically don't run Office) such as those that control medical equipment or ATM machines, receives new feature releases every two to three years. - The **Windows Insider Program** provides organizations with the opportunity to test and provide feedback on features that will be shipped in the next feature update. >[!NOTE] ->With each General Availability release, we recommend beginning deployment right away to devices selected for early adoption (targeted validation) and ramp up to full deployment at your discretion. This will enable you to gain access to new features, experiences, and integrated security as soon as possible. +>With each General Availability release, we recommend beginning deployment right away to devices selected for early adoption (targeted validation) and ramp up to full deployment at your discretion. This will enable you to gain access to new features, experiences, and integrated security as soon as possible. >[!IMPORTANT] ->Devices on the General Availability Channel must have their diagnostic data set to **1 (Basic)** or higher in order to ensure that the service is performing at the expected quality. For instructions to set the diagnostic data level, see [Configure the operating system diagnostic data level](/windows/configuration/configure-windows-diagnostic-data-in-your-organization#diagnostic-data-levels). +>Devices on the General Availability Channel must have their diagnostic data set to **1 (Basic)** or higher in order to ensure that the service is performing at the expected quality. For instructions to set the diagnostic data level, see [Configure Windows diagnostic data in your organization](/windows/privacy/configure-windows-diagnostic-data-in-your-organization). ### Feature updates -New features are packaged into feature updates that you can deploy using existing management tools. These changes come in bite-sized chunks rather than all at once, decreasing user readiness time. - +New features are packaged into feature updates that you can deploy using existing management tools. These changes come in bite-sized chunks rather than all at once, decreasing user readiness time. ### Quality updates @@ -76,12 +73,12 @@ Monthly updates in previous Windows versions were often overwhelming because of Rather than receiving several updates each month and trying to figure out which the organization needs, which ultimately causes platform fragmentation, administrators see one cumulative monthly update that supersedes the previous month's update, containing both security and non-security fixes. This approach makes updating simpler and ensures that devices are more closely aligned with the testing done at Microsoft, reducing unexpected issues resulting from updates. -## Servicing channels +## Servicing channels -There are three servicing channels. The [Windows Insider Program](#windows-insider) provides organizations with the opportunity to test and provide feedback on features that will be shipped in the next feature update. The [General Availability Channel](#general-availability-channel) provides new functionality with feature update releases. Organizations can choose when to deploy updates from the General Availability Channel. The [Long-Term Servicing Channel](#long-term-servicing-channel), which is designed to be used only for specialized devices (which typically don't run Office) such as those that control medical equipment or ATM machines, receives new feature releases every two to three years. For details about the versions in each servicing channel, see [Windows 10 release information](/windows/release-health/release-information). +There are three servicing channels. The [Windows Insider Program](#windows-insider) provides organizations with the opportunity to test and provide feedback on features that will be shipped in the next feature update. The [General Availability Channel](#general-availability-channel) provides new functionality with feature update releases. Organizations can choose when to deploy updates from the General Availability Channel. The [Long-Term Servicing Channel](#long-term-servicing-channel), which is designed to be used only for specialized devices (which typically don't run Office) such as those that control medical equipment or ATM machines, receives new feature releases every two to three years. For more information about the versions in each servicing channel, see [Windows release information](/windows/release-health/). > [!NOTE] -> Servicing channels are not the only way to separate groups of devices when consuming updates. Each channel can contain subsets of devices, which staggers servicing even further. For information about the servicing strategy and ongoing deployment process for Windows 10, including the role of servicing channels, see [Plan servicing strategy for Windows client updates](waas-servicing-strategy-windows-10-updates.md). +> Servicing channels aren't the only way to separate groups of devices when consuming updates. Each channel can contain subsets of devices, which staggers servicing even further. For information about the servicing strategy and ongoing deployment process for Windows 10, including the role of servicing channels, see [Plan servicing strategy for Windows client updates](waas-servicing-strategy-windows-10-updates.md). ### General Availability Channel @@ -89,12 +86,9 @@ In the General Availability Channel, feature updates are available annually. Thi When Microsoft officially releases a feature update, we make it available to any device not configured to defer feature updates so that those devices can immediately install it. Organizations that use Windows Server Update Services (WSUS), Microsoft Configuration Manager, or Windows Update for Business, however, can defer feature updates to selective devices by withholding their approval and deployment. In this scenario, the content available for the General Availability Channel is available but not necessarily immediately mandatory, depending on the policy of the management system. For more information about servicing tools, see [Servicing tools](#servicing-tools). - > [!NOTE] > All releases of Windows 10 have **18 months of servicing for all editions**--these updates provide security and feature updates for the release. However, fall releases of the **Enterprise and Education editions** will have an **additional 12 months of servicing for specific Windows 10 releases, for a total of 30 months from initial release**. This extended servicing window applies to Enterprise and Education editions starting with Windows 10, version 1607. -> -> -> [!NOTE] +> > Organizations can electively delay feature updates into as many phases as they wish by using one of the servicing tools mentioned in the section Servicing tools. ### Long-term Servicing Channel @@ -105,13 +99,12 @@ Specialized systems—such as devices that control medical equipment, point-of-s > > The Long-term Servicing channel is not intended for deployment on most or all the devices in an organization; it should be used only for special-purpose devices. As a general guideline, a device with Microsoft Office installed is a general-purpose device, typically used by an information worker, and therefore it is better suited for the General Availability channel. -Microsoft never publishes feature updates through Windows Update on devices that run Windows 10 Enterprise LTSC. Instead, it typically offers new LTSC releases every 2–3 years, and organizations can choose to install them as in-place upgrades or even skip releases over the product's lifecycle. Always check your individual LTSC release to verify its servicing lifecycle. For more information, see [release information](/windows/release-health/release-information), or perform a search on the [product's lifecycle information](/lifecycle/products/) page. +Microsoft never publishes feature updates through Windows Update on devices that run Windows 10 Enterprise LTSC. Instead, it typically offers new LTSC releases every 2-3 years, and organizations can choose to install them as in-place upgrades or even skip releases over the product's lifecycle. Always check your individual LTSC release to verify its servicing lifecycle. For more information, see [release information](/windows/release-health/), or perform a search on the [product's lifecycle information](/lifecycle/products/) page. > [!NOTE] > LTSC releases will support the currently released processors and chipsets at the time of release of the LTSC. As future CPU generations are released, support will be created through future LTSC releases that customers can deploy for those systems. For more information, see **Supporting the latest processor and chipsets on Windows** in [Lifecycle support policy FAQ - Windows Products](/lifecycle/faq/windows). -The Long-term Servicing Channel is available only in the Windows 10 Enterprise LTSC editions. This edition of Windows doesn't include some applications, such as Microsoft Edge, Microsoft Store, Cortana (though limited search capabilities remain available), Microsoft Mail, Calendar, OneNote, Weather, News, Sports, Money, Photos, Camera, Music, and Clock. These apps aren't supported in the Enterprise LTSC editions, even if you install by using sideloading. - +The Long-term Servicing Channel is available only in the Windows 10 Enterprise LTSC editions. This edition of Windows doesn't include some applications, such as Microsoft Edge, Microsoft Store, Microsoft Mail, Calendar, OneNote, Weather, News, Sports, Money, Photos, Camera, Music, and Clock. These apps aren't supported in the Enterprise LTSC editions, even if you install by using sideloading. ### Windows Insider @@ -119,18 +112,16 @@ For many IT pros, gaining visibility into feature updates early can be both intr Microsoft recommends that all organizations have at least a few devices enrolled in the Windows Insider Program and provide feedback on any issues they encounter. For information about the Windows Insider Program for Business, go to [Windows Insider Program for Business](/windows-insider/business/register). - - ## Servicing tools There are many tools you can use to service Windows as a service. Each option has its pros and cons, ranging from capabilities and control to simplicity and low administrative requirements. The following are examples of the servicing tools available to manage Windows as a service updates: - **Windows Update (stand-alone)** provides limited control over feature updates, with IT pros manually configuring the device to be in the General Availability Channel. Organizations can target which devices defer updates by selecting the **Defer upgrades** check box in **Start\Settings\Update & Security\Advanced Options** on a Windows client device. - **Windows Update for Business** includes control over update deferment and provides centralized management using Group Policy or MDM. Windows Update for Business can be used to defer updates by up to 365 days, depending on the version. These deployment options are available to clients in the General Availability Channel. In addition to being able to use Group Policy to manage Windows Update for Business, either option can be configured without requiring any on-premises infrastructure by using Microsoft Intune. -- **Windows Server Update Services (WSUS)** provides extensive control over updates and is natively available in the Windows Server operating system. In addition to the ability to defer updates, organizations can add an approval layer for updates and choose to deploy them to specific computers or groups of computers whenever ready. -- **Microsoft Configuration Manager** provides the greatest control over servicing Windows as a service. IT pros can defer updates, approve them, and have multiple options for targeting deployments and managing bandwidth usage and deployment times. +- **Windows Server Update Services (WSUS)** provides extensive control over updates and is natively available in the Windows Server operating system. In addition to the ability to defer updates, organizations can add an approval layer for updates and choose to deploy them to specific computers or groups of computers whenever ready. +- **Microsoft Configuration Manager** provides the greatest control over servicing Windows as a service. IT pros can defer updates, approve them, and have multiple options for targeting deployments and managing bandwidth usage and deployment times. -**Servicing tools comparison** +### Servicing tools comparison | Servicing tool | Can updates be deferred? | Ability to approve updates | Peer-to-peer option | Additional features | | --- | --- | --- | --- | --- | @@ -138,5 +129,3 @@ There are many tools you can use to service Windows as a service. Each option ha | Windows Update for Business | Yes | No | Delivery Optimization | Other Group Policy objects | | WSUS | Yes | Yes | BranchCache or Delivery Optimization | Upstream/downstream server scalability | | Configuration Manager | Yes | Yes | BranchCache, Client Peer Cache, or Delivery Optimization. For the latter, see [peer-to-peer content distribution](/configmgr/sum/deploy-use/optimize-windows-10-update-delivery#peer-to-peer-content-distribution) and [Optimize Windows Update Delivery](../do/waas-optimize-windows-10-updates.md) | Distribution points, multiple deployment options | - - diff --git a/windows/deployment/update/waas-quick-start.md b/windows/deployment/update/waas-quick-start.md index f027e7d657..fce23e0310 100644 --- a/windows/deployment/update/waas-quick-start.md +++ b/windows/deployment/update/waas-quick-start.md @@ -1,8 +1,8 @@ --- title: Quick guide to Windows as a service (Windows 10) description: In Windows 10, Microsoft has streamlined servicing to make operating system updates simpler to test, manage, and deploy. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/update/waas-restart.md b/windows/deployment/update/waas-restart.md index 18b0aa011f..6fd7172197 100644 --- a/windows/deployment/update/waas-restart.md +++ b/windows/deployment/update/waas-restart.md @@ -1,8 +1,8 @@ --- title: Manage device restarts after updates description: Use Group Policy settings, mobile device management (MDM), or Registry to configure when devices will restart after a Windows update is installed. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to author: mestew ms.author: mstewart diff --git a/windows/deployment/update/waas-servicing-channels-windows-10-updates.md b/windows/deployment/update/waas-servicing-channels-windows-10-updates.md index 894cb7361b..78cf2b2e50 100644 --- a/windows/deployment/update/waas-servicing-channels-windows-10-updates.md +++ b/windows/deployment/update/waas-servicing-channels-windows-10-updates.md @@ -1,8 +1,8 @@ --- title: Assign devices to servicing channels for updates description: Learn how to assign devices to servicing channels for Windows 10 updates locally, by using Group Policy, and by using MDM -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md b/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md index 31038c9fc0..2e0aea738c 100644 --- a/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md +++ b/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md @@ -1,37 +1,37 @@ --- title: Prepare a servicing strategy for Windows client updates description: A strong Windows client deployment strategy begins with establishing a simple, repeatable process for testing and deploying each feature update. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart manager: aaroncz ms.localizationpriority: medium -appliesto: +appliesto: - ✅ Windows 11 -- ✅ Windows 10 +- ✅ Windows 10 ms.date: 12/31/2017 --- # Prepare a servicing strategy for Windows client updates -> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq) +> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq) Here's an example of what this process might look like: - **Configure test devices.** Configure test devices in the Windows Insider Program so that Insiders can test feature updates before they're available to the General Availability Channel. Typically, this population would be a few test devices that IT staff members use to evaluate prerelease builds of Windows. Microsoft provides current development builds to Windows Insider members approximately every week so that interested users can see the functionality Microsoft is adding. See the section Windows Insider for details on how to enroll in the Windows Insider Program for Business. -- **Identify excluded devices.** For some organizations, special-purpose devices, like devices that control factory or medical equipment or run ATMs, require a stricter, less frequent feature update cycle than the General Availability Channel can offer. For those devices, install the Enterprise LTSC edition to avoid feature updates for up to 10 years. Identify these devices, and separate them from the phased deployment and servicing cycles to help remove confusion for your administrators and ensure that devices are handled correctly. +- **Identify excluded devices.** For some organizations, special-purpose devices, like devices that control factory or medical equipment or run ATMs, require a stricter, less frequent feature update cycle than the General Availability Channel can offer. For those devices, install the Enterprise LTSC edition to avoid feature updates for up to 10 years. Identify these devices, and separate them from the phased deployment and servicing cycles to help remove confusion for your administrators and ensure that devices are handled correctly. - **Recruit volunteers.** The purpose of testing a deployment is to receive feedback. One effective way to recruit pilot users is to request volunteers. When doing so, clearly state that you're looking for feedback rather than people to just "try it out" and that there could be occasional issues involved with accepting feature updates right away. With Windows as a service, the expectation is that there should be few issues, but if an issue does arise, you want testers to let you know as soon as possible. When considering whom to recruit for pilot groups, be sure to include members who provide the broadest set of applications and devices to validate the largest number of apps and devices possible. -- **Update Group Policy.** Each feature update includes new group policies to manage new features. If you use Group Policy to manage devices, the Group Policy Admin for the Active Directory domain needs to download an .admx package and copy it to their [Central Store](/troubleshoot/windows-server/group-policy/create-central-store-domain-controller) (or to the [PolicyDefinitions](/previous-versions/dotnet/articles/bb530196(v=msdn.10)) directory in the SYSVOL folder of a domain controller if not using a Central Store). You can manage new group policies from the latest release of Windows by using Remote Server Administration Tools. The ADMX download package is created at the end of each development cycle and then posted for download. To find the ADMX download package for a given Windows build, search for "ADMX download for Windows build xxxx". For details about Group Policy management, see [How to create and manage the Central Store for Group Policy Administrative Templates in Windows](/troubleshoot/windows-client/group-policy/create-and-manage-central-store) +- **Update Group Policy.** Each feature update includes new group policies to manage new features. If you use Group Policy to manage devices, the Group Policy Admin for the Active Directory domain needs to download an .admx package and copy it to their [Central Store](/troubleshoot/windows-server/group-policy/create-central-store-domain-controller) (or to the [PolicyDefinitions](/troubleshoot/windows-server/group-policy/manage-group-policy-adm-file) directory in the SYSVOL folder of a domain controller if not using a Central Store). You can manage new group policies from the latest release of Windows by using Remote Server Administration Tools. The ADMX download package is created at the end of each development cycle and then posted for download. To find the ADMX download package for a given Windows build, search for "ADMX download for Windows build xxxx". For details about Group Policy management, see [How to create and manage the Central Store for Group Policy Administrative Templates in Windows](/troubleshoot/windows-client/group-policy/create-and-manage-central-store) - **Choose a servicing tool.** Decide which product you'll use to manage the Windows updates in your environment. If you're currently using Windows Server Update Services (WSUS) or Microsoft Configuration Manager to manage your Windows updates, you can continue using those products to manage Windows 10 or Windows 11 updates. Alternatively, you can use Windows Update for Business. In addition to which product you'll use, consider how you'll deliver the updates. Multiple peer-to-peer options are available to make update distribution faster. For a comparison of tools, see [Servicing tools](waas-overview.md#servicing-tools). -- **Prioritize applications.** First, create an application portfolio. This list should include everything installed in your organization and any webpages your organization hosts. Next, prioritize this list to identify those apps that are the most business critical. Because the expectation is that application compatibility with new versions of Windows will be high, only the most business-critical applications should be tested before the pilot phase; everything else can be tested afterwards. For more information about identifying compatibility issues withe applications, see [Manage Windows upgrades with Upgrade Analytics](/mem/configmgr/desktop-analytics/overview). +- **Prioritize applications.** First, create an application portfolio. This list should include everything installed in your organization and any webpages your organization hosts. Next, prioritize this list to identify those apps that are the most business critical. Because the expectation is that application compatibility with new versions of Windows will be high, only the most business-critical applications should be tested before the pilot phase; everything else can be tested afterwards. For more information about identifying compatibility issues withe applications, see [Manage Windows upgrades with Upgrade Analytics](/mem/configmgr/desktop-analytics/overview). Each time Microsoft releases a feature update, the IT department should use the following high-level process to help ensure that the broad deployment is successful: 1. **Validate compatibility of business critical apps.** Test your most important business-critical applications for compatibility with the new Windows 10 feature update running on your Windows Insider machines identified in the earlier "Configure test devices" step of the previous section. The list of applications involved in this validation process should be small because most applications can be tested during the pilot phase. -2. **Target and react to feedback.** Microsoft expects application and device compatibility to be high, but it's still important to have targeted groups within both the IT department and business units to verify application compatibility for the remaining applications in your application portfolio. Because only the most business-critical applications are tested beforehand, this activity represents most of the application compatibility testing in your environment. It shouldn't necessarily be a formal process but rather user validation by using a particular application. So, the next step is to deploy the feature update to early-adopting IT users and your targeted groups running in the General Availability Channel that you identified in the "Recruit volunteers" step of the previous section. Be sure to communicate clearly that you're looking for feedback as soon as possible, and state exactly how users can submit feedback to you. Should an issue arise, have a remediation plan to address it. -3. **Deploy broadly.** Finally, focus on the large-scale deployment using deployment rings. Build deployment rings that target groups of computers in your selected update-management product. To reduce risk as much as possible, construct your deployment rings in a way that splits individual departments into multiple rings. This way, if you were to encounter an issue, you don't prevent any critical business from continuing. By using this method, each deployment ring reduces risk as more people have been updated in any particular department. +2. **Target and react to feedback.** Microsoft expects application and device compatibility to be high, but it's still important to have targeted groups within both the IT department and business units to verify application compatibility for the remaining applications in your application portfolio. Because only the most business-critical applications are tested beforehand, this activity represents most of the application compatibility testing in your environment. It shouldn't necessarily be a formal process but rather user validation by using a particular application. So, the next step is to deploy the feature update to early-adopting IT users and your targeted groups running in the General Availability Channel that you identified in the "Recruit volunteers" step of the previous section. Be sure to communicate clearly that you're looking for feedback as soon as possible, and state exactly how users can submit feedback to you. Should an issue arise, have a remediation plan to address it. +3. **Deploy broadly.** Finally, focus on the large-scale deployment using deployment rings. Build deployment rings that target groups of computers in your selected update-management product. To reduce risk as much as possible, construct your deployment rings in a way that splits individual departments into multiple rings. This way, if you were to encounter an issue, you don't prevent any critical business from continuing. By using this method, each deployment ring reduces risk as more people have been updated in any particular department. diff --git a/windows/deployment/update/waas-wu-settings.md b/windows/deployment/update/waas-wu-settings.md index b370409adb..84c4092f53 100644 --- a/windows/deployment/update/waas-wu-settings.md +++ b/windows/deployment/update/waas-wu-settings.md @@ -1,8 +1,8 @@ --- title: Manage additional Windows Update settings description: In this article, learn about additional settings to control the behavior of Windows Update in your organization. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/update/waas-wufb-csp-mdm.md b/windows/deployment/update/waas-wufb-csp-mdm.md index cc945db4c2..23e561ea09 100644 --- a/windows/deployment/update/waas-wufb-csp-mdm.md +++ b/windows/deployment/update/waas-wufb-csp-mdm.md @@ -1,8 +1,8 @@ --- title: Configure Windows Update for Business by using CSPs and MDM description: Walk through demonstration of how to configure Windows Update for Business settings using Configuration Service Providers and MDM. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart @@ -11,7 +11,7 @@ ms.localizationpriority: medium appliesto: - ✅ Windows 11 - ✅ Windows 10 -ms.date: 11/30/2023 +ms.date: 01/18/2024 --- # Walkthrough: Use CSPs and MDMs to configure Windows Update for Business @@ -202,9 +202,9 @@ The features that are turned off by default from servicing updates will be enabl You can enable these features by using [AllowTemporaryEnterpriseFeatureControl](/windows/client-management/mdm/policy-csp-update?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#allowtemporaryenterprisefeaturecontrol). The following options are available: -- **0** (default): Allowed. All features in the latest monthly cumulative update are enabled. - - When the policy is set to **0**, all features that are currently turned off will turn on when the device next reboots -- **1** - Not allowed. Features that are shipped turned off by default will remain off +- **0** (default): Not allowed. Features that are shipped turned off by default will remain off +- **1**: Allowed. All features in the latest monthly cumulative update are enabled. + - When the policy is set to **1**, all features that are currently turned off will turn on when the device next reboots. #### I want to enable optional updates diff --git a/windows/deployment/update/waas-wufb-group-policy.md b/windows/deployment/update/waas-wufb-group-policy.md index 22c937a71a..a039f0c714 100644 --- a/windows/deployment/update/waas-wufb-group-policy.md +++ b/windows/deployment/update/waas-wufb-group-policy.md @@ -1,8 +1,8 @@ --- title: Configure Windows Update for Business via Group Policy description: Walk through of how to configure Windows Update for Business settings using Group Policy to update devices. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates manager: aaroncz ms.topic: conceptual author: mestew @@ -17,7 +17,7 @@ appliesto: - ✅ Windows Server 2022 - ✅ Windows Server 2019 - ✅ Windows Server 2016 -ms.date: 11/30/2023 +ms.date: 02/27/2024 --- # Walkthrough: Use Group Policy to configure Windows Update for Business @@ -65,7 +65,7 @@ You can control when updates are applied, for example by deferring when an updat Both feature and quality updates are automatically offered to devices that are connected to Windows Update using Windows Update for Business policies. However, you can choose whether you want the devices to additionally receive other Microsoft Updates or drivers that are applicable to that device. -To enable Microsoft Updates, use the Group Policy Management Console go to **Computer Configuration > Administrative Templates > Windows Components > Windows Update > Configure Automatic Updates** and select **Install updates for other Microsoft products**. +To enable Microsoft Updates, use the Group Policy Management Console go to **Computer Configuration > Administrative Templates > Windows Components > Windows Update > Configure Automatic Updates** and select **Install updates for other Microsoft products**. For a list of other Microsoft products that might be updated, see [Update other Microsoft products](update-other-microsoft-products.md). Drivers are automatically enabled because they're beneficial to device systems. We recommend that you allow the driver policy to allow drivers to update on devices (the default), but you can turn off this setting if you prefer to manage drivers manually. If you want to disable driver updates for some reason, use the Group Policy Management Console to go to **Computer Configuration > Administrative Templates > Windows Components > Windows Update > Do not include drivers with Windows Updates** and enable the policy. diff --git a/windows/deployment/update/windows-update-error-reference.md b/windows/deployment/update/windows-update-error-reference.md index c37d7cc3d2..b6dbfb03a0 100644 --- a/windows/deployment/update/windows-update-error-reference.md +++ b/windows/deployment/update/windows-update-error-reference.md @@ -1,8 +1,8 @@ --- title: Windows Update error code list by component description: Learn about reference information for Windows Update error codes, including automatic update errors, UI errors, and reporter errors. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: reference author: mestew ms.author: mstewart diff --git a/windows/deployment/update/windows-update-logs.md b/windows/deployment/update/windows-update-logs.md index b75a881dc0..80f4dcb167 100644 --- a/windows/deployment/update/windows-update-logs.md +++ b/windows/deployment/update/windows-update-logs.md @@ -1,8 +1,8 @@ --- title: Windows Update log files description: Learn about the Windows Update log files and how to merge and convert Windows Update trace files (.etl files) into a single readable WindowsUpdate.log file. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: troubleshooting author: mestew ms.author: mstewart diff --git a/windows/deployment/update/windows-update-overview.md b/windows/deployment/update/windows-update-overview.md index 7965aa2782..c81a8e7319 100644 --- a/windows/deployment/update/windows-update-overview.md +++ b/windows/deployment/update/windows-update-overview.md @@ -1,8 +1,8 @@ --- title: Get started with Windows Update description: An overview of learning resources for Windows Update, including documents on architecture, log files, and common errors. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/update/windows-update-security.md b/windows/deployment/update/windows-update-security.md index ab1ed81b28..1d7ec557b6 100644 --- a/windows/deployment/update/windows-update-security.md +++ b/windows/deployment/update/windows-update-security.md @@ -2,8 +2,8 @@ title: Windows Update security manager: aaroncz description: Overview of the security for Windows Update including security for the metadata exchange and content download. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/update/wufb-compliancedeadlines.md b/windows/deployment/update/wufb-compliancedeadlines.md index 714ea509f5..390117afd2 100644 --- a/windows/deployment/update/wufb-compliancedeadlines.md +++ b/windows/deployment/update/wufb-compliancedeadlines.md @@ -2,8 +2,8 @@ title: Enforce compliance deadlines with policies titleSuffix: Windows Update for Business description: This article contains information on how to enforce compliance deadlines using Windows Update for Business. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.localizationpriority: medium @@ -46,7 +46,8 @@ The deadline calculation for both quality and feature updates is based off the t The grace period for both quality and feature updates starts its countdown from the time of a pending restart after the installation is complete. As soon as installation is complete and the device reaches pending restart, users are able to schedule restarts during the grace period and Windows can still automatically restart outside of active hours if users choose not to schedule restarts. Once the *effective deadline* is reached, the device tries to restart during active hours. (The effective deadline is whichever is the later of the restart pending date plus the specified deadline or the restart pending date plus the grace period.) Grace periods are useful for users who may be coming back from vacation, or other extended time away from their device, to ensure a forced reboot doesn't occur immediately after they return. > [!NOTE] -> When **Specify deadlines for automatic updates and restarts** is used, download, installation, and reboot settings stemming from the [Configure Automatic Updates](waas-restart.md#schedule-update-installation) are ignored. +> - When **Specify deadlines for automatic updates and restarts** is used, updates will be downloaded and installed as soon as they are offered. +> - When **Specify deadlines for automatic updates and restarts** is used, download, installation, and reboot settings stemming from the [Configure Automatic Updates](waas-restart.md#schedule-update-installation) are ignored. ## Policy setting overview for clients running Windows 11, version 21H2 and earlier diff --git a/windows/deployment/update/wufb-reports-admin-center.md b/windows/deployment/update/wufb-reports-admin-center.md index 0e0b313437..9d93702ea9 100644 --- a/windows/deployment/update/wufb-reports-admin-center.md +++ b/windows/deployment/update/wufb-reports-admin-center.md @@ -3,8 +3,8 @@ title: Microsoft 365 admin center software updates page titleSuffix: Windows Update for Business reports manager: aaroncz description: Microsoft admin center populates Windows Update for Business reports data into the software updates page. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/update/wufb-reports-configuration-intune.md b/windows/deployment/update/wufb-reports-configuration-intune.md index 395856651d..94e36fa723 100644 --- a/windows/deployment/update/wufb-reports-configuration-intune.md +++ b/windows/deployment/update/wufb-reports-configuration-intune.md @@ -2,8 +2,8 @@ title: Configure devices using Microsoft Intune titleSuffix: Windows Update for Business reports description: How to configure devices to use Windows Update for Business reports from Microsoft Intune. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/update/wufb-reports-configuration-manual.md b/windows/deployment/update/wufb-reports-configuration-manual.md index 7c76c5ad32..545ebbed48 100644 --- a/windows/deployment/update/wufb-reports-configuration-manual.md +++ b/windows/deployment/update/wufb-reports-configuration-manual.md @@ -2,8 +2,8 @@ title: Manually configure devices to send data titleSuffix: Windows Update for Business reports description: How to manually configure devices for Windows Update for Business reports using a PowerShell script. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to author: mestew ms.author: mstewart diff --git a/windows/deployment/update/wufb-reports-configuration-script.md b/windows/deployment/update/wufb-reports-configuration-script.md index 10af47e205..e216694bc7 100644 --- a/windows/deployment/update/wufb-reports-configuration-script.md +++ b/windows/deployment/update/wufb-reports-configuration-script.md @@ -2,8 +2,8 @@ title: Configure clients with a script titleSuffix: Windows Update for Business reports description: How to get and use the Windows Update for Business reports configuration script to configure devices for Windows Update for Business reports. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/update/wufb-reports-do.md b/windows/deployment/update/wufb-reports-do.md index d71d76d0be..eca5fbdfa8 100644 --- a/windows/deployment/update/wufb-reports-do.md +++ b/windows/deployment/update/wufb-reports-do.md @@ -2,8 +2,8 @@ title: Delivery Optimization data in reports titleSuffix: Windows Update for Business reports description: This article provides information about Delivery Optimization data in Windows Update for Business reports. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart @@ -164,7 +164,7 @@ There are many Microsoft [content types](waas-delivery-optimization.md#types-of- ## Frequency Asked Questions - **What time period does the Delivery Optimization data include?** -Data is generated/aggregated for the last 28 days for active devices. +Data is generated/aggregated for the last 28 days for active devices. For Delivery Optimization data to register in the report, the device must have performed some Delivery Optimization action in the 28-day rolling window. This includes device configuration information. - **Data is showing as 'Unknown', what does that mean?** You may see data in the report listed as 'Unknown'. This status indicates that the Delivery Optimization DownloadMode setting is either invalid or empty. diff --git a/windows/deployment/update/wufb-reports-enable.md b/windows/deployment/update/wufb-reports-enable.md index 27a5b5ad14..1502d549d2 100644 --- a/windows/deployment/update/wufb-reports-enable.md +++ b/windows/deployment/update/wufb-reports-enable.md @@ -2,8 +2,8 @@ title: Enable Windows Update for Business reports titleSuffix: Windows Update for Business reports description: How to enable the Windows Update for Business reports service through the Azure portal or the Microsoft 365 admin center. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/update/wufb-reports-faq.yml b/windows/deployment/update/wufb-reports-faq.yml index fe8f250ece..99fee1bb21 100644 --- a/windows/deployment/update/wufb-reports-faq.yml +++ b/windows/deployment/update/wufb-reports-faq.yml @@ -3,13 +3,13 @@ metadata: title: Frequently Asked Questions (FAQ) titleSuffix: Windows Update for Business reports description: Answers to frequently asked questions about Windows Update for Business reports. - ms.prod: windows-client - ms.technology: itpro-updates + ms.service: windows-client + ms.subservice: itpro-updates ms.topic: faq manager: aaroncz author: mestew ms.author: mstewart - ms.date: 06/20/2023 + ms.date: 01/26/2024 title: Frequently Asked Questions about Windows Update for Business reports summary: | This article answers frequently asked questions about Windows Update for Business reports. @@ -32,6 +32,7 @@ summary: | - [Why am I missing devices in reports?](#why-am-i-missing-devices-in-reports) - [What is the difference between OS version and target version?](#what-is-the-difference-between-os-version-and-target-version) - [Why are there multiple records for the same device?](#why-are-there-multiple-records-for-the-same-device) + - [Why are devices showing an unknown state?](#why-are-devices-showing-an-unknown-state) - [When should I use the UCClient, UCClientUpdateStatus, or UCUpdateAlert tables?](#when-should-i-use-the-ucclient--ucclientupdatestatus--or-ucupdatealert-tables) - [What is the difference between quality and security updates?](#what-is-the-difference-between-quality-and-security-updates) - [How do I confirm that devices are sending data?](#how-do-i-confirm-that-devices-are-sending-data) @@ -108,7 +109,10 @@ sections: - **The workbook has limited the results**: The default limit for rows in Azure workbooks is set to 1000. This limit is to avoid any delay in the load time for the interface. If you noticed that you can't find a specific device, you can export the output in Excel, or open the results in the logs view for the full result by selecting the three dots beside each component. - question: Why are there multiple records for the same device? answer: | - Devices have multiple records when the `UCClientUpdateStatus` or `UCClientServiceStatus` tables are queried. These tables contain multiple records because they have the history for all devices that have discovered applicable updates within the past 28 days. For example, it's possible that a device has discovered multiple security updates, each with different update states, at various times over the past 28 days. It's also possible that a device can be in multiple deployments, so multiple records are displayed. + Devices have multiple records when the `UCClientUpdateStatus` or `UCClientServiceStatus` tables are queried. These tables contain multiple records because they have the history for all devices that have discovered applicable updates within the past 28 days. For example, it's possible that a device has discovered multiple security updates, each with different update states, at various times over the past 28 days. It's also possible that a device can be in multiple deployments, so multiple records are displayed. + - question: Why are devices showing an unknown state? + answer: | + An unknown client state is displayed if there isn't an update record for the device. This state can happen for many reasons, like the device not being active, not being able to scan Windows Update, or it doesn't currently have any update related activity occurring. - question: What is the difference between OS version and target version? answer: | The word *target* in data labels refers to the update version, build or KB the client intends to update to. Typically, the fields starting with *OS*, such as OSbuild and OSversion, represents what the device is currently running. diff --git a/windows/deployment/update/wufb-reports-help.md b/windows/deployment/update/wufb-reports-help.md index 49268fb5a7..3580a4810a 100644 --- a/windows/deployment/update/wufb-reports-help.md +++ b/windows/deployment/update/wufb-reports-help.md @@ -2,8 +2,8 @@ title: Feedback, support, and troubleshooting titleSuffix: Windows Update for Business reports description: Windows Update for Business reports support, feedback, and troubleshooting information. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: article author: mestew ms.author: mstewart diff --git a/windows/deployment/update/wufb-reports-overview.md b/windows/deployment/update/wufb-reports-overview.md index a38066595f..080f273243 100644 --- a/windows/deployment/update/wufb-reports-overview.md +++ b/windows/deployment/update/wufb-reports-overview.md @@ -2,8 +2,8 @@ title: Windows Update for Business reports overview titleSuffix: Windows Update for Business reports description: Overview of Windows Update for Business reports to explain what it's used for and the cloud services it relies on. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: overview author: mestew ms.author: mstewart diff --git a/windows/deployment/update/wufb-reports-prerequisites.md b/windows/deployment/update/wufb-reports-prerequisites.md index c81cd3c96b..30f7ecac00 100644 --- a/windows/deployment/update/wufb-reports-prerequisites.md +++ b/windows/deployment/update/wufb-reports-prerequisites.md @@ -2,8 +2,8 @@ title: Prerequisites for Windows Update for Business reports titleSuffix: Windows Update for Business reports description: List of prerequisites for enabling and using Windows Update for Business reports in your organization. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/update/wufb-reports-schema-enumerated-types.md b/windows/deployment/update/wufb-reports-schema-enumerated-types.md index af84c4b582..ec7e675fd1 100644 --- a/windows/deployment/update/wufb-reports-schema-enumerated-types.md +++ b/windows/deployment/update/wufb-reports-schema-enumerated-types.md @@ -2,8 +2,8 @@ title: Enumerated types titleSuffix: Windows Update for Business reports description: Enumerated types for Windows Update for Business reports. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: reference author: mestew ms.author: mstewart diff --git a/windows/deployment/update/wufb-reports-schema-ucclient.md b/windows/deployment/update/wufb-reports-schema-ucclient.md index b5383c4ad8..b4c113ef71 100644 --- a/windows/deployment/update/wufb-reports-schema-ucclient.md +++ b/windows/deployment/update/wufb-reports-schema-ucclient.md @@ -2,8 +2,8 @@ title: UCClient data schema titleSuffix: Windows Update for Business reports description: UCClient schema for Windows Update for Business reports. UCClient acts as an individual device's record. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: reference author: mestew ms.author: mstewart diff --git a/windows/deployment/update/wufb-reports-schema-ucclientreadinessstatus.md b/windows/deployment/update/wufb-reports-schema-ucclientreadinessstatus.md index 59208c8193..e531090eff 100644 --- a/windows/deployment/update/wufb-reports-schema-ucclientreadinessstatus.md +++ b/windows/deployment/update/wufb-reports-schema-ucclientreadinessstatus.md @@ -2,8 +2,8 @@ title: UCClientReadinessStatus data schema titleSuffix: Windows Update for Business reports description: UCClientReadinessStatus schema for Windows Update for Business reports. UCClientReadinessStatus is an individual device's record about Windows 11 readiness. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: reference author: mestew ms.author: mstewart diff --git a/windows/deployment/update/wufb-reports-schema-ucclientupdatestatus.md b/windows/deployment/update/wufb-reports-schema-ucclientupdatestatus.md index 058a649dd6..e75f3bed7e 100644 --- a/windows/deployment/update/wufb-reports-schema-ucclientupdatestatus.md +++ b/windows/deployment/update/wufb-reports-schema-ucclientupdatestatus.md @@ -2,8 +2,8 @@ title: UCClientUpdateStatus data schema titleSuffix: Windows Update for Business reports description: UCClientUpdateStatus schema for Windows Update for Business reports. UCClientUpdateStatus combines the latest client-based data with the latest service data. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: reference author: mestew ms.author: mstewart diff --git a/windows/deployment/update/wufb-reports-schema-ucdevicealert.md b/windows/deployment/update/wufb-reports-schema-ucdevicealert.md index e5dfa88144..c6f38d89f3 100644 --- a/windows/deployment/update/wufb-reports-schema-ucdevicealert.md +++ b/windows/deployment/update/wufb-reports-schema-ucdevicealert.md @@ -2,8 +2,8 @@ title: UCDeviceAlert data schema titleSuffix: Windows Update for Business reports description: UCDeviceAlert schema for Windows Update for Business reports. UCDeviceAlert is an individual device's record about an alert. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: reference author: mestew ms.author: mstewart diff --git a/windows/deployment/update/wufb-reports-schema-ucdoaggregatedstatus.md b/windows/deployment/update/wufb-reports-schema-ucdoaggregatedstatus.md index 33540428e2..834c5a0b29 100644 --- a/windows/deployment/update/wufb-reports-schema-ucdoaggregatedstatus.md +++ b/windows/deployment/update/wufb-reports-schema-ucdoaggregatedstatus.md @@ -2,8 +2,8 @@ title: UCDOAggregatedStatus data schema titleSuffix: Windows Update for Business reports description: UCDOAggregatedStatus schema for Windows Update for Business reports. UCDOAggregatedStatus is an aggregation of all UDDOStatus records across the tenant. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: reference author: mestew ms.author: mstewart diff --git a/windows/deployment/update/wufb-reports-schema-ucdostatus.md b/windows/deployment/update/wufb-reports-schema-ucdostatus.md index 98e6832a40..f6ff2a21b3 100644 --- a/windows/deployment/update/wufb-reports-schema-ucdostatus.md +++ b/windows/deployment/update/wufb-reports-schema-ucdostatus.md @@ -2,15 +2,16 @@ title: UCDOStatus data schema titleSuffix: Windows Update for Business reports description: UCDOStatus schema for Windows Update for Business reports. UCDOStatus provides information, for a single device, on its DO and MCC bandwidth utilization. -ms.prod: windows-client +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: reference author: mestew ms.author: mstewart manager: aaroncz ms.reviewer: carmenf -appliesto: +appliesto: - ✅ Windows 11 -- ✅ Windows 10 +- ✅ Windows 10 ms.date: 12/06/2023 --- diff --git a/windows/deployment/update/wufb-reports-schema-ucserviceupdatestatus.md b/windows/deployment/update/wufb-reports-schema-ucserviceupdatestatus.md index c78b2c076d..f01a18f679 100644 --- a/windows/deployment/update/wufb-reports-schema-ucserviceupdatestatus.md +++ b/windows/deployment/update/wufb-reports-schema-ucserviceupdatestatus.md @@ -2,8 +2,8 @@ title: UCServiceUpdateStatus data schema titleSuffix: Windows Update for Business reports description: UCServiceUpdateStatus schema for Windows Update for Business reports. UCServiceUpdateStatus has service-side information for one device and one update. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: reference author: mestew ms.author: mstewart diff --git a/windows/deployment/update/wufb-reports-schema-ucupdatealert.md b/windows/deployment/update/wufb-reports-schema-ucupdatealert.md index 588cbd8cb6..331547385e 100644 --- a/windows/deployment/update/wufb-reports-schema-ucupdatealert.md +++ b/windows/deployment/update/wufb-reports-schema-ucupdatealert.md @@ -2,8 +2,8 @@ title: UCUpdateAlert data schema titleSuffix: Windows Update for Business reports description: UCUpdateAlert schema for Windows Update for Business reports. UCUpdateAlert is an alert for both client and service updates. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: reference author: mestew ms.author: mstewart diff --git a/windows/deployment/update/wufb-reports-schema.md b/windows/deployment/update/wufb-reports-schema.md index 75cdcb5587..d87b64907c 100644 --- a/windows/deployment/update/wufb-reports-schema.md +++ b/windows/deployment/update/wufb-reports-schema.md @@ -2,8 +2,8 @@ title: Windows Update for Business reports data schema titleSuffix: Windows Update for Business reports description: An overview of Windows Update for Business reports data schema to power additional dashboards and data analysis tools. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: reference author: mestew ms.author: mstewart diff --git a/windows/deployment/update/wufb-reports-use.md b/windows/deployment/update/wufb-reports-use.md index 2b4f1b8b1a..7fb8613fcf 100644 --- a/windows/deployment/update/wufb-reports-use.md +++ b/windows/deployment/update/wufb-reports-use.md @@ -2,8 +2,8 @@ title: Use the Windows Update for Business reports data titleSuffix: Windows Update for Business reports description: How to use the Windows Update for Business reports data for custom solutions using tools like Azure Monitor Logs. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/update/wufb-reports-workbook.md b/windows/deployment/update/wufb-reports-workbook.md index d024ceda0d..a8e2e42be7 100644 --- a/windows/deployment/update/wufb-reports-workbook.md +++ b/windows/deployment/update/wufb-reports-workbook.md @@ -2,8 +2,8 @@ title: Use the workbook for Windows Update for Business reports titleSuffix: Windows Update for Business reports description: How to use the Windows Update for Business reports workbook from the Azure portal. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart @@ -11,7 +11,7 @@ manager: aaroncz appliesto: - ✅ Windows 11 - ✅ Windows 10 -ms.date: 06/23/2023 +ms.date: 01/29/2024 --- # Windows Update for Business reports workbook @@ -36,6 +36,8 @@ To access the Windows Update for Business reports workbook: 1. When the gallery opens, select the **Windows Update for Business reports** workbook. If needed, you can filter workbooks by name in the gallery. 1. When the workbook opens, you may need to specify which **Subscription** and **Workspace** you used when [enabling Windows Update for Business reports](wufb-reports-enable.md). +> [!Important] +> Don't pin the Windows Update for Business reports workbook to an Azure dashboard. Using a pinned report loads an older copy of the report and it won't display any updates to the report template. ## Summary tab @@ -72,7 +74,8 @@ The **Quality updates** tab displays generalized data at the top by using tiles. |**Latest security update**| Count of devices that have reported successful installation of the latest security update. | - Select **View details** to display a flyout with a chart that displays the first 1000 items.
                    - Select `...` from the flyout to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial). | | **Missing one security update** | Count of devices that haven't installed the latest security update.| - Select **View details** to display a flyout with a chart that displays the first 1000 items.
                    - Select `...` from the flyout to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial).| | **Missing multiple security updates** | Count of devices that are missing two or more security updates. | - Select **View details** to display a flyout with a chart that displays the first 1000 items.
                    - Select `...` from the flyout to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial). | -| **Expedite performance** | Overview of the progress for the expedited deployments of the latest security update. | - Select **View details** to display a flyout with a chart that displays the total progress of each deployment, number of alerts, and count of devices.
                    - Select the count from the **Alerts** column to display the alerts, by name, for the deployment. Selecting the device count for the alert name displays a list of devices with the alert.
                    - Select the count in the **TotalDevices** column to display a list of clients and their information for the deployment. | +| **Active alerts** | Count of active update and device alerts for quality updates. | | +| **Expedite status** | Overview of the progress for the expedited deployments of the latest security update. | Select **View details** to display a flyout with two tabs: **Deployments** and **Readiness**

                    - The **Deployments** tab contins a chart that displays the total progress of each deployment, number of alerts, and count of devices.

                    • Select the count from the **Alerts** column to display the alerts, by name, for the deployment. Selecting the device count for the alert name displays a list of devices with the alert.
                    • Select the count in the **TotalDevices** column to display a list of clients and their information for the deployment.

                    - The **Readiness** tab contains a chart that displays the number of devices that are **Eligible** and **Ineligible** to install expedited udpates. The **Readiness** tab also contains a table listing the deployments for expedited updates.
                    • Select the count from the **Alerts** column to display devices with a status of **RegistrationMissingUpdateClient**, which means the device is missing the Update Health Tools. The Update Health Tools are installed starting with [KB4023057](https://support.microsoft.com/kb/4023057) or from a [stand-alone package from the Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=103324). Example PowerShell script to verify tools installation: `Get-CimInstance -ClassName Win32_Product \| Where-Object {$_.Name -match "Microsoft Update Health Tools"}`
                    • Select the count of **TotalDevices** to display a list of devices in the deployment. | Below the tiles, the **Quality updates** tab is subdivided into **Update status** and **Device status** groups. These different chart groups allow you to easily discover trends in compliance data. For instance, you may remember that about third of your devices were in the installing state yesterday, but this number didn't change as much as you were expecting. That unexpected trend may cause you to investigate and resolve a potential issue before end users are impacted. diff --git a/windows/deployment/update/wufb-wsus.md b/windows/deployment/update/wufb-wsus.md index 295f638ff4..5f5374ac96 100644 --- a/windows/deployment/update/wufb-wsus.md +++ b/windows/deployment/update/wufb-wsus.md @@ -1,8 +1,8 @@ --- title: Use Windows Update for Business and Windows Server Update Services (WSUS) together description: Learn how to use Windows Update for Business and WSUS together using the new scan source policy. -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual author: mestew ms.author: mstewart diff --git a/windows/deployment/upgrade/log-files.md b/windows/deployment/upgrade/log-files.md index e5e5fca659..5da693649e 100644 --- a/windows/deployment/upgrade/log-files.md +++ b/windows/deployment/upgrade/log-files.md @@ -1,7 +1,7 @@ --- title: Log files and resolving upgrade errors -description: Learn how to interpret and analyze the log files that are generated during the Windows 10 upgrade process. -ms.prod: windows-client +description: Learn how to interpret and analyze the log files that are generated during the Windows upgrade process. +ms.service: windows-client author: frankroj manager: aaroncz ms.author: frankroj @@ -10,108 +10,104 @@ ms.topic: troubleshooting ms.collection: - highpri - tier2 -ms.technology: itpro-deploy -ms.date: 10/28/2022 +ms.subservice: itpro-deploy +ms.date: 01/18/2024 +appliesto: + - ✅ Windows 11 + - ✅ Windows 10 --- # Windows upgrade log files -**Applies to** +> [!NOTE] +> +> This article is a 400-level article (advanced). +> +> See [Resolve Windows upgrade errors](resolve-windows-upgrade-errors.md) for a full list of articles in this section. -- Windows 10 +Several log files are created during each phase of the upgrade process. These log files are essential for troubleshooting upgrade problems. By default, the folders that contain these log files are hidden on the upgrade target computer. To view the log files, configure Windows Explorer to view hidden items, or use a tool to automatically gather these logs. The most useful log is **setupact.log**. The log files are located in a different folder depending on the Windows Setup phase. Recall that the phase can be determined from the extend code. > [!NOTE] -> This is a 400-level topic (advanced).
                      - -> See [Resolve Windows 10 upgrade errors](resolve-windows-10-upgrade-errors.md) for a full list of topics in this article. - -Several log files are created during each phase of the upgrade process. These log files are essential for troubleshooting upgrade problems. By default, the folders that contain these log files are hidden on the upgrade target computer. To view the log files, configure Windows Explorer to view hidden items, or use a tool to automatically gather these logs. The most useful log is **setupact.log**. The log files are located in a different folder depending on the Windows Setup phase. Recall that you can determine the phase from the extend code. - -> [!NOTE] -> Also see the [Windows Error Reporting](windows-error-reporting.md) section in this document for help locating error codes and log files. - -The following table describes some log files and how to use them for troubleshooting purposes: - +> +> Also see the [Windows Error Reporting](windows-error-reporting.md) article in this section for help with locating error codes and log files. +The following table describes some log files and how to use them for troubleshooting purposes: |Log file |Phase: Location |Description |When to use| |---|---|---|---| -|setupact.log|Down-Level:
                      $Windows.~BT\Sources\Panther|Contains information about setup actions during the downlevel phase. |All down-level failures and starting point for rollback investigations.
                      Setup.act is the most important log for diagnosing setup issues.| -|setupact.log|OOBE:
                      $Windows.~BT\Sources\Panther\UnattendGC|Contains information about actions during the OOBE phase.|Investigating rollbacks that failed during OOBE phase and operations - 0x4001C, 0x4001D, 0x4001E, 0x4001F.| -|setupact.log|Rollback:
                      $Windows.~BT\Sources\Rollback|Contains information about actions during rollback.|Investigating generic rollbacks - 0xC1900101.| -|setupact.log|Pre-initialization (prior to downlevel):
                      Windows|Contains information about initializing setup.|If setup fails to launch.| -|setupact.log|Post-upgrade (after OOBE):
                      Windows\Panther|Contains information about setup actions during the installation.|Investigate post-upgrade related issues.| -|setuperr.log|Same as setupact.log|Contains information about setup errors during the installation.|Review all errors encountered during the installation phase.| -|miglog.xml|Post-upgrade (after OOBE):
                      Windows\Panther|Contains information about what was migrated during the installation.|Identify post upgrade data migration issues.| -|BlueBox.log|Down-Level:
                      Windows\Logs\Mosetup|Contains information communication between `setup.exe` and Windows Update.|Use during WSUS and Windows Update down-level failures or for 0xC1900107.| -|Supplemental rollback logs:
                      Setupmem.dmp
                      setupapi.dev.log
                      Event logs (*.evtx)|$Windows.~BT\Sources\Rollback|Additional logs collected during rollback.|Setupmem.dmp: If OS bug checks during upgrade, setup will attempt to extract a mini-dump.
                      Setupapi: Device install issues - 0x30018
                      Event logs: Generic rollbacks (0xC1900101) or unexpected reboots.| +|**setupact.log**|Down-Level:
                      $Windows.~BT\Sources\Panther|Contains information about setup actions during the downlevel phase. |All down-level failures and starting point for rollback investigations.
                      Setup.act is the most important log for diagnosing setup issues.| +|**setupact.log**|OOBE:
                      $Windows.~BT\Sources\Panther\UnattendGC|Contains information about actions during the OOBE phase.|Investigating rollbacks that failed during OOBE phase and operations - 0x4001C, 0x4001D, 0x4001E, 0x4001F.| +|**setupact.log**|Rollback:
                      $Windows.~BT\Sources\Rollback|Contains information about actions during rollback.|Investigating generic rollbacks - 0xC1900101.| +|**setupact.log**|Pre-initialization (prior to downlevel):
                      Windows|Contains information about initializing setup.|If setup fails to launch.| +|**setupact.log**|Post-upgrade (after OOBE):
                      Windows\Panther|Contains information about setup actions during the installation.|Investigate post-upgrade related issues.| +|**setuperr.log**|Same as setupact.log|Contains information about setup errors during the installation.|Review all errors encountered during the installation phase.| +|**miglog.xml**|Post-upgrade (after OOBE):
                      Windows\Panther|Contains information about what was migrated during the installation.|Identify post upgrade data migration issues.| +|**BlueBox.log**|Down-Level:
                      Windows\Logs\Mosetup|Contains information communication between `setup.exe` and Windows Update.|Use during WSUS and Windows Update down-level failures or for 0xC1900107.| +|Supplemental rollback logs:
                      **Setupmem.dmp**
                      **setupapi.dev.log**
                      Event logs (*.evtx)|$Windows.~BT\Sources\Rollback|Additional logs collected during rollback.|Setupmem.dmp: If OS bug checks during upgrade, setup attempts to extract a mini-dump.
                      Setupapi: Device install issues - 0x30018
                      Event logs: Generic rollbacks (0xC1900101) or unexpected reboots.| ## Log entry structure -A setupact.log or setuperr.log entry (files are located at C:\Windows) includes the following elements: +A `setupact.log` or `setuperr.log` entry includes the following elements: -1. **The date and time** - 2016-09-08 09:20:05 +1. **The date and time** - 2023-09-08 09:20:05 +1. **The log level** - Info, Warning, Error, Fatal Error -2. **The log level** - Info, Warning, Error, Fatal Error +1. **The logging component** - CONX, MOUPG, PANTHR, SP, IBSLIB, MIG, DISM, CSI, CBS + The logging components SP (setup platform), MIG (migration engine), and CONX (compatibility information) are useful for troubleshooting Windows Setup errors. -3. **The logging component** - CONX, MOUPG, PANTHR, SP, IBSLIB, MIG, DISM, CSI, CBS - - - The logging components SP (setup platform), MIG (migration engine), and CONX (compatibility information) are useful for troubleshooting Windows Setup errors. - - -4. **The message** - Operation completed successfully. +1. **The message** - Operation completed successfully. See the following example: | Date/Time | Log level | Component | Message | |------|------------|------------|------------| -|2016-09-08 09:23:50,| Warning | MIG | Couldn't replace object C:\Users\name\Cookies. Target Object can't be removed.| +|2023-09-08 09:23:50,| Warning | MIG | Couldn't replace object C:\Users\name\Cookies. Target Object can't be removed.| ## Analyze log files -The following instructions are meant for IT professionals. Also see the [Upgrade error codes](/troubleshoot/windows-client/deployment/windows-10-upgrade-error-codes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json) section in this guide to familiarize yourself with [result codes](/troubleshoot/windows-client/deployment/windows-10-upgrade-error-codes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#result-codes) and [extend codes](/troubleshoot/windows-client/deployment/windows-10-upgrade-error-codes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#extend-codes). +The following instructions are meant for IT professionals. Also see the [Upgrade error codes](/troubleshoot/windows-client/deployment/windows-10-upgrade-error-codes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json) section in this guide to become familiar with [result codes](/troubleshoot/windows-client/deployment/windows-10-upgrade-error-codes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#result-codes) and [extend codes](/troubleshoot/windows-client/deployment/windows-10-upgrade-error-codes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#extend-codes). To analyze Windows Setup log files: -1. Determine the Windows Setup error code. This code should be returned by Windows Setup if it isn't successful with the upgrade process. +1. Determine the Windows Setup error code. Windows Setup should return an error code if it isn't successful with the upgrade process. -2. Based on the [extend code](/troubleshoot/windows-client/deployment/windows-10-upgrade-error-codes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#extend-codes) portion of the error code, determine the type and location of a log file to investigate. +1. Based on the [extend code](/troubleshoot/windows-client/deployment/windows-10-upgrade-error-codes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#extend-codes) portion of the error code, determine the type and location of a log file to investigate. -3. Open the log file in a text editor, such as notepad. +1. Open the log file in a text editor, such as notepad. -4. Using the [result code](/troubleshoot/windows-client/deployment/windows-10-upgrade-error-codes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#result-codes) portion of the Windows Setup error code, search for the result code in the file and find the last occurrence of the code. Alternatively search for the "abort" and abandoning" text strings described in step 7 below. +1. Using the [result code](/troubleshoot/windows-client/deployment/windows-10-upgrade-error-codes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#result-codes) portion of the Windows Setup error code, search for the result code in the file and find the last occurrence of the code. Alternatively search for the "abort" and abandoning" text strings described in step 7 below. -5. To find the last occurrence of the result code: +1. To find the last occurrence of the result code: 1. Scroll to the bottom of the file and select after the last character. - 2. Select **Edit**. - 3. Select **Find**. - 4. Type the result code. - 5. Under **Direction** select **Up**. - 6. Select **Find Next**. + 1. Select **Edit**. + 1. Select **Find**. + 1. Type the result code. + 1. Under **Direction** select **Up**. + 1. Select **Find Next**. -6. When you've located the last occurrence of the result code, scroll up a few lines from this location in the file and review the processes that failed prior to generating the result code. +1. When the last occurrence of the result code is located, scroll up a few lines from this location in the file and review the processes that failed prior to generating the result code. -7. Search for the following important text strings: +1. Search for the following important text strings: - `Shell application requested abort` - `Abandoning apply due to error for object` -8. Decode Win32 errors that appear in this section. +1. Decode Win32 errors that appear in this section. -9. Write down the timestamp for the observed errors in this section. +1. Write down the timestamp for the observed errors in this section. -10. Search other log files for additional information matching these timestamps or errors. +1. Search other log files for additional information matching these timestamps or errors. -For example, assume that the error code for an error is 0x8007042B - 0x2000D. Searching for "8007042B" reveals the following content from the setuperr.log file: +For example, assume that the error code for an error is **0x8007042B - 0x2000D**. Searching for **8007042B** reveals the following content from the `setuperr.log` file: > [!NOTE] -> Some lines in the text below are shortened to enhance readability. For example -> -> - The date and time at the start of each line (ex: 2016-10-05 15:27:08) is shortened to minutes and seconds +> +> Some lines in the following text are shortened to enhance readability. For example +> +> - The date and time at the start of each line (ex: 2023-10-05 15:27:08) is shortened to minutes and seconds > - The certificate file name, which is a long text string, is shortened to just "CN." **setuperr.log** content: @@ -127,20 +123,20 @@ For example, assume that the error code for an error is 0x8007042B - 0x2000D. Se 27:09, Error SP CSetupPlatformPrivate::Execute: Execution of operations queue failed, abandoning. Error: 0x8007042B[gle=0x000000b7] ``` -The first line indicates there was an error **0x00000570** with the file **C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18 [CN]** (shown below): +The first line indicates there was an error **0x00000570** with the file **C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18 [CN]**: ```console 27:08, Error SP Error READ, 0x00000570 while gathering/applying object: File, C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18 [CN]. Will return 0[gle=0x00000570] ``` -The error 0x00000570 is a [Win32 error code](/openspecs/windows_protocols/ms-erref/18d8fbe8-a967-4f1c-ae50-99ca8e491d2d) corresponding to: ERROR_FILE_CORRUPT: The file or directory is corrupted and unreadable. +The error **0x00000570** is a [Win32 error code](/openspecs/windows_protocols/ms-erref/18d8fbe8-a967-4f1c-ae50-99ca8e491d2d) corresponding to: **ERROR_FILE_CORRUPT: The file or directory is corrupted and unreadable**. -Therefore, Windows Setup failed because it wasn't able to migrate the corrupt file **C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\[CN]**. This file is a local system certificate and can be safely deleted. Searching the setupact.log file for more details, the phrase "Shell application requested abort" is found in a location with the same timestamp as the lines in setuperr.log. This confirms our suspicion that this file is the cause of the upgrade failure: +Therefore, Windows Setup failed because it wasn't able to migrate the corrupt file **C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\[CN]**. This file is a local system certificate and can be safely deleted. After the `setupact.log` file is searched for more details, the phrase **Shell application requested abort** is found in a location with the same timestamp as the lines in `setuperr.log`. This analysis confirms the suspicion that this file is the cause of the upgrade failure: **setupact.log** content: ```console -27:00, Info Gather started at 10/5/2016 23:27:00 +27:00, Info Gather started at 10/5/2023 23:27:00 27:00, Info [0x080489] MIG Setting system object filter context (System) 27:00, Info [0x0803e5] MIG Not unmapping HKCU\Software\Classes; it is not mapped 27:00, Info [0x0803e5] MIG Not unmapping HKCU; it is not mapped @@ -157,7 +153,7 @@ Therefore, Windows Setup failed because it wasn't able to migrate the corrupt fi 27:08, Info MIG COutOfProcPluginFactory::LaunchSurrogateHost::CommandLine: -shortened- 27:08, Info MIG COutOfProcPluginFactory::LaunchSurrogateHost: Successfully launched host and got control object. 27:08, Error Gather failed. Last error: 0x00000000 -27:08, Info Gather ended at 10/5/2016 23:27:08 with result 44 +27:08, Info Gather ended at 10/5/2023 23:27:08 with result 44 27:08, Info Leaving MigGather method 27:08, Error SP SPDoFrameworkGather: Gather operation failed. Error: 0x0000002C ``` @@ -166,7 +162,7 @@ Therefore, Windows Setup failed because it wasn't able to migrate the corrupt fi ```console >>> [Device Install (UpdateDriverForPlugAndPlayDevices) - PCI\VEN_8086&DEV_8C4F] ->>> Section start 2019/09/26 20:13:01.623 +>>> Section start 2023/09/26 20:13:01.623 cmd: rundll32.exe "C:\WINDOWS\Installer\MSI6E4C.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_95972906 484 ChipsetWiX.CustomAction!Intel.Deployment.ChipsetWiX.CustomActions.InstallDrivers ndv: INF path: C:\WINDOWS\TEMP\{15B1CD41-69F5-48EA-9F45-0560A40FE2D8}\Drivers\lynxpoint\LynxPointSystem.inf ndv: Install flags: 0x00000000 @@ -250,15 +246,12 @@ Therefore, Windows Setup failed because it wasn't able to migrate the corrupt fi <<< [Exit status: FAILURE(0xC1900101)] ``` -This analysis indicates that the Windows upgrade error can be resolved by deleting the C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\[CN] file. +This analysis indicates that the Windows upgrade error can be resolved by deleting the `C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\[CN]` file. > [!NOTE] -> In this example, the full, unshortened file name is C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\be8228fb2d3cb6c6b0ccd9ad51b320b4_a43d512c-69f2-42de-aef9-7a88fabdaa3f. +> +> In this example, the full file name is `C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\be8228fb2d3cb6c6b0ccd9ad51b320b4_a43d512c-69f2-42de-aef9-7a88fabdaa3f`. ## Related articles -[Windows 10 FAQ for IT professionals](../planning/windows-10-enterprise-faq-itpro.yml) -
                      [Windows 10 Enterprise system requirements](https://technet.microsoft.com/windows/dn798752.aspx) -
                      [Windows 10 Specifications](https://www.microsoft.com/windows/Windows-10-specifications) -
                      [Windows 10 IT pro forums](https://social.technet.microsoft.com/Forums/en-US/home?category=Windows10ITPro) -
                      [Fix Windows Update errors by using the DISM or System Update Readiness tool](/troubleshoot/windows-server/deployment/fix-windows-update-errors) +- [Fix Windows Update errors by using the DISM or System Update Readiness tool](/troubleshoot/windows-server/deployment/fix-windows-update-errors). diff --git a/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md b/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md deleted file mode 100644 index cf7359540a..0000000000 --- a/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md +++ /dev/null @@ -1,61 +0,0 @@ ---- -title: Resolve Windows 10 upgrade errors - Windows IT Pro -manager: aaroncz -ms.author: frankroj -description: Resolve Windows 10 upgrade errors for ITPros. Technical information for IT professionals to help diagnose Windows setup errors. -ms.prod: windows-client -author: frankroj -ms.localizationpriority: medium -ms.topic: article -ms.technology: itpro-deploy -ms.date: 10/28/2022 ---- - -# Resolve Windows 10 upgrade errors: Technical information for IT Pros - -**Applies to** -- Windows 10 - ->[!IMPORTANT] ->This article contains technical instructions for IT administrators. If you are not an IT administrator, try some of the [quick fixes](/troubleshoot/windows-client/deployment/windows-10-upgrade-quick-fixes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json) described in this article then contact [Microsoft Support](https://support.microsoft.com/contactus/) starting with the Virtual Agent. To talk to a person about your issue, click **Get started** to interact with the Virtual Agent, then enter "Talk to a person" two times. The Virtual Agent can also help you to resolve many Windows upgrade issues. Also see: [Get help with Windows 10 upgrade and installation errors](https://support.microsoft.com/help/10587/windows-10-get-help-with-upgrade-installation-errors) and [Submit Windows 10 upgrade errors using Feedback Hub](submit-errors.md). - -This article contains a brief introduction to Windows 10 installation processes, and provides resolution procedures that IT administrators can use to resolve issues with Windows 10 upgrade. - -The article has been divided into subtopics of different technical levels. Basic level provides common procedures that can resolve several types of upgrade errors. Advanced level requires some experience with detailed troubleshooting methods. - -The following four levels are assigned: - -Level 100: Basic
                      -Level 200: Moderate
                      -Level 300: Moderate advanced
                      -Level 400: Advanced
                      - -## In this guide - -See the following topics in this article: - -- [Quick fixes](/troubleshoot/windows-client/deployment/windows-10-upgrade-quick-fixes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json): \Level 100\ Steps you can take to eliminate many Windows upgrade errors.
                      -- [SetupDiag](setupdiag.md): \Level 300\ SetupDiag is a new tool to help you isolate the root cause of an upgrade failure. -- [Troubleshooting upgrade errors](/troubleshoot/windows-client/deployment/windows-10-upgrade-issues-troubleshooting?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json): \Level 300\ General advice and techniques for troubleshooting Windows 10 upgrade errors, and an explanation of phases used during the upgrade process.
                      -- [Windows Error Reporting](windows-error-reporting.md): \Level 300\ How to use Event Viewer to review details about a Windows 10 upgrade. -- [Upgrade error codes](/troubleshoot/windows-client/deployment/windows-10-upgrade-error-codes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json): \Level 400\ The components of an error code are explained. - - [Result codes](/troubleshoot/windows-client/deployment/windows-10-upgrade-error-codes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#result-codes): Information about result codes. - - [Extend codes](/troubleshoot/windows-client/deployment/windows-10-upgrade-error-codes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#extend-codes): Information about extend codes. -- [Log files](log-files.md): \Level 400\ A list and description of log files useful for troubleshooting. - - [Log entry structure](log-files.md#log-entry-structure): The format of a log entry is described. - - [Analyze log files](log-files.md#analyze-log-files): General procedures for log file analysis, and an example. -- [Resolution procedures](/troubleshoot/windows-client/deployment/windows-10-upgrade-resolution-procedures?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json): \Level 200\ Causes and mitigation procedures associated with specific error codes. - - [0xC1900101](/troubleshoot/windows-client/deployment/windows-10-upgrade-resolution-procedures?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#0xc1900101): Information about the 0xC1900101 result code. - - [0x800xxxxx](/troubleshoot/windows-client/deployment/windows-10-upgrade-resolution-procedures?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#0x800xxxxx): Information about result codes that start with 0x800. - - [Other result codes](/troubleshoot/windows-client/deployment/windows-10-upgrade-resolution-procedures?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#other-result-codes): Additional causes and mitigation procedures are provided for some result codes. - - [Other error codes](/troubleshoot/windows-client/deployment/windows-10-upgrade-resolution-procedures?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#other-error-codes): Additional causes and mitigation procedures are provided for some error codes. -- [Submit Windows 10 upgrade errors](submit-errors.md): \Level 100\ Submit upgrade errors to Microsoft for analysis. - -## Related articles - -[Windows 10 FAQ for IT professionals](../planning/windows-10-enterprise-faq-itpro.yml) -
                      [Windows 10 Enterprise system requirements](https://technet.microsoft.com/windows/dn798752.aspx) -
                      [Windows 10 Specifications](https://www.microsoft.com/windows/Windows-10-specifications) -
                      [Windows 10 IT pro forums](https://social.technet.microsoft.com/Forums/en-US/home?category=Windows10ITPro) -
                      [Fix Windows Update errors by using the DISM or System Update Readiness tool](/troubleshoot/windows-server/deployment/fix-windows-update-errors) -
                      diff --git a/windows/deployment/upgrade/resolve-windows-upgrade-errors.md b/windows/deployment/upgrade/resolve-windows-upgrade-errors.md new file mode 100644 index 0000000000..db42df75b3 --- /dev/null +++ b/windows/deployment/upgrade/resolve-windows-upgrade-errors.md @@ -0,0 +1,57 @@ +--- +title: Resolve Windows upgrade errors - Windows IT Pro +manager: aaroncz +ms.author: frankroj +description: Resolve Windows upgrade errors for ITPros. Technical information for IT professionals to help diagnose Windows setup errors. +author: frankroj +ms.localizationpriority: medium +ms.topic: article +ms.service: windows-client +ms.subservice: itpro-deploy +ms.date: 01/18/2024 +appliesto: + - ✅ Windows 11 + - ✅ Windows 10 +--- + +# Resolve Windows upgrade errors: Technical information for IT Pros + +> [!IMPORTANT] +> +> This article contains technical instructions for IT administrators. The article isn't intended for non-IT administrators such as home or consumer users. + +This article contains a brief introduction to the Windows installation processes, and provides resolution procedures that IT administrators can use to resolve issues with a Windows upgrade. + +The article is divided into subtopics of different technical levels. Basic level provides common procedures that can resolve several types of upgrade errors. Advanced level requires some experience with detailed troubleshooting methods. + +The following four levels are assigned: + +- Level 100: Basic +- Level 200: Moderate +- Level 300: Moderate advanced +- Level 400: Advanced + +## In this guide + +See the following articles in this section: + +- [Quick fixes](/troubleshoot/windows-client/deployment/windows-10-upgrade-quick-fixes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json): \Level 100\ Steps to take to eliminate many Windows upgrade errors. +- [SetupDiag](setupdiag.md): \Level 300\ SetupDiag is a new tool to help isolate the root cause of an upgrade failure. +- [Troubleshooting upgrade errors](/troubleshoot/windows-client/deployment/windows-10-upgrade-issues-troubleshooting?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json): \Level 300\ General advice and techniques for troubleshooting Windows upgrade errors, and an explanation of phases used during the upgrade process. +- [Windows Error Reporting](windows-error-reporting.md): \Level 300\ How to use Event Viewer to review details about a Windows upgrade. +- [Upgrade error codes](/troubleshoot/windows-client/deployment/windows-10-upgrade-error-codes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json): \Level 400\ The components of an error code are explained. + - [Result codes](/troubleshoot/windows-client/deployment/windows-10-upgrade-error-codes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#result-codes): Information about result codes. + - [Extend codes](/troubleshoot/windows-client/deployment/windows-10-upgrade-error-codes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#extend-codes): Information about extend codes. +- [Log files](log-files.md): \Level 400\ A list and description of log files useful for troubleshooting. + - [Log entry structure](log-files.md#log-entry-structure): The format of a log entry is described. + - [Analyze log files](log-files.md#analyze-log-files): General procedures for log file analysis, and an example. +- [Resolution procedures](/troubleshoot/windows-client/deployment/windows-10-upgrade-resolution-procedures?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json): \Level 200\ Causes and mitigation procedures associated with specific error codes. + - [0xC1900101](/troubleshoot/windows-client/deployment/windows-10-upgrade-resolution-procedures?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#0xc1900101): Information about the 0xC1900101 result code. + - [0x800xxxxx](/troubleshoot/windows-client/deployment/windows-10-upgrade-resolution-procedures?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#0x800xxxxx): Information about result codes that start with 0x800. + - [Other result codes](/troubleshoot/windows-client/deployment/windows-10-upgrade-resolution-procedures?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#other-result-codes): Additional causes and mitigation procedures are provided for some result codes. + - [Other error codes](/troubleshoot/windows-client/deployment/windows-10-upgrade-resolution-procedures?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#other-error-codes): Additional causes and mitigation procedures are provided for some error codes. +- [Submit Windows upgrade errors](submit-errors.md): \Level 100\ Submit upgrade errors to Microsoft for analysis. + +## Related articles + +- [Fix Windows Update errors by using the DISM or System Update Readiness tool](/troubleshoot/windows-server/deployment/fix-windows-update-errors). diff --git a/windows/deployment/upgrade/setupdiag.md b/windows/deployment/upgrade/setupdiag.md index 3b512451f5..00ae1403ff 100644 --- a/windows/deployment/upgrade/setupdiag.md +++ b/windows/deployment/upgrade/setupdiag.md @@ -1,8 +1,9 @@ --- title: SetupDiag description: SetupDiag works by examining Windows Setup log files. This article shows how to use the SetupDiag tool to diagnose Windows Setup errors. -ms.prod: windows-client -ms.technology: itpro-deploy +ms.reviewer: shendrix +ms.service: windows-client +ms.subservice: itpro-deploy author: frankroj manager: aaroncz ms.author: frankroj @@ -11,34 +12,34 @@ ms.topic: troubleshooting ms.collection: - highpri - tier2 -ms.date: 10/28/2022 +ms.date: 01/18/2024 +appliesto: + - ✅ Windows 11 + - ✅ Windows 10 --- # SetupDiag -**Applies to** -- Windows 10 +> [!NOTE] +> +> This article is a 300 level article (moderate advanced). See [Resolve Windows upgrade errors](resolve-windows-upgrade-errors.md) for a full list of articles in this section. ->[!NOTE] ->This is a 300 level topic (moderate advanced).
                      ->See [Resolve Windows 10 upgrade errors](resolve-windows-10-upgrade-errors.md) for a full list of topics in this article.
                      - - [![Download SetupDiag.](../images/download.png)](https://go.microsoft.com/fwlink/?linkid=870142) +> [!div class="nextstepaction"] +> [Download the latest version of SetupDiag](https://go.microsoft.com/fwlink/?linkid=870142) ## About SetupDiag -Current downloadable version of SetupDiag: 1.6.2107.27002. -> Always be sure to run the most recent version of SetupDiag, so that can access new functionality and fixes to known issues. +> [!IMPORTANT] +> +> When SetupDiag is run manually, Microsoft recommends running the latest version of SetupDiag. The latest version is available via the following [download link](https://go.microsoft.com/fwlink/?linkid=870142). Running the latest version ensures the latest functionality and fixes known issues. -SetupDiag is a diagnostic tool that can be used to obtain details about why a Windows 10 upgrade was unsuccessful. +SetupDiag is a diagnostic tool that can be used to obtain details about why a Windows upgrade was unsuccessful. -SetupDiag works by examining Windows Setup log files. It attempts to parse these log files to determine the root cause of a failure to update or upgrade the computer to Windows 10. SetupDiag can be run on the computer that failed to update, or you can export logs from the computer to another location and run SetupDiag in offline mode. +SetupDiag works by examining Windows Setup log files. It attempts to parse these log files to determine the root cause of a failure to update or upgrade the computer to Windows. SetupDiag can be run on the computer that failed to update. The logs can also be exported from the computer to another location and then running SetupDiag in offline mode. -## SetupDiag in Windows 10, version 2004 and later +SetupDiag is included with [Windows Setup](/windows-hardware/manufacture/desktop/deployment-troubleshooting-and-log-files#windows-setup-scenario) in all currently supported versions of Windows. -With the release of Windows 10, version 2004, SetupDiag is included with [Windows Setup](/windows-hardware/manufacture/desktop/deployment-troubleshooting-and-log-files#windows-setup-scenario). - -During the upgrade process, Windows Setup will extract all its sources files to the **%SystemDrive%\$Windows.~bt\Sources** directory. With Windows 10, version 2004 and later, **setupdiag.exe** is also installed to this directory. If there's an issue with the upgrade, SetupDiag will automatically run to determine the cause of the failure. +During the upgrade process, Windows Setup extracts all its sources files, including **SetupDiag.exe**, to the **%SystemDrive%\$Windows.~bt\Sources** directory. If there's an issue with the upgrade, SetupDiag automatically runs to determine the cause of the failure. When run by Windows Setup, the following [parameters](#parameters) are used: @@ -47,145 +48,200 @@ When run by Windows Setup, the following [parameters](#parameters) are used: - /Output:%windir%\logs\SetupDiag\SetupDiagResults.xml - /RegPath:HKEY_LOCAL_MACHINE\SYSTEM\Setup\SetupDiag\Results -The resulting SetupDiag analysis can be found at **%WinDir%\Logs\SetupDiag\SetupDiagResults.xml** and in the registry under **HKLM\SYSTEM\Setup\SetupDiag\Results**. Note that the registry path isn't the same as the default registry path when SetupDiag is run manually. When SetupDiag is run manually, and the /RegPath parameter isn't specified, data is stored in the registry at HKLM\SYSTEM\Setup\MoSetup\Volatile\SetupDiag. +The resulting SetupDiag analysis can be found at `%WinDir%\Logs\SetupDiag\SetupDiagResults.xml` and in the registry under `HKLM\SYSTEM\Setup\SetupDiag\Results`. + +> [!NOTE] +> +> When Windows Setup runs SetupDiag automatically, the registry path isn't the same as the default registry path when SetupDiag is run manually. When SetupDiag is run manually, and the `/RegPath` parameter isn't specified, data is stored in the registry at `HKLM\SYSTEM\Setup\MoSetup\Volatile\SetupDiag`. > [!IMPORTANT] +> > When SetupDiag indicates that there were multiple failures, the last failure in the log file is typically the fatal error, not the first one. -If the upgrade process proceeds normally, the **Sources** directory including **setupdiag.exe** is moved under **%SystemDrive%\Windows.Old** for cleanup. If the **Windows.old** directory is deleted later, **setupdiag.exe** will also be removed. - -## Using SetupDiag - -To quickly use SetupDiag on your current computer: -1. Verify that your system meets the [requirements](#requirements) described below. If needed, install the [.NET framework 4.6](https://www.microsoft.com/download/details.aspx?id=48137). -2. [Download SetupDiag](https://go.microsoft.com/fwlink/?linkid=870142). -3. If your web browser asks what to do with the file, choose **Save**. By default, the file will be saved to your **Downloads** folder. You can also save it to a different location if desired by using **Save As**. -4. When SetupDiag has finished downloading, open the folder where you downloaded the file. By default, this folder is the **Downloads** folder, which is displayed in File Explorer under **Quick access** in the left navigation pane. -5. Double-click the **SetupDiag** file to run it. Select **Yes** if you're asked to approve running the program. - - Double-clicking the file to run it will automatically close the command window when SetupDiag has completed its analysis. If you wish to keep this window open instead, and review the messages that you see, run the program by typing **SetupDiag** at the command prompt instead of double-clicking it. You'll need to change directories to the location of SetupDiag to run it this way. -6. A command window will open while SetupDiag diagnoses your computer. Wait for this process to finish. -7. When SetupDiag finishes, two files will be created in the same folder where you double-clicked SetupDiag. One is a configuration file, the other is a log file. -8. Use Notepad to open the log file: **SetupDiagResults.log**. -9. Review the information that is displayed. If a rule was matched, this information can tell you why the computer failed to upgrade, and potentially how to fix the problem. See the [Text log sample](#text-log-sample) below. - -For instructions on how to run the tool in offline mode and with more advanced options, see the [Parameters](#parameters) and [Examples](#examples) sections below. - -The [Release notes](#release-notes) section at the bottom of this article has information about recent updates to this tool. +If the upgrade process proceeds normally, the **Sources** directory including **SetupDiag.exe** is moved under **%SystemDrive%\Windows.Old** for cleanup. If the **Windows.old** directory is deleted later, **SetupDiag.exe** is also removed. ## Requirements -1. The destination OS must be Windows 10. -2. [.NET Framework 4.6](https://www.microsoft.com/download/details.aspx?id=48137) must be installed. If you aren't sure what version of .NET is currently installed, see [How to: Determine Which .NET Framework Versions Are Installed](/dotnet/framework/migration-guide/how-to-determine-which-versions-are-installed). You can also use the following command-line query to display the installed v4 versions: +1. The destination version of Windows must be a currently supported version of Windows. The originally installed version of Windows can be a version of Windows that's out of support as long as: + - The destination version of Windows is a currently supported version of Windows. + - Upgrade to the destination version of Windows is supported from the original installed version of Windows. + +1. [.NET Framework 4.7.2](https://go.microsoft.com/fwlink/?linkid=863265) or newer must be installed. To determine which version of .NET is preinstalled with a specific version of Windows, see [.NET Framework system requirements: Supported client operating systems](/dotnet/framework/get-started/system-requirements#supported-client-operating-systems). To determine which version of .NET is currently installed, see [How to: Determine Which .NET Framework Versions Are Installed](/dotnet/framework/migration-guide/how-to-determine-which-versions-are-installed). + + The following command-line query can be used to display the currently installed version of .NET: + + ```cmd + reg.exe query "HKLM\SOFTWARE\Microsoft\Net Framework Setup\NDP\v4" /s ``` - reg query "HKLM\SOFTWARE\Microsoft\Net Framework Setup\NDP\v4" /s - ``` + + As long as at least the required version of .NET is installed, no additional action is required, including if a newer version is installed. + +## Using SetupDiag + +To quickly use SetupDiag on the current computer: + +1. Verify that the system meets the [requirements](#requirements). + +1. [Download SetupDiag](https://go.microsoft.com/fwlink/?linkid=870142). + +1. If the web browser asks what to do with the file, choose **Save**. By default, the file is saved to the **Downloads** folder. If desired, the file can also be saved to a different location by using **Save As**. + +1. When SetupDiag finishes downloading, open the folder where the file was downloaded. By default, this folder is the **Downloads** folder, which is displayed in File Explorer under **Quick access** in the left navigation pane. + +1. Double-click the **SetupDiag** file to run it. Select **Yes** if asked to approve running the program. + + Double-clicking the file to run it automatically closes the command window when SetupDiag completes its analysis. To instead keep the window open to review the messages SetupDiag generates, run the program by typing **SetupDiag** at the command prompt instead of double-clicking it. When running from a command prompt, make sure to change directories to where SetupDiag is located. + +1. A command window opens while SetupDiag diagnoses the computer. Wait for this process to finish. + +1. When SetupDiag finishes, two files are created in the same folder where SetupDiag was run from. One is a configuration file, the other is a log file. + +1. Use Notepad to open the log file **SetupDiagResults.log**. + +1. Review the information that is displayed. If a rule was matched, this information can say why the computer failed to upgrade, and potentially how to fix the problem. See the section [Text log sample](#text-log-sample). + +For instructions on how to run the tool in offline mode and with more advanced options, see the sections [Parameters](#parameters) and [Examples](#examples). ## Parameters | Parameter | Description | | --- | --- | -| /? |
                      • Displays interactive help
                      | -| /Output:\ |
                      • This optional parameter enables you to specify the output file for results. This file is where you'll find what SetupDiag was able to determine. Only text format output is supported. UNC paths will work, provided the context under which SetupDiag runs has access to the UNC path. If the path has a space in it, you must enclose the entire path in double quotes (see the example section below).
                      • Default: If not specified, SetupDiag will create the file **SetupDiagResults.log** in the same directory where SetupDiag.exe is run.
                      | -| /LogsPath:\ |
                      • This optional parameter tells SetupDiag.exe where to find the log files for an offline analysis. These log files can be in a flat folder format, or containing multiple subdirectories. SetupDiag will recursively search all child directories.
                      | -| /ZipLogs:\ |
                      • This optional parameter tells SetupDiag.exe to create a zip file containing the results and all the log files it parsed. The zip file is created in the same directory where SetupDiag.exe is run.
                      • Default: If not specified, a value of 'true' is used.
                      | -| /Format:\ |
                      • This optional parameter can be used to output log files in xml or JSON format. If this parameter isn't specified, text format is used by default.
                      | -| /Scenario:\[Recovery\] |
                      • This optional parameter instructs SetupDiag.exe to look for and process reset and recovery logs and ignore setup/upgrade logs.
                      | -| /Verbose |
                      • This optional parameter will output much more data to a log file. By default, SetupDiag will only produce a log file entry for serious errors. Using **/Verbose** will cause SetupDiag to always produce another log file with debugging details. These details can be useful when reporting a problem with SetupDiag.
                      | -| /NoTel |
                      • This optional parameter tells SetupDiag.exe not to send diagnostic telemetry to Microsoft.
                      | -| /AddReg |
                      • This optional parameter instructs SetupDiag.exe to add failure information to the registry in offline mode. By default, SetupDiag will add failure information to the registry in online mode only. Registry data is added to the following location on the system where SetupDiag is run: **HKLM\SYSTEM\Setup\MoSetup\Volatile\SetupDiag**.
                      | -| /RegPath |
                      • This optional parameter instructs SetupDiag.exe to add failure information to the registry using the specified path. If this parameter isn't specified the default path is **HKLM\SYSTEM\Setup\MoSetup\Volatile\SetupDiag**. -
                      | +| **/?** | Displays interactive help | +| **/Output:\[Full path and file name for output log file\]** | This optional parameter specifies the name and location for the results log file. The output file contains the analysis from SetupDiag. Only text format output is supported. UNC paths work provided the context under which SetupDiag runs has access to the UNC path. If the path has a space in it, the entire path must be enclosed in double quotes (**"**). See the [Examples](#examples) sections for an example.

                      Default: If not specified, SetupDiag creates the file **SetupDiagResults.log** in the same directory where **SetupDiag.exe** is run. | +| **/LogsPath:\[Full path to logs\]** | This optional parameter specifies the location of logs to parse and where to find the log files for an offline analysis. These log files can be in a flat folder format, or containing multiple subdirectories. SetupDiag recursively searches all child directories. Defaults to checking the current system for logs. | +| **/ZipLogs:\[True \| False\]** | This optional parameter Tells **SetupDiag.exe** to create a zip file containing the results and all the log files that were parsed. The zip file is created in the same directory where **SetupDiag.exe** is run.

                      Default: If not specified, a value of 'true' is used. | +| **/Format:\[xml \| json\]** | This optional parameter specifies the output format for log files to be XML or JSON. If this parameter isn't specified, text format is used by default. | +| **/Scenario:\[Recovery \| Debug\]** | This optional parameter can do one of the following two items based on the argument used:

                      • Recovery instructs **SetupDiag.exe** to look for and process reset and recovery logs and ignore setup/upgrade logs.
                      • Debug instructs **SetupDiag.exe** to debug memory dumps if the requisite debug binaries are installed.
                      | +| **/Verbose** | This optional parameter creates a diagnostic log in the current directory, with debugging information, additional data, and details about SetupDiag. By default, SetupDiag only produces a log file entry for major errors. Using **/Verbose** causes SetupDiag to always produce another log file with debugging details. These details can be useful when reporting a problem with SetupDiag. | +| **/NoTel** | This optional parameter tells **SetupDiag.exe** not to send diagnostic telemetry to Microsoft. | +| **/RegPath** | This optional parameter Instructs **SetupDiag.exe** to add failure information to the registry under the given path. Registry paths should start with **HKEY_LOCAL_MACHINE** or **HKEY_CURRENT_USER** and be accessible at the elevation level SetupDiag is executed under. If this parameter isn't specified, the default path is **HKLM\SYSTEM\Setup\MoSetup\Volatile\SetupDiag**. | +| **/AddReg** | This optional parameter Instructs **SetupDiag.exe** to add failure information to the registry on the executing system in offline mode. SetupDiag by default adds failure information to the registry in Online mode only. Registry data goes to **HKEY_LOCAL_MACHINE\SYSTEM\Setup\MoSetup\Volatile\SetupDiag** unless otherwise specified. | -Note: The **/Mode** parameter is deprecated in version 1.4.0.0 of SetupDiag. -- In previous versions, this command was used with the LogsPath parameter to specify that SetupDiag should run in an offline manner to analyze a set of log files that were captured from a different computer. In version 1.4.0.0, when you specify /LogsPath then SetupDiag will automatically run in offline mode, therefore the /Mode parameter isn't needed. +> [!NOTE] +> +> The **/Mode** parameter is deprecated in SetupDiag. +> +> In previous versions, this command was used with the LogsPath parameter to specify that SetupDiag should run in an offline manner to analyze a set of log files that were captured from a different computer. In current versions of SetupDiag, when /LogsPath is specified then SetupDiag automatically runs in offline mode, therefore the /Mode parameter isn't needed. -### Examples: +### Examples -In the following example, SetupDiag is run with default parameters (online mode, results file is SetupDiagResults.log in the same folder where SetupDiag is run). +- In the following example, SetupDiag is run with default parameters in online mode. The results file is **SetupDiagResults.log** in the same folder where SetupDiag is run. -``` -SetupDiag.exe -``` + ```cmd + SetupDiag.exe + ``` -In the following example, SetupDiag is run in online mode (this mode is the default). It will know where to look for logs on the current (failing) system, so there's no need to gather logs ahead of time. A custom location for results is specified. +- In the following example, SetupDiag is run in online mode (this mode is the default). It knows where to look for logs on the current (failing) system, so there's no need to gather logs ahead of time. A custom location for results is specified. -``` -SetupDiag.exe /Output:C:\SetupDiag\Results.log -``` + ```cmd + SetupDiag.exe /Output:C:\SetupDiag\Results.log + ``` -The following example uses the /Output parameter to save results to a path name that contains a space: +- The following example uses the **/Output** parameter to save results to a path name that contains a space: -``` -SetupDiag /Output:"C:\Tools\SetupDiag\SetupDiag Results\Results.log" -``` + ```cmd + SetupDiag /Output:"C:\Tools\SetupDiag\SetupDiag Results\Results.log" + ``` -The following example specifies that SetupDiag is to run in offline mode, and to process the log files found in **D:\Temp\Logs\LogSet1**. +- The following example specifies that SetupDiag is to run in offline mode, and to process the log files found in **D:\Temp\Logs\LogSet1**. -``` -SetupDiag.exe /Output:C:\SetupDiag\Results.log /LogsPath:D:\Temp\Logs\LogSet1 -``` + ```cmd + SetupDiag.exe /Output:C:\SetupDiag\Results.log /LogsPath:D:\Temp\Logs\LogSet1 + ``` -The following example sets recovery scenario in offline mode. In the example, SetupDiag will search for reset/recovery logs in the specified LogsPath location and output the results to the directory specified by the /Output parameter. +- The following example sets recovery scenario in offline mode. In the example, SetupDiag searches for reset/recovery logs in the specified LogsPath location and output the results to the directory specified by the **/Output** parameter. -``` -SetupDiag.exe /Output:C:\SetupDiag\RecoveryResults.log /LogsPath:D:\Temp\Cabs\PBR_Log /Scenario:Recovery -``` + ```cmd + SetupDiag.exe /Output:C:\SetupDiag\RecoveryResults.log /LogsPath:D:\Temp\Cabs\PBR_Log /Scenario:Recovery + ``` -The following example sets recovery scenario in online mode. In the example, SetupDiag will search for reset/recovery logs on the current system and output results in XML format. +- The following example sets recovery scenario in online mode. In the example, SetupDiag searches for reset/recovery logs on the current system and output results in XML format. -``` -SetupDiag.exe /Scenario:Recovery /Format:xml -``` + ```cmd + SetupDiag.exe /Scenario:Recovery /Format:xml + ``` +- The following example is an example of Offline Mode. SetupDiag is instructed to parse setup/upgrade log files in the LogsPath directory and output the results to `C:\SetupDiag\Results.txt`. + + ```cmd + SetupDiag.exe /Output:C:\SetupDiag\Results.txt /LogsPath:D:\Temp\Logs\Logs1 /RegPath:HKEY_CURRENT_USER\SYSTEM\SetupDiag + ``` + +- The following example is an example of Online Mode. SetupDiag is instructed to look for setup/upgrade logs on the current system and output its results in XML format to `C:\SetupDiag\Results.xml`. + + ```cmd + SetupDiag.exe /Output:C:\SetupDiag\Results.xml /Format:xml + ``` + +- The following example is an example of Online Mode where no parameters are needed or used. SetupDiag is instructed to look for setup/upgrade logs on the current system and output the results to the same directory where SetupDiag is located. + + ```cmd + SetupDiag.exe + ``` + +- The following example is an example of Reset/Recovery Offline Mode. SetupDiag is instructed to look for reset/recovery logs in the specified LogsPath location. It then outputs the results to the directory specified by the **/Output** parameter. + + ```cmd + SetupDiag.exe /Output:C:\SetupDiag\RecoveryResults.log /LogsPath:D:\Temp\Cabs\PBR_Log /Scenario:Recovery + ``` + +- The following example is an example of Reset/Recovery Online Mode. SetupDiag is instructed to look for reset/recovery logs on the current system and output its results in XML format. + + ```cmd + SetupDiag.exe /Scenario:Recovery /Format:xml + ``` ## Log files -[Windows Setup Log Files and Event Logs](/windows-hardware/manufacture/desktop/windows-setup-log-files-and-event-logs) has information about where logs are created during Windows Setup. For offline processing, you should run SetupDiag against the contents of the entire folder. For example, depending on when the upgrade failed, copy one of the following folders to your offline location: +[Windows Setup Log Files and Event Logs](/windows-hardware/manufacture/desktop/windows-setup-log-files-and-event-logs) has information about where logs are created during Windows Setup. For offline processing, SetupDiag should be run against the contents of the entire folder. For example, depending on when the upgrade failed, copy one of the following folders to the offline location: -\\$Windows.~bt\sources\panther -
                      \\$Windows.~bt\Sources\Rollback -
                      \Windows\Panther -
                      \Windows\Panther\NewOS +- `\$Windows.~bt\sources\panther` +- `\$Windows.~bt\Sources\Rollback` +- `\Windows\Panther` +- `\Windows\Panther\NewOS` -If you copy the parent folder and all subfolders, SetupDiag will automatically search for log files in all subdirectories. +If the parent folder and all subfolders are copied, SetupDiag automatically searches for log files in all subdirectories. ## Setup bug check analysis -When Microsoft Windows encounters a condition that compromises safe system operation, the system halts. This condition is called a bug check. It's also commonly referred to as a system crash, a kernel error, a Stop error, or BSOD. Typically a hardware device, hardware driver, or related software causes this error. +When Microsoft Windows encounters a condition that compromises safe system operation, the system halts. This condition is called a bug check. This condition is also commonly referred to as a system crash, a kernel error, a Stop error, or BSOD. Typically a hardware device, hardware driver, or related software causes this error. -If crash dumps [are enabled](/windows-hardware/drivers/debugger/enabling-a-kernel-mode-dump-file) on the system, a crash dump file is created. If the bug check occurs during an upgrade, Windows Setup will extract a minidump (setupmem.dmp) file. SetupDiag can also debug these setup-related minidumps. +If crash dumps [are enabled](/windows-hardware/drivers/debugger/enabling-a-kernel-mode-dump-file) on the system, a crash dump file is created. If the bug check occurs during an upgrade, Windows Setup extracts a minidump (`setupmem.dmp`) file. SetupDiag can also debug these setup-related minidumps. + +To debug a setup-related bug check: + +- Specify the **/LogsPath** parameter. Memory dumps can't be debugged in online mode. + +- Gather the setup memory dump file (`setupmem.dmp) from the failing system. + + `Setupmem.dmp` is created in either **%SystemDrive%\$Windows.~bt\Sources\Rollback**, or in **%WinDir%\Panther\NewOS\Rollback** depending on when the bug check occurs. -To debug a setup-related bug check, you must: -- Specify the **/LogsPath** parameter. You can't debug memory dumps in online mode. -- Gather the setup memory dump file (setupmem.dmp) from the failing system. - - Setupmem.dmp will be created in either **%SystemDrive%\$Windows.~bt\Sources\Rollback**, or in **%WinDir%\Panther\NewOS\Rollback** depending on when the bug check occurs. - Install the [Windows Debugging Tools](/windows-hardware/drivers/debugger/debugger-download-tools) on the computer that runs SetupDiag. -In the following example, the **setupmem.dmp** file is copied to the **D:\Dump** directory and the Windows Debugging Tools are installed prior to running SetupDiag: +In the following example, the `setupmem.dmp` file is copied to the `D:\Dump` directory and the Windows Debugging Tools are installed prior to running SetupDiag: -``` +```cmd SetupDiag.exe /Output:C:\SetupDiag\Dumpdebug.log /LogsPath:D:\Dump ``` ## Known issues -1. Some rules can take a long time to process if the log files involved are large. - +- Some rules can take a long time to process if the log files involved are large. ## Sample output The following command is an example where SetupDiag is run in offline mode. -``` +```cmd D:\SetupDiag>SetupDiag.exe /output:c:\setupdiag\result.xml /logspath:D:\Tests\Logs\f55be736-beed-4b9b-aedf-c133536c946e /format:xml -SetupDiag v1.6.0.0 +SetupDiag v1.7.0.0 Copyright (c) Microsoft Corporation. All rights reserved. Searching for setup logs... -Found d:\tests\Logs\f55be736-beed-4b9b-aedf-c133536c946e\setupact_6.log with update date 6/12/2019 2:44:20 PM to be the correct setup log. -Found d:\tests\Logs\f55be736-beed-4b9b-aedf-c133536c946e\setupact_1.log with update date 6/12/2019 2:45:19 PM to be the correct rollback log. +Found d:\tests\Logs\f55be736-beed-4b9b-aedf-c133536c946e\setupact_6.log with update date 6/12/2023 2:44:20 PM to be the correct setup log. +Found d:\tests\Logs\f55be736-beed-4b9b-aedf-c133536c946e\setupact_1.log with update date 6/12/2023 2:45:19 PM to be the correct rollback log. Gathering baseline information from setup logs... @@ -208,241 +264,108 @@ SetupDiag found 1 matching issue. SetupDiag results were logged to: c:\setupdiag\results.xml Logs ZipFile created at: c:\setupdiag\Logs_14.zip - ``` ## Rules -When searching log files, SetupDiag uses a set of rules to match known issues. These rules are contained in the rules.xml file that is extracted when SetupDiag is run. The rules.xml file might be updated as new versions of SetupDiag are made available. For more information, see the [release notes](#release-notes) section. +When SetupDiag searches log files, it uses a set of rules to match known issues. These rules are contained in an xml file. The xml file might be updated with new and updated rules as new versions of SetupDiag are made available. -Each rule name and its associated unique rule identifier are listed with a description of the known upgrade-blocking issue. In the rule descriptions, the term "down-level" refers to the first phase of the upgrade process, which runs under the starting OS. +Each rule name and its associated unique rule identifier are listed with a description of the known upgrade-blocking issue. In the rule descriptions, the term **down-level** refers to the first phase of the upgrade process, which runs under the original OS. -1. CompatScanOnly - FFDAFD37-DB75-498A-A893-472D49A1311D - - This rule indicates that `setup.exe` was called with a specific command line parameter that indicated setup was to do a compat scan only, not an upgrade. -2. BitLockerHardblock - C30152E2-938E-44B8-915B-D1181BA635AE - - This is an upgrade block when the target OS doesn't support BitLocker, yet the host OS has BitLocker enabled. -3. VHDHardblock - D9ED1B82-4ED8-4DFD-8EC0-BE69048978CC - - This block happens when the host OS is booted to a VHD image. Upgrade isn't supported when the host OS is booted from a VHD image. -4. PortableWorkspaceHardblock - 5B0D3AB4-212A-4CE4-BDB9-37CA404BB280 - - This indicates that the host OS is booted from a Windows To-Go device (USB key). Upgrade isn't supported in the Windows To-Go environment. -5. AuditModeHardblock - A03BD71B-487B-4ACA-83A0-735B0F3F1A90 - - This block indicates that the host OS is currently booted into Audit Mode, a special mode for modifying the Windows state. Upgrade isn't supported from this state. -6. SafeModeHardblock - 404D9523-B7A8-4203-90AF-5FBB05B6579B - - This block indicates that the host OS is booted to Safe Mode, where upgrade isn't supported. -7. InsufficientSystemPartitionDiskSpaceHardblock - 3789FBF8-E177-437D-B1E3-D38B4C4269D1 - - This block is encountered when setup determines the system partition (where the boot loader files are stored) doesn't have enough space to be serviced with the newer boot files required during the upgrade process. -8. CompatBlockedApplicationAutoUninstall - BEBA5BC6-6150-413E-8ACE-5E1EC8D34DD5 - - This rule indicates there's an application that needs to be uninstalled before setup can continue. -9. CompatBlockedApplicationDismissable - EA52620B-E6A0-4BBC-882E-0686605736D9 - - When running setup in /quiet mode, there are dismissible application messages that turn into blocks unless the command line also specifies "/compat ignorewarning". This rule indicates setup was executed in /quiet mode but there's an application dismissible block message that has prevented setup from continuing. -10. CompatBlockedApplicationManualUninstall - 9E912E5F-25A5-4FC0-BEC1-CA0EA5432FF4 - - This rule indicates that an application without an Add/Remove Programs entry, is present on the system and blocking setup from continuing. This typically requires manual removal of the files associated with this application to continue. -11. HardblockDeviceOrDriver - ED3AEFA1-F3E2-4F33-8A21-184ADF215B1B - - This error indicates a device driver that is loaded on the host OS isn't compatible with the newer OS version and needs to be removed prior to the upgrade. -12. HardblockMismatchedLanguage - 60BA8449-CF23-4D92-A108-D6FCEFB95B45 - - This rule indicates the host OS and the target OS language editions don't match. -13. HardblockFlightSigning - 598F2802-3E7F-4697-BD18-7A6371C8B2F8 - - This rule indicates the target OS is a pre-release, Windows Insider build, and the target machine has Secure Boot enabled. This will block the pre-release signed build from booting if installed on the machine. -14. DiskSpaceBlockInDownLevel - 6080AFAC-892E-4903-94EA-7A17E69E549E - - This failure indicates the system ran out of disk space during the down-level operations of upgrade. -15. DiskSpaceFailure - 981DCBA5-B8D0-4BA7-A8AB-4030F7A10191 - - This failure indicates the system drive ran out of available disk space at some point after the first reboot into the upgrade. -16. DeviceInstallHang - 37BB1C3A-4D79-40E8-A556-FDA126D40BC6 - - This failure rule indicates the system hung or bug checked during the device installation phase of upgrade. -17. DebugSetupMemoryDump - C7C63D8A-C5F6-4255-8031-74597773C3C6 - - This offline only rule indicates a bug check occurred during setup. If the debugger tools are available on the system, SetupDiag will debug the memory dump and provide details. -18. DebugSetupCrash - CEEBA202-6F04-4BC3-84B8-7B99AED924B1 - - This offline only rule indicates that setup itself encountered a failure that resulted in a process memory dump. If the debugger tools are installed on the system, SetupDiag will debug the memory dump and give further details. -19. DebugMemoryDump - 505ED489-329A-43F5-B467-FCAAF6A1264C - - This offline only rule is for any memory.dmp file that resulted during the setup/upgrade operation. If the debugger tools are installed on the system, SetupDiag will debug the memory dump and give further details. -20. BootFailureDetected - 4FB446C2-D4EC-40B4-97E2-67EB19D1CFB7 - - This rule indicates a boot failure occurred during a specific phase of the update. The rule will indicate the failure code and phase for diagnostic purposes. -21. FindDebugInfoFromRollbackLog - 9600EB68-1120-4A87-9FE9-3A4A70ACFC37 - - This rule will determine and give details when a bug check occurs during the setup/upgrade process that resulted in a memory dump, but without the requirement of the debugger package being on the executing machine. -22. AdvancedInstallerFailed - 77D36C96-32BE-42A2-BB9C-AAFFE64FCADC - - Finds fatal advanced installer operations that cause setup failures. -23. FindMigApplyUnitFailure - A4232E11-4043-4A37-9BF4-5901C46FD781 - - Detects a migration unit failure that caused the update to fail. This rule will output the name of the migration plug-in and the error code it produced for diagnostic purposes. -24. FindMigGatherUnitFailure - D04C064B-CD77-4E64-96D6-D26F30B4EE29 - - Detects a migration gather unit failure that caused the update to fail. This rule will output the name of the gather unit/plug-in and the error code it produced for diagnostic purposes. -25. CriticalSafeOSDUFailure - 73566DF2-CA26-4073-B34C-C9BC70DBF043 - - This rule indicates a failure occurred while updating the SafeOS image with a critical dynamic update. It will indicate the phase and error code that occurred while attempting to update the SafeOS image for diagnostic purposes. -26. UserProfileCreationFailureDuringOnlineApply - 678117CE-F6A9-40C5-BC9F-A22575C78B14 - - Indicates there was a critical failure while creating or modifying a User Profile during the online apply phase of the update. It will indicate the operation and error code associated with the failure for diagnostic purposes. -27. WimMountFailure - BE6DF2F1-19A6-48C6-AEF8-D3B0CE3D4549 - - This rule indicates the update failed to mount a WIM file. It will show the name of the WIM file and the error message and error code associated with the failure for diagnostic purposes. -28. FindSuccessfulUpgrade - 8A0824C8-A56D-4C55-95A0-22751AB62F3E - - Determines if the given setup was a success or not based off the logs. -29. FindSetupHostReportedFailure - 6253C04F-2E4E-4F7A-B88E-95A69702F7EC - - Gives information about failures surfaced early in the upgrade process by setuphost.exe -30. FindDownlevelFailure - 716334B7-F46A-4BAA-94F2-3E31BC9EFA55 - - Gives failure information surfaced by SetupPlatform, later in the down-level phase. -31. FindAbruptDownlevelFailure - 55882B1A-DA3E-408A-9076-23B22A0472BD - - Gives last operation failure information when the system fails in the down-level, but the log just ends abruptly. -32. FindSetupPlatformFailedOperationInfo - 307A0133-F06B-4B75-AEA8-116C3B53C2D1 - - Gives last phase and error information when SetupPlatform indicates a critical failure. This rule will indicate the operation and error associated with the failure for diagnostic purposes. -33. FindRollbackFailure - 3A43C9B5-05B3-4F7C-A955-88F991BB5A48 - - Gives last operation, failure phase and error information when a rollback occurs. -34. AdvancedInstallerGenericFailure - 4019550D-4CAA-45B0-A222-349C48E86F71 - - A rule to match AdvancedInstaller read/write failures in a generic sense. Will output the executable being called as well as the error code and exit code reported. -35. OptionalComponentFailedToGetOCsFromPackage - D012E2A2-99D8-4A8C-BBB2-088B92083D78 (NOTE: This rule replaces the OptionalComponentInstallFailure rule present in v1.10. - - This matches a specific Optional Component failure when attempting to enumerate components in a package. Will output the package name and error code. -36. OptionalComponentOpenPackageFailed - 22952520-EC89-4FBD-94E0-B67DF88347F6 - - Matches a specific Optional Component failure when attempting to open an OC package. Will output the package name and error code. -37. OptionalComponentInitCBSSessionFailed - 63340812-9252-45F3-A0F2-B2A4CA5E9317 - - Matches a specific failure where the advanced installer service or components aren't operating or started on the system. Will output the error code. -38. UserProfileCreationFailureDuringFinalize - C6677BA6-2E53-4A88-B528-336D15ED1A64 - - Matches a specific User Profile creation error during the finalize phase of setup. Will output the failure code. -39. WimApplyExtractFailure - 746879E9-C9C5-488C-8D4B-0C811FF3A9A8 - - Matches a WIM apply failure during WIM extraction phases of setup. Will output the extension, path and error code. -40. UpdateAgentExpanderFailure - 66E496B3-7D19-47FA-B19B-4040B9FD17E2 - - Matches DPX expander failures in the down-level phase of update from Windows Update. Will output the package name, function, expression and error code. -41. FindFatalPluginFailure - E48E3F1C-26F6-4AFB-859B-BF637DA49636 - - Matches any plug-in failure that setupplatform decides is fatal to setup. Will output the plugin name, operation and error code. -42. AdvancedInstallerFailed - 77D36C96-32BE-42A2-BB9C-AAFFE64FCADC - - Indicates critical failure in the AdvancedInstaller while running an installer package, includes the .exe being called, the phase, mode, component and error codes. -43. MigrationAbortedDueToPluginFailure - D07A24F6-5B25-474E-B516-A730085940C9 - - Indicates a critical failure in a migration plugin that causes setup to abort the migration. Will provide the setup operation, plug-in name, plug-in action and error code. -44. DISMAddPackageFailed - 6196FF5B-E69E-4117-9EC6-9C1EAB20A3B9 - - Indicates a critical failure during a DISM add package operation. Will specify the Package Name, DISM error and add package error code. -45. PlugInComplianceBlock - D912150B-1302-4860-91B5-527907D08960 - - Detects all compat blocks from Server compliance plug-ins. Outputs the block information and remediation. -46. AdvancedInstallerGenericFailure - 4019550D-4CAA-45B0-A222-349C48E86F71 - - Triggers on advanced installer failures in a generic sense, outputting the application called, phase, mode, component and error code. -47. FindMigGatherApplyFailure - A9964E6C-A2A8-45FF-B6B5-25E0BD71428E - - Shows errors when the migration Engine fails out on a gather or apply operation. Indicates the Migration Object (file or registry path), the Migration -48. OptionalComponentFailedToGetOCsFromPackage - D012E2A2-99D8-4A8C-BBB2-088B92083D78 - - Indicates the optional component (OC) migration operation failed to enumerate optional components from an OC Package. Outputs the package name and error code. -49. OptionalComponentOpenPackageFailed - 22952520-EC89-4FBD-94E0-B67DF88347F6 - - Indicates the optional component migration operation failed to open an optional component Package. Outputs the package name and error code. -50. OptionalComponentInitCBSSessionFailed - 63340812-9252-45F3-A0F2-B2A4CA5E9317 - - Indicates corruption in the servicing stack on the down-level system. Outputs the error code encountered while trying to initialize the servicing component on the existing OS. -51. DISMproviderFailure - D76EF86F-B3F8-433F-9EBF-B4411F8141F4 - - Triggers when a DISM provider (plug-in) fails in a critical operation. Outputs the file (plug-in name), function called + error code, and error message from the provider. -52. SysPrepLaunchModuleFailure - 7905655C-F295-45F7-8873-81D6F9149BFD - - Indicates a sysPrep plug-in has failed in a critical operation. Indicates the plug-in name, operation name and error code. -53. UserProvidedDriverInjectionFailure - 2247C48A-7EE3-4037-AFAB-95B92DE1D980 - - A driver provided to setup (via command line input) has failed in some way. Outputs the driver install function and error code. -54. PlugInComplianceBlock - D912150B-1302-4860-91B5-527907D08960 - - These are for server upgrades only, will output the compliance block and remediation required. -55. PreReleaseWimMountDriverFound - 31EC76CC-27EC-4ADC-9869-66AABEDB56F0 - - Captures failures due to having an unrecognized wimmount.sys driver registered on the system. -56. WinSetupBootFilterFailure - C073BFC8-5810-4E19-B53B-4280B79E096C - - Detects failures in the kernel mode file operations. -57. WimMountDriverIssue - 565B60DD-5403-4797-AE3E-BC5CB972FBAE - - Detects failures in WimMount.sys registration on the system. -58. DISMImageSessionFailure - 61B7886B-10CD-4C98-A299-B987CB24A11C - - Captures failure information when DISM fails to start an image session successfully. -59. FindEarlyDownlevelError - A4CE4FC9-5E10-4BB1-8ECE-3B29EB9D7C52 - - Detects failures in down-level phase before setup platform is invoked. -60. FindSPFatalError - A4028172-1B09-48F8-AD3B-86CDD7D55852 - - Captures failure information when setup platform encounters a fatal error. -61. UserProfileSuffixMismatch - B4BBCCCE-F99D-43EB-9090-078213397FD8 - - Detects when a file or other object causes the migration or creation of a user profile to fail during the update. - -## Release notes - -07/27/2021 - SetupDiag v1.6.2107.27002 is released with 61 rules, as a standalone tool available in the Download Center. -- This version contains compliance updates and minor bug fixes. -- With this release and subsequent releases, the version number of the downloadable SetupDiag tool is different from the one included with Windows Setup. - -05/06/2021 - SetupDiag v1.6.1.0 is released with 61 rules, as a standalone tool available in the Download Center. -- This version of SetupDiag is included with Windows 10, version 21H1. -- A new rule is added: UserProfileSuffixMismatch. -- All outputs to the command line are now invariant culture for purposes of time/date format -- Fixed an issue with registry output in which the "no match found" result caused a corrupted REG_SZ value. - -08/08/2019 - SetupDiag v1.6.0.42 is released with 60 rules, as a standalone tool available from the Download Center. - - Log detection performance is improved. Log detection takes around 10 seconds or less where before it could take up to a minute. - - Added Setup Operation and Setup Phase information to both the results log and the registry information. - - This is the last Operation and Phase that Setup was in when the failure occurred. - - Added detailed Setup Operation and Setup Phase information (and timing) to output log when /verbose is specified. - - Note, if the issue found is a compat block, no Setup Operation or Phase info exists yet and therefore won't be available. - - Added more info to the Registry output. - - Detailed 'FailureData' info where available. Example: "AppName = MyBlockedApplication" or "DiskSpace = 6603" (in MB) - - "Key = Value" data specific to the failure found. - - Added 'UpgradeStartTime', 'UpgradeEndTime' and 'UpgradeElapsedTime' - - Added 'SetupDiagVersion', 'DateTime' (to indicate when SetupDiag was executed on the system), 'TargetOSVersion', 'HostOSVersion' and more… - - -06/19/2019 - SetupDiag v1.5.0.0 is released with 60 rules, as a standalone tool available from the Download Center. -- All date and time outputs are updated to localized format per user request. -- Added setup Operation and Phase information to /verbose log. -- Added last Setup Operation and last Setup Phase information to most rules where it makes sense (see new output below). -- Performance improvement in searching setupact.logs to determine correct log to parse. -- Added SetupDiag version number to text report (xml and json always had it). -- Added "no match" reports for xml and json per user request. -- Formatted Json output for easy readability. -- Performance improvements when searching for setup logs; this should be much faster now. -- Added seven new rules: PlugInComplianceBlock, PreReleaseWimMountDriverFound, WinSetupBootFilterFailure, WimMountDriverIssue, DISMImageSessionFailure, FindEarlyDownlevelError, and FindSPFatalError. See the [Rules](#rules) section above for more information. -- Diagnostic information is now output to the registry at **HKLM\SYSTEM\Setup\MoSetup\Volatile\SetupDiag** - - The **/AddReg** command was added to toggle registry output. This setting is off by default for offline mode, and on by default for online mode. The command has no effect for online mode and enables registry output for offline mode. - - This registry key is deleted as soon as SetupDiag is run a second time, and replaced with current data, so it's always up to date. - - This registry key also gets deleted when a new update instance is invoked. - - For an example, see [Sample registry key](#sample-registry-key). - -05/17/2019 - SetupDiag v1.4.1.0 is released with 53 rules, as a standalone tool available from the Download Center. -- This release dds the ability to find and diagnose reset and recovery failures (Push-Button Reset). - -12/18/2018 - SetupDiag v1.4.0.0 is released with 53 rules, as a standalone tool available from the Download Center. -- This release includes major improvements in rule processing performance: ~3x faster rule processing performance! - - The FindDownlevelFailure rule is up to 10 times faster. -- New rules have been added to analyze failures upgrading to Windows 10 version 1809. -- A new help link is available for resolving servicing stack failures on the down-level OS when the rule match indicates this type of failure. -- Removed the need to specify /Mode parameter. Now if you specify /LogsPath, it automatically assumes offline mode. -- Some functional and output improvements were made for several rules. - -07/16/2018 - SetupDiag v1.3.1 is released with 44 rules, as a standalone tool available from the Download Center. -- This release fixes a problem that can occur when running SetupDiag in online mode on a computer that produces a setupmem.dmp file, but doesn't have debugger binaries installed. - -07/10/2018 - SetupDiag v1.30 is released with 44 rules, as a standalone tool available from the Download Center. -- Bug fix for an over-matched plug-in rule. The rule will now correctly match only critical (setup failure) plug-in issues. -- New feature: Ability to output logs in JSON and XML format. - - Use "/Format:xml" or "/Format:json" command line parameters to specify the new output format. See [sample logs](#sample-logs) at the bottom of this topic. - - If the "/Format:xml" or "/Format:json" parameter is omitted, the log output format will default to text. -- New Feature: Where possible, specific instructions are now provided in rule output to repair the identified error. For example, instructions are provided to remediate known blocking issues such as uninstalling an incompatible app or freeing up space on the system drive. -- Three new rules added: AdvancedInstallerFailed, MigrationAbortedDueToPluginFailure, DISMAddPackageFailed. - -05/30/2018 - SetupDiag v1.20 is released with 41 rules, as a standalone tool available from the Download Center. -- Fixed a bug in device install failure detection in online mode. -- Changed SetupDiag to work without an instance of setupact.log. Previously, SetupDiag required at least one setupact.log to operate. This change enables the tool to analyze update failures that occur prior to calling SetupHost. -- Telemetry is refactored to only send the rule name and GUID (or "NoRuleMatched" if no rule is matched) and the Setup360 ReportId. This change assures data privacy during rule processing. - -05/02/2018 - SetupDiag v1.10 is released with 34 rules, as a standalone tool available from the Download Center. -- A performance enhancement has been added to result in faster rule processing. -- Rules output now includes links to support articles, if applicable. -- SetupDiag now provides the path and name of files that it's processing. -- You can now run SetupDiag by selecting it and then examining the output log file. -- An output log file is now always created, whether or not a rule was matched. - -03/30/2018 - SetupDiag v1.00 is released with 26 rules, as a standalone tool available from the Download Center. +| Rule Name | GUID | Description | +| --- | --- | +| **CompatScanOnly** | FFDAFD37-DB75-498A-A893-472D49A1311D | This rule indicates that `setup.exe` was called with a specific command line parameter that indicated setup was to do a compatibility scan only, not an upgrade. | +| **PlugInComplianceBlock** | D912150B-1302-4860-91B5-527907D08960 | Detects all compatibility blocks from Server compliance plug-ins. This rule is for server upgrades only. It outputs the compliance block and remediation required. | +| **BitLockerHardblock** | C30152E2-938E-44B8-915B-D1181BA635AE | This block is an upgrade block when the target OS doesn't support BitLocker, yet the host OS has BitLocker enabled. | +| **VHDHardblock** | D9ED1B82-4ED8-4DFD-8EC0-BE69048978CC | This block happens when the host OS is booted to a VHD image. Upgrade isn't supported when the host OS is booted from a VHD image. | +| **PortableWorkspaceHardblock** | 5B0D3AB4-212A-4CE4-BDB9-37CA404BB280 | This block indicates that the host OS is booted from a Windows To-Go device (USB key). Upgrade isn't supported in the Windows To-Go environment. | +| **AuditModeHardblock** | A03BD71B-487B-4ACA-83A0-735B0F3F1A90 | This block indicates that the host OS is currently booted into Audit Mode, a special mode for modifying the Windows state. Upgrade isn't supported from this state. | +| **SafeModeHardblock** | 404D9523-B7A8-4203-90AF-5FBB05B6579B | This block indicates that the host OS is booted to Safe Mode, where upgrade isn't supported. | +| **InsufficientSystemPartitionDiskSpaceHardblock** | 3789FBF8-E177-437D-B1E3-D38B4C4269D1 | This block is encountered when setup determines the system partition doesn't have enough space to be serviced with the newer boot files required during the upgrade process. The system partition is where the boot loader files are stored | +| **CompatBlockedApplicationAutoUninstall** | BEBA5BC6-6150-413E-8ACE-5E1EC8D34DD5 | This rule indicates there's an application that needs to be uninstalled before setup can continue. | +| **CompatBlockedApplicationDismissable** | EA52620B-E6A0-4BBC-882E-0686605736D9 | When setup is run in **/quiet** mode, there are dismissible application messages that turn into blocks unless the command line also specifies **/compat ignorewarning**. This rule indicates setup was executed in **/quiet** mode but there's an application dismissible block message that prevented setup from continuing. | +| **CompatBlockedFODDismissable** | 7B693C42-793E-4E9E-A10B-ED0F33D45E2A | When setup is run in **/quiet** mode, there are dismissible Feature On Demand messages that turn into blocks unless the command line also specifies **/compat ignorewarning**. This rule indicates setup was executed in **/quiet** mode but there's a Feature On Demand dismissible block message that prevented setup from continuing, usually that the target OS image is missing a Feature On Demand that is installed in the current OS. Removal of the Feature On Demand in the current OS should also resolve the issue. +| **CompatBlockedApplicationManualUninstall** | 9E912E5F-25A5-4FC0-BEC1-CA0EA5432FF4 | This rule indicates that an application without an Add/Remove Programs entry, is present on the system and blocking setup from continuing. This block typically requires manual removal of the files associated with this application to continue. | +| **GenericCompatBlock** | 511B9D95-C945-4F9B-BD63-98F1465E1CF6 | The rule indicates that system doesn't meet a hardware requirement for running Windows. For example, the device is missing a requirement for TPM 2.0. This issue can occur even when an attempt is made to bypass the hardware requirements. | +| **GatedCompatBlock** | 34A9F145-3842-4A68-987F-4622EE0FC162 | This rule indicates that the upgrade failed due to a temporary block. A temporary block is put in place when an issue is found with a specific piece of software or hardware driver and the issue has a fix pending. The block is lifted once the fix is widely available. | +| **HardblockDeviceOrDriver** | ED3AEFA1-F3E2-4F33-8A21-184ADF215B1B | This error indicates a device driver that is loaded on the host OS isn't compatible with the newer OS version. The device driver needs to be removed prior to the upgrade. | +| **HardblockMismatchedLanguage** | 60BA8449-CF23-4D92-A108-D6FCEFB95B45 | This rule indicates the host OS and the target OS language editions don't match. | +| **HardblockFlightSigning** | 598F2802-3E7F-4697-BD18-7A6371C8B2F8 | This rule indicates the target OS is a pre-release, Windows Insider build, and the target machine has Secure Boot enabled. This rule blocks the pre-release signed build from booting if installed on the machine. | +| **DiskSpaceBlockInDownLevel** | 6080AFAC-892E-4903-94EA-7A17E69E549E | This failure indicates the system ran out of disk space during the down-level operations of upgrade. | +| **DiskSpaceFailure** | 981DCBA5-B8D0-4BA7-A8AB-4030F7A10191 | This failure indicates the system drive ran out of available disk space at some point after the first reboot into the upgrade. | +| **PreReleaseWimMountDriverFound** | 31EC76CC-27EC-4ADC-9869-66AABEDB56F0 | Captures failures due to having an unrecognized `wimmount.sys` driver registered on the system. | +| **DebugSetupMemoryDump** | C7C63D8A-C5F6-4255-8031-74597773C3C6 | This offline only rule indicates a bug check occurred during setup. If the debugger tools are available on the system, SetupDiag debugs the memory dump and provide details. | +| **DebugSetupCrash** | CEEBA202-6F04-4BC3-84B8-7B99AED924B1 | This offline only rule indicates that setup itself encountered a failure that resulted in a process memory dump. If the debugger tools are installed on the system, SetupDiag debugs the memory dump and give further details. | +| **DebugMemoryDump** | 505ED489-329A-43F5-B467-FCAAF6A1264C | This offline only rule is for any memory.dmp file that resulted during the setup/upgrade operation. If the debugger tools are installed on the system, SetupDiag debugs the memory dump and give further details. | +| **DeviceInstallHang** | 37BB1C3A-4D79-40E8-A556-FDA126D40BC6 | This failure rule indicates the system hung or bug checked during the device installation phase of upgrade. | +| **DriverPackageMissingFileFailure** | 37BB1C3A-4D79-40E8-A556-FDA126D40BC6 | This rule indicates that a driver package had a missing file during device install. Updating the driver package might help resolve the issue. | +| **UnsignedDriverBootFailure** | CD270AA4-C044-4A22-886A-F34EF2E79469 | This rule indicates that an unsigned driver caused a boot failure. | +| **BootFailureDetected** | 4FB446C2-D4EC-40B4-97E2-67EB19D1CFB7 | This rule indicates a boot failure occurred during a specific phase of the update. The rule indicates the failure code and phase for diagnostic purposes. | +| **WinSetupBootFilterFailure** | C073BFC8-5810-4E19-B53B-4280B79E096C | Detects failures in the kernel mode file operations. | +| **FindDebugInfoFromRollbackLog** | 9600EB68-1120-4A87-9FE9-3A4A70ACFC37 | This rule determines and gives details when a bug check occurs during the setup/upgrade process that resulted in a memory dump. However, a debugger package isn't required on the executing machine. | +| **AdvancedInstallerFailed** | 77D36C96-32BE-42A2-BB9C-AAFFE64FCADC | Finds fatal advanced installer operations that cause setup failures. Indicates critical failure in the AdvancedInstaller while running an installer package, includes the .exe being called, the phase, mode, component and error codes. | +| **AdvancedInstallerPluginInstallFailed** | 2F784A0E-CEB1-47C5-8072-F1294C7CB4AE | This rule indicates some component that was being installed via an advanced installer (FeatureOnDemand, Language Packs, .NET packages, etc.) failed to install. The rule calls out what was being installed. If the failed component is a FeatureOnDemand, remove the Windows Feature, reboot, and try the upgrade again. If the failed component is a Language Pack, remove the additional language pack, reboot, and try the upgrade again. | +| **AdvancedInstallerGenericFailure** | 4019550D-4CAA-45B0-A222-349C48E86F71 | A rule to match AdvancedInstaller read/write failures in a generic sense. Triggers on advanced installer failures in a generic sense. It outputs the application called, phase, mode, component and error code. | +| **FindMigApplyUnitFailure** | A4232E11-4043-4A37-9BF4-5901C46FD781 | Detects a migration unit failure that caused the update to fail. This rule outputs the name of the migration plug-in and the error code it produced for diagnostic purposes. | +| **FindMigGatherUnitFailure** | D04C064B-CD77-4E64-96D6-D26F30B4EE29 | Detects a migration gather unit failure that caused the update to fail. This rule outputs the name of the gather unit/plug-in and the error code it produced for diagnostic purposes. | +| **FindMigGatherApplyFailure** | A9964E6C-A2A8-45FF-B6B5-25E0BD71428E | Shows errors when the migration Engine fails out on a gather or apply operation. Indicates the Migration Object (file or registry path), the Migration | +| **OptionalComponentFailedToGetOCsFromPackage** | D012E2A2-99D8-4A8C-BBB2-088B92083D78 | This rule matches a specific Optional Component failure when attempting to enumerate components in a package. Indicates the optional component (OC) migration operation failed to enumerate optional components from an OC Package. It outputs the package name and error code. This rule replaces the OptionalComponentInstallFailure rule present. | +| **OptionalComponentOpenPackageFailed** | 22952520-EC89-4FBD-94E0-B67DF88347F6 | Matches a specific Optional Component failure when attempting to open an OC package. It outputs the package name and error code. Indicates the optional component migration operation failed to open an optional component Package. Outputs the package name and error code. | +| **OptionalComponentInitCBSSessionFailed** | 63340812-9252-45F3-A0F2-B2A4CA5E9317 | Matches a specific failure where the advanced installer service or components aren't operating or started on the system. Indicates corruption in the servicing stack on the down-level system. Outputs the error code encountered while trying to initialize the servicing component on the existing OS. | +| **CriticalSafeOSDUFailure** | 73566DF2-CA26-4073-B34C-C9BC70DBF043 | This rule indicates a failure occurred while updating the SafeOS image with a critical dynamic update. It indicates the phase and error code that occurred while attempting to update the SafeOS image for diagnostic purposes. | +| **UserProfileCreationFailureDuringOnlineApply** | 678117CE-F6A9-40C5-BC9F-A22575C78B14 | Indicates there was a critical failure while creating or modifying a User Profile during the online apply phase of the update. It indicates the operation and error code associated with the failure for diagnostic purposes. | +| **UserProfileCreationFailureDuringFinalize** | C6677BA6-2E53-4A88-B528-336D15ED1A64 | Matches a specific User Profile creation error during the finalize phase of setup. It outputs the failure code. | +| **UserProfileSuffixMismatch** | B4BBCCCE-F99D-43EB-9090-078213397FD8 | Detects when a file or other object causes the migration or creation of a user profile to fail during the update. | +| **DuplicateUserProfileFailure** | BD7B3109-80F1-4421-8F0A-B34CD25F4B51 | This rule indicates a fatal error while migrating user profiles, usually with multiple SIDs associated with a single user profile. This error usually occurs when software creates local user accounts that aren't ever used or signed in with. The rule indicates the SID and UserName of the account that is causing the failure. To attempt to resolve the issue, first back up all the user's files for the affected user account. After the user's files are backed up, delete the account in a supported manner. Make sure that the account isn't one that is needed or is currently used to sign into the device. After deleting the account, reboot, and try the upgrade again. | +| **WimMountFailure** | BE6DF2F1-19A6-48C6-AEF8-D3B0CE3D4549 | This rule indicates the update failed to mount a WIM file. It shows the name of the WIM file and the error message and error code associated with the failure for diagnostic purposes. | +| **WimMountDriverIssue** | 565B60DD-5403-4797-AE3E-BC5CB972FBAE | Detects failures in `WimMount.sys` registration on the system. | +| **WimApplyExtractFailure** | 746879E9-C9C5-488C-8D4B-0C811FF3A9A8 | Matches a WIM apply failure during WIM extraction phases of setup. It outputs the extension, path and error code. | +| **UpdateAgentExpanderFailure** | 66E496B3-7D19-47FA-B19B-4040B9FD17E2 | Matches DPX expander failures in the down-level phase of update from Windows Update. It outputs the package name, function, expression and error code. | +| **FindFatalPluginFailure** | E48E3F1C-26F6-4AFB-859B-BF637DA49636 | Matches any plug-in failure that setupplatform decides is fatal to setup. It outputs the plugin name, operation and error code. | +| **MigrationAbortedDueToPluginFailure** | D07A24F6-5B25-474E-B516-A730085940C9 | Indicates a critical failure in a migration plugin that causes setup to abort the migration. Provides the setup operation, plug-in name, plug-in action and error code. | +| **DISMAddPackageFailed** | 6196FF5B-E69E-4117-9EC6-9C1EAB20A3B9 | Indicates a critical failure during a DISM add package operation. Specifies the Package Name, DISM error and add package error code. | +| **DISMImageSessionFailure** | 61B7886B-10CD-4C98-A299-B987CB24A11C | Captures failure information when DISM fails to start an image session successfully. | +| **DISMproviderFailure** | D76EF86F-B3F8-433F-9EBF-B4411F8141F4 | Triggers when a DISM provider (plug-in) fails in a critical operation. Outputs the file (plug-in name), function called + error code, and error message from the provider. | +| **SysPrepLaunchModuleFailure** | 7905655C-F295-45F7-8873-81D6F9149BFD | Indicates a sysPrep plug-in failed in a critical operation. Indicates the plug-in name, operation name and error code. | +| **UserProvidedDriverInjectionFailure** | 2247C48A-7EE3-4037-AFAB-95B92DE1D980 | A driver provided to setup (via command line input) failed in some way. Outputs the driver install function and error code. | +| **DriverMigrationFailure** | 9378D9E2-256E-448C-B02F-137F611F5CE3 | This rule indicates a fatal failure when migrating drivers. | +| **UnknownDriverMigrationFailure** | D7541B80-5071-42CE-AD14-FBE8C0C4F7FD | This rule indicates a bad driver package resides on the system. The driver package causes the upgrade to fail when the driver package is attempted to migrate to the new OS. The rule usually indicates the driver package name that caused the issue. The remediation is to remove the bad driver package, reboot, and try the upgrade again. If an update to this driver is available from the OEM, updating the driver package is recommended. | +| | | +| **FindSuccessfulUpgrade** | 8A0824C8-A56D-4C55-95A0-22751AB62F3E | Determines if the given setup was a success or not based off the logs. | +| **FindSetupHostReportedFailure** | 6253C04F-2E4E-4F7A-B88E-95A69702F7EC | Gives information about failures surfaced early in the upgrade process by `setuphost.exe` | +| **FindDownlevelFailure** | 716334B7-F46A-4BAA-94F2-3E31BC9EFA55 | Gives failure information surfaced by SetupPlatform, later in the down-level phase. | +| **FindAbruptDownlevelFailure** | 55882B1A-DA3E-408A-9076-23B22A0472BD | Gives last operation failure information when the system fails in the down-level, but the log just ends abruptly. | +| **FindEarlyDownlevelError** | A4CE4FC9-5E10-4BB1-8ECE-3B29EB9D7C52 | Detects failures in down-level phase before setup platform is invoked. | +| **FindSPFatalError** | A4028172-1B09-48F8-AD3B-86CDD7D55852 | Captures failure information when setup platform encounters a fatal error. | +| **FindSetupPlatformFailedOperationInfo** | 307A0133-F06B-4B75-AEA8-116C3B53C2D1 | Gives last phase and error information when SetupPlatform indicates a critical failure. This rule indicates the operation and error associated with the failure for diagnostic purposes. | +| **FindRollbackFailure** | 3A43C9B5-05B3-4F7C-A955-88F991BB5A48 | Gives last operation, failure phase and error information when a rollback occurs. | ## Sample logs ### Text log sample -``` +```txt Matching Profile found: OptionalComponentOpenPackageFailed - 22952520-EC89-4FBD-94E0-B67DF88347F6 System Information: - Machine Name = Offline - Manufacturer = MSI - Model = MS-7998 - HostOSArchitecture = x64 - FirmwareType = PCAT - BiosReleaseDate = 20160727000000.000000+000 - BiosVendor = BIOS Date: 07/27/16 10:01:46 Ver: V1.70 - BiosVersion = 1.70 - HostOSVersion = 10.0.15063 - HostOSBuildString = 15063.0.amd64fre.rs2_release.170317-1834 - TargetOSBuildString = 10.0.16299.15 (rs3_release.170928-1534) - HostOSLanguageId = 2057 - HostOSEdition = Core - RegisteredAV = Windows Defender, - FilterDrivers = WdFilter,wcifs,WIMMount,luafv,Wof,FileInfo, - UpgradeStartTime = 3/21/2018 9:47:16 PM - UpgradeEndTime = 3/21/2018 10:02:40 PM - UpgradeElapsedTime = 00:15:24 - ReportId = dd4db176-4e3f-4451-aef6-22cf46de8bde + Machine Name = Offline + Manufacturer = MSI + Model = MS-7998 + HostOSArchitecture = x64 + FirmwareType = PCAT + BiosReleaseDate = 20160727000000.000000+000 + BiosVendor = BIOS Date: 07/27/16 10:01:46 Ver: V1.70 + BiosVersion = 1.70 + HostOSVersion = 10.0.15063 + HostOSBuildString = 15063.0.amd64fre.rs2_release.170317-1834 + TargetOSBuildString = 10.0.16299.15 (rs3_release.170928-1534) + HostOSLanguageId = 2057 + HostOSEdition = Core + RegisteredAV = Windows Defender, + FilterDrivers = WdFilter,wcifs,WIMMount,luafv,Wof,FileInfo, + UpgradeStartTime = 3/21/2023 9:47:16 PM + UpgradeEndTime = 3/21/2023 10:02:40 PM + UpgradeElapsedTime = 00:15:24 + ReportId = dd4db176-4e3f-4451-aef6-22cf46de8bde Error: SetupDiag reports Optional Component installation failed to open OC Package. Package Name: Foundation, Error: 0x8007001F Recommend you check the "Windows Modules Installer" service (Trusted Installer) is started on the system and set to automatic start, reboot and try the update again. Optionally, you can check the status of optional components on the system (search for Windows Features), uninstall any unneeded optional components, reboot and try the update again. @@ -455,7 +378,7 @@ Refer to https://learn.microsoft.com/windows/deployment/upgrade/upgrade-error-co ```xml - 1.6.0.0 + 1.7.0.0 FindSPFatalError A4028172-1B09-48F8-AD3B-86CDD7D55852 @@ -474,9 +397,9 @@ Refer to https://learn.microsoft.com/windows/deployment/upgrade/upgrade-error-co Professional Windows Defender - 2019-06-06T21:19:10 + 2023-06-06T21:19:10 - 2019-06-06T22:21:49 + 2023-06-06T22:21:49 0001-01-01T00:00:00 0001-01-01T00:00:00 @@ -488,14 +411,14 @@ Refer to https://learn.microsoft.com/windows/deployment/upgrade/upgrade-error-co F21F8FB6-00FD-4349-84FB-2AC75F389E73 F21F8FB6-00FD-4349-84FB-2AC75F389E73 - 2019-06-06 21:47:11, Error SP Error converting install time 5/2/2019 to structure[gle=0x00000057] + 2023-06-06 21:47:11, Error SP Error converting install time 5/2/2023 to structure[gle=0x00000057] Error: SetupDiag reports Fatal Error. Last Setup Phase = Downlevel Last Setup Operation: Gather data, scope: EVERYTHING Error: 0x00000057 - LogEntry: 2019-06-06 21:47:11, Error SP Error converting install time 5/2/2019 to structure[gle=0x00000057] - LogEntry: 2019-06-06 21:47:11, Error SP Error converting install time 5/2/2019 to structure[gle=0x00000057] + LogEntry: 2023-06-06 21:47:11, Error SP Error converting install time 5/2/2023 to structure[gle=0x00000057] + LogEntry: 2023-06-06 21:47:11, Error SP Error converting install time 5/2/2023 to structure[gle=0x00000057] Refer to "https://learn.microsoft.com/windows/desktop/Debug/system-error-codes" for error information. Err = 0x00000057, LastOperation = Gather data, scope: EVERYTHING, LastPhase = Downlevel @@ -504,7 +427,7 @@ Refer to "https://learn.microsoft.com/windows/desktop/Debug/system-error-codes" ### JSON log sample -``` +```json { "Version":"1.6.0.0", "ProfileName":"FindSPFatalError", @@ -540,15 +463,15 @@ Refer to "https://learn.microsoft.com/windows/desktop/Debug/system-error-codes" "UpgradeEndTime":"\/Date(1559884909000-0700)\/", "UpgradeStartTime":"\/Date(1559881150000-0700)\/" }, - "LogErrorLine":"2019-06-06 21:47:11, Error SP Error converting install time 5\/2\/2019 to structure[ + "LogErrorLine":"2023-06-06 21:47:11, Error SP Error converting install time 5\/2\/2023 to structure[ gle=0x00000057 ]", "FailureData":[ "\u000aError: SetupDiag reports Fatal Error.\u000aLast Setup Phase = Downlevel\u000aLast Setup Operation: Gather data, scope: EVERYTHING\u000aError: 0x00000057", - "LogEntry: 2019-06-06 21:47:11, Error SP Error converting install time 5\/2\/2019 to structure[ + "LogEntry: 2023-06-06 21:47:11, Error SP Error converting install time 5\/2\/2023 to structure[ gle=0x00000057 ]", - "LogEntry: 2019-06-06 21:47:11, Error SP Error converting install time 5\/2\/2019 to structure[ + "LogEntry: 2023-06-06 21:47:11, Error SP Error converting install time 5\/2\/2023 to structure[ gle=0x00000057 ]", "\u000aRefer to \"https:\/\/learn.microsoft.com\/windows\/desktop\/Debug\/system-error-codes\" for error information." @@ -563,10 +486,10 @@ Refer to "https://learn.microsoft.com/windows/desktop/Debug/system-error-codes" } ``` -## Sample registry key +## Example registry key -![Example of Addreg.](./../images/addreg.png) +:::image type="content" alt-text="Example of Addreg registry key." source="../images/addreg.png"::: ## Related articles -[Resolve Windows 10 upgrade errors: Technical information for IT Pros](./resolve-windows-10-upgrade-errors.md) +- [Resolve Windows upgrade errors: Technical information for IT Pros](./resolve-windows-upgrade-errors.md). diff --git a/windows/deployment/upgrade/submit-errors.md b/windows/deployment/upgrade/submit-errors.md index 5bd00dddf7..16cae375b4 100644 --- a/windows/deployment/upgrade/submit-errors.md +++ b/windows/deployment/upgrade/submit-errors.md @@ -1,72 +1,75 @@ --- -title: Submit Windows 10 upgrade errors using Feedback Hub +title: Submit Windows upgrade errors using Feedback Hub manager: aaroncz ms.author: frankroj -description: Download the Feedback Hub app, and then submit Windows 10 upgrade errors for diagnosis using feedback hub. -ms.prod: windows-client +description: Download the Feedback Hub app, and then submit Windows upgrade errors for diagnosis using feedback hub. +ms.service: windows-client author: frankroj ms.localizationpriority: medium ms.topic: article -ms.technology: itpro-deploy -ms.date: 10/28/2022 +ms.subservice: itpro-deploy +ms.date: 01/18/2024 +appliesto: + - ✅ Windows 11 + - ✅ Windows 10 --- -# Submit Windows 10 upgrade errors using Feedback Hub +# Submit Windows upgrade errors using Feedback Hub -**Applies to** -- Windows 10 +> [!NOTE] +> +> This article is a 100 level article (basic). +> +> See [Resolve Windows upgrade errors](resolve-windows-upgrade-errors.md) for a full list of articles in this section. ->[!NOTE] ->This is a 100 level topic (basic).
                      ->See [Resolve Windows 10 upgrade errors](resolve-windows-10-upgrade-errors.md) for a full list of topics in this article. - -## In this topic - -This topic describes how to submit problems with a Windows 10 upgrade to Microsoft using the Windows 10 Feedback Hub. +This article describes how to submit problems with a Windows upgrade to Microsoft using the Windows Feedback Hub. ## About the Feedback Hub -The Feedback Hub app lets you tell Microsoft about any problems you run in to while using Windows 10 and send suggestions to help us improve your Windows experience. Previously, you could only use the Feedback Hub if you were in the Windows Insider Program. Now anyone can use this tool. You can download the Feedback Hub app from the Microsoft Store [here](https://www.microsoft.com/store/p/feedback-hub/9nblggh4r32n?SilentAuth=1&wa=wsignin1.0). +The Feedback Hub app allows reporting to Microsoft of any problems encountered while using Windows. It also allows sending suggestions to Microsoft on how to improve the Windows experience. Previously, the Feedback Hub could only be used through the Windows Insider Program. Now anyone can use this tool. The Feedback Hub app can be downloaded from the [Microsoft Store](https://www.microsoft.com/store/p/feedback-hub/9nblggh4r32n?SilentAuth=1&wa=wsignin1.0). -The Feedback Hub requires Windows 10. If you're having problems upgrading from an older version of Windows to Windows 10, you can use the Feedback Hub to submit this information. However, you must collect the log files from the legacy operating system and then attach these files to your feedback using a device that is running Windows 10. If you're upgrading to Windows 10 from a previous version of Windows 10, the Feedback Hub will collect log files automatically. +The Feedback Hub requires a currently supported version of Windows. The Feedback Hub can be used to submit information to Microsoft if problems are encountered while upgrading Windows. If upgrading to a currently supported version of Windows from a previous version that's Windows 10 or newer, the Feedback Hub automatically collects log files. For operating systems prior to Windows 10 that don't support the Feedback Hub, the log files must be manually collected. The log files can then be attached to the feedback item using a device that is running a currently supported version of Windows that supports the Feedback Hub. ## Submit feedback -To submit feedback about a failed Windows 10 upgrade, select the following link: [Feedback Hub](feedback-hub://?referrer=resolveUpgradeErrorsPage&tabid=2&contextid=81&newFeedback=true&feedbackType=2&topic=submit-errors.md) +To submit feedback about a failed Windows upgrade, open the [Feedback Hub](feedback-hub://?referrer=resolveUpgradeErrorsPage&tabid=2&contextid=81&newFeedback=true&feedbackType=2&topic=submit-errors.md). -The Feedback Hub will open. +In the Feedback Hub, fill out all four sections with as much detail as possible: -- Under **Tell us about it**, and then under **Summarize your issue**, type **Upgrade failing**. -- Under **Give us more detail**, provide additional information about the failed upgrade, such as: - - When did the failure occur? - - Were there any reboots? - - How many times did the system reboot? - - How did the upgrade fail? - - Were any error codes visible? - - Did the computer fail to a blue screen? - - Did the computer automatically rollback or did it hang, requiring you to power cycle it before it rolled back? -- Additional details - - What type of security software is installed? - - Is the computer up to date with latest drivers and firmware? - - Are there any external devices connected? -- If you used the link above, the category and subcategory will be automatically selected. If it isn't selected, choose **Install and Update** and **Windows Installation**. +1. **Enter your feedback** +1. **Choose a category** +1. **Find similar feedback** +1. **Add more details** -You can attach a screenshot or file if desired. This is optional, but can be helpful when diagnosing your upgrade issue. The location of these files is described here: [Windows Setup log files and event logs](/windows-hardware/manufacture/desktop/windows-setup-log-files-and-event-logs). +Recommended information that can be included under the **Add more details** section include: -Select **Submit** to send your feedback. +- When did the failure occur? + - Were there any reboots? + - How many times did the system reboot? +- How did the upgrade fail? + - Were any error codes visible? + - Did the computer fail to a blue screen? + - Did the computer automatically rollback or did it hang, requiring the computer to be power cycled before it rolled back? +- What type of security software is installed? +- Is the computer up to date with latest drivers and firmware? +- Are there any external devices connected? -See the following example: +Using the **Attach a screenshot** and **Attach a file** options allows screenshots or files to be included as part of the feedback item. Attachments and screenshots are optional, but can be helpful when diagnosing the upgrade issue. For example, log files can be included as attachments to the feedback item. The location of the Windows upgrade log files is described in the article [Windows Setup log files and event logs](/windows-hardware/manufacture/desktop/windows-setup-log-files-and-event-logs). -![feedback example.](../images/feedback.png) +Finally the **Recreate my problem** option can be used to potentially send additional data and logs for Microsoft to evaluate. -After you select Submit, that's all you need to do. Microsoft will receive your feedback and begin analyzing the issue. You can check on your feedback periodically to see what solutions have been provided. +Once all the feedback items are completed, select the **Submit** button to send the feedback. Microsoft receives the feedback and begins analyzing the issue. The submitted feedback can be checked on periodically to see what solutions are provided. -## Link to your feedback +## Link to the feedback -After your feedback is submitted, you can email or post links to it by opening the Feedback Hub, clicking My feedback at the top, clicking the feedback item you submitted, clicking **Share**, then copying the short link that is displayed. +After the feedback is submitted, additional information and items can be added to the feedback item. To do so: -![share.](../images/share.jpg) +1. Open the [Feedback Hub](feedback-hub:). +1. At the top of the Feedback Hub, select **My feedback**. +1. Select the feedback item that was submitted. +1. Select **Share**. +1. Copy and then use the short link that is displayed. + +:::image type="content" alt-text="Share example." source="../images/share.jpg"::: ## Related articles - -[Windows 10 release information](https://technet.microsoft.com/windows/release-info.aspx) diff --git a/windows/deployment/upgrade/windows-10-upgrade-paths.md b/windows/deployment/upgrade/windows-10-upgrade-paths.md index 7686e7d15b..482d812e39 100644 --- a/windows/deployment/upgrade/windows-10-upgrade-paths.md +++ b/windows/deployment/upgrade/windows-10-upgrade-paths.md @@ -1,7 +1,7 @@ --- -title: Windows 10 upgrade paths (Windows 10) +title: Windows 10 upgrade paths description: You can upgrade to Windows 10 from a previous version of Windows if the upgrade path is supported. -ms.prod: windows-client +ms.service: windows-client ms.localizationpriority: medium author: frankroj manager: aaroncz @@ -10,8 +10,8 @@ ms.topic: conceptual ms.collection: - highpri - tier2 -ms.technology: itpro-deploy -ms.date: 10/02/2023 +ms.subservice: itpro-deploy +ms.date: 02/13/2024 appliesto: - ✅ Windows 10 --- @@ -32,7 +32,7 @@ appliesto: This article provides a summary of available upgrade paths to Windows 10. You can upgrade to Windows 10 from Windows 7 or a later operating system. Paths include upgrading from one release of Windows 10 to later release of Windows 10. Migrating from one edition of Windows 10 to a different edition of the same release is also supported. -If you're also migrating to a different edition of Windows, see [Windows 10 edition upgrade](windows-10-edition-upgrades.md). Methods and supported paths are described on this page to change the edition of Windows. These methods require that you input a license or product key for the new Windows edition prior to starting the upgrade process. Edition downgrade is also supported for some paths. However, applications and settings aren't maintained when the Windows edition is downgraded. +If you're also migrating to a different edition of Windows, see [Windows edition upgrade](windows-edition-upgrades.md). Methods and supported paths are described on this page to change the edition of Windows. These methods require that you input a license or product key for the new Windows edition prior to starting the upgrade process. Edition downgrade is also supported for some paths. However, applications and settings aren't maintained when the Windows edition is downgraded. - **Windows 10 version upgrade**: You can directly upgrade any General Availability Channel version of Windows 10 to a newer, supported General Availability Channel version of Windows 10, even if it involves skipping versions. Work with your account representative if your current version of Windows is out of support. See the [Windows lifecycle fact sheet](/lifecycle/faq/windows) for availability and service information. @@ -99,8 +99,6 @@ D = Edition downgrade; personal data is maintained, applications and settings ar ## Related articles -[Windows 10 deployment scenarios](../windows-10-deployment-scenarios.md) - -[Windows upgrade and migration considerations](windows-upgrade-and-migration-considerations.md) - -[Windows 10 edition upgrade](windows-10-edition-upgrades.md) \ No newline at end of file +- [Windows 10 deployment scenarios](../windows-deployment-scenarios.md). +- [Windows upgrade and migration considerations](windows-upgrade-and-migration-considerations.md). +- [Windows 10 edition upgrade](windows-edition-upgrades.md). diff --git a/windows/deployment/upgrade/windows-edition-upgrades.md b/windows/deployment/upgrade/windows-edition-upgrades.md index 44c3c79c40..f09b8e67cc 100644 --- a/windows/deployment/upgrade/windows-edition-upgrades.md +++ b/windows/deployment/upgrade/windows-edition-upgrades.md @@ -3,14 +3,14 @@ title: Windows edition upgrade description: With Windows, you can quickly upgrade from one edition of Windows to another, provided the upgrade path is supported. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client ms.localizationpriority: medium author: frankroj ms.topic: conceptual ms.collection: - highpri - tier2 -ms.technology: itpro-deploy +ms.subservice: itpro-deploy ms.date: 10/02/2023 appliesto: - ✅ Windows 10 diff --git a/windows/deployment/upgrade/windows-error-reporting.md b/windows/deployment/upgrade/windows-error-reporting.md index 57c9590028..6bf70a9220 100644 --- a/windows/deployment/upgrade/windows-error-reporting.md +++ b/windows/deployment/upgrade/windows-error-reporting.md @@ -3,30 +3,32 @@ title: Windows error reporting - Windows IT Pro manager: aaroncz ms.author: frankroj description: Learn how to review the events generated by Windows Error Reporting when something goes wrong during Windows 10 setup. -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.localizationpriority: medium ms.topic: article -ms.technology: itpro-deploy -ms.date: 10/28/2022 +ms.subservice: itpro-deploy +ms.date: 01/18/2024 +appliesto: + - ✅ Windows 11 + - ✅ Windows 10 --- # Windows Error Reporting -**Applies to** -- Windows 10 - > [!NOTE] -> This is a 300 level topic (moderately advanced). -> See [Resolve Windows 10 upgrade errors](resolve-windows-10-upgrade-errors.md) for a full list of topics in this article. +> +> This article is a 300 level article (moderately advanced). +> +> See [Resolve Windows upgrade errors](resolve-windows-upgrade-errors.md) for a full list of articles in this section. - -When Windows Setup fails, the result and extend code are recorded as an informational event in the Application log by Windows Error Reporting as event 1001. The event name is **WinSetupDiag02**. You can use Event Viewer to review this event, or you can use Windows PowerShell. +When Windows Setup fails, the result and extend code are recorded as an informational event in the Application log by Windows Error Reporting as event 1001. The event name is **WinSetupDiag02**. Event Viewer or Windows PowerShell can be used to review this event. To use Windows PowerShell, type the following commands from an elevated Windows PowerShell prompt: > [!IMPORTANT] -> The following source will be available only if you have updated from a previous version of Windows 10 to a new version. If you installed the current version and have not updated, the source named **WinSetupDiag02** will be unavailable. +> +> The following Event logs are only available if Windows was updated from a previous version of Windows to a new version of Windows. ```powershell $events = Get-WinEvent -FilterHashtable @{LogName="Application";ID="1001";Data="WinSetupDiag02"} @@ -34,37 +36,35 @@ $event = [xml]$events[0].ToXml() $event.Event.EventData.Data ``` -To use Event Viewer: +To use Event Viewer: + 1. Open Event Viewer and navigate to **Windows Logs\Application**. -2. Select **Find**, and then search for **winsetupdiag02**. -3. Double-click the event that is highlighted. +1. Select **Find**, and then search for **winsetupdiag02**. +1. Double-click the event that is highlighted. > [!NOTE] -> For legacy operating systems, the Event Name was WinSetupDiag01. +> +> For legacy operating systems, the Event Name was WinSetupDiag01. Ten parameters are listed in the event: -| Parameters | -| ------------- | -|P1: The Setup Scenario (1=Media,5=WindowsUpdate,7=Media Creation Tool) | -|P2: Setup Mode (x=default,1=Downlevel,5=Rollback) | -|P3: New OS Architecture (x=default,0=X86,9=AMD64) | -|P4: Install Result (x=default,0=Success,1=Failure,2=Cancel,3=Blocked) | -|**P5: Result Error Code** (Ex: 0xc1900101) | -|**P6: Extend Error Code** (Ex: 0x20017) | -|P7: Source OS build (Ex: 9600) | -|P8: Source OS branch (not typically available) | -|P9: New OS build (Ex: 16299} | -|P10: New OS branch (Ex: rs3_release} | +| Parameters | +| ------------- | +| P1: The Setup Scenario (1=Media,5=WindowsUpdate,7=Media Creation Tool) | +| P2: Setup Mode (x=default,1=Downlevel,5=Rollback) | +| P3: New OS Architecture (x=default,0=X86,9=AMD64) | +| P4: Install Result (x=default,0=Success,1=Failure,2=Cancel,3=Blocked) | +| **P5: Result Error Code** (Ex: 0xc1900101) | +| **P6: Extend Error Code** (Ex: 0x20017) | +| P7: Source OS build (Ex: 9600) | +| P8: Source OS branch (not typically available) | +| P9: New OS build (Ex: 16299) | +| P10: New OS branch (Ex: rs3_release) | -The event will also contain links to log files that can be used to perform a detailed diagnosis of the error. An example of this event from a successful upgrade is shown below. +The event also contains links to log files that can be used to perform a detailed diagnosis of the error. The following example is an example of this event from a successful upgrade: :::image type="content" alt-text="Windows Error Reporting." source="../images/event.png" lightbox="../images/event.png"::: ## Related articles -[Windows 10 FAQ for IT professionals](../planning/windows-10-enterprise-faq-itpro.yml) -[Windows 10 Enterprise system requirements](https://technet.microsoft.com/windows/dn798752.aspx) -[Windows 10 Specifications](https://www.microsoft.com/windows/Windows-10-specifications) -[Windows 10 IT pro forums](https://social.technet.microsoft.com/Forums/en-US/home?category=Windows10ITPro) -[Fix Windows Update errors by using the DISM or System Update Readiness tool](/troubleshoot/windows-server/deployment/fix-windows-update-errors) \ No newline at end of file +- [Fix Windows Update errors by using the DISM or System Update Readiness tool](/troubleshoot/windows-server/deployment/fix-windows-update-errors). diff --git a/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md b/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md index 4a534442ee..90b71af916 100644 --- a/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md +++ b/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md @@ -3,10 +3,10 @@ title: Windows Upgrade and Migration Considerations (Windows 10) description: Discover the Microsoft tools you can use to move files and settings between installations including special considerations for performing an upgrade or migration. manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy ms.date: 08/09/2023 --- diff --git a/windows/deployment/upgrade/windows-upgrade-paths.md b/windows/deployment/upgrade/windows-upgrade-paths.md index c8ea3f2dda..1033866907 100644 --- a/windows/deployment/upgrade/windows-upgrade-paths.md +++ b/windows/deployment/upgrade/windows-upgrade-paths.md @@ -1,7 +1,7 @@ --- -title: Windows upgrade paths +title: Windows upgrade paths description: Upgrade to current versions of Windows from a previous version of Windows -ms.prod: windows-client +ms.service: windows-client ms.localizationpriority: medium author: frankroj manager: aaroncz @@ -10,8 +10,8 @@ ms.topic: conceptual ms.collection: - highpri - tier2 -ms.technology: itpro-deploy -ms.date: 10/02/2023 +ms.subservice: itpro-deploy +ms.date: 02/13/2024 appliesto: - ✅ Windows 10 - ✅ Windows 11 @@ -30,13 +30,13 @@ This article provides a summary of available upgrade paths to currently supporte - **Windows version upgrade**: You can directly upgrade any General Availability Channel version of Windows to a newer, supported General Availability Channel version of Windows, even if it involves skipping versions. Work with your account representative if your current version of Windows is out of support. See the [Windows lifecycle fact sheet](/lifecycle/faq/windows) for availability and service information. - **Upgrade from Windows LTSC to Windows General Availability Channel**: Upgrade from Windows LTSC to Windows General Availability Channel is available when upgrading to the same or a newer build version. For example, Windows 10 Enterprise 2016 LTSB can be upgraded to Windows 10 Enterprise 22H2. Upgrade is supported using the in-place upgrade process using Windows setup. The Product Key switch needs to be used if apps need to be kept. If the switch isn't used, the option **Keep personal files and apps** option is grayed out. The command line to perform the upgrade is: - + ```cmd setup.exe /pkey xxxxx-xxxxx-xxxxx-xxxxx-xxxxx ``` where **xxxxx-xxxxx-xxxxx-xxxxx-xxxxx** is the Windows General Availability Channel product key. For example, if using a KMS, the command line for Windows Enterprise would be: - + ```cmd setup.exe /pkey NPPR9-FWDCX-D2C8J-H872K-2YT43 ``` @@ -66,6 +66,6 @@ This article provides a summary of available upgrade paths to currently supporte ## Related articles -- [Windows 10 deployment scenarios](../windows-10-deployment-scenarios.md) -- [Windows upgrade and migration considerations](windows-upgrade-and-migration-considerations.md) -- [Windows edition upgrade](windows-edition-upgrades.md) \ No newline at end of file +- [Windows 10 deployment scenarios](../windows-deployment-scenarios.md). +- [Windows upgrade and migration considerations](windows-upgrade-and-migration-considerations.md). +- [Windows edition upgrade](windows-edition-upgrades.md). diff --git a/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool.md b/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool.md index 2507bb5313..398bf0db0c 100644 --- a/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool.md +++ b/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool.md @@ -4,10 +4,10 @@ description: Plan, collect, and prepare the source computer for migration using ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy ms.date: 01/09/2024 appliesto: - ✅ Windows 11 diff --git a/windows/deployment/usmt/migrate-application-settings.md b/windows/deployment/usmt/migrate-application-settings.md index 939c96ca6e..0c0c0cd136 100644 --- a/windows/deployment/usmt/migrate-application-settings.md +++ b/windows/deployment/usmt/migrate-application-settings.md @@ -4,11 +4,11 @@ description: Learn how to author a custom migration .xml file that migrates the ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/migration-store-types-overview.md b/windows/deployment/usmt/migration-store-types-overview.md index 0465a9e2e2..a78ca35e20 100644 --- a/windows/deployment/usmt/migration-store-types-overview.md +++ b/windows/deployment/usmt/migration-store-types-overview.md @@ -4,11 +4,11 @@ description: Learn about the migration store types and how to determine which mi ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/offline-migration-reference.md b/windows/deployment/usmt/offline-migration-reference.md index 0b291ae30c..37d0ee09aa 100644 --- a/windows/deployment/usmt/offline-migration-reference.md +++ b/windows/deployment/usmt/offline-migration-reference.md @@ -4,11 +4,11 @@ description: Offline migration enables the ScanState tool to run inside a differ ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/understanding-migration-xml-files.md b/windows/deployment/usmt/understanding-migration-xml-files.md index 76447bf7e6..a0a19e6b05 100644 --- a/windows/deployment/usmt/understanding-migration-xml-files.md +++ b/windows/deployment/usmt/understanding-migration-xml-files.md @@ -4,11 +4,11 @@ description: Learn how to modify the behavior of a basic User State Migration To ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-best-practices.md b/windows/deployment/usmt/usmt-best-practices.md index b0dd174acb..389249762f 100644 --- a/windows/deployment/usmt/usmt-best-practices.md +++ b/windows/deployment/usmt/usmt-best-practices.md @@ -4,11 +4,11 @@ description: This article discusses general and security-related best practices ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 @@ -46,7 +46,7 @@ This article discusses general and security-related best practices when using Us - **Chkdsk.exe.** - Microsoft recommends running **Chkdsk.exe** before running the **ScanState** and **LoadState** tools. **Chkdsk.exe** creates a status report for a hard disk drive and lists and corrects common errors. For more information about the **Chkdsk.exe** tool, see [Chkdsk](/previous-versions/windows/it-pro/windows-xp/bb490876(v=technet.10)). + Microsoft recommends running **Chkdsk.exe** before running the **ScanState** and **LoadState** tools. **Chkdsk.exe** creates a status report for a hard disk drive and lists and corrects common errors. For more information about the **Chkdsk.exe** tool, see [Chkdsk](/windows-server/administration/windows-commands/chkdsk). - **Migrate in groups.** @@ -112,7 +112,7 @@ As the authorized administrator, it's the responsibility to protect the privacy The migration performance can be affected when the **\** element is used with the **\** element. For example, when encapsulating logical units of file- or path-based **\** and **\** rules. In the **User** context, a rule is processed one time for each user on the system. - + In the **System** context, a rule is processed one time for the system. In the **UserAndSystem** context, a rule is processed one time for each user on the system and one time for the system. diff --git a/windows/deployment/usmt/usmt-choose-migration-store-type.md b/windows/deployment/usmt/usmt-choose-migration-store-type.md index 0f81628b29..3fa1d56d53 100644 --- a/windows/deployment/usmt/usmt-choose-migration-store-type.md +++ b/windows/deployment/usmt/usmt-choose-migration-store-type.md @@ -4,11 +4,11 @@ description: Learn how to choose a migration store type and estimate the amount ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-command-line-syntax.md b/windows/deployment/usmt/usmt-command-line-syntax.md index 46389ba17b..7910d461e3 100644 --- a/windows/deployment/usmt/usmt-command-line-syntax.md +++ b/windows/deployment/usmt/usmt-command-line-syntax.md @@ -4,11 +4,11 @@ description: Learn about the User State Migration Tool (USMT) command-line synta ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-common-migration-scenarios.md b/windows/deployment/usmt/usmt-common-migration-scenarios.md index 3f2d0b63c8..3cd5309aed 100644 --- a/windows/deployment/usmt/usmt-common-migration-scenarios.md +++ b/windows/deployment/usmt/usmt-common-migration-scenarios.md @@ -4,11 +4,11 @@ description: See how the User State Migration Tool (USMT) is used when planning ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-configxml-file.md b/windows/deployment/usmt/usmt-configxml-file.md index 2a5afcc0d3..4e57000ce6 100644 --- a/windows/deployment/usmt/usmt-configxml-file.md +++ b/windows/deployment/usmt/usmt-configxml-file.md @@ -4,11 +4,11 @@ description: Learn how the Config.xml file is an optional User State Migration T ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-conflicts-and-precedence.md b/windows/deployment/usmt/usmt-conflicts-and-precedence.md index 1cbc5f19e7..3bcd0d7bad 100644 --- a/windows/deployment/usmt/usmt-conflicts-and-precedence.md +++ b/windows/deployment/usmt/usmt-conflicts-and-precedence.md @@ -4,11 +4,11 @@ description: In this article, learn how User State Migration Tool (USMT) deals w ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-custom-xml-examples.md b/windows/deployment/usmt/usmt-custom-xml-examples.md index 30bc9366d2..18b3331ea4 100644 --- a/windows/deployment/usmt/usmt-custom-xml-examples.md +++ b/windows/deployment/usmt/usmt-custom-xml-examples.md @@ -4,10 +4,10 @@ description: Use custom XML examples to learn how to migrate an unsupported appl ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy ms.date: 01/09/2024 appliesto: - ✅ Windows 11 diff --git a/windows/deployment/usmt/usmt-customize-xml-files.md b/windows/deployment/usmt/usmt-customize-xml-files.md index caf629751e..33c3120090 100644 --- a/windows/deployment/usmt/usmt-customize-xml-files.md +++ b/windows/deployment/usmt/usmt-customize-xml-files.md @@ -4,11 +4,11 @@ description: Learn how to customize USMT XML files. Also, learn about the migrat ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-determine-what-to-migrate.md b/windows/deployment/usmt/usmt-determine-what-to-migrate.md index 45f064acbe..68e87f678b 100644 --- a/windows/deployment/usmt/usmt-determine-what-to-migrate.md +++ b/windows/deployment/usmt/usmt-determine-what-to-migrate.md @@ -4,11 +4,11 @@ description: Determine migration settings for standard or customized for the Use ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-estimate-migration-store-size.md b/windows/deployment/usmt/usmt-estimate-migration-store-size.md index fb45d82016..8db55b2eae 100644 --- a/windows/deployment/usmt/usmt-estimate-migration-store-size.md +++ b/windows/deployment/usmt/usmt-estimate-migration-store-size.md @@ -4,11 +4,11 @@ description: Estimate the disk space requirement for a migration so that the Use ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-exclude-files-and-settings.md b/windows/deployment/usmt/usmt-exclude-files-and-settings.md index 3d5057bb4b..221ef98e11 100644 --- a/windows/deployment/usmt/usmt-exclude-files-and-settings.md +++ b/windows/deployment/usmt/usmt-exclude-files-and-settings.md @@ -4,11 +4,11 @@ description: In this article, learn how to exclude files and settings when creat ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md b/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md index 34a771f93f..c39ac18b5a 100644 --- a/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md +++ b/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md @@ -4,11 +4,11 @@ description: In this article, learn how to extract files from a compressed User ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-faq.yml b/windows/deployment/usmt/usmt-faq.yml index f53ff44eee..666888f9d3 100644 --- a/windows/deployment/usmt/usmt-faq.yml +++ b/windows/deployment/usmt/usmt-faq.yml @@ -3,8 +3,8 @@ metadata: title: 'USMT Frequently Asked Questions' description: 'Learn about frequently asked questions and recommended solutions for migrations using User State Migration Tool (USMT).' ms.assetid: 813c13a7-6818-4e6e-9284-7ee49493241b - ms.prod: windows-client - ms.technology: itpro-deploy + ms.service: windows-client + ms.subservice: itpro-deploy author: frankroj ms.author: frankroj manager: aaroncz diff --git a/windows/deployment/usmt/usmt-general-conventions.md b/windows/deployment/usmt/usmt-general-conventions.md index d33d7352e7..f0e8b6df67 100644 --- a/windows/deployment/usmt/usmt-general-conventions.md +++ b/windows/deployment/usmt/usmt-general-conventions.md @@ -4,11 +4,11 @@ description: Learn about general XML guidelines and how to use XML helper functi ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-hard-link-migration-store.md b/windows/deployment/usmt/usmt-hard-link-migration-store.md index 0223b25691..fb1b03a426 100644 --- a/windows/deployment/usmt/usmt-hard-link-migration-store.md +++ b/windows/deployment/usmt/usmt-hard-link-migration-store.md @@ -4,11 +4,11 @@ description: Use of a hard-link migration store for a computer-refresh scenario ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-how-it-works.md b/windows/deployment/usmt/usmt-how-it-works.md index d104178d52..7008393b54 100644 --- a/windows/deployment/usmt/usmt-how-it-works.md +++ b/windows/deployment/usmt/usmt-how-it-works.md @@ -4,10 +4,10 @@ description: Learn how USMT works and how it includes two tools that migrate set ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy ms.date: 01/09/2024 appliesto: - ✅ Windows 11 diff --git a/windows/deployment/usmt/usmt-how-to.md b/windows/deployment/usmt/usmt-how-to.md index ec174c6783..5356e4e408 100644 --- a/windows/deployment/usmt/usmt-how-to.md +++ b/windows/deployment/usmt/usmt-how-to.md @@ -4,11 +4,11 @@ description: Reference the articles in this article to learn how to use User Sta ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-identify-application-settings.md b/windows/deployment/usmt/usmt-identify-application-settings.md index 493e1d8149..588764266d 100644 --- a/windows/deployment/usmt/usmt-identify-application-settings.md +++ b/windows/deployment/usmt/usmt-identify-application-settings.md @@ -4,11 +4,11 @@ description: Identify which applications and settings need to be migrated before ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md b/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md index 54fbd98fbd..db8587a5a5 100644 --- a/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md +++ b/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md @@ -4,11 +4,11 @@ description: Identify the file types, files, folders, and settings that need to ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-identify-operating-system-settings.md b/windows/deployment/usmt/usmt-identify-operating-system-settings.md index 3d88e65fb7..5d8c14a899 100644 --- a/windows/deployment/usmt/usmt-identify-operating-system-settings.md +++ b/windows/deployment/usmt/usmt-identify-operating-system-settings.md @@ -4,11 +4,11 @@ description: Identify which system settings need to be migrated. The User State ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-identify-users.md b/windows/deployment/usmt/usmt-identify-users.md index 012922be11..6f3195fe0a 100644 --- a/windows/deployment/usmt/usmt-identify-users.md +++ b/windows/deployment/usmt/usmt-identify-users.md @@ -4,11 +4,11 @@ description: Learn how to identify users that need to be migrated, and how to mi ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.topic: article ms.localizationpriority: medium -ms.technology: itpro-deploy +ms.subservice: itpro-deploy ms.date: 01/09/2024 appliesto: - ✅ Windows 11 diff --git a/windows/deployment/usmt/usmt-include-files-and-settings.md b/windows/deployment/usmt/usmt-include-files-and-settings.md index 1da15a3f4c..aa89ea14d0 100644 --- a/windows/deployment/usmt/usmt-include-files-and-settings.md +++ b/windows/deployment/usmt/usmt-include-files-and-settings.md @@ -4,11 +4,11 @@ description: Specify the migration .xml files that are needed, then use the User ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-loadstate-syntax.md b/windows/deployment/usmt/usmt-loadstate-syntax.md index 596f89f4fa..520ba1010a 100644 --- a/windows/deployment/usmt/usmt-loadstate-syntax.md +++ b/windows/deployment/usmt/usmt-loadstate-syntax.md @@ -4,11 +4,11 @@ description: Learn about the syntax and usage of the command-line options availa ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-log-files.md b/windows/deployment/usmt/usmt-log-files.md index 1df852f15e..53b4df1789 100644 --- a/windows/deployment/usmt/usmt-log-files.md +++ b/windows/deployment/usmt/usmt-log-files.md @@ -4,11 +4,11 @@ description: Learn how to use User State Migration Tool (USMT) logs to monitor t ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md b/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md index cf601ee1cf..eeb1b3c15f 100644 --- a/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md +++ b/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md @@ -4,11 +4,11 @@ description: Learn how to migrate Encrypting File System (EFS) certificates. Als ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-migrate-user-accounts.md b/windows/deployment/usmt/usmt-migrate-user-accounts.md index 2ceb559375..898de489c6 100644 --- a/windows/deployment/usmt/usmt-migrate-user-accounts.md +++ b/windows/deployment/usmt/usmt-migrate-user-accounts.md @@ -4,11 +4,11 @@ description: Learn how to migrate user accounts and how to specify which users t ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-migration-store-encryption.md b/windows/deployment/usmt/usmt-migration-store-encryption.md index 0a21f770cd..17d6643a94 100644 --- a/windows/deployment/usmt/usmt-migration-store-encryption.md +++ b/windows/deployment/usmt/usmt-migration-store-encryption.md @@ -4,11 +4,11 @@ description: Learn how the User State Migration Tool (USMT) enables support for ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-overview.md b/windows/deployment/usmt/usmt-overview.md index 7f7d552536..f0023bfc0b 100644 --- a/windows/deployment/usmt/usmt-overview.md +++ b/windows/deployment/usmt/usmt-overview.md @@ -1,8 +1,8 @@ --- title: User State Migration Tool (USMT) overview description: Learn about using User State Migration Tool (USMT) to streamline and simplify user state migration during large deployments of Windows operating systems. -ms.prod: windows-client -ms.technology: itpro-deploy +ms.service: windows-client +ms.subservice: itpro-deploy author: frankroj ms.reviewer: kevinmi,warrenw manager: aaroncz diff --git a/windows/deployment/usmt/usmt-plan-your-migration.md b/windows/deployment/usmt/usmt-plan-your-migration.md index 259b476d8b..806b4afc87 100644 --- a/windows/deployment/usmt/usmt-plan-your-migration.md +++ b/windows/deployment/usmt/usmt-plan-your-migration.md @@ -4,11 +4,11 @@ description: Learn how to plan the migration carefully so the migration can proc ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-recognized-environment-variables.md b/windows/deployment/usmt/usmt-recognized-environment-variables.md index c981506fa9..be9096cf54 100644 --- a/windows/deployment/usmt/usmt-recognized-environment-variables.md +++ b/windows/deployment/usmt/usmt-recognized-environment-variables.md @@ -1,8 +1,8 @@ --- title: Recognized environment variables description: Learn how to use environment variables to identify folders that can be different on different computers. -ms.prod: windows-client -ms.technology: itpro-deploy +ms.service: windows-client +ms.subservice: itpro-deploy ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj diff --git a/windows/deployment/usmt/usmt-reference.md b/windows/deployment/usmt/usmt-reference.md index d9e5035776..e81d243feb 100644 --- a/windows/deployment/usmt/usmt-reference.md +++ b/windows/deployment/usmt/usmt-reference.md @@ -4,11 +4,11 @@ description: Use this User State Migration Toolkit (USMT) article to learn detai ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-requirements.md b/windows/deployment/usmt/usmt-requirements.md index eb7ed1c382..1ed79eb022 100644 --- a/windows/deployment/usmt/usmt-requirements.md +++ b/windows/deployment/usmt/usmt-requirements.md @@ -4,11 +4,11 @@ description: While the User State Migration Tool (USMT) doesn't have many requir ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/18/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-reroute-files-and-settings.md b/windows/deployment/usmt/usmt-reroute-files-and-settings.md index e1d3c09748..247311e3eb 100644 --- a/windows/deployment/usmt/usmt-reroute-files-and-settings.md +++ b/windows/deployment/usmt/usmt-reroute-files-and-settings.md @@ -4,11 +4,11 @@ description: Learn how to create a custom .xml file and specify this file name o ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-resources.md b/windows/deployment/usmt/usmt-resources.md index 3eb634db20..18a09528cb 100644 --- a/windows/deployment/usmt/usmt-resources.md +++ b/windows/deployment/usmt/usmt-resources.md @@ -4,11 +4,11 @@ description: Learn about User State Migration Tool (USMT) online resources, incl ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-scanstate-syntax.md b/windows/deployment/usmt/usmt-scanstate-syntax.md index 7ac1922e48..5b74859a02 100644 --- a/windows/deployment/usmt/usmt-scanstate-syntax.md +++ b/windows/deployment/usmt/usmt-scanstate-syntax.md @@ -4,11 +4,11 @@ description: The ScanState command is used with the User State Migration Tool (U ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-technical-reference.md b/windows/deployment/usmt/usmt-technical-reference.md index 9e79a478fa..6a7de9fd90 100644 --- a/windows/deployment/usmt/usmt-technical-reference.md +++ b/windows/deployment/usmt/usmt-technical-reference.md @@ -4,11 +4,11 @@ description: The User State Migration Tool (USMT) provides a highly customizable ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-test-your-migration.md b/windows/deployment/usmt/usmt-test-your-migration.md index e8afbe495c..b4a39f6bfd 100644 --- a/windows/deployment/usmt/usmt-test-your-migration.md +++ b/windows/deployment/usmt/usmt-test-your-migration.md @@ -4,11 +4,11 @@ description: Learn about testing the migration plan in a controlled laboratory s ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-topics.md b/windows/deployment/usmt/usmt-topics.md index 57328e3440..8b868f1fec 100644 --- a/windows/deployment/usmt/usmt-topics.md +++ b/windows/deployment/usmt/usmt-topics.md @@ -4,11 +4,11 @@ description: Learn about User State Migration Tool (USMT) overview articles that ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-troubleshooting.md b/windows/deployment/usmt/usmt-troubleshooting.md index 203c1e2f5e..e3c14bf619 100644 --- a/windows/deployment/usmt/usmt-troubleshooting.md +++ b/windows/deployment/usmt/usmt-troubleshooting.md @@ -4,11 +4,11 @@ description: Learn about articles that address common User State Migration Tool ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-utilities.md b/windows/deployment/usmt/usmt-utilities.md index 1cec514459..2ccde56d88 100644 --- a/windows/deployment/usmt/usmt-utilities.md +++ b/windows/deployment/usmt/usmt-utilities.md @@ -4,11 +4,11 @@ description: Learn about the syntax for the utilities available in User State Mi ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-what-does-usmt-migrate.md b/windows/deployment/usmt/usmt-what-does-usmt-migrate.md index 85b57065ed..cee6051fd0 100644 --- a/windows/deployment/usmt/usmt-what-does-usmt-migrate.md +++ b/windows/deployment/usmt/usmt-what-does-usmt-migrate.md @@ -4,11 +4,11 @@ description: Learn how User State Migration Tool (USMT) is designed so that an I ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/18/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-xml-elements-library.md b/windows/deployment/usmt/usmt-xml-elements-library.md index 5f4ace10bf..7e06dffcf9 100644 --- a/windows/deployment/usmt/usmt-xml-elements-library.md +++ b/windows/deployment/usmt/usmt-xml-elements-library.md @@ -4,11 +4,11 @@ description: Learn about the XML elements and helper functions that can be emplo ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-xml-reference.md b/windows/deployment/usmt/usmt-xml-reference.md index a6fd75e2bd..4bc9ba48e0 100644 --- a/windows/deployment/usmt/usmt-xml-reference.md +++ b/windows/deployment/usmt/usmt-xml-reference.md @@ -4,11 +4,11 @@ description: Learn about working with and customizing the migration XML files us ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/verify-the-condition-of-a-compressed-migration-store.md b/windows/deployment/usmt/verify-the-condition-of-a-compressed-migration-store.md index f100667719..2f66da5edc 100644 --- a/windows/deployment/usmt/verify-the-condition-of-a-compressed-migration-store.md +++ b/windows/deployment/usmt/verify-the-condition-of-a-compressed-migration-store.md @@ -4,11 +4,11 @@ description: Use these tips and tricks to verify the condition of a compressed m ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/xml-file-requirements.md b/windows/deployment/usmt/xml-file-requirements.md index f9f5cfeac3..3182faf447 100644 --- a/windows/deployment/usmt/xml-file-requirements.md +++ b/windows/deployment/usmt/xml-file-requirements.md @@ -4,11 +4,11 @@ description: Learn about the XML file requirements for creating custom .xml file ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 01/09/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/vda-subscription-activation.md b/windows/deployment/vda-subscription-activation.md index aefcd10aa4..0e1c0ccf66 100644 --- a/windows/deployment/vda-subscription-activation.md +++ b/windows/deployment/vda-subscription-activation.md @@ -5,8 +5,8 @@ ms.reviewer: nganguly manager: aaroncz ms.author: frankroj author: frankroj -ms.prod: windows-client -ms.technology: itpro-fundamentals +ms.service: windows-client +ms.subservice: itpro-fundamentals ms.localizationpriority: medium ms.topic: how-to ms.date: 11/14/2023 diff --git a/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md b/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md index 956036f01b..4c3cae83e2 100644 --- a/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md +++ b/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md @@ -4,11 +4,11 @@ description: Learn how to use the Volume Activation Management Tool (VAMT) Activ ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # Activate by Proxy an Active Directory Forest diff --git a/windows/deployment/volume-activation/activate-forest-vamt.md b/windows/deployment/volume-activation/activate-forest-vamt.md index ce77d52b35..82278ce278 100644 --- a/windows/deployment/volume-activation/activate-forest-vamt.md +++ b/windows/deployment/volume-activation/activate-forest-vamt.md @@ -4,11 +4,11 @@ description: Use the Volume Activation Management Tool (VAMT) Active Directory-B ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # Activate an Active Directory Forest Online diff --git a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md index 9304d88783..94a2db6f87 100644 --- a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md +++ b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md @@ -5,8 +5,8 @@ ms.reviewer: nganguly manager: aaroncz author: frankroj ms.author: frankroj -ms.prod: windows-client -ms.technology: itpro-fundamentals +ms.service: windows-client +ms.subservice: itpro-fundamentals ms.localizationpriority: medium ms.date: 11/07/2022 ms.topic: how-to diff --git a/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md b/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md index b1056c9728..0f74f80116 100644 --- a/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md +++ b/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md @@ -2,8 +2,8 @@ title: Activate using Key Management Service description: Learn how to use Key Management Service (KMS) to activate Windows. ms.reviewer: nganguly -ms.prod: windows-client -ms.technology: itpro-fundamentals +ms.service: windows-client +ms.subservice: itpro-fundamentals author: frankroj manager: aaroncz ms.author: frankroj diff --git a/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md b/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md index 2dbac0a510..006a02b12c 100644 --- a/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md +++ b/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md @@ -4,12 +4,12 @@ description: After you have configured Key Management Service (KMS) or Active Di ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.localizationpriority: medium ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # Activate clients running Windows 10 diff --git a/windows/deployment/volume-activation/active-directory-based-activation-overview.md b/windows/deployment/volume-activation/active-directory-based-activation-overview.md index 37122356a9..3d293922bf 100644 --- a/windows/deployment/volume-activation/active-directory-based-activation-overview.md +++ b/windows/deployment/volume-activation/active-directory-based-activation-overview.md @@ -4,11 +4,11 @@ description: Enable your enterprise to activate its computers through a connecti ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # Active Directory-Based Activation overview diff --git a/windows/deployment/volume-activation/add-manage-products-vamt.md b/windows/deployment/volume-activation/add-manage-products-vamt.md index a57398003d..a458568f79 100644 --- a/windows/deployment/volume-activation/add-manage-products-vamt.md +++ b/windows/deployment/volume-activation/add-manage-products-vamt.md @@ -4,11 +4,11 @@ description: Add client computers into the Volume Activation Management Tool (VA ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # Add and manage products diff --git a/windows/deployment/volume-activation/add-remove-computers-vamt.md b/windows/deployment/volume-activation/add-remove-computers-vamt.md index 20e49eabe0..4ee747359f 100644 --- a/windows/deployment/volume-activation/add-remove-computers-vamt.md +++ b/windows/deployment/volume-activation/add-remove-computers-vamt.md @@ -4,11 +4,11 @@ description: The Discover products function on the Volume Activation Management ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # Add and remove computers diff --git a/windows/deployment/volume-activation/add-remove-product-key-vamt.md b/windows/deployment/volume-activation/add-remove-product-key-vamt.md index 229cb229b6..89439e87f0 100644 --- a/windows/deployment/volume-activation/add-remove-product-key-vamt.md +++ b/windows/deployment/volume-activation/add-remove-product-key-vamt.md @@ -4,11 +4,11 @@ description: Add a product key to the Volume Activation Management Tool (VAMT) d ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # Add and remove a product key diff --git a/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md b/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md index be88aa7204..4d9d39522a 100644 --- a/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md +++ b/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md @@ -5,8 +5,8 @@ ms.reviewer: nganguly manager: aaroncz ms.author: frankroj author: frankroj -ms.prod: windows-client -ms.technology: itpro-fundamentals +ms.service: windows-client +ms.subservice: itpro-fundamentals ms.localizationpriority: medium ms.date: 11/07/2022 ms.topic: article diff --git a/windows/deployment/volume-activation/configure-client-computers-vamt.md b/windows/deployment/volume-activation/configure-client-computers-vamt.md index a2282b3152..5b39a2996e 100644 --- a/windows/deployment/volume-activation/configure-client-computers-vamt.md +++ b/windows/deployment/volume-activation/configure-client-computers-vamt.md @@ -5,10 +5,10 @@ ms.reviewer: nganguly manager: aaroncz author: frankroj ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # Configure client computers diff --git a/windows/deployment/volume-activation/import-export-vamt-data.md b/windows/deployment/volume-activation/import-export-vamt-data.md index 378f187d4d..888523a907 100644 --- a/windows/deployment/volume-activation/import-export-vamt-data.md +++ b/windows/deployment/volume-activation/import-export-vamt-data.md @@ -4,8 +4,8 @@ description: Learn how to use the VAMT to import product-activation data from a ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client -ms.technology: itpro-fundamentals +ms.service: windows-client +ms.subservice: itpro-fundamentals author: frankroj ms.date: 11/07/2022 ms.topic: how-to diff --git a/windows/deployment/volume-activation/install-configure-vamt.md b/windows/deployment/volume-activation/install-configure-vamt.md index c2f7b56ef2..ed447a8674 100644 --- a/windows/deployment/volume-activation/install-configure-vamt.md +++ b/windows/deployment/volume-activation/install-configure-vamt.md @@ -4,12 +4,12 @@ description: Learn how to install and configure the Volume Activation Management ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.localizationpriority: medium ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # Install and configure VAMT diff --git a/windows/deployment/volume-activation/install-kms-client-key-vamt.md b/windows/deployment/volume-activation/install-kms-client-key-vamt.md index 1788056d42..0c65b30992 100644 --- a/windows/deployment/volume-activation/install-kms-client-key-vamt.md +++ b/windows/deployment/volume-activation/install-kms-client-key-vamt.md @@ -4,12 +4,12 @@ description: Learn to use the Volume Activation Management Tool (VAMT) to instal ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.localizationpriority: medium ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # Install a KMS Client Key diff --git a/windows/deployment/volume-activation/install-product-key-vamt.md b/windows/deployment/volume-activation/install-product-key-vamt.md index e98a27e5cd..fec886a0b7 100644 --- a/windows/deployment/volume-activation/install-product-key-vamt.md +++ b/windows/deployment/volume-activation/install-product-key-vamt.md @@ -4,12 +4,12 @@ description: Learn to use the Volume Activation Management Tool (VAMT) to instal ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.localizationpriority: medium ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # Install a Product Key diff --git a/windows/deployment/volume-activation/install-vamt.md b/windows/deployment/volume-activation/install-vamt.md index 455f978c0a..e5e731a271 100644 --- a/windows/deployment/volume-activation/install-vamt.md +++ b/windows/deployment/volume-activation/install-vamt.md @@ -4,12 +4,12 @@ description: Learn how to install Volume Activation Management Tool (VAMT) as pa ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.localizationpriority: medium ms.date: 10/13/2023 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/volume-activation/introduction-vamt.md b/windows/deployment/volume-activation/introduction-vamt.md index ecd19f7dcc..ae69a809d3 100644 --- a/windows/deployment/volume-activation/introduction-vamt.md +++ b/windows/deployment/volume-activation/introduction-vamt.md @@ -4,8 +4,8 @@ description: VAMT enables administrators to automate and centrally manage the Wi ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client -ms.technology: itpro-fundamentals +ms.service: windows-client +ms.subservice: itpro-fundamentals author: frankroj ms.date: 11/07/2022 ms.topic: overview diff --git a/windows/deployment/volume-activation/kms-activation-vamt.md b/windows/deployment/volume-activation/kms-activation-vamt.md index 5c00b19da0..97e5bcca16 100644 --- a/windows/deployment/volume-activation/kms-activation-vamt.md +++ b/windows/deployment/volume-activation/kms-activation-vamt.md @@ -4,11 +4,11 @@ description: The Volume Activation Management Tool (VAMT) can be used to perform ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # Perform KMS activation diff --git a/windows/deployment/volume-activation/local-reactivation-vamt.md b/windows/deployment/volume-activation/local-reactivation-vamt.md index 51ac686f69..277342a97d 100644 --- a/windows/deployment/volume-activation/local-reactivation-vamt.md +++ b/windows/deployment/volume-activation/local-reactivation-vamt.md @@ -4,11 +4,11 @@ description: An initially activated a computer using scenarios like MAK, retail, ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # Perform local reactivation diff --git a/windows/deployment/volume-activation/manage-activations-vamt.md b/windows/deployment/volume-activation/manage-activations-vamt.md index 92fe7a7905..20fa3589f1 100644 --- a/windows/deployment/volume-activation/manage-activations-vamt.md +++ b/windows/deployment/volume-activation/manage-activations-vamt.md @@ -4,11 +4,11 @@ description: Learn how to manage activations and how to activate a client comput ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # Manage Activations diff --git a/windows/deployment/volume-activation/manage-product-keys-vamt.md b/windows/deployment/volume-activation/manage-product-keys-vamt.md index 51995c11dc..ccaa432308 100644 --- a/windows/deployment/volume-activation/manage-product-keys-vamt.md +++ b/windows/deployment/volume-activation/manage-product-keys-vamt.md @@ -4,11 +4,11 @@ description: In this article, learn how to add and remove a product key from the ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # Manage Product Keys diff --git a/windows/deployment/volume-activation/manage-vamt-data.md b/windows/deployment/volume-activation/manage-vamt-data.md index 174118be90..b1556b3af2 100644 --- a/windows/deployment/volume-activation/manage-vamt-data.md +++ b/windows/deployment/volume-activation/manage-vamt-data.md @@ -4,11 +4,11 @@ description: Learn how to save, import, export, and merge a Computer Information ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # Manage VAMT Data diff --git a/windows/deployment/volume-activation/monitor-activation-client.md b/windows/deployment/volume-activation/monitor-activation-client.md index 87357dbe84..68eaa5f6d0 100644 --- a/windows/deployment/volume-activation/monitor-activation-client.md +++ b/windows/deployment/volume-activation/monitor-activation-client.md @@ -4,11 +4,11 @@ ms.reviewer: nganguly manager: aaroncz ms.author: frankroj description: Understand the most common methods to monitor the success of the activation process for a computer running Windows. -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.localizationpriority: medium ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals ms.date: 11/07/2022 --- @@ -34,7 +34,7 @@ You can monitor the success of the activation process for a computer running Win - Using the Volume Licensing Service Center website to track use of MAK keys. -- Using the `Slmgr /dlv` command on a client computer or on the KMS host. For a full list of options, see [Slmgr.vbs options](/previous-versions//ff793433(v=technet.10)). +- Using the `Slmgr /dlv` command on a client computer or on the KMS host. For a full list of options, see [Slmgr.vbs options for obtaining volume activation information](/windows-server/get-started/activation-slmgr-vbs-options). - Viewing the licensing status, which is exposed through Windows Management Instrumentation (WMI); therefore, it's available to non-Microsoft or custom tools that can access WMI. (Windows PowerShell can also access WMI information.) diff --git a/windows/deployment/volume-activation/online-activation-vamt.md b/windows/deployment/volume-activation/online-activation-vamt.md index 8ca7a4f5bd..537f46d71e 100644 --- a/windows/deployment/volume-activation/online-activation-vamt.md +++ b/windows/deployment/volume-activation/online-activation-vamt.md @@ -4,11 +4,11 @@ description: Learn how to use the Volume Activation Management Tool (VAMT) to en ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # Perform online activation diff --git a/windows/deployment/volume-activation/plan-for-volume-activation-client.md b/windows/deployment/volume-activation/plan-for-volume-activation-client.md index 71a14f511f..ee148819de 100644 --- a/windows/deployment/volume-activation/plan-for-volume-activation-client.md +++ b/windows/deployment/volume-activation/plan-for-volume-activation-client.md @@ -4,11 +4,11 @@ description: Product activation is the process of validating software with the m ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.localizationpriority: medium ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals ms.date: 11/07/2022 --- @@ -62,7 +62,8 @@ Volume licensing offers customized programs that are tailored to the size and pu - Purchase a fully packaged retail product The licenses that are provided through volume licensing programs such as Open License, Select License, and Enterprise Agreements cover upgrades to Windows client operating systems only. An existing retail or OEM operating system license is needed for each computer running Windows 10, Windows 8.1 Pro, Windows 8 Pro, Windows 7 Professional or Ultimate, or Windows XP Professional before the upgrade rights obtained through volume licensing can be exercised. -Volume licensing is also available through certain subscription or membership programs, such as the Microsoft Partner Network and MSDN. These volume licenses may contain specific restrictions or other changes to the general terms applicable to volume licensing. + +Volume licensing is also available through certain subscription or membership programs, such as the Microsoft Partner Network and Visual Studio Online. These volume licenses may contain specific restrictions or other changes to the general terms applicable to volume licensing. > [!NOTE] > Some editions of the operating system, such as Windows 10 Enterprise, and some editions of application software are available only through volume licensing agreements or subscriptions. diff --git a/windows/deployment/volume-activation/proxy-activation-vamt.md b/windows/deployment/volume-activation/proxy-activation-vamt.md index 756957a315..9e14cf5631 100644 --- a/windows/deployment/volume-activation/proxy-activation-vamt.md +++ b/windows/deployment/volume-activation/proxy-activation-vamt.md @@ -4,11 +4,11 @@ description: Perform proxy activation by using the Volume Activation Management ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # Perform Proxy Activation diff --git a/windows/deployment/volume-activation/remove-products-vamt.md b/windows/deployment/volume-activation/remove-products-vamt.md index 1da6d8b48a..2b49facf89 100644 --- a/windows/deployment/volume-activation/remove-products-vamt.md +++ b/windows/deployment/volume-activation/remove-products-vamt.md @@ -4,11 +4,11 @@ description: Learn how you must delete products from the product list view so yo ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # Remove products diff --git a/windows/deployment/volume-activation/scenario-kms-activation-vamt.md b/windows/deployment/volume-activation/scenario-kms-activation-vamt.md index 414c9569db..0dc03e90e0 100644 --- a/windows/deployment/volume-activation/scenario-kms-activation-vamt.md +++ b/windows/deployment/volume-activation/scenario-kms-activation-vamt.md @@ -4,11 +4,11 @@ description: Learn how to use the Volume Activation Management Tool (VAMT) to ac ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # Scenario 3: KMS client activation diff --git a/windows/deployment/volume-activation/scenario-online-activation-vamt.md b/windows/deployment/volume-activation/scenario-online-activation-vamt.md index 8040430270..1f573be911 100644 --- a/windows/deployment/volume-activation/scenario-online-activation-vamt.md +++ b/windows/deployment/volume-activation/scenario-online-activation-vamt.md @@ -4,11 +4,11 @@ description: Achieve network access by deploying the Volume Activation Managemen ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # Scenario 1: Online Activation diff --git a/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md b/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md index 61b958307c..654a67b2b3 100644 --- a/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md +++ b/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md @@ -4,11 +4,11 @@ description: Use the Volume Activation Management Tool (VAMT) to activate produc ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # Scenario 2: Proxy Activation diff --git a/windows/deployment/volume-activation/update-product-status-vamt.md b/windows/deployment/volume-activation/update-product-status-vamt.md index 3a5330083f..713a1587f0 100644 --- a/windows/deployment/volume-activation/update-product-status-vamt.md +++ b/windows/deployment/volume-activation/update-product-status-vamt.md @@ -4,11 +4,11 @@ description: Learn how to use the Update license status function to add the prod ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # Update product status diff --git a/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md b/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md index d086a0d8ca..9962ec8943 100644 --- a/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md +++ b/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md @@ -4,12 +4,12 @@ description: The Volume Activation Management Tool (VAMT) provides several usefu ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.localizationpriority: medium ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # Use the Volume Activation Management Tool diff --git a/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md b/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md index 776d1007ab..0add9fe565 100644 --- a/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md +++ b/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md @@ -4,11 +4,11 @@ description: Learn how to use Volume Activation Management Tool (VAMT) PowerShel ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # Use VAMT in Windows PowerShell diff --git a/windows/deployment/volume-activation/vamt-known-issues.md b/windows/deployment/volume-activation/vamt-known-issues.md index 4b52470719..a11eb40946 100644 --- a/windows/deployment/volume-activation/vamt-known-issues.md +++ b/windows/deployment/volume-activation/vamt-known-issues.md @@ -4,11 +4,11 @@ description: Find out the current known issues with the Volume Activation Manage ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # VAMT known issues diff --git a/windows/deployment/volume-activation/vamt-requirements.md b/windows/deployment/volume-activation/vamt-requirements.md index d66ce6f5a0..0080eb1275 100644 --- a/windows/deployment/volume-activation/vamt-requirements.md +++ b/windows/deployment/volume-activation/vamt-requirements.md @@ -4,11 +4,11 @@ description: In this article, learn about the product key and system requieremen ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # VAMT requirements diff --git a/windows/deployment/volume-activation/vamt-step-by-step.md b/windows/deployment/volume-activation/vamt-step-by-step.md index e085f009c8..d13bf3cb1e 100644 --- a/windows/deployment/volume-activation/vamt-step-by-step.md +++ b/windows/deployment/volume-activation/vamt-step-by-step.md @@ -4,11 +4,11 @@ description: Learn step-by-step instructions on implementing the Volume Activati ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # VAMT step-by-step scenarios diff --git a/windows/deployment/volume-activation/volume-activation-management-tool.md b/windows/deployment/volume-activation/volume-activation-management-tool.md index 6d157c6365..438e8f8684 100644 --- a/windows/deployment/volume-activation/volume-activation-management-tool.md +++ b/windows/deployment/volume-activation/volume-activation-management-tool.md @@ -4,8 +4,8 @@ description: The Volume Activation Management Tool (VAMT) enables network admini ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client -ms.technology: itpro-fundamentals +ms.service: windows-client +ms.subservice: itpro-fundamentals author: frankroj ms.date: 11/07/2022 ms.topic: overview diff --git a/windows/deployment/volume-activation/volume-activation-windows-10.md b/windows/deployment/volume-activation/volume-activation-windows-10.md index 3c213a2a45..21815eaad8 100644 --- a/windows/deployment/volume-activation/volume-activation-windows-10.md +++ b/windows/deployment/volume-activation/volume-activation-windows-10.md @@ -4,12 +4,12 @@ description: Learn how to use volume activation to deploy & activate Windows 10. ms.reviewer: nganguly manager: aaroncz ms.author: frankroj -ms.prod: windows-client +ms.service: windows-client author: frankroj ms.localizationpriority: medium ms.date: 11/07/2022 ms.topic: article -ms.technology: itpro-fundamentals +ms.subservice: itpro-fundamentals --- # Volume Activation for Windows 10 @@ -37,7 +37,7 @@ ms.technology: itpro-fundamentals This guide is designed to help organizations that are planning to use volume activation to deploy and activate Windows 10, including organizations that have used volume activation for earlier versions of Windows. -*Volume activation* is the process that Microsoft volume licensing customers use to automate and manage the activation of Windows operating systems, Microsoft Office, and other Microsoft products across large organizations. Volume licensing is available to customers who purchase software under various volume programs (such as [Open](https://www.microsoft.com/Licensing/licensing-programs/open-license) and [Select](https://www.microsoft.com/Licensing/licensing-programs/select)) and to participants in programs such as the [Microsoft Partner Program](https://partner.microsoft.com/) and [MSDN Subscriptions](https://visualstudio.microsoft.com/msdn-platforms/). +*Volume activation* is the process that Microsoft volume licensing customers use to automate and manage the activation of Windows operating systems, Microsoft Office, and other Microsoft products across large organizations. Volume licensing is available to customers who purchase software under various volume programs (such as [Open](https://www.microsoft.com/Licensing/licensing-programs/open-license) and [Select](https://www.microsoft.com/Licensing/licensing-programs/select)) and to participants in programs such as the [Microsoft Partner Program](https://partner.microsoft.com/) and [Visual Studio Online](https://visualstudio.microsoft.com/msdn-platforms/). Volume activation is a configurable solution that helps automate and manage the product activation process on computers running Windows operating systems that have been licensed under a volume licensing program. Volume activation is also used with other software from Microsoft (most notably the Office suites) that are sold under volume licensing agreements and that support volume activation. @@ -47,7 +47,7 @@ Because most organizations won't immediately switch all computers to Windows 10, Volume activation -and the need for activation itself- isn't new, and this guide doesn't review all of its concepts and history. You can find additional background in the appendices of this guide. For more information, see [Volume Activation Overview](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh831612(v=ws.11)). -If you would like additional information about planning a volume activation deployment specifically for Windows 7 and Windows Server 2008 R2, see the [Volume Activation Planning Guide for Windows 7](/previous-versions/tn-archive/dd878528(v=technet.10)). +If you would like additional information about planning a volume activation deployment specifically for Windows 7 and Windows Server 2008 R2, see the [Volume Activation Planning Guide](/previous-versions/tn-archive/dd878528(v=technet.10)). To successfully plan and implement a volume activation strategy, you must: diff --git a/windows/deployment/wds-boot-support.md b/windows/deployment/wds-boot-support.md index 5c34ff5222..13ee0fd808 100644 --- a/windows/deployment/wds-boot-support.md +++ b/windows/deployment/wds-boot-support.md @@ -1,14 +1,14 @@ --- title: Windows Deployment Services (WDS) boot.wim support description: This article provides details on the support capabilities of WDS for end to end operating system deployment. -ms.prod: windows-client +ms.service: windows-client ms.localizationpriority: medium author: frankroj ms.author: frankroj manager: aaroncz ms.topic: article ms.date: 11/23/2022 -ms.technology: itpro-deploy +ms.subservice: itpro-deploy --- # Windows Deployment Services (WDS) boot.wim support diff --git a/windows/deployment/windows-10-deployment-posters.md b/windows/deployment/windows-10-deployment-posters.md index 25168e8c14..aecea5c3dc 100644 --- a/windows/deployment/windows-10-deployment-posters.md +++ b/windows/deployment/windows-10-deployment-posters.md @@ -4,8 +4,8 @@ description: View and download Windows 10 deployment process flows for Microsoft manager: aaroncz author: frankroj ms.author: frankroj -ms.prod: windows-client -ms.technology: itpro-deploy +ms.service: windows-client +ms.subservice: itpro-deploy ms.localizationpriority: medium ms.topic: reference ms.date: 11/23/2022 diff --git a/windows/deployment/windows-10-deployment-scenarios.md b/windows/deployment/windows-10-deployment-scenarios.md deleted file mode 100644 index c216cfa830..0000000000 --- a/windows/deployment/windows-10-deployment-scenarios.md +++ /dev/null @@ -1,196 +0,0 @@ ---- -title: Windows 10 deployment scenarios (Windows 10) -description: Understand the different ways Windows 10 operating system can be deployed in your organization. Explore several Windows 10 deployment scenarios. -manager: aaroncz -ms.author: frankroj -author: frankroj -ms.prod: windows-client -ms.localizationpriority: medium -ms.topic: article -ms.date: 11/23/2022 -ms.technology: itpro-deploy ---- - -# Windows 10 deployment scenarios - -*Applies to:* - -- Windows 10 - -To successfully deploy the Windows 10 operating system in your organization, it's important to understand the different ways that it can be deployed, especially now that there are new scenarios to consider. Key tasks include choosing among these scenarios and understanding the capabilities and limitations of each. - -## Deployment categories - -The following tables summarize various Windows 10 deployment scenarios. The scenarios are each assigned to one of three categories. - -- Modern deployment methods are recommended unless you have a specific need to use a different procedure. These methods are supported with existing tools such as Microsoft Deployment Toolkit (MDT) and Microsoft Configuration Manager. These methods are discussed in detail on the [Modern Desktop Deployment Center](/microsoft-365/enterprise/desktop-deployment-center-home). - - > [!NOTE] - > Once you have deployed Windows 10 in your organization, it is important to stay up to date by [creating a deployment plan](update/create-deployment-plan.md) for Windows 10 feature updates. - -- Dynamic deployment methods enable you to configure applications and settings for specific use cases. - -- Traditional deployment methods use existing tools to deploy operating system images. - -### Modern - -|Scenario|Description|More information| -|--- |--- |--- | -|[Windows Autopilot](#windows-autopilot)|Customize the out-of-box-experience (OOBE) for your organization, and deploy a new system with apps and settings already configured|[Overview of Windows Autopilot](/windows/deployment/windows-autopilot/windows-10-autopilot)| -|[In-place upgrade](#in-place-upgrade)|Use Windows Setup to update your OS and migrate apps and settings. Rollback data is saved in Windows.old.|[Perform an in-place upgrade to Windows 10 with MDT](/windows/deployment/deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit)
                      [Perform an in-place upgrade to Windows 10 using Configuration Manager](/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager)| - -### Dynamic - -|Scenario|Description|More information| -|--- |--- |--- | -|[Subscription Activation](#windows-10-subscription-activation)|Switch from Windows 10 Pro to Enterprise when a subscribed user signs in.|[Windows 10 Subscription Activation](/windows/deployment/windows-10-enterprise-subscription-activation)| -|[Microsoft Entra ID / MDM](#dynamic-provisioning)|The device is automatically joined to Microsoft Entra ID and configured by MDM.|[Microsoft Entra integration with MDM](/windows/client-management/mdm/azure-active-directory-integration-with-mdm)| -|[Provisioning packages](#dynamic-provisioning)|Using the Windows Imaging and Configuration Designer tool, create provisioning packages that can be applied to devices.|[Configure devices without MDM](/windows/configuration/configure-devices-without-mdm)| - -### Traditional - -|Scenario|Description|More information| -|--- |--- |--- | -|[Bare metal](#new-computer)|Deploy a new device, or wipe an existing device and deploy with a fresh image. |[Deploy a Windows 10 image using MDT](/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt)
                      [Deploy Windows 10 using PXE and Configuration Manager](/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager)| -|[Refresh](#computer-refresh)|Also called wipe and load. Redeploy a device by saving the user state, wiping the disk, then restoring the user state. | [Refresh a Windows 7 computer with Windows 10](/windows/deployment/deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10)
                      [Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](/windows/deployment/deploy-windows-cm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager)| -|[Replace](#computer-replace)|Replace an existing device with a new one by saving the user state on the old device and then restoring it to the new device.| [Replace a Windows 7 computer with a Windows 10 computer](/windows/deployment/deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer)
                      [Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](/windows/deployment/deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager)| - -> [!IMPORTANT] -> The Windows Autopilot and Subscription Activation scenarios require that the beginning OS be Windows 10 version 1703, or later.
                      -> Except for clean install scenarios such as traditional bare metal and Windows Autopilot, all the methods described can optionally migrate apps and settings to the new OS. - -## Modern deployment methods - -Modern deployment methods embrace both traditional on-premises and cloud services to deliver a simple, streamlined, and cost effective deployment experience. - -### Windows Autopilot - -Windows Autopilot is a new suite of capabilities designed to simplify and modernize the deployment and management of new Windows 10 PCs. Windows Autopilot enables IT professionals to customize the Out of Box Experience (OOBE) for Windows 10 PCs and provide end users with a fully configured new Windows 10 device. There are no images to deploy, no drivers to inject, and no infrastructure to manage. Users can go through the deployment process independently, without the need consult their IT administrator. - -For more information about Windows Autopilot, see [Overview of Windows Autopilot](/windows/deployment/windows-10-auto-pilot) and [Modernizing Windows deployment with Windows Autopilot](https://blogs.technet.microsoft.com/windowsitpro/2017/06/29/modernizing-windows-deployment-with-windows-autopilot/). - -### In-place upgrade - -For existing computers running Windows 7, Windows 8, or Windows 8.1, the recommended path for organizations deploying Windows 10 uses the Windows installation program (Setup.exe) is to perform an in-place upgrade. An in-place upgrade: - -- Automatically preserves all data, settings, applications, and drivers from the existing operating system version -- Requires the least IT effort, because there's no need for any complex deployment infrastructure - -Although consumer PCs will be upgraded using Windows Update, organizations want more control over the process. Control is accomplished by using tools like Microsoft Configuration Manager or the Microsoft Deployment Toolkit to completely automate the upgrade process through simple task sequences. - -The in-place upgrade process is designed to be reliable, with the ability to automatically roll back to the previous operating system if any issues are encountered during the deployment process, without any IT staff involvement. Rolling back manually can also be done by using the automatically created recovery information (stored in the Windows.old folder), in case any issues are encountered after the upgrade is finished. The upgrade process is also typically faster than traditional deployments, because applications don't need to be reinstalled as part of the process. - -Existing applications are preserved through the process. So, the upgrade process uses the standard Windows installation media image (Install.wim). Custom images aren't needed and can't be used because the upgrade process is unable to deal with conflicts between apps in the old and new operating system. (For example, Contoso Timecard 1.0 in Windows 7 and Contoso Timecard 3.0 in the Windows 10 image.) - -Scenarios that support in-place upgrade with some other procedures include changing from BIOS to UEFI boot mode and upgrade of devices that use non-Microsoft disk encryption software. - -- **Legacy BIOS to UEFI booting**: To perform an in-place upgrade on a UEFI-capable system that currently boots using legacy BIOS, first perform the in-place upgrade to Windows 10, maintaining the legacy BIOS boot mode. Windows 10 doesn't require UEFI, so it will work fine to upgrade a system using legacy BIOS emulation. After the upgrade, if you wish to enable Windows 10 features that require UEFI (such as Secure Boot), you can convert the system disk to a format that supports UEFI boot using the [MBR2GPT](./mbr-to-gpt.md) tool. Note: [UEFI specification](http://www.uefi.org/specifications) requires GPT disk layout. After the disk has been converted, you must also configure the firmware to boot in UEFI mode. - -- **Non-Microsoft disk encryption software**: While devices encrypted with BitLocker can easily be upgraded, more work is necessary for non-Microsoft disk encryption tools. Some ISVs will provide instructions on how to integrate their software into the in-place upgrade process. Check with your ISV to see if they have instructions. The following articles provide details on how to provision encryption drivers for use during Windows Setup via the ReflectDrivers setting: - - [Windows Setup Automation Overview](/windows-hardware/manufacture/desktop/windows-setup-automation-overview) - - [Windows Setup Command-Line Options](/windows-hardware/manufacture/desktop/windows-setup-command-line-options) - -There are some situations where you can't use in-place upgrade; in these situations, you can use traditional deployment (wipe-and-load) instead. Examples of these situations include: - -- Changing from Windows 7, Windows 8, or Windows 8.1 x86 to Windows 10 x64. The upgrade process can't change from a 32-bit operating system to a 64-bit operating system, because of possible complications with installed applications and drivers. - -- Windows To Go and Boot from VHD installations. The upgrade process is unable to upgrade these installations. Instead, new installations would need to be performed. - -- Updating existing images. It can be tempting to try to upgrade existing Windows 7, Windows 8, or Windows 8.1 images to Windows 10 by installing the old image, upgrading it, and then recapturing the new Windows 10 image. But, it's not supported. Preparing an upgraded OS via `Sysprep.exe` before capturing an image isn't supported and won't work. When `Sysprep.exe` detects the upgraded OS, it will fail. - -- Dual-boot and multi-boot systems. The upgrade process is designed for devices running a single OS. If you use dual-boot or multi-boot systems with multiple operating systems (not using virtual machines for the second and subsequent operating systems), then extra care should be taken. - -## Dynamic provisioning - -For new PCs, organizations have historically replaced the version of Windows included on the device with their own custom Windows image. A custom image was used because a custom image was often faster and easier than using the preinstalled version. However, reimaging with a custom image is an added expense due to the time and effort required. With the new dynamic provisioning capabilities and tools provided with Windows 10, it's now possible to avoid using custom images. - -The goal of dynamic provisioning is to take a new PC out of the box, turn it on, and transform it into a productive organization device, with minimal time and effort. The types of transformations that are available include: - -### Windows 10 Subscription Activation - -Windows 10 Subscription Activation is a dynamic deployment method that enables you to change the SKU from Pro to Enterprise with no keys and no reboots. For more information about Subscription Activation, see [Windows 10 Subscription Activation](/windows/deployment/windows-10-enterprise-subscription-activation). - - - -### Microsoft Entra join with automatic mobile device management (MDM) enrollment - -In this scenario, the organization member just needs to provide their work or school user ID and password. The device can then be automatically joined to Microsoft Entra ID and enrolled in a mobile device management (MDM) solution with no other user interaction. Once done, the MDM solution can finish configuring the device as needed. For more information, see [Microsoft Entra integration with MDM](/windows/client-management/mdm/azure-active-directory-integration-with-mdm). - -### Provisioning package configuration - -When you use the [Windows Imaging and Configuration Designer (ICD)](/windows/configuration/provisioning-packages/provisioning-install-icd), IT administrators can create a self-contained package that contains all of the configuration, settings, and apps that need to be applied to a machine. These packages can then be deployed to new PCs through various means, typically by IT professionals. For more information, see [Configure devices without MDM](/windows/configuration/configure-devices-without-mdm). - -These scenarios can be used to enable "choose your own device" (CYOD) programs. With these programs, organization users can pick their own PC and aren't restricted to a small list of approved or certified models (programs that are difficult to implement using traditional deployment scenarios). - -While the initial Windows 10 release includes various provisioning settings and deployment mechanisms, provisioning settings and deployment mechanisms will continue to be enhanced and extended based on feedback from organizations. As with all Windows features, organizations can submit suggestions for more features through the Windows Feedback app or through their Microsoft Support contacts. - -## Traditional deployment - -New versions of Windows have typically been deployed by organizations using an image-based process built on top of tools provided in the [Windows Assessment and Deployment Kit](windows-adk-scenarios-for-it-pros.md), Windows Deployment Services, the [Microsoft Deployment Toolkit](./deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md), and [Microsoft Configuration Manager](deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md). - -With the release of Windows 10, all of these tools are being updated to fully support Windows 10. Although newer scenarios such as in-place upgrade and dynamic provisioning may reduce the need for traditional deployment capabilities in some organizations, these traditional methods remain important, and will continue to be available to organizations that need them. - -The traditional deployment scenario can be divided into different sub-scenarios. These sub-scenarios are explained in detail in the following sections, but the following list provides a brief summary: - -- **New computer**: A bare-metal deployment of a new machine. -- **Computer refresh**: A reinstall of the same machine (with user-state migration and an optional full Windows Imaging (WIM) image backup). -- **Computer replace**: A replacement of the old machine with a new machine (with user-state migration and an optional full WIM image backup). - -### New computer - -Also called a "bare metal" deployment. This scenario occurs when you have a blank machine you need to deploy, or an existing machine you want to wipe and redeploy without needing to preserve any existing data. The setup starts from a boot media, using CD, USB, ISO, or Pre-Boot Execution Environment (PXE). You can also generate a full offline media that includes all the files needed for a client deployment, allowing you to deploy without having to connect to a central deployment share. The target can be a physical computer, a virtual machine, or a Virtual Hard Disk (VHD) running on a physical computer (boot from VHD). - -The deployment process for the new machine scenario is as follows: - -1. Start the setup from boot media (CD, USB, ISO, or PXE). - -2. Wipe the hard disk clean and create new volume(s). - -3. Install the operating system image. - -4. Install other applications (as part of the task sequence). - -After you follow these steps, the computer is ready for use. - -### Computer refresh - -A refresh is sometimes called wipe-and-load. The process is normally initiated in the running operating system. User data and settings are backed up and restored later as part of the deployment process. The target can be the same as for the new computer scenario. - -The deployment process for the wipe-and-load scenario is as follows: - -1. Start the setup on a running operating system. - -2. Save the user state locally. - -3. Wipe the hard disk clean (except for the folder containing the backup). - -4. Install the operating system image. - -5. Install other applications. - -6. Restore the user state. - -After you follow these steps, the machine is ready for use. - -### Computer replace - -A computer replace is similar to the refresh scenario. However, since we're replacing the machine, we divide this scenario into two main tasks: backup of the old client and bare-metal deployment of the new client. As with the refresh scenario, user data and settings are backed up and restored. - -The deployment process for the replace scenario is as follows: - -1. Save the user state (data and settings) on the server through a backup job on the running operating system. - -2. Deploy the new computer as a bare-metal deployment. - - > [!NOTE] - > In some situations, you can use the replace scenario even if the target is the same machine. For example, you can use replace if you want to modify the disk layout from the master boot record (MBR) to the GUID partition table (GPT), which will allow you to take advantage of the Unified Extensible Firmware Interface (UEFI) functionality. You can also use replace if the disk needs to be repartitioned since user data needs to be transferred off the disk. - -## Related articles - -- [Upgrade to Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md) -- [Upgrade to Windows 10 with Microsoft Configuration Manager](./deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md) -- [Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager.md) -- [Deploy Windows 10 with the Microsoft Deployment Toolkit](./deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md) -- [Windows setup technical reference](/windows-hardware/manufacture/desktop/windows-setup-technical-reference) -- [Windows Imaging and Configuration Designer](/windows/configuration/provisioning-packages/provisioning-install-icd) -- [UEFI firmware](/windows-hardware/design/device-experiences/oem-uefi) diff --git a/windows/deployment/windows-10-enterprise-e3-overview.md b/windows/deployment/windows-10-enterprise-e3-overview.md deleted file mode 100644 index 93cf409b93..0000000000 --- a/windows/deployment/windows-10-enterprise-e3-overview.md +++ /dev/null @@ -1,188 +0,0 @@ ---- -title: Windows 10/11 Enterprise E3 in CSP -description: Describes Windows 10/11 Enterprise E3, an offering that delivers, by subscription, the features of Windows 10/11 Enterprise edition. -ms.prod: windows-client -ms.localizationpriority: medium -ms.date: 11/23/2022 -author: frankroj -ms.author: frankroj -manager: aaroncz -ms.topic: article -ms.technology: itpro-deploy ---- - -# Windows 10/11 Enterprise E3 in CSP - -*Applies to:* - -- Windows 10 -- Windows 11 - -Windows 10 Enterprise E3 launched in the Cloud Solution Provider (CSP) channel on September 1, 2016. With the release of Windows 11, Windows 10/11 Enterprise E3 in CSP is available. - -Windows 10/11 Enterprise E3 in CSP delivers, by subscription, exclusive features reserved for Windows 10 or Windows 11 Enterprise editions. This offering is available through the Cloud Solution Provider (CSP) channel via the Partner Center as an online service. Windows 10/11 Enterprise E3 in CSP provides a flexible, per-user subscription for small and medium-sized organizations (from one to hundreds of users). To take advantage of this offering, you must have the following prerequisites: - -- Windows 10 Pro, version 1607 (Windows 10 Anniversary Update) or later (or Windows 11), installed and activated, on the devices to be upgraded. -- Microsoft Entra available for identity management - -You can move from Windows 10 Pro or Windows 11 Pro to Windows 10 Enterprise or Windows 11 Enterprise more easily than ever before with no keys and no reboots. After one of your users enters the Microsoft Entra credentials associated with a Windows 10/11 Enterprise E3 license, the operating system turns from Windows 10 Pro to Windows 10 Enterprise or Windows 11 Pro to Windows 11 Enterprise, and all the appropriate Enterprise features are unlocked. When a subscription license expires or is transferred to another user, the Enterprise device seamlessly steps back down to Windows 10 Pro or Windows 11 Pro. - -Previously, only organizations with a Microsoft Volume Licensing Agreement could deploy Windows 10 Enterprise or Windows 11 Enterprise to their users. Now, with Windows 10/11 Enterprise E3 in CSP, small- and medium-sized organizations can more easily take advantage of Enterprise edition features. - -When you purchase Windows 10/11 Enterprise E3 via a partner, you get the following benefits: - -- **Windows 10/11 Enterprise edition**. Devices currently running Windows 10 Pro or Windows 11 Pro can get Windows 10/11 Enterprise Current Branch (CB) or Current Branch for Business (CBB). This benefit doesn't include Long Term Service Branch (LTSB). -- **Support from one to hundreds of users**. Although the Windows 10/11 Enterprise E3 in CSP program doesn't have a limitation on the number of licenses an organization can have, the program is designed for small- and medium-sized organizations. -- **Deploy on up to five devices**. For each user covered by the license, you can deploy Windows 10 Enterprise edition on up to five devices. -- **Roll back to Windows 10/11 Pro at any time**. When a user's subscription expires or is transferred to another user, the Windows 10/11 Enterprise device reverts seamlessly to Windows 10/11 Pro edition (after a grace period of up to 90 days). -- **Monthly, per-user pricing model**. This makes Windows 10/11 Enterprise E3 affordable for any organization. -- **Move licenses between users**. Licenses can be quickly and easily reallocated from one user to another user, allowing you to optimize your licensing investment against changing needs. - -How does the Windows 10/11 Enterprise E3 in CSP program compare with Microsoft Volume Licensing Agreements and Software Assurance? - -- [Microsoft Volume Licensing](https://www.microsoft.com/licensing/default.aspx) programs are broader in scope, providing organizations with access to licensing for all Microsoft products. -- [Software Assurance](https://www.microsoft.com/Licensing/licensing-programs/software-assurance-default.aspx) provides organizations with the following categories of benefits: - - - **Deployment and management**. These benefits include planning services, Microsoft Desktop Optimization (MDOP), Windows Virtual Desktop Access Rights, Windows-To-Go Rights, Windows Roaming Use Rights, Windows Thin PC, Windows RT Companion VDA Rights, and other benefits. - - **Training**. These benefits include training vouchers, online e-learning, and a home use program. - - **Support**. These benefits include 24x7 problem resolution support, backup capabilities for disaster recovery, System Center Global Service Monitor, and a passive secondary instance of SQL Server. - - **Specialized**. These benefits include step-up licensing availability (which enables you to migrate software from an earlier edition to a higher-level edition) and to spread license and Software Assurance payments across three equal, annual sums. - - In addition, in Windows 10/11 Enterprise E3 in CSP, a partner can manage your licenses for you. With Software Assurance, you, the customer, manage your own licenses. - -In summary, the Windows 10/11 Enterprise E3 in CSP program is an upgrade offering that provides small- and medium-sized organizations easier, more flexible access to the benefits of Windows 10 Enterprise edition, whereas Microsoft Volume Licensing programs and Software Assurance are broader in scope and provide benefits beyond access to the Enterprise edition of Windows 10 or Windows 11. - -## Compare Windows 10 Pro and Enterprise editions - -Windows 10 Enterprise edition has many features that are unavailable in Windows 10 Pro. Table 1 lists the Windows 10 Enterprise features not found in Windows 10 Pro. Many of these features are security-related, whereas others enable finer-grained device management. - -### Table 1. Windows 10 Enterprise features not found in Windows 10 Pro - -|Feature|Description| -|--- |--- | -|Credential Guard|Credential Guard uses virtualization-based security to help protect security secrets so that only privileged system software can access them. Examples of security secrets that can be protected include NTLM password hashes and Kerberos Ticket Granting Tickets. This protection helps prevent Pass-the-Hash or Pass-the-Ticket attacks.

                      Credential Guard has the following features:
                    • **Hardware-level security** - Credential Guard uses hardware platform security features (such as Secure Boot and virtualization) to help protect derived domain credentials and other secrets.
                    • **Virtualization-based security** - Windows services that access derived domain credentials and other secrets run in a virtualized, protected environment that is isolated.
                    • **Improved protection against persistent threats** - Credential Guard works with other technologies (for example, Device Guard) to help provide further protection against attacks, no matter how persistent.
                    • **Improved manageability** - Credential Guard can be managed through Group Policy, Windows Management Instrumentation (WMI), or Windows PowerShell.

                      For more information, see [Protect derived domain credentials with Credential Guard](/windows/security/identity-protection/credential-guard/credential-guard).

                      *Credential Guard requires UEFI 2.3.1 or greater with Trusted Boot; Virtualization Extensions such as Intel VT-x, AMD-V, and SLAT must be enabled; x64 version of Windows; IOMMU, such as Intel VT-d, AMD-Vi; BIOS Lockdown; TPM 2.0 recommended for device health attestation (will use software if TPM 2.0 not present)*| -|Device Guard|This feature is a combination of hardware and software security features that allows only trusted applications to run on a device. Even if an attacker manages to get control of the Windows kernel, they'll be much less likely to run executable code. Device Guard can use virtualization-based security (VBS) in Windows 10 Enterprise edition to isolate the Code Integrity service from the Windows kernel itself. With VBS, even if malware gains access to the kernel, the effects can be severely limited, because the hypervisor can prevent the malware from executing code.

                      Device Guard protects in the following ways:
                    • Helps protect against malware
                    • Helps protect the Windows system core from vulnerability and zero-day exploits
                    • Allows only trusted apps to run

                      For more information, see [Introduction to Device Guard](/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control).| -|AppLocker management|This feature helps IT pros determine which applications and files users can run on a device. The applications and files that can be managed include executable files, scripts, Windows Installer files, dynamic-link libraries (DLLs), packaged apps, and packaged app installers.

                      For more information, see [AppLocker](/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview).| -|Application Virtualization (App-V)|This feature makes applications available to end users without installing the applications directly on users' devices. App-V transforms applications into centrally managed services that are never installed and don't conflict with other applications. This feature also helps ensure that applications are kept current with the latest security updates.

                      For more information, see [Getting Started with App-V for Windows 10](/windows/application-management/app-v/appv-getting-started).| -|User Experience Virtualization (UE-V)|With this feature, you can capture user-customized Windows and application settings and store them on a centrally managed network file share.

                      When users log on, their personalized settings are applied to their work session, regardless of which device or virtual desktop infrastructure (VDI) sessions they log on to.

                      UE-V provides the following features:
                    • Specify which application and Windows settings synchronize across user devices
                    • Deliver the settings anytime and anywhere users work throughout the enterprise
                    • Create custom templates for your third-party or line-of-business applications
                    • Recover settings after hardware replacement or upgrade, or after re-imaging a virtual machine to its initial state

                      For more information, see [User Experience Virtualization (UE-V) for Windows 10 overview](/windows/configuration/ue-v/uev-for-windows).| -|Managed User Experience|This feature helps customize and lock down a Windows device's user interface to restrict it to a specific task. For example, you can configure a device for a controlled scenario such as a kiosk or classroom device. The user experience would be automatically reset once a user signs off. You can also restrict access to services including Cortana or the Windows Store, and manage Start layout options, such as:
                    • Removing and preventing access to the Shut Down, Restart, Sleep, and Hibernate commands
                    • Removing Log Off (the User tile) from the Start menu
                    • Removing frequent programs from the Start menu
                    • Removing the All Programs list from the Start menu
                    • Preventing users from customizing their Start screen
                    • Forcing Start menu to be either full-screen size or menu size
                    • Preventing changes to Taskbar and Start menu settings| - -## Deployment of Windows 10/11 Enterprise E3 licenses - -See [Deploy Windows 10 Enterprise licenses](deploy-enterprise-licenses.md). - -## Deploy Windows 10/11 Enterprise features - -Now that you have Windows 10/11 Enterprise edition running on devices, how do you take advantage of the Enterprise edition features and capabilities? What are the next steps that need to be taken for each of the features discussed in [Table 1](#compare-windows-10-pro-and-enterprise-editions)? - -The following sections provide you with the high-level tasks that need to be performed in your environment to help users take advantage of the Windows 10/11 Enterprise edition features. - -### Credential Guard - -> [!NOTE] -> Requires UEFI 2.3.1 or greater with Trusted Boot; Virtualization Extensions such as Intel VT-x, AMD-V, and SLAT must be enabled; x64 version of Windows; IOMMU, such as Intel VT-d, AMD-Vi; BIOS Lockdown; TPM 2.0 recommended for device health attestation (will use software if TPM 2.0 not present). - -You can implement Credential Guard on Windows 10 Enterprise devices by turning on Credential Guard on these devices. Credential Guard uses Windows 10/11 virtualization-based security features (Hyper-V features) that must be enabled on each device before you can turn on Credential Guard. You can turn on Credential Guard by using one of the following methods: - -- **Automated**. You can automatically turn on Credential Guard for one or more devices by using Group Policy. The Group Policy settings automatically add the virtualization-based security features and configure the Credential Guard registry settings on managed devices. - -- **Manual**. You can manually turn on Credential Guard by taking one of the following actions: - - - Add the virtualization-based security features by using Programs and Features or Deployment Image Servicing and Management (DISM). - - - Configure Credential Guard registry settings by using the Registry Editor or the [Device Guard and Credential Guard hardware readiness tool](https://www.microsoft.com/download/details.aspx?id=53337). - - You can automate these manual steps by using a management tool such as Microsoft Configuration Manager. - -For more information about implementing Credential Guard, see the following resources: - -- [Protect derived domain credentials with Credential Guard](/windows/security/identity-protection/credential-guard/credential-guard) -- [PC OEM requirements for Device Guard and Credential Guard](/windows-hardware/design/device-experiences/oem-security-considerations) -- [Device Guard and Credential Guard hardware readiness tool](https://www.microsoft.com/download/details.aspx?id=53337) - -### Device Guard - -Now that the devices have Windows 10/11 Enterprise, you can implement Device Guard on the Windows 10 Enterprise devices by performing the following steps: - -1. **Optionally, create a signing certificate for code integrity policies**. As you deploy code integrity policies, you might need to sign catalog files or code integrity policies internally. To sign catalog files or code integrity policies internally, you'll either need a publicly issued code signing certificate (that you purchase) or an internal certificate authority (CA). If you choose to use an internal CA, you'll need to create a code signing certificate. - -2. **Create code integrity policies from "golden" computers**. When you have identified departments or roles that use distinctive or partly distinctive sets of hardware and software, you can set up "golden" computers containing that software and hardware. In this respect, creating and managing code integrity policies to align with the needs of roles or departments can be similar to managing corporate images. From each "golden" computer, you can create a code integrity policy and decide how to manage that policy. You can merge code integrity policies to create a broader policy or a master policy, or you can manage and deploy each policy individually. - -3. **Audit the code integrity policy and capture information about applications that are outside the policy**. We recommend that you use "audit mode" to carefully test each code integrity policy before you enforce it. With audit mode, no application is blocked—the policy just logs an event whenever an application outside the policy is started. Later, you can expand the policy to allow these applications, as needed. - -4. **Create a "catalog file" for unsigned line-of-business (LOB) applications**. Use the Package Inspector tool to create and sign a catalog file for your unsigned LOB applications. In later steps, you can merge the catalog file's signature into your code integrity policy so that applications in the catalog will be allowed by the policy. - -5. **Capture needed policy information from the event log, and merge information into the existing policy as needed**. After a code integrity policy has been running for a time in audit mode, the event log will contain information about applications that are outside the policy. To expand the policy so that it allows for these applications, use Windows PowerShell commands to capture the needed policy information from the event log, and then merge that information into the existing policy. You can merge code integrity policies from other sources also, for flexibility in how you create your final code integrity policies. - -6. **Deploy code integrity policies and catalog files**. After you confirm that you've completed all the preceding steps, you can begin deploying catalog files and taking code integrity policies out of audit mode. We strongly recommend that you begin this process with a test group of users. This provides a final quality-control validation before you deploy the catalog files and code integrity policies more broadly. - -7. **Enable desired hardware security features**. Hardware-based security features—also called virtualization-based security (VBS) features—strengthen the protections offered by code integrity policies. - -For more information about implementing Device Guard, see: - -- [Windows Defender Application Control and virtualization-based protection of code integrity](/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control) -- [Device Guard deployment guide](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide) - -### AppLocker management - -You can manage AppLocker in Windows 10 Enterprise by using Group Policy. Group Policy requires that you have AD DS and that the Windows 10/11 Enterprise devices are joined to your AD DS domain. You can create AppLocker rules by using Group Policy, and then target those rules to the appropriate devices. - -For more information about AppLocker management by using Group Policy, see [AppLocker deployment guide](/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide). - -### App-V - -App-V requires an App-V server infrastructure to support App-V clients. The primary App-V components that you must have are as follows: - -- **App-V server**. The App-V server provides App-V management, virtualized app publishing, app streaming, and reporting services. Each of these services can be run on one server or can be run individually on multiple servers. For example, you could have multiple streaming servers. App-V clients contact App-V servers to determine which apps are published to the user or device, and then run the virtualized app from the server. - -- **App-V sequencer**. The App-V sequencer is a typical client device that is used to sequence (capture) apps and prepare them for hosting from the App-V server. You install apps on the App-V sequencer, and the App-V sequencer software determines the files and registry settings that are changed during app installation. Then the sequencer captures these settings to create a virtualized app. - -- **App-V client**. The App-V client must be enabled on any client device on which apps will be run from the App-V server. These will be the Windows 10/11 Enterprise E3 devices. - -For more information about implementing the App-V server, App-V sequencer, and App-V client, see the following resources: - -- [Getting Started with App-V for Windows 10](/windows/application-management/app-v/appv-getting-started) -- [Deploying the App-V server](/windows/application-management/app-v/appv-deploying-the-appv-server) -- [Deploying the App-V Sequencer and Configuring the Client](/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client) - -### UE-V - -UE-V requires server and client-side components that you'll need to download, activate, and install. These components include: - -- **UE-V service**. The UE-V service (when enabled on devices) monitors registered applications and Windows for any settings changes, then synchronizes those settings between devices. - -- **Settings packages**. Settings packages created by the UE-V service store application settings and Windows settings. Settings packages are built, locally stored, and copied to the settings storage location. - -- **Settings storage location**. This location is a standard network share that your users can access. The UE-V service verifies the location and creates a hidden system folder in which to store and retrieve user settings. - -- **Settings location templates**. Settings location templates are XML files that UE-V uses to monitor and synchronize desktop application settings and Windows desktop settings between user computers. By default, some settings location templates are included in UE-V. You can also create, edit, or validate custom settings location templates by using the UE-V template generator. Settings location templates aren't required for Windows applications. - -- **Universal Windows applications list**. UE-V determines which Windows applications are enabled for settings synchronization using a managed list of applications. By default, this list includes most Windows applications. - -For more information about deploying UE-V, see the following resources: - -- [User Experience Virtualization (UE-V) for Windows 10 overview](/windows/configuration/ue-v/uev-for-windows) -- [Get Started with UE-V](/windows/configuration/ue-v/uev-getting-started) -- [Prepare a UE-V Deployment](/windows/configuration/ue-v/uev-prepare-for-deployment) - -### Managed User Experience - -The Managed User Experience feature is a set of Windows 10 Enterprise edition features and corresponding settings that you can use to manage user experience. Table 2 describes the Managed User Experience settings (by category), which are only available in Windows 10 Enterprise edition. The management methods used to configure each feature depend on the feature. Some features are configured by using Group Policy, while others are configured by using Windows PowerShell, Deployment Image Servicing and Management (DISM), or other command-line tools. For the Group Policy settings, you must have AD DS with the Windows 10 Enterprise devices joined to your AD DS domain. - -#### Table 2. Managed User Experience features - -| Feature | Description | -|------------------|-----------------| -| Start layout customization | You can deploy a customized Start layout to users in a domain. No reimaging is required, and the Start layout can be updated simply by overwriting the .xml file that contains the layout. The XML file enables you to customize Start layouts for different departments or organizations, with minimal management overhead.
                      For more information on these settings, see [Customize Windows 10 Start and taskbar with Group Policy](/windows/configuration/customize-windows-10-start-screens-by-using-group-policy). | -| Unbranded boot | You can suppress Windows elements that appear when Windows starts or resumes and can suppress the crash screen when Windows encounters an error from which it can't recover.
                      For more information on these settings, see [Unbranded Boot](/windows-hardware/customize/enterprise/unbranded-boot). | -| Custom logon | You can use the Custom Logon feature to suppress Windows 10 UI elements that relate to the Welcome screen and shutdown screen. For example, you can suppress all elements of the Welcome screen UI and provide a custom logon UI. You can also suppress the Blocked Shutdown Resolver (BSDR) screen and automatically end applications while the OS waits for applications to close before a shutdown.
                      For more information on these settings, see [Custom Logon](/windows-hardware/customize/enterprise/custom-logon). | -| Shell launcher | Enables Assigned Access to run only a classic Windows app via Shell Launcher to replace the shell.
                      For more information on these settings, see [Shell Launcher](/windows-hardware/customize/enterprise/shell-launcher). | -| Keyboard filter | You can use Keyboard Filter to suppress undesirable key presses or key combinations. Normally, users can use certain Windows key combinations like Ctrl+Alt+Delete or Ctrl+Shift+Tab to control a device by locking the screen or using Task Manager to close a running application. This isn't desirable on devices intended for a dedicated purpose.
                      For more information on these settings, see [Keyboard Filter](/windows-hardware/customize/enterprise/keyboardfilter). | -| Unified write filter | You can use Unified Write Filter (UWF) on your device to help protect your physical storage media, including most standard writable storage types that are supported by Windows, such as physical hard disks, solid-state drives, internal USB devices, external SATA devices, and so on. You can also use UWF to make read-only media appear to the OS as a writable volume.
                      For more information on these settings, see [Unified Write Filter](/windows-hardware/customize/enterprise/unified-write-filter). | - -## Related articles - -[Windows 10/11 Enterprise Subscription Activation](windows-10-subscription-activation.md)
                      -[Connect domain-joined devices to Microsoft Entra ID for Windows 10 experiences](/azure/active-directory/devices/hybrid-azuread-join-plan)
                      -[Compare Windows 10 editions](https://www.microsoft.com/WindowsForBusiness/Compare)
                      -[Windows for business](https://www.microsoft.com/windowsforbusiness/default.aspx)
                      diff --git a/windows/deployment/windows-10-missing-fonts.md b/windows/deployment/windows-10-missing-fonts.md index 364c23a213..3ba1d1b034 100644 --- a/windows/deployment/windows-10-missing-fonts.md +++ b/windows/deployment/windows-10-missing-fonts.md @@ -1,14 +1,14 @@ --- title: How to install fonts missing after upgrading to Windows client description: Some of the fonts are missing from the system after you upgrade to Windows client. -ms.prod: windows-client +ms.service: windows-client ms.localizationpriority: medium author: frankroj ms.author: frankroj manager: aaroncz ms.topic: article ms.date: 11/23/2022 -ms.technology: itpro-deploy +ms.subservice: itpro-deploy --- # How to install fonts that are missing after upgrading to Windows client diff --git a/windows/deployment/windows-10-poc-mdt.md b/windows/deployment/windows-10-poc-mdt.md deleted file mode 100644 index 61823c8faa..0000000000 --- a/windows/deployment/windows-10-poc-mdt.md +++ /dev/null @@ -1,668 +0,0 @@ ---- -title: Step by step - Deploy Windows 10 in a test lab using MDT -description: In this article, you'll learn how to deploy Windows 10 in a test lab using Microsoft Deployment Toolkit (MDT). -ms.prod: windows-client -ms.localizationpriority: medium -ms.date: 11/23/2022 -manager: aaroncz -ms.author: frankroj -author: frankroj -ms.topic: how-to -ms.technology: itpro-deploy ---- - -# Deploy Windows 10 in a test lab using Microsoft Deployment Toolkit - -*Applies to:* - -- Windows 10 - -> [!IMPORTANT] -> This guide leverages the proof of concept (PoC) environment configured using procedures in the following guide: -> -> [Step by step guide: Configure a test lab to deploy Windows 10](windows-10-poc.md) -> -> Complete all steps in the prerequisite guide before starting this guide. This guide requires about 5 hours to complete, but can require less time or more time depending on the speed of the Hyper-V host. After completing the current guide, also see the companion guide: -> -> [Deploy Windows 10 in a test lab using Microsoft Configuration Manager](windows-10-poc-sc-config-mgr.md) - -The PoC environment is a virtual network running on Hyper-V with three virtual machines (VMs): - -- **DC1**: A contoso.com domain controller, DNS server, and DHCP server. -- **SRV1**: A dual-homed contoso.com domain member server, DNS server, and default gateway providing NAT service for the PoC network. -- **PC1**: A contoso.com member computer running Windows 7, Windows 8, or Windows 8.1 that has been shadow-copied from a physical computer on your corporate network. - -This guide uses the Hyper-V server role. If you don't complete all steps in a single session, consider using [checkpoints](/virtualization/hyper-v-on-windows/user-guide/checkpoints) to pause, resume, or restart your work. - -## In this guide - -This guide provides instructions to install and configure the Microsoft Deployment Toolkit (MDT) to deploy a Windows 10 image. - -Topics and procedures in this guide are summarized in the following table. An estimate of the time required to complete each procedure is also provided. Time required to complete procedures will vary depending on the resources available to the Hyper-V host and assigned to VMs, such as processor speed, memory allocation, disk speed, and network speed. - -|Topic|Description|Time| -|--- |--- |--- | -|[About MDT](#about-mdt)|A high-level overview of the Microsoft Deployment Toolkit (MDT).|Informational| -|[Install MDT](#install-mdt)|Download and install MDT.|40 minutes| -|[Create a deployment share and reference image](#create-a-deployment-share-and-reference-image)|A reference image is created to serve as the template for deploying new images.|90 minutes| -|[Deploy a Windows 10 image using MDT](#deploy-a-windows-10-image-using-mdt)|The reference image is deployed in the PoC environment.|60 minutes| -|[Refresh a computer with Windows 10](#refresh-a-computer-with-windows-10)|Export user data from an existing client computer, wipe the computer, install a new operating system, and then restore user data and settings.|60 minutes| -|[Replace a computer with Windows 10](#replace-a-computer-with-windows-10)|Back up an existing client computer, then restore this backup to a new computer.|60 minutes| -|[Troubleshooting logs, events, and utilities](#troubleshooting-logs-events-and-utilities)|Log locations and troubleshooting hints.|Informational| - -## About MDT - -MDT performs deployments by using the Lite Touch Installation (LTI), Zero Touch Installation (ZTI), and User-Driven Installation (UDI) deployment methods. - -- LTI is the deployment method used in the current guide, requiring only MDT and performed with a minimum amount of user interaction. - -- ZTI is fully automated, requiring no user interaction and is performed using MDT and Microsoft Configuration Manager. After completing the steps in the current guide, see [Step by step: Deploy Windows 10 in a test lab using Microsoft Configuration Manager](windows-10-poc-sc-config-mgr.md) to use the ZTI deployment method in the PoC environment. - -- UDI requires manual intervention to respond to installation prompts such as machine name, password and language settings. UDI requires MDT and Microsoft Configuration Manager. - -## Install MDT - -1. On SRV1, temporarily disable IE Enhanced Security Configuration for Administrators by typing the following commands at an elevated Windows PowerShell prompt: - - ```powershell - $AdminKey = "HKLM:\SOFTWARE\Microsoft\Active Setup\Installed Components\{A509B1A7-37EF-4b3f-8CFC-4F3A74704073}" - Set-ItemProperty -Path $AdminKey -Name "IsInstalled" -Value 0 - Stop-Process -Name Explorer - ``` - -1. Download and install the 64-bit version of [Microsoft Deployment Toolkit (MDT)](https://www.microsoft.com/download/details.aspx?id=54259) on SRV1 using the default options. - -1. Download and install the latest [Windows Assessment and Deployment Kit (ADK)](/windows-hardware/get-started/adk-install) on SRV1 using the default installation settings. Installation might require several minutes to acquire all components. - -1. If desired, re-enable IE Enhanced Security Configuration: - - ```powershell - Set-ItemProperty -Path $AdminKey -Name "IsInstalled" -Value 1 - Stop-Process -Name Explorer - ``` - -## Create a deployment share and reference image - -A reference image serves as the foundation for Windows 10 devices in your organization. - -1. In [Step by step guide: Configure a test lab to deploy Windows 10](windows-10-poc.md), the Windows 10 Enterprise .iso file was saved to the c:\VHD directory as **c:\VHD\w10-enterprise.iso**. The first step in creating a deployment share is to mount this file on SRV1. To mount the Windows 10 Enterprise DVD on SRV1, open an elevated Windows PowerShell prompt on the Hyper-V host computer and enter the following command: - - ```powershell - Set-VMDvdDrive -VMName SRV1 -Path c:\VHD\w10-enterprise.iso - ``` - -2. On SRV1, verify that the Windows Enterprise installation DVD is mounted as drive letter D. - -3. The Windows 10 Enterprise installation files will be used to create a deployment share on SRV1 using the MDT deployment workbench. To open the deployment workbench, select **Start**, type **deployment**, and then select **Deployment Workbench**. - -4. To enable quick access to the application, right-click **Deployment Workbench** on the taskbar and then select **Pin this program to the taskbar**. - -5. In the Deployment Workbench console, right-click **Deployment Shares** and select **New Deployment Share**. - -6. Use the following settings for the New Deployment Share Wizard: - - Deployment share path: **C:\MDTBuildLab**
                      - - Share name: **MDTBuildLab$**
                      - - Deployment share description: **MDT build lab**
                      - - Options: Select **Next** to accept the default
                      - - Summary: Select **Next**
                      - - Progress: settings will be applied
                      - - Confirmation: Select **Finish** - -7. Expand the **Deployment Shares** node, and then expand **MDT build lab**. - -8. Right-click the **Operating Systems** node, and then select **New Folder**. Name the new folder **Windows 10**. Complete the wizard using default values and select **Finish**. - -9. Right-click the **Windows 10** folder created in the previous step, and then select **Import Operating System**. - -10. Use the following settings for the Import Operating System Wizard: - - OS Type: **Full set of source files**
                      - - Source: **D:\\**
                      - - Destination: **W10Ent_x64**
                      - - Summary: Select **Next** - - Progress: wait for files to be copied - - Confirmation: Select **Finish** - - For purposes of this test lab, we'll only add the prerequisite .NET Framework feature. Commercial applications (ex: Microsoft Office) won't be added to the deployment share. For information about adding applications, see the [Add applications](./deploy-windows-mdt/create-a-windows-10-reference-image.md#add-applications) section of the [Create a Windows 10 reference image](deploy-windows-mdt/create-a-windows-10-reference-image.md) article. - -11. The next step is to create a task sequence to reference the operating system that was imported. To create a task sequence, right-click the **Task Sequences** node and then select **New Task Sequence**. Use the following settings for the New Task Sequence Wizard: - - - Task sequence ID: **REFW10X64-001**
                      - - Task sequence name: **Windows 10 Enterprise x64 Default Image**
                      - - Task sequence comments: **Reference Build**
                      - - Template: **Standard Client Task Sequence** - - Select OS: Select **Windows 10 Enterprise Evaluation in W10Ent_x64 install.wim** - - Specify Product Key: **Do not specify a product key at this time** - - Full Name: **Contoso** - - Organization: **Contoso** - - Internet Explorer home page: `http://www.contoso.com` - - Admin Password: **Do not specify an Administrator password at this time** - - Summary: Select **Next** - - Confirmation: Select **Finish** - -12. Edit the task sequence to add the Microsoft NET Framework 3.5, which is required by many applications. To edit the task sequence, double-click **Windows 10 Enterprise x64 Default Image** that was created in the previous step. - -13. Select the **Task Sequence** tab. Under **State Restore** select **Tattoo** to highlight it, then select **Add** and choose **New Group**. - -14. On the Properties tab of the group that was created in the previous step, change the Name from **New Group** to **Custom Tasks (Pre-Windows Update)** and then select **Apply**. Select another location in the window to see the name change. - -15. Select the **Custom Tasks (Pre-Windows Update)** group again, select **Add**, point to **Roles**, and then select **Install Roles and Features**. - -16. Under **Select the roles and features that should be installed**, select **.NET Framework 3.5 (includes .NET 2.0 and 3.0)** and then select **Apply**. - -17. Enable Windows Update in the task sequence by clicking the **Windows Update (Post-Application Installation)** step, clicking the **Options** tab, and clearing the **Disable this step** checkbox. - - > [!NOTE] - > Since we are not installing applications in this test lab, there is no need to enable the Windows Update Pre-Application Installation step. However, you should enable this step if you are also installing applications. - -18. Select **OK** to complete editing the task sequence. - -19. The next step is to configure the MDT deployment share rules. To configure rules in the Deployment Workbench, right-click **MDT build lab (C:\MDTBuildLab)** and select **Properties**, and then select the **Rules** tab. - -20. Replace the default rules with the following text: - - ```ini - [Settings] - Priority=Default - - [Default] - _SMSTSORGNAME=Contoso - UserDataLocation=NONE - DoCapture=YES - OSInstall=Y - AdminPassword=pass@word1 - TimeZoneName=Pacific Standard Time - OSDComputername=#Left("PC-%SerialNumber%",7)# - JoinWorkgroup=WORKGROUP - HideShell=YES - FinishAction=SHUTDOWN - DoNotCreateExtraPartition=YES - ApplyGPOPack=NO - SkipAdminPassword=YES - SkipProductKey=YES - SkipComputerName=YES - SkipDomainMembership=YES - SkipUserData=YES - SkipLocaleSelection=YES - SkipTaskSequence=NO - SkipTimeZone=YES - SkipApplications=YES - SkipBitLocker=YES - SkipSummary=YES - SkipRoles=YES - SkipCapture=NO - SkipFinalSummary=NO - ``` - -21. Select **Apply** and then select **Edit Bootstrap.ini**. Replace the contents of the Bootstrap.ini file with the following text, and save the file: - - ```ini - [Settings] - Priority=Default - - [Default] - DeployRoot=\\SRV1\MDTBuildLab$ - UserDomain=CONTOSO - UserID=MDT_BA - UserPassword=pass@word1 - SkipBDDWelcome=YES - ``` - -22. Select **OK** to complete the configuration of the deployment share. - -23. Right-click **MDT build lab (C:\MDTBuildLab)** and then select **Update Deployment Share**. - -24. Accept all default values in the Update Deployment Share Wizard by clicking **Next** twice. The update process will take 5 to 10 minutes. When it has completed, select **Finish**. - -25. Copy **c:\MDTBuildLab\Boot\LiteTouchPE_x86.iso** on SRV1 to the **c:\VHD** directory on the Hyper-V host computer. In MDT, the x86 boot image can deploy both x86 and x64 operating systems, except on computers based on Unified Extensible Firmware Interface (UEFI). - - > [!TIP] - > To copy the file, right-click the **LiteTouchPE_x86.iso** file and click **Copy** on SRV1, then open the **c:\VHD** folder on the Hyper-V host, right-click inside the folder and click **Paste**. - -26. Open a Windows PowerShell prompt on the Hyper-V host computer and enter the following commands: - - ```powershell - New-VM REFW10X64-001 -SwitchName poc-internal -NewVHDPath "c:\VHD\REFW10X64-001.vhdx" -NewVHDSizeBytes 60GB - Set-VMMemory REFW10X64-001 -DynamicMemoryEnabled $true -MinimumBytes 1024MB -MaximumBytes 1024MB -Buffer 20 - Set-VMDvdDrive REFW10X64-001 -Path c:\VHD\LiteTouchPE_x86.iso - Start-VM REFW10X64-001 - vmconnect localhost REFW10X64-001 - ``` - - The VM will require a few minutes to prepare devices and boot from the LiteTouchPE_x86.iso file. - -27. In the Windows Deployment Wizard, select **Windows 10 Enterprise x64 Default Image**, and then select **Next**. - -28. Accept the default values on the Capture Image page, and select **Next**. Operating system installation will complete after 5 to 10 minutes, and then the VM will reboot automatically. Allow the system to boot normally (don't press a key). The process is fully automated. - - Additional system restarts will occur to complete updating and preparing the operating system. Setup will complete the following procedures: - - - Install the Windows 10 Enterprise operating system. - - Install added applications, roles, and features. - - Update the operating system using Windows Update (or WSUS if optionally specified). - - Stage Windows PE on the local disk. - - Run System Preparation (Sysprep) and reboot into Windows PE. - - Capture the installation to a Windows Imaging (WIM) file. - - Turn off the virtual machine.

                      - - This step requires from 30 minutes to 2 hours, depending on the speed of the Hyper-V host. After some time, you'll have a Windows 10 Enterprise x64 image that is fully patched and has run through Sysprep. The image is located in the C:\MDTBuildLab\Captures folder on your deployment server (SRV1). The file name is **REFW10X64-001.wim**. - -## Deploy a Windows 10 image using MDT - -This procedure will demonstrate how to deploy the reference image to the PoC environment using MDT. - -1. On SRV1, open the MDT Deployment Workbench console, right-click **Deployment Shares**, and then select **New Deployment Share**. Use the following values in the New Deployment Share Wizard: - - - **Deployment share path**: C:\MDTProd - - **Share name**: MDTProd$ - - **Deployment share description**: MDT Production - - **Options**: accept the default - -2. Select **Next**, verify the new deployment share was added successfully, then select **Finish**. - -3. In the Deployment Workbench console, expand the MDT Production deployment share, right-click **Operating Systems**, and then select **New Folder**. Name the new folder **Windows 10** and complete the wizard using default values. - -4. Right-click the **Windows 10** folder created in the previous step, and then select **Import Operating System**. - -5. On the **OS Type** page, choose **Custom image file** and then select **Next**. - -6. On the Image page, browse to the **C:\MDTBuildLab\Captures\REFW10X64-001.wim** file created in the previous procedure, select **Open**, and then select **Next**. - -7. On the Setup page, select **Copy Windows 7, Windows Server 2008 R2, or later setup files from the specified path**. - -8. Under **Setup source directory**, browse to **C:\MDTBuildLab\Operating Systems\W10Ent_x64** select **OK** and then select **Next**. - -9. On the Destination page, accept the default Destination directory name of **REFW10X64-001**, select **Next** twice, wait for the import process to complete, and then select **Finish**. - -10. In the **Operating Systems** > **Windows 10** node, double-click the operating system that was added to view its properties. Change the operating system name to **Windows 10 Enterprise x64 Custom Image** and then select **OK**. See the following example: - - ![custom image.](images/image.png) - -### Create the deployment task sequence - -1. Using the Deployment Workbench, right-click **Task Sequences** under the **MDT Production** node, select **New Folder** and create a folder with the name: **Windows 10**. - -2. Right-click the **Windows 10** folder created in the previous step, and then select **New Task Sequence**. Use the following settings for the New Task Sequence Wizard: - - - Task sequence ID: W10-X64-001 - - Task sequence name: Windows 10 Enterprise x64 Custom Image - - Task sequence comments: Production Image - - Select Template: Standard Client Task Sequence - - Select OS: Windows 10 Enterprise x64 Custom Image - - Specify Product Key: Don't specify a product key at this time - - Full Name: Contoso - - Organization: Contoso - - Internet Explorer home page: `http://www.contoso.com` - - Admin Password: pass@word1 - -### Configure the MDT production deployment share - -1. On SRV1, open an elevated Windows PowerShell prompt and enter the following commands: - - ```powershell - copy-item "C:\Program Files\Microsoft Deployment Toolkit\Templates\Bootstrap.ini" C:\MDTProd\Control\Bootstrap.ini -Force - copy-item "C:\Program Files\Microsoft Deployment Toolkit\Templates\CustomSettings.ini" C:\MDTProd\Control\CustomSettings.ini -Force - ``` - -2. In the Deployment Workbench console on SRV1, right-click the **MDT Production** deployment share and then select **Properties**. - -3. Select the **Rules** tab and replace the rules with the following text (don't select OK yet): - - ```ini - [Settings] - Priority=Default - - [Default] - _SMSTSORGNAME=Contoso - OSInstall=YES - UserDataLocation=AUTO - TimeZoneName=Pacific Standard Time - OSDComputername=#Left("PC-%SerialNumber%",7)# - AdminPassword=pass@word1 - JoinDomain=contoso.com - DomainAdmin=administrator - DomainAdminDomain=CONTOSO - DomainAdminPassword=pass@word1 - ScanStateArgs=/ue:*\* /ui:CONTOSO\* - USMTMigFiles001=MigApp.xml - USMTMigFiles002=MigUser.xml - HideShell=YES - ApplyGPOPack=NO - SkipAppsOnUpgrade=NO - SkipAdminPassword=YES - SkipProductKey=YES - SkipComputerName=YES - SkipDomainMembership=YES - SkipUserData=YES - SkipLocaleSelection=YES - SkipTaskSequence=NO - SkipTimeZone=YES - SkipApplications=NO - SkipBitLocker=YES - SkipSummary=YES - SkipCapture=YES - SkipFinalSummary=NO - EventService=http://SRV1:9800 - ``` - - > [!NOTE] - > The contents of the Rules tab are added to c:\MDTProd\Control\CustomSettings.ini. - - In this example, a **MachineObjectOU** entry isn't provided. Normally this entry describes the specific OU where new client computer objects are created in Active Directory. However, for the purposes of this test lab, clients are added to the default computers OU, which requires that this parameter be unspecified. - - If desired, edit the following line to include or exclude other users when migrating settings. Currently, the command is set to user exclude (`ue`) all users except for CONTOSO users specified by the user include option (ui): - - ```cmd - ScanStateArgs=/ue:*\* /ui:CONTOSO\* - ``` - - For example, to migrate **all** users on the computer, replace this line with the following line: - - ```cmd - ScanStateArgs=/all - ``` - - For more information, see [ScanState Syntax](/windows/deployment/usmt/usmt-scanstate-syntax). - -4. Select **Edit Bootstap.ini** and replace text in the file with the following text: - - ```ini - [Settings] - Priority=Default - - [Default] - DeployRoot=\\SRV1\MDTProd$ - UserDomain=CONTOSO - UserID=MDT_BA - UserPassword=pass@word1 - SkipBDDWelcome=YES - ``` - -5. Select **OK** when finished. - -### Update the deployment share - -1. Right-click the **MDT Production** deployment share and then select **Update Deployment Share**. - -2. Use the default options for the Update Deployment Share Wizard. The update process requires 5 to 10 minutes to complete. - -3. Select **Finish** when the update is complete. - -### Enable deployment monitoring - -1. In the Deployment Workbench console, right-click **MDT Production** and then select **Properties**. - -2. On the **Monitoring** tab, select the **Enable monitoring for this deployment share** checkbox, and then select **OK**. - -3. Verify the monitoring service is working as expected by opening the following link on SRV1: `http://localhost:9800/MDTMonitorEvent/`. If you don't see "**You have created a service**" at the top of the page, see [Troubleshooting MDT 2012 Monitoring](/archive/blogs/mniehaus/troubleshooting-mdt-2012-monitoring). - -4. Close Internet Explorer. - -### Configure Windows Deployment Services - -1. Initialize Windows Deployment Services (WDS) by typing the following command at an elevated Windows PowerShell prompt on SRV1: - - ```cmd - WDSUTIL.exe /Verbose /Progress /Initialize-Server /Server:SRV1 /RemInst:"C:\RemoteInstall" - WDSUTIL.exe /Set-Server /AnswerClients:All - ``` - -2. Select **Start**, type **Windows Deployment**, and then select **Windows Deployment Services**. - -3. In the Windows Deployment Services console, expand **Servers**, expand **SRV1.contoso.com**, right-click **Boot Images**, and then select **Add Boot Image**. - -4. Browse to the **C:\MDTProd\Boot\LiteTouchPE_x64.wim** file, select **Open**, select **Next**, and accept the defaults in the Add Image Wizard. Select **Finish** to complete adding a boot image. - -### Deploy the client image - -1. Before using WDS to deploy a client image, you must temporarily disable the external network adapter on SRV1. This configuration is just an artifact of the lab environment. In a typical deployment environment WDS wouldn't be installed on the default gateway. - - > [!NOTE] - > Do not disable the *internal* network interface. To quickly view IP addresses and interface names configured on the VM, enter **`Get-NetIPAddress | ft interfacealias, ipaddress** in a PowerShell prompt. - - Assuming the external interface is named "Ethernet 2", to disable the *external* interface on SRV1, open a Windows PowerShell prompt on SRV1 and enter the following command: - - ```powershell - Disable-NetAdapter "Ethernet 2" -Confirm:$false - ``` - - >Wait until the disable-netadapter command completes before proceeding. - -2. Next, switch to the Hyper-V host and open an elevated Windows PowerShell prompt. Create a generation 2 VM on the Hyper-V host that will load its OS using PXE. To create this VM, enter the following commands at an elevated Windows PowerShell prompt: - - ```powershell - New-VM -Name "PC2" -NewVHDPath "c:\vhd\pc2.vhdx" -NewVHDSizeBytes 60GB -SwitchName poc-internal -BootDevice NetworkAdapter -Generation 2 - Set-VMMemory -VMName "PC2" -DynamicMemoryEnabled $true -MinimumBytes 720MB -MaximumBytes 2048MB -Buffer 20 - ``` - - Dynamic memory is configured on the VM to conserve resources. However, dynamic memory can cause memory allocation to be reduced below what is required to install an operating system. If memory is reduced below what is required, reset the VM and begin the OS installation task sequence immediately. The reset ensures the VM memory allocation isn't decreased too much while it's idle. - -3. Start the new VM and connect to it: - - ```powershell - Start-VM PC2 - vmconnect localhost PC2 - ``` - -4. When prompted, hit ENTER to start the network boot process. - -5. In the Windows Deployment Wizard, choose the **Windows 10 Enterprise x64 Custom Image** and then select **Next**. - -6. After MDT lite touch installation has started, be sure to re-enable the external network adapter on SRV1. Re-enabling the external network adapter is needed so the client can use Windows Update after operating system installation is complete. To re-enable the external network interface, open an elevated Windows PowerShell prompt on SRV1 and enter the following command: - - ```powershell - Enable-NetAdapter "Ethernet 2" - ``` - -7. On SRV1, in the Deployment Workbench console, select on **Monitoring** and view the status of installation. Right-click **Monitoring** and select **Refresh** if no data is displayed. - -8. OS installation requires about 10 minutes. When the installation is complete, the system will reboot automatically, configure devices, and install updates, requiring another 10-20 minutes. When the new client computer is finished updating, select **Finish**. You'll be automatically signed in to the local computer as administrator. - - ![finish.](images/deploy-finish.png) - -This completes the demonstration of how to deploy a reference image to the network. To conserve resources, turn off the PC2 VM before starting the next section. - -## Refresh a computer with Windows 10 - -This section will demonstrate how to export user data from an existing client computer, wipe the computer, install a new operating system, and then restore user data and settings. The scenario will use PC1, a computer that was cloned from a physical device to a VM, as described in [Step by step guide: Deploy Windows 10 in a test lab](windows-10-poc.md). - -1. If the PC1 VM isn't already running, then start and connect to it: - - ```powershell - Start-VM PC1 - vmconnect localhost PC1 - ``` - -2. Switch back to the Hyper-V host and create a checkpoint for the PC1 VM so that it can easily be reverted to its current state for troubleshooting purposes and performing additional scenarios. Checkpoints are also known as snapshots. To create a checkpoint for the PC1 VM, enter the following command at an elevated Windows PowerShell prompt on the Hyper-V host: - - ```powershell - Checkpoint-VM -Name PC1 -SnapshotName BeginState - ``` - -3. Sign on to PC1 using the CONTOSO\Administrator account. - - Specify **contoso\administrator** as the user name to ensure you don't sign on using the local administrator account. You must sign in with this account so that you have access to the deployment share. - -4. Open an elevated command prompt on PC1 and enter the following command: - - ```cmd - cscript.exe \\SRV1\MDTProd$\Scripts\Litetouch.vbs - ``` - - > [!NOTE] - > For more information on tools for viewing log files and to assist with troubleshooting, see [Configuration Manager Tools](/configmgr/core/support/tools). - -5. Choose the **Windows 10 Enterprise x64 Custom Image** and then select **Next**. - -6. Choose **Do not back up the existing computer** and select **Next**. - - > [!NOTE] - > The USMT will still back up the computer. - -7. Lite Touch Installation will perform the following actions: - - Back up user settings and data using USMT. - - Install the Windows 10 Enterprise X64 operating system. - - Update the operating system via Windows Update. - - Restore user settings and data using USMT. - - You can review the progress of installation on SRV1 by clicking on the **Monitoring** node in the deployment workbench. When OS installation is complete, the computer will restart, set up devices, and configure settings. - -8. Sign in with the CONTOSO\Administrator account and verify that all CONTOSO domain user accounts and data have been migrated to the new operating system, or other user accounts as specified [previously](#configure-the-mdt-production-deployment-share). - -9. Create another checkpoint for the PC1 VM so that you can review results of the computer refresh later. To create a checkpoint, enter the following command at an elevated Windows PowerShell prompt on the Hyper-V host: - - ```powershell - Checkpoint-VM -Name PC1 -SnapshotName RefreshState - ``` - -10. Restore the PC1 VM to its previous state in preparation for the replace procedure. To restore a checkpoint, enter the following command at an elevated Windows PowerShell prompt on the Hyper-V host: - - ```powershell - Restore-VMSnapshot -VMName PC1 -Name BeginState -Confirm:$false - Start-VM PC1 - vmconnect localhost PC1 - ``` - -11. Sign in to PC1 using the contoso\administrator account. - -## Replace a computer with Windows 10 - -At a high level, the computer replace process consists of: - -- A special replace task sequence that runs the USMT backup and an optional full Windows Imaging (WIM) backup.
                      -- A standard OS deployment on a new computer. At the end of the deployment, the USMT backup from the old computer is restored. - -### Create a backup-only task sequence - -1. On SRV1, in the deployment workbench console, right-click the MDT Production deployment share, select **Properties**, select the **Rules** tab, and change the line **SkipUserData=YES** to **SkipUserData=NO**. - -2. Select **OK**, right-click **MDT Production**, select **Update Deployment Share** and accept the default options in the wizard to update the share. - -3. enter the following commands at an elevated Windows PowerShell prompt on SRV1: - - ```powershell - New-Item -Path C:\MigData -ItemType directory - New-SmbShare -Name MigData$ -Path C:\MigData -ChangeAccess EVERYONE - icacls C:\MigData /grant '"contoso\administrator":(OI)(CI)(M)' - ``` - -4. On SRV1 in the deployment workbench, under **MDT Production**, right-click the **Task Sequences** node, and select **New Folder**. - -5. Name the new folder **Other**, and complete the wizard using default options. - -6. Right-click the **Other** folder and then select **New Task Sequence**. Use the following values in the wizard: - - - **Task sequence ID**: REPLACE-001 - - **Task sequence name**: Backup Only Task Sequence - - **Task sequence comments**: Run USMT to back up user data and settings - - **Template**: Standard Client Replace Task Sequence (note: this template isn't the default template) - -7. Accept defaults for the rest of the wizard and then select **Finish**. The replace task sequence will skip OS selection and settings. - -8. Open the new task sequence that was created and review it. Note the enter of capture and backup tasks that are present. Select **OK** when you're finished reviewing the task sequence. - -### Run the backup-only task sequence - -1. If you aren't already signed on to PC1 as **contoso\administrator**, sign in using this account. To verify the currently signed in account, enter the following command at an elevated command prompt: - - ```cmd - whoami.exe - ``` - -2. To ensure a clean environment before running the backup task sequence, enter the following commands at an elevated Windows PowerShell prompt on PC1: - - ```powershell - Remove-Item c:\minint -recurse - Remove-Item c:\_SMSTaskSequence -recurse - Restart-Computer - ``` - -3. Sign in to PC1 using the contoso\administrator account, and then enter the following command at an elevated command prompt: - - ```cmd - cscript.exe \\SRV1\MDTProd$\Scripts\Litetouch.vbs - ``` - -4. Complete the deployment wizard using the following settings: - - - **Task Sequence**: Backup Only Task Sequence - - **User Data**: Specify a location: **\\\\SRV1\MigData$\PC1** - - **Computer Backup**: Don't back up the existing computer. - -5. While the task sequence is running on PC1, open the deployment workbench console on SRV1 and select the **Monitoring* node. Press F5 to refresh the console, and view the status of current tasks. - -6. On PC1, verify that **The user state capture was completed successfully** is displayed, and select **Finish** when the capture is complete. - -7. On SRV1, verify that the file **USMT.MIG** was created in the **C:\MigData\PC1\USMT** directory. See the following example: - - ```cmd - dir C:\MigData\PC1\USMT - - Directory: C:\MigData\PC1\USMT - - Mode LastWriteTime Length Name - ---- ------------- ------ ---- - -a--- 9/6/2016 11:34 AM 14248685 USMT.MIG - ``` - -### Deploy PC3 - -1. On the Hyper-V host, enter the following commands at an elevated Windows PowerShell prompt: - - ```powershell - New-VM -Name "PC3" -NewVHDPath "c:\vhd\pc3.vhdx" -NewVHDSizeBytes 60GB -SwitchName poc-internal -BootDevice NetworkAdapter -Generation 2 - Set-VMMemory -VMName "PC3" -DynamicMemoryEnabled $true -MinimumBytes 512MB -MaximumBytes 2048MB -Buffer 20 - ``` - -2. Temporarily disable the external network adapter on SRV1 again, so that we can successfully boot PC3 from WDS. To disable the adapter, enter the following command at an elevated Windows PowerShell prompt on SRV1: - - ```powershell - Disable-NetAdapter "Ethernet 2" -Confirm:$false - ``` - - As mentioned previously, ensure that you disable the **external** network adapter, and wait for the command to complete before proceeding. - -3. Start and connect to PC3 by typing the following commands at an elevated Windows PowerShell prompt on the Hyper-V host: - - ```powershell - Start-VM PC3 - vmconnect localhost PC3 - ``` - -4. When prompted, press ENTER for network boot. - -5. On PC3, use the following settings for the Windows Deployment Wizard: - - **Task Sequence**: Windows 10 Enterprise x64 Custom Image - - **Move Data and Settings**: Don't move user data and settings - - **User Data (Restore)**: Specify a location: **\\\\SRV1\MigData$\PC1** - -6. When OS installation has started on PC1, re-enable the external network adapter on SRV1 by typing the following command on SRV1: - - ```powershell - Enable-NetAdapter "Ethernet 2" - ``` - -7. Setup will install the Windows 10 Enterprise operating system, update via Windows Update, and restore the user settings and data from PC1. - -8. When PC3 has completed installing the OS, sign in to PC3 using the contoso\administrator account. When the PC completes updating, select **Finish**. - -9. Verify that settings have been migrated from PC1. This completes demonstration of the replace procedure. - -10. Shut down PC3 in preparation for the [next](windows-10-poc-sc-config-mgr.md) procedure. - -## Troubleshooting logs, events, and utilities - -Deployment logs are available on the client computer in the following locations: - -- Before the image is applied: X:\MININT\SMSOSD\OSDLOGS -- After the system drive has been formatted: C:\MININT\SMSOSD\OSDLOGS -- After deployment: %WINDIR%\TEMP\DeploymentLogs - -You can review WDS events in Event Viewer at: **Applications and Services Logs > Microsoft > Windows > Deployment-Services-Diagnostics**. By default, only the **Admin** and **Operational** logs are enabled. To enable other logs, right-click the log and then select **Enable Log**. - -Also see [Resolve Windows 10 upgrade errors](upgrade/resolve-windows-10-upgrade-errors.md) for detailed troubleshooting information. - -## Related articles - -[Microsoft Deployment Toolkit](/mem/configmgr/mdt/) - -[Prepare for deployment with MDT](deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md) diff --git a/windows/deployment/windows-10-poc-sc-config-mgr.md b/windows/deployment/windows-10-poc-sc-config-mgr.md index d3c1320d86..c481efb0a5 100644 --- a/windows/deployment/windows-10-poc-sc-config-mgr.md +++ b/windows/deployment/windows-10-poc-sc-config-mgr.md @@ -1,8 +1,8 @@ --- title: Steps to deploy Windows 10 with Configuration Manager description: Learn how to deploy Windows 10 in a test lab using Microsoft Configuration Manager. -ms.prod: windows-client -ms.technology: itpro-deploy +ms.service: windows-client +ms.subservice: itpro-deploy ms.localizationpriority: medium manager: aaroncz ms.author: frankroj @@ -157,7 +157,7 @@ The procedures in this guide are summarized in the following table. An estimate You can also verify WMI using the WMI console by typing **wmimgmt.msc**, right-clicking **WMI Control (Local)** in the console tree, and then clicking **Properties**. - If the WMI service isn't started, attempt to start it or reboot the computer. If WMI is running but errors are present, see [WMIDiag](https://blogs.technet.microsoft.com/askperf/2015/05/12/wmidiag-2-2-is-here/) for troubleshooting information. + If the WMI service isn't started, attempt to start it or reboot the computer. If WMI is running but errors are present, see [winmgmt](/windows/win32/wmisdk/winmgmt) for troubleshooting information. 5. To extend the Active Directory schema, enter the following command at an elevated Windows PowerShell prompt: @@ -230,15 +230,9 @@ The procedures in this guide are summarized in the following table. An estimate ## Download MDOP and install DaRT > [!IMPORTANT] -> This step requires an MSDN subscription or volume licence agreement. For more information, see [Ready for Windows 10: MDOP 2015 and more tools are now available](https://blogs.technet.microsoft.com/windowsitpro/2015/08/17/ready-for-windows-10-mdop-2015-and-more-tools-are-now-available/). - - -1. Download the [Microsoft Desktop Optimization Pack 2015](https://msdn.microsoft.com/subscriptions/downloads/#ProductFamilyId=597) to the Hyper-V host using an MSDN subscription. Download the .ISO file (mu_microsoft_desktop_optimization_pack_2015_x86_x64_dvd_5975282.iso, 2.79 GB) to the C:\VHD directory on the Hyper-V host. +1. Download the Microsoft Desktop Optimization Pack 2015 to the Hyper-V host from Visual Studio Online or from the [Microsoft Volume Licensing website (MVLS)](https://go.microsoft.com/fwlink/p/?LinkId=166331) site. Download the .ISO file (mu_microsoft_desktop_optimization_pack_2015_x86_x64_dvd_5975282.iso, 2.79 GB) to the C:\VHD directory on the Hyper-V host. 2. Enter the following command at an elevated Windows PowerShell prompt on the Hyper-V host to mount the MDOP file on SRV1: @@ -780,7 +774,7 @@ If you've already completed steps in [Deploy Windows 10 in a test lab using Micr [Settings] Priority=Default Properties=OSDMigrateConfigFiles,OSDMigrateMode - + [Default] DoCapture=NO ComputerBackupLocation=NONE @@ -1092,7 +1086,7 @@ Set-VMNetworkAdapter -VMName PC4 -StaticMacAddress 00-15-5D-83-26-FF - Select Resources > Value: Select the computername associated with the PC1 VM (GREGLIN-PC1 in this example). - Select **Next** twice and then select **Close** in both windows. -3. Select **Device Collections** and then double-click **USMT Backup (Replace)**. Verify that the computer name/hostname associated with PC1 is displayed in the collection. Don't proceed until this name is displayed. +3. Select **Device Collections** and then double-click **USMT Backup (Replace)**. Verify that the computer name/hostname associated with PC1 is displayed in the collection. Don't proceed until this name is displayed. ### Create a new deployment diff --git a/windows/deployment/windows-10-poc.md b/windows/deployment/windows-10-poc.md index 11b304e822..91aadc47e7 100644 --- a/windows/deployment/windows-10-poc.md +++ b/windows/deployment/windows-10-poc.md @@ -4,8 +4,8 @@ description: Learn about concepts and procedures for deploying Windows 10 in a p manager: aaroncz ms.author: frankroj author: frankroj -ms.prod: windows-client -ms.technology: itpro-deploy +ms.service: windows-client +ms.subservice: itpro-deploy ms.localizationpriority: medium ms.topic: tutorial ms.date: 11/23/2022 @@ -118,8 +118,6 @@ The two Windows Server VMs can be combined into a single VM to conserve RAM and ### Verify support and install Hyper-V -Starting with Windows 8, the host computer's microprocessor must support second level address translation (SLAT) to install Hyper-V. See [Hyper-V: List of SLAT-Capable CPUs for Hosts](https://social.technet.microsoft.com/wiki/contents/articles/1401.hyper-v-list-of-slat-capable-cpus-for-hosts.aspx) for more information. - 1. To verify your computer supports SLAT, open an administrator command prompt, type **systeminfo**, press ENTER, and review the section displayed at the bottom of the output, next to Hyper-V Requirements. See the following example: ```cmd @@ -1046,4 +1044,4 @@ Use the following procedures to verify that the PoC environment is configured pr ## Next steps -[Windows 10 deployment scenarios](windows-10-deployment-scenarios.md) +- [Windows 10 deployment scenarios](windows-deployment-scenarios.md). diff --git a/windows/deployment/windows-10-pro-in-s-mode.md b/windows/deployment/windows-10-pro-in-s-mode.md index d2bf8bb55d..82bb386aa3 100644 --- a/windows/deployment/windows-10-pro-in-s-mode.md +++ b/windows/deployment/windows-10-pro-in-s-mode.md @@ -5,10 +5,10 @@ author: frankroj ms.author: frankroj manager: aaroncz ms.localizationpriority: medium -ms.prod: windows-client +ms.service: windows-client ms.topic: article ms.date: 11/23/2022 -ms.technology: itpro-deploy +ms.subservice: itpro-deploy --- # Switch to Windows 10 Pro or Enterprise from S mode diff --git a/windows/deployment/windows-10-subscription-activation.md b/windows/deployment/windows-10-subscription-activation.md deleted file mode 100644 index b5fc8eb923..0000000000 --- a/windows/deployment/windows-10-subscription-activation.md +++ /dev/null @@ -1,260 +0,0 @@ ---- -title: Windows subscription activation -description: In this article, you'll learn how to dynamically enable Windows 10 and Windows 11 Enterprise or Education subscriptions. -ms.prod: windows-client -ms.technology: itpro-fundamentals -ms.localizationpriority: medium -author: frankroj -ms.author: frankroj -manager: aaroncz -ms.collection: - - highpri - - tier2 -ms.topic: conceptual -ms.date: 11/14/2023 -appliesto: - - ✅ Windows 10 - - ✅ Windows 11 ---- - -# Windows subscription activation - -The subscription activation feature enables you to "step-up" from Windows Pro edition to Enterprise or Education editions. You can use this feature if you're subscribed to Windows Enterprise E3 or E5 licenses. Subscription activation also supports step-up from Windows Pro Education edition to Education edition. - -If you have devices that are licensed for earlier versions of Windows Professional, Microsoft 365 Business Premium provides an upgrade to Windows Pro edition, which is the prerequisite for deploying [Windows Business](/microsoft-365/business-premium/microsoft-365-business-faqs#what-is-windows-10-business). - -The subscription activation feature eliminates the need to manually deploy Enterprise or Education edition images on each target device, then later standing up on-premises key management services such as KMS or MAK based activation, entering Generic Volume License Keys (GVLKs), and then rebooting client devices. - -This article covers the following information: - -- [Subscription activation](#subscription-activation-for-enterprise): An introduction to subscription activation for Windows Enterprise. -- [Subscription activation for Education](#subscription-activation-for-education): Information about subscription activation for Windows Education. -- [Inherited activation](#inherited-activation): Allow virtual machines to inherit activation state from their Windows client host. -- [The evolution of deployment](#the-evolution-of-deployment): A short history of Windows deployment. -- [Requirements](#requirements): Prerequisites to use the Windows subscription activation model. -- [Benefits](#benefits): Advantages of subscription-based licensing. -- [How it works](#how-it-works): A summary of the subscription-based licensing option. -- [Virtual Desktop Access (VDA)](#virtual-desktop-access-vda): How to enable Windows subscription activation for VMs in the cloud. - -For more information on how to deploy Enterprise licenses, see [Deploy Windows Enterprise licenses](deploy-enterprise-licenses.md). - -> [!NOTE] -> -> Organizations that use the Subscription Activation feature to enable users to upgrade from one version of Windows to another and use Conditional Access policies to control access need to exclude one of the following cloud apps from their Conditional Access policies using **Select Excluded Cloud Apps**: -> -> - [Universal Store Service APIs and Web Application, AppID 45a330b1-b1ec-4cc1-9161-9f03992aa49f](/troubleshoot/azure/active-directory/verify-first-party-apps-sign-in#application-ids-of-commonly-used-microsoft-applications). -> - [Windows Store for Business, AppID 45a330b1-b1ec-4cc1-9161-9f03992aa49f](/troubleshoot/azure/active-directory/verify-first-party-apps-sign-in#application-ids-of-commonly-used-microsoft-applications). -> -> Although the app ID is the same in both instances, the name of the cloud app will depend on the tenant. -> -> For more information about configuring exclusions in Conditional Access policies, see [Application exclusions](/azure/active-directory/conditional-access/howto-conditional-access-policy-all-users-mfa#application-exclusions). - -## Subscription activation for Enterprise - -Windows Enterprise E3 and E5 are available as online services via subscription. You can deploy Windows Enterprise in your organization without keys and reboots. - -- Devices with a current Windows Pro edition license can be seamlessly upgraded to Windows Enterprise. -- Product key-based Windows Enterprise software licenses can be transitioned to Windows Enterprise subscriptions. - -Organizations that have an enterprise agreement can also benefit from the service, using traditional Active Directory-joined devices. In this scenario, the Active Directory user that signs in on their device must be synchronized with Microsoft Entra ID using [Microsoft Entra Connect Sync](/azure/active-directory/hybrid/how-to-connect-sync-whatis). - -> [!NOTE] -> Subscription activation is available for qualifying devices running Windows 10 or Windows 11. You can't use subscription activation to upgrade from Windows 10 to Windows 11. - -## Subscription activation for Education - -Subscription activation for Education works the same as the Enterprise edition, but in order to use subscription activation for Education, you must have a device running Windows Pro Education and an active subscription plan with an Enterprise license. For more information, see the [requirements](#windows-education-requirements) section. - -## Inherited activation - -Inherited activation allows Windows virtual machines to inherit activation state from their Windows client host. When a user with a Windows E3/E5 or A3/A5 license assigned creates a new Windows 10 or Windows 11 virtual machine (VM) using a Windows 10 or Windows 11 host, the VM inherits the activation state from a host machine. This behavior is independent of whether the user signs on with a local account or uses a Microsoft Entra account on a VM. - -To support inherited activation, both the host computer and the VM must be running a supported version of Windows 10 or Windows 11. The hypervisor platform must also be Windows Hyper-V. - -## The evolution of deployment - -> [!TIP] -> The original version of this section can be found at [Changing between Windows SKUs](/archive/blogs/mniehaus/changing-between-windows-skus). - -The following list illustrates how deploying Windows client has evolved with each release: - -- **Windows 7** required you to redeploy the operating system using a full wipe-and-load process if you wanted to change from Windows 7 Professional to Windows 10 Enterprise. - -- **Windows 8.1** added support for a Windows 8.1 Pro to Windows 8.1 Enterprise in-place upgrade. This process was considered a "repair upgrade", because the OS version was the same before and after. This upgrade was a lot easier than wipe-and-load, but it was still time-consuming. - -- **Windows 10, version 1507** added the ability to install a new product key using a provisioning package or using MDM to change the SKU. This process required a reboot, which would install the new OS components, and took several minutes to complete. However, it was a lot quicker than in-place upgrade. - -- **Windows 10, version 1607** made a large leap forward. You could just change the product key and the edition instantly changed from Windows 10 Pro to Windows 10 Enterprise. In addition to provisioning packages and MDM, you can inject a key using slmgr.vbs, which injects the key into WMI. It became trivial to do this process using a command line. - -- **Windows 10, version 1703** made this "step-up" from Windows 10 Pro to Windows 10 Enterprise automatic for devices that subscribed to Windows 10 Enterprise E3 or E5 via the CSP program. - -- **Windows 10, version 1709** added support for Windows 10 subscription activation, similar to the CSP support but for large enterprises. This feature enabled the use of Microsoft Entra ID for assigning licenses to users. When users sign in to a device that's joined to Active Directory or Microsoft Entra ID, it automatically steps up from Windows 10 Pro to Windows 10 Enterprise. - -- **Windows 10, version 1803** updated Windows 10 subscription activation to enable pulling activation keys directly from firmware for devices that support firmware-embedded keys. It was no longer necessary to run a script to activate Windows 10 Pro before activating Enterprise. For virtual machines and hosts running Windows 10, version 1803, [inherited activation](#inherited-activation) was also enabled. - -- **Windows 10, version 1903** updated Windows 10 subscription activation to enable step-up from Windows 10 Pro Education to Windows 10 Education for devices with a qualifying Windows 10 or Microsoft 365 subscription. - -- **Windows 11, version 21H2** updated subscription activation to work on both Windows 10 and Windows 11 devices. - - > [!IMPORTANT] - > Subscription activation doesn't update a device from Windows 10 to Windows 11. Only the edition is updated. - -## Requirements - -### Windows Enterprise requirements - -> [!NOTE] -> The following requirements don't apply to general Windows client activation on Azure. Azure activation requires a connection to Azure KMS only. It supports workgroup, hybrid, and Microsoft Entra joined VMs. In most scenarios, activation of Azure VMs happens automatically. For more information, see [Understanding Azure KMS endpoints for Windows product activation of Azure virtual machines](/troubleshoot/azure/virtual-machines/troubleshoot-activation-problems). - -> [!IMPORTANT] -> As of October 1, 2022, subscription activation is available for *commercial* and *GCC* tenants. It's currently not available on GCC High or DoD tenants. For more information, see [Enable subscription activation with an existing EA](deploy-enterprise-licenses.md#enable-subscription-activation-with-an-existing-ea). - -For Microsoft customers with Enterprise Agreements (EA) or Microsoft Products & Services Agreements (MPSA), you must have the following requirements: - -- A supported version of Windows Pro or Enterprise edition installed on the devices to be upgraded. -- Microsoft Entra available for identity management. -- Devices must be Microsoft Entra joined or Microsoft Entra hybrid joined. Workgroup-joined or Microsoft Entra registered devices aren't supported. - -For Microsoft customers that don't have EA or MPSA, you can get Windows Enterprise E3/E5 or A3/A5 licenses through a cloud solution provider (CSP). Identity management and device requirements are the same when you use CSP to manage licenses. For more information about getting Windows Enterprise E3 through your CSP, see [Windows Enterprise E3 in CSP](windows-10-enterprise-e3-overview.md). - -### Windows Education requirements - -- A supported version of Windows Pro Education installed on the devices to be upgraded. -- A device with a Windows Pro Education digital license. You can confirm this information in **Settings > Update & Security > Activation**. -- The Education tenant must have an active subscription to Microsoft 365 with a Windows Enterprise license, or a Windows Enterprise or Education subscription. -- Devices must be Microsoft Entra joined or Microsoft Entra hybrid joined. Workgroup-joined or Microsoft Entra registered devices aren't supported. - -> [!IMPORTANT] -> If Windows 10 Pro is converted to Windows 10 Pro Education by [using benefits available in Store for Education](/education/windows/change-to-pro-education#change-using-microsoft-store-for-education), then the feature will not work. You will need to re-image the device using a Windows 10 Pro Education edition. - -## Benefits - -With Windows Enterprise or Education editions, your organization can benefit from enterprise-level security and control. Previously, only organizations with a Microsoft Volume Licensing Agreement could deploy Education or Enterprise editions to their users. With Windows Enterprise E3/E5 or A3/A5 being available as an online service, it's available in select channels thus allowing all organizations to take advantage of enterprise-grade Windows features. - -To compare Windows 10 editions and review pricing, see the following sites: - -- [Compare Windows 10 editions](https://www.microsoft.com/windowsforbusiness/compare) -- [Enterprise Mobility + Security Pricing Options](https://www.microsoft.com/microsoft-365/enterprise-mobility-security/compare-plans-and-pricing) - -You can benefit by moving to Windows as an online service in the following ways: - -- Licenses for Windows Enterprise and Education are checked based on Microsoft Entra credentials. You have a systematic way to assign licenses to end users and groups in your organization. - -- User sign-in triggers a silent edition upgrade, with no reboot required. - -- Support for mobile worker and "bring your own device" (BYOD) activation. This support transitions away from on-premises KMS and MAK keys. - -- Compliance support via seat assignment. - -- Licenses can be updated to different users dynamically, which allows you to optimize your licensing investment against changing needs. - -## How it works - -> [!NOTE] -> The following examples use Windows 10 Pro to Enterprise edition. The examples also apply to Windows 11, and Education editions. - -The device is Microsoft Entra joined from **Settings** > **Accounts** > **Access work or school**. - -You assign Windows 10 Enterprise to a user: - -![A screenshot of assigning a Windows 10 Enterprise license in the Microsoft 365 admin center.](images/ent.png) - -When a licensed user signs in to a device that meets requirements using their Microsoft Entra credentials, Windows steps up from Pro edition to Enterprise. Then all of the Enterprise features are unlocked. When a user's subscription expires or is transferred to another user, the device reverts seamlessly to Windows 10 Pro edition, once the current subscription validity expires. - -> [!NOTE] -> Devices running a supported version of Windows 10 Pro Education can get Windows 10 Enterprise or Education general availability channel on up to five devices for each user covered by the license. This benefit doesn't include the long term servicing channel. - -The following figure summarizes how the subscription activation model works: - -![Diagram of subscription activation.](images/after.png) - -> [!NOTE] -> -> - A Windows 10 Pro Education device will only step-up to Windows 10 Education edition when you assign a **Windows 10 Enterprise** license from the Microsoft 365 admin center. -> -> - A Windows 10 Pro device will only step-up to Windows 10 Enterprise edition when you assign a **Windows 10 Enterprise** license from the Microsoft 365 admin center. - -### Scenarios - -#### Scenario #1 - -You're using a supported version of Windows 10. You purchased Windows 10 Enterprise E3 or E5 subscriptions, or you've had an E3 or E5 subscription for a while but haven't yet deployed Windows 10 Enterprise. - -All of your Windows 10 Pro devices will step-up to Windows 10 Enterprise. When a subscription activation-enabled user signs in, devices that are already running Windows 10 Enterprise will migrate from KMS or MAK activated Enterprise edition to subscription activated Enterprise edition. - -#### Scenario #2 - -You're using Microsoft Entra joined devices or Active Directory-joined devices running a supported version of Windows 10. You configured Microsoft Entra synchronization. You follow the steps in [Deploy Windows Enterprise licenses](deploy-enterprise-licenses.md) to get a $0 SKU, and get a new Windows 10 Enterprise E3 or E5 license in Microsoft Entra ID. You then assign that license to all of your Microsoft Entra users, which can be Active Directory-synced accounts. When that user signs in, the device will automatically change from Windows 10 Pro to Windows 10 Enterprise. - -#### Earlier versions of Windows - -If devices are running Windows 7, more steps are required. A wipe-and-load approach still works, but it can be easier to upgrade from Windows 7 Pro directly to Windows 10 Enterprise edition. This path is supported, and completes the move in one step. This method also works for devices with Windows 8.1 Pro. - -### Licenses - -The following policies apply to acquisition and renewal of licenses on devices: - -- Devices that have been upgraded will attempt to renew licenses about every 30 days. They must be connected to the internet to successfully acquire or renew a license. - -- If a device is disconnected from the internet, until its current subscription expires Windows will revert to Pro or Pro Education. As soon as the device is connected to the internet again, the license will automatically renew. - -- Up to five devices can be upgraded for each user license. If the user license is used for a sixth device, on the computer to which a user hasn't logged for the longest time, Windows will revert to Pro or Pro Education. - -- If a device meets the requirements and a licensed user signs in on that device, it will be upgraded. - -Licenses can be reallocated from one user to another user, allowing you to optimize your licensing investment against changing needs. - -When you have the required Microsoft Entra subscription, group-based licensing is the preferred method to assign Enterprise E3 and E5 licenses to users. For more information, see [Group-based licensing basics in Microsoft Entra ID](/azure/active-directory/fundamentals/active-directory-licensing-whatis-azure-portal). - -### Existing Enterprise deployments - -If you're running a supported version of Windows 10 or Windows 11, subscription activation will automatically pull the firmware-embedded Windows activation key and activate the underlying Pro license. The license will then step-up to Enterprise using subscription activation. This behavior automatically migrates your devices from KMS or MAK activated Enterprise to subscription activated Enterprise. - -Subscription activation doesn't remove the need to activate the underlying OS. This requirement still exists for running a genuine installation of Windows. - -> [!CAUTION] -> Firmware-embedded Windows activation happens automatically only during Windows Setup out of box experience (OOBE). - -If the computer has never been activated with a Pro key, use the following script from an elevated PowerShell console: - -```powershell -$(Get-WmiObject SoftwareLicensingService).OA3xOriginalProductKey | foreach{ if ( $null -ne $_ ) { Write-Host "Installing"$_;changepk.exe /Productkey $_ } else { Write-Host "No key present" } } -``` - - - -### Obtaining a Microsoft Entra ID license - -If your organization has an Enterprise Agreement (EA) or Software Assurance (SA): - -- Organizations with a traditional EA must order a $0 SKU, process e-mails sent to the license administrator for the company, and assign licenses using Microsoft Entra ID. Ideally, you assign the licenses to groups using the Microsoft Entra ID P1 or P2 feature for group assignment. For more information, see [Enable subscription activation with an existing EA](./deploy-enterprise-licenses.md#enable-subscription-activation-with-an-existing-ea). - -- The license administrator can assign seats to Microsoft Entra users with the same process that's used for Microsoft 365 Apps. - -- New EA/SA Windows Enterprise customers can acquire both an SA subscription and an associated $0 cloud subscription. - -If your organization has a Microsoft Products & Services Agreement (MPSA): - -- New customers are automatically emailed the details of the service. Take steps to process the instructions. - -- Existing MPSA customers will receive service activation emails that allow their customer administrator to assign users to the service. - -- New MPSA customers who purchase the Software Subscription Windows Enterprise E3 and E5 will be enabled for both the traditional key-based and new subscriptions activation method. - -### Deploying licenses - -For more information, see [Deploy Windows Enterprise licenses](deploy-enterprise-licenses.md). - -## Virtual Desktop Access (VDA) - -Subscriptions to Windows Enterprise are also available for virtualized clients. Enterprise E3 and E5 are available for Virtual Desktop Access (VDA) in Microsoft Azure or in another qualified multitenant hoster (QMTH). - -Virtual machines (VMs) must be configured to enable Windows 10 Enterprise subscriptions for VDA. Active Directory-joined and Microsoft Entra joined clients are supported. See [Enable VDA for Subscription Activation](vda-subscription-activation.md). - -## Related sites - -Connect domain-joined devices to Microsoft Entra ID for Windows experiences. For more information, see [Plan your Microsoft Entra hybrid join implementation](/azure/active-directory/devices/hybrid-azuread-join-plan) - -[Compare Windows editions](https://www.microsoft.com/windows/business/compare-windows-11) - -[Windows for business](https://www.microsoft.com/windows/business) diff --git a/windows/deployment/windows-adk-scenarios-for-it-pros.md b/windows/deployment/windows-adk-scenarios-for-it-pros.md index f38cf33ebe..2c3b28dac0 100644 --- a/windows/deployment/windows-adk-scenarios-for-it-pros.md +++ b/windows/deployment/windows-adk-scenarios-for-it-pros.md @@ -1,83 +1,78 @@ --- -title: Windows ADK for Windows 10 scenarios for IT Pros (Windows 10) -description: The Windows Assessment and Deployment Kit (Windows ADK) contains tools that can be used by IT Pros to deploy Windows. +title: Windows ADK for Windows scenarios for IT Pros +description: The Windows Assessment and Deployment Kit (Windows ADK) contains tools that IT Pros can use to deploy Windows. author: frankroj ms.author: frankroj manager: aaroncz -ms.prod: windows-client +ms.service: windows-client ms.localizationpriority: medium -ms.date: 11/23/2022 +ms.date: 02/13/2024 ms.topic: article -ms.technology: itpro-deploy +ms.subservice: itpro-deploy +appliesto: + - ✅ Windows 11 + - ✅ Windows 10 --- -# Windows ADK for Windows 10 scenarios for IT Pros +# Windows ADK for Windows scenarios for IT Pros -The [Windows Assessment and Deployment Kit](/windows-hardware/get-started/adk-install) (Windows ADK) contains tools that can be used by IT Pros to deploy Windows. For an overview of what's new in the Windows ADK for Windows 10, see [What's new in kits and tools](/windows-hardware/get-started/what-s-new-in-kits-and-tools). - -In previous releases of Windows, the Windows ADK docs were published on both TechNet and the MSDN Hardware Dev Center. Starting with the Windows 10 release, Windows ADK documentation is available on the MSDN Hardware Dev Center. For the Windows 10 ADK reference content, see [Desktop manufacturing](/windows-hardware/manufacture/desktop/). - -Here are some key scenarios that will help you find the content on the MSDN Hardware Dev Center. +The [Windows Assessment and Deployment Kit](/windows-hardware/get-started/adk-install) (Windows ADK) contains tools that IT Pros can use to deploy Windows. For an overview of what's new in the latest version of the Windows ADK, see [What's new in the ADK tools](/windows-hardware/get-started/what-s-new-in-kits-and-tools). For the ADK reference content, see [Desktop manufacturing](/windows-hardware/manufacture/desktop/). ## Create a Windows image using command-line tools [DISM](/windows-hardware/manufacture/desktop/dism---deployment-image-servicing-and-management-technical-reference-for-windows) is used to mount and service Windows images. -Here are some things you can do with DISM: +Here are some things that can be done with DISM: -- [Mount an offline image](/windows-hardware/manufacture/desktop/mount-and-modify-a-windows-image-using-dism) -- [Add drivers to an offline image](/windows-hardware/manufacture/desktop/add-and-remove-drivers-to-an-offline-windows-image) -- [Enable or disable Windows features](/windows-hardware/manufacture/desktop/enable-or-disable-windows-features-using-dism) -- [Add or remove packages](/windows-hardware/manufacture/desktop/add-or-remove-packages-offline-using-dism) -- [Add language packs](/windows-hardware/manufacture/desktop/add-language-packs-to-windows) -- [Add Universal Windows apps](/windows-hardware/manufacture/desktop/preinstall-apps-using-dism) -- [Upgrade the Windows edition](/windows-hardware/manufacture/desktop/change-the-windows-image-to-a-higher-edition-using-dism) +- [Mount an offline image](/windows-hardware/manufacture/desktop/mount-and-modify-a-windows-image-using-dism#mount-an-image). +- [Add and Remove Driver packages to an offline Windows Image](/windows-hardware/manufacture/desktop/add-and-remove-drivers-to-an-offline-windows-image). +- [Enable or Disable Windows Features Using DISM](/windows-hardware/manufacture/desktop/enable-or-disable-windows-features-using-dism). +- [Add or Remove Packages Offline Using DISM](/windows-hardware/manufacture/desktop/add-or-remove-packages-offline-using-dism). +- [Add languages to Windows images](/windows-hardware/manufacture/desktop/add-language-packs-to-windows). +- [Preinstall Apps Using DISM](/windows-hardware/manufacture/desktop/preinstall-apps-using-dism). +- [Change the Windows Image to a Higher Edition Using DISM](/windows-hardware/manufacture/desktop/change-the-windows-image-to-a-higher-edition-using-dism). -[Sysprep](/windows-hardware/manufacture/desktop/sysprep--system-preparation--overview) prepares a Windows installation for imaging and allows you to capture a customized installation. +[Sysprep](/windows-hardware/manufacture/desktop/sysprep--system-preparation--overview) prepares a Windows installation for imaging and allows capturing a customized Windows installation. -Here are some things you can do with Sysprep: +Here are some things that can be done with Sysprep: -- [Generalize a Windows installation](/windows-hardware/manufacture/desktop/sysprep--generalize--a-windows-installation) -- [Customize the default user profile](/windows-hardware/manufacture/desktop/customize-the-default-user-profile-by-using-copyprofile) -- [Use answer files](/windows-hardware/manufacture/desktop/use-answer-files-with-sysprep) +- [Generalize a Windows installation](/windows-hardware/manufacture/desktop/sysprep--generalize--a-windows-installation#generalize-a-windows-installation). +- [Customize the default user profile by using CopyProfile](/windows-hardware/manufacture/desktop/customize-the-default-user-profile-by-using-copyprofile). +- [Use answer files](/windows-hardware/manufacture/desktop/use-answer-files-with-sysprep). -[Windows PE (WinPE)](/windows-hardware/manufacture/desktop/winpe-intro) is a small operating system used to boot a computer that doesn't have an operating system. You can boot to Windows PE and then install a new operating system, recover data, or repair an existing operating system. +[Windows PE (WinPE)](/windows-hardware/manufacture/desktop/winpe-intro) is a small operating system used to boot a computer that doesn't have an operating system. Windows PE can be booted into to install a new operating system, recover data, or repair an existing operating system. -Here are ways you can create a WinPE image: +A WinPE image can be created using the article [Create bootable Windows PE media](/windows-hardware/manufacture/desktop/winpe-create-usb-bootable-drive). Types of bootable media include: -- [Create a bootable USB drive](/windows-hardware/manufacture/desktop/winpe-create-usb-bootable-drive) -- [Create a Boot CD, DVD, ISO, or VHD](/windows-hardware/manufacture/desktop/winpe-create-usb-bootable-drive) +- [Create a bootable Windows PE USB drive](/windows-hardware/manufacture/desktop/winpe-create-usb-bootable-drive#create-a-bootable-windows-pe-usb-drive). +- [Create a WinPE ISO, DVD, or CD](/windows-hardware/manufacture/desktop/winpe-create-usb-bootable-drive#create-a-winpe-iso-dvd-or-cd). +- [Create a Windows PE VHD to use with Hyper-V](/windows-hardware/manufacture/desktop/winpe-create-usb-bootable-drive#create-a-windows-pe-vhd-to-use-with-hyper-v). [Windows Recovery Environment (Windows RE)](/windows-hardware/manufacture/desktop/windows-recovery-environment--windows-re--technical-reference) is a recovery environment that can repair common operating system problems. -Here are some things you can do with Windows RE: +Here are some things that can be done with Windows RE: -- [Customize Windows RE](/windows-hardware/manufacture/desktop/customize-windows-re) -- [Push-button reset](/windows-hardware/manufacture/desktop/push-button-reset-overview) +- [Customize Windows RE](/windows-hardware/manufacture/desktop/customize-windows-re). +- [Push-button reset](/windows-hardware/manufacture/desktop/push-button-reset-overview). -[Windows System Image Manager (Windows SIM)](/windows-hardware/customize/desktop/wsim/windows-system-image-manager-technical-reference) helps you create answer files that change Windows settings and run scripts during installation. +[Windows System Image Manager (WSIM)](/windows-hardware/customize/desktop/wsim/windows-system-image-manager-technical-reference) helps create answer files that change Windows settings and run scripts during Windows installation. -Here are some things you can do with Windows SIM: +Here are some things that can be done with WSIM: -- [Create answer file](/windows-hardware/customize/desktop/wsim/create-or-open-an-answer-file) -- [Add a driver path to an answer file](/windows-hardware/customize/desktop/wsim/add-a-device-driver-path-to-an-answer-file) -- [Add a package to an answer file](/windows-hardware/customize/desktop/wsim/add-a-package-to-an-answer-file) -- [Add a custom command to an answer file](/windows-hardware/customize/desktop/wsim/add-a-custom-command-to-an-answer-file) +- [Create or Open an Answer File](/windows-hardware/customize/desktop/wsim/create-or-open-an-answer-file). +- [Add a Device Driver Path to an Answer File](/windows-hardware/customize/desktop/wsim/add-a-device-driver-path-to-an-answer-file). +- [Add a Package to an Answer File](/windows-hardware/customize/desktop/wsim/add-a-package-to-an-answer-file). +- [Add a Custom Command to an Answer File](/windows-hardware/customize/desktop/wsim/add-a-custom-command-to-an-answer-file). -For a list of settings you can change, see [Unattended Windows Setup Reference](/windows-hardware/customize/desktop/unattend/) on the MSDN Hardware Dev Center. +For a list of settings that can be changed, see [Unattended Windows Setup Reference](/windows-hardware/customize/desktop/unattend/). ### Create a provisioning package using Windows ICD -Introduced in Windows 10, [Windows Imaging and Configuration Designer (ICD)](/windows/configuration/provisioning-packages/provisioning-install-icd) streamlines the customizing and provisioning of a Windows 10 for desktop editions (Home, Pro, Enterprise, and Education) or Windows 10 IoT Core (IoT Core) image. - -Here are some things you can do with Windows ICD: - -- [Build and apply a provisioning package](/windows/configuration/provisioning-packages/provisioning-create-package) -- [Export a provisioning package](/windows/configuration/provisioning-packages/provisioning-create-package) +[Windows Imaging and Configuration Designer (ICD)](/windows/configuration/provisioning-packages/provisioning-install-icd) streamlines the customizing and provisioning of a Windows for desktop editions (Home, Pro, Enterprise, and Education) or a Windows IoT Core (IoT Core) image. Creating, applying, and exporting provisioning packages with the Windows ICD is covered in the article [Create a provisioning package](/windows/configuration/provisioning-packages/provisioning-create-package). ### IT Pro Windows deployment tools -There are also a few tools included in the Windows ADK that are specific to IT Pros and this documentation is available on TechNet: +There are also a few tools included in the Windows ADK that are specific to IT Pros: - [Volume Activation Management Tool (VAMT) Technical Reference](volume-activation/volume-activation-management-tool.md) - [User State Migration Tool (USMT) Technical Reference](usmt/usmt-technical-reference.md) diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts.md index 3e70bd954a..690fe5613b 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts.md @@ -2,13 +2,13 @@ title: Add and verify admin contacts description: This article explains how to add and verify admin contacts ms.date: 09/15/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: hathind ms.collection: - tier2 @@ -41,6 +41,6 @@ Your admin contacts will receive notifications about support request updates and 1. Under **Tenant administration** in the **Windows Autopatch** section, select **Admin contacts**. 1. Select **+Add**. 1. Enter the contact details including name, email, phone number and preferred language. For a support ticket, the ticket's primary contact's preferred language will determine the language used for email communications. -1. Select an [Area of focus](#area-of-focus) and enter details of the contact's knowledge and authority in the specified area of focus. +1. Select an [Area of focus](#area-of-focus) and enter details of the contact's knowledge and authority in the specified area of focus. 1. Select **Save** to add the contact. 1. Repeat for each area of focus. diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md index f9ce34d2ae..dd113afcfc 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md @@ -1,14 +1,14 @@ --- title: Device registration overview -description: This article provides an overview on how to register devices in Autopatch -ms.date: 07/25/2023 -ms.prod: windows-client -ms.technology: itpro-updates +description: This article provides an overview on how to register devices in Autopatch. +ms.date: 02/15/2024 +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: andredm7 ms.collection: - highpri @@ -19,13 +19,13 @@ ms.collection: Windows Autopatch must [register your existing devices](windows-autopatch-register-devices.md) into its service to manage update deployments on your behalf. -The Windows Autopatch device registration process is transparent for end-users because it doesn’t require devices to be reset. +The Windows Autopatch device registration process is transparent for end-users because it doesn't require devices to be reset. The overall device registration process is as follows: :::image type="content" source="../media/windows-autopatch-device-registration-overview.png" alt-text="Overview of the device registration process" lightbox="../media/windows-autopatch-device-registration-overview.png"::: -1. IT admin reviews [Windows Autopatch device registration prerequisites](windows-autopatch-register-devices.md#prerequisites-for-device-registration) prior to register devices with Windows Autopatch. +1. IT admin reviews [Windows Autopatch device registration prerequisites](windows-autopatch-register-devices.md#prerequisites-for-device-registration) before registering devices with Windows Autopatch. 2. IT admin identifies devices to be managed by Windows Autopatch through either adding device-based Microsoft Entra groups as part of the [Custom Autopatch group](../deploy/windows-autopatch-groups-overview.md) or the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md). 3. Windows Autopatch then: 1. Performs device readiness prior registration (prerequisite checks). @@ -47,12 +47,12 @@ See the following detailed workflow diagram. The diagram covers the Windows Auto | ----- | ----- | | **Step 1: Identify devices** | IT admin identifies devices to be managed by the Windows Autopatch service. | | **Step 2: Add devices** | IT admin adds devices through Direct membership or nests other Microsoft Entra ID assigned or dynamic groups into the **Windows Autopatch Device Registration** Microsoft Entra ID assigned group when using adding existing device-based Microsoft Entra groups while [creating](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#create-a-custom-autopatch-group)/[editing](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#edit-the-default-or-a-custom-autopatch-group) Custom Autopatch groups, or [editing](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#edit-the-default-or-a-custom-autopatch-group) the Default Autopatch group
                    | -| **Step 3: Discover devices** | The Windows Autopatch Discover Devices function discovers devices (hourly) that were previously added by the IT admin into the **Windows Autopatch Device Registration** Microsoft Entra ID assigned group or from Microsoft Entra groups used with Autopatch groups in **step #2**. The Microsoft Entra device ID is used by Windows Autopatch to query device attributes in both Microsoft Intune and Microsoft Entra ID when registering devices into its service.
                    1. Once devices are discovered from the Microsoft Entra group, the same function gathers additional device attributes and saves it into its memory during the discovery operation. The following device attributes are gathered from Microsoft Entra ID in this step:
                      1. **AzureADDeviceID**
                      2. **OperatingSystem**
                      3. **DisplayName (Device name)**
                      4. **AccountEnabled**
                      5. **RegistrationDateTime**
                      6. **ApproximateLastSignInDateTime**
                    2. In this same step, the Windows Autopatch discover devices function calls another function, the device prerequisite check function. The device prerequisite check function evaluates software-based device-level prerequisites to comply with Windows Autopatch device readiness requirements prior to registration.
                    | -| **Step 4: Check prerequisites** | The Windows Autopatch prerequisite function makes an Intune Graph API call to sequentially validate device readiness attributes required for the registration process. For detailed information, see the [Detailed prerequisite check workflow diagram](#detailed-prerequisite-check-workflow-diagram) section. The service checks the following device readiness attributes, and/or prerequisites:
                    1. **Serial number, model, and manufacturer.**
                      1. Checks if the serial number already exists in the Windows Autopatch’s managed device database.
                    2. **If the device is Intune-managed or not.**
                      1. Windows Autopatch looks to see **if the Microsoft Entra device ID has an Intune device ID associated with it**.
                        1. If **yes**, it means this device is enrolled into Intune.
                        2. If **not**, it means the device isn't enrolled into Intune, hence it can't be managed by the Windows Autopatch service.
                      2. **If the device is not managed by Intune**, the Windows Autopatch service can't gather device attributes such as operating system version, Intune enrollment date, device name and other attributes. When this happens, the Windows Autopatch service uses the Microsoft Entra device attributes gathered and saved to its memory in **step 3a**.
                        1. Once it has the device attributes gathered from Microsoft Entra ID in **step 3a**, the device is flagged with the **Prerequisite failed** status, then added to the **Not registered** tab so the IT admin can review the reason(s) the device wasn't registered into Windows Autopatch. The IT admin will remediate these devices. In this case, the IT admin should check why the device wasn’t enrolled into Intune.
                        2. A common reason is when the Microsoft Entra device ID is stale, it doesn’t have an Intune device ID associated with it anymore. To remediate, [clean up any stale Microsoft Entra device records from your tenant](windows-autopatch-register-devices.md#clean-up-dual-state-of-hybrid-azure-ad-joined-and-azure-registered-devices-in-your-azure-ad-tenant).
                      3. **If the device is managed by Intune**, the Windows Autopatch prerequisite check function continues to the next prerequisite check, which evaluates whether the device has checked into Intune in the last 28 days.
                    3. **If the device is a Windows device or not.**
                      1. Windows Autopatch looks to see if the device is a Windows and corporate-owned device.
                        1. **If yes**, it means this device can be registered with the service because it's a Windows corporate-owned device.
                        2. **If not**, it means the device is a non-Windows device, or it's a Windows device but it's a personal device.
                    4. **Windows Autopatch checks the Windows SKU family**. The SKU must be either:
                      1. **Enterprise**
                      2. **Pro**
                      3. **Pro Workstation**
                    5. **If the device meets the operating system requirements**, Windows Autopatch checks whether the device is either:
                      1. **Only managed by Intune.**
                        1. If the device is only managed by Intune, the device is marked as Passed all prerequisites.
                      2. **Co-managed by both Configuration Manager and Intune.**
                        1. If the device is co-managed by both Configuration Manager and Intune, an additional prerequisite check is evaluated to determine if the device satisfies the co-management-enabled workloads required by Windows Autopatch to manage devices in a co-managed state. The required co-management workloads evaluated in this step are:
                          1. **Windows Updates Policies**
                          2. **Device Configuration**
                          3. **Office Click to Run**
                        2. If Windows Autopatch determines that one of these workloads isn’t enabled on the device, the service marks the device as **Prerequisite failed** and moves the device to the **Not registered** tab.
                    | -| **Step 5: Calculate deployment ring assignment** | Once the device passes all prerequisites described in **step #4**, Windows Autopatch starts its deployment ring assignment calculation. The following logic is used to calculate the Windows Autopatch deployment ring assignment:
                    1. If the Windows Autopatch tenant’s existing managed device size is **≤ 200**, the deployment ring assignment is **First (5%)**, **Fast (15%)**, remaining devices go to the **Broad ring (80%)**.
                    2. If the Windows Autopatch tenant’s existing managed device size is **>200**, the deployment ring assignment will be **First (1%)**, **Fast (9%)**, remaining devices go to the **Broad ring (90%)**.
                    | -| **Step 6: Assign devices to a deployment ring group** | Once the deployment ring calculation is done, Windows Autopatch assigns devices to two deployment ring sets, the first one being the service-based deployment ring set represented by the following Microsoft Entra groups:
                    1. **Modern Workplace Devices-Windows Autopatch-First**
                      1. The Windows Autopatch device registration process doesn’t automatically assign devices to the Test ring represented by the Microsoft Entra group (**Modern Workplace Devices-Windows Autopatch-Test**). It’s important that you assign devices to the Test ring to validate the update deployments before the updates are deployed to a broader population of devices.
                    2. **Modern Workplace Devices-Windows Autopatch-Fast**
                    3. **Modern Workplace Devices-Windows Autopatch-Broad**
                    4. Then the second deployment ring set, the software updates-based deployment ring set represented by the following Microsoft Entra groups:
                      • **Windows Autopatch - Ring1**
                        • The Windows Autopatch device registration process doesn’t automatically assign devices to the Test ring represented by the Microsoft Entra groups (**Windows Autopatch - Test**). It’s important that you assign devices to the Test ring to validate the update deployments before the updates are deployed to a broader population of devices.
                      • **Windows Autopatch - Ring2**
                      • **Windows Autopatch - Ring3**
                    | +| **Step 3: Discover devices** | The Windows Autopatch Discover Devices function discovers devices (hourly) that were previously added by the IT admin into the **Windows Autopatch Device Registration** Microsoft Entra ID assigned group or from Microsoft Entra groups used with Autopatch groups in **step #2**. The Microsoft Entra device ID is used by Windows Autopatch to query device attributes in both Microsoft Intune and Microsoft Entra ID when registering devices into its service.
                    1. Once devices are discovered from the Microsoft Entra group, the same function gathers additional device attributes and saves it into its memory during the discovery operation. The following device attributes are gathered from Microsoft Entra ID in this step:
                      1. **AzureADDeviceID**
                      2. **OperatingSystem**
                      3. **DisplayName (Device name)**
                      4. **AccountEnabled**
                      5. **RegistrationDateTime**
                      6. **ApproximateLastSignInDateTime**
                    2. In this same step, the Windows Autopatch discover devices function calls another function, the device prerequisite check function. The device prerequisite check function evaluates software-based device-level prerequisites to comply with Windows Autopatch device readiness requirements before registration.
                    | +| **Step 4: Check prerequisites** | The Windows Autopatch prerequisite function makes an Intune Graph API call to sequentially validate device readiness attributes required for the registration process. For detailed information, see the [Detailed prerequisite check workflow diagram](#detailed-prerequisite-check-workflow-diagram) section. The service checks the following device readiness attributes, and/or prerequisites:
                    1. **If the device is Intune-managed or not.**
                      1. Windows Autopatch looks to see **if the Microsoft Entra device ID has an Intune device ID associated with it**.
                        1. If **yes**, it means this device is enrolled into Intune.
                        2. If **not**, it means the device isn't enrolled into Intune, hence it can't be managed by the Windows Autopatch service.
                      2. **If the device is not managed by Intune**, the Windows Autopatch service can't gather device attributes such as operating system version, Intune enrollment date, device name and other attributes. When this happens, the Windows Autopatch service uses the Microsoft Entra device attributes gathered and saved to its memory in **step 3a**.
                        1. Once it has the device attributes gathered from Microsoft Entra ID in **step 3a**, the device is flagged with the **Prerequisite failed** status, then added to the **Not registered** tab so the IT admin can review the reason(s) the device wasn't registered into Windows Autopatch. The IT admin will remediate these devices. In this case, the IT admin should check why the device wasn't enrolled into Intune.
                        2. A common reason is when the Microsoft Entra device ID is stale, it doesn't have an Intune device ID associated with it anymore. To remediate, [clean up any stale Microsoft Entra device records from your tenant](windows-autopatch-register-devices.md#clean-up-dual-state-of-hybrid-azure-ad-joined-and-azure-registered-devices-in-your-azure-ad-tenant).
                      3. **If the device is managed by Intune**, the Windows Autopatch prerequisite check function continues to the next prerequisite check, which evaluates whether the device has checked into Intune in the last 28 days.
                    2. **If the device is a Windows device or not.**
                      1. Windows Autopatch looks to see if the device is a Windows and corporate-owned device.
                        1. **If yes**, it means this device can be registered with the service because it's a Windows corporate-owned device.
                        2. **If not**, it means the device is a non-Windows device, or it's a Windows device but it's a personal device.
                    3. **Windows Autopatch checks the Windows SKU family**. The SKU must be either:
                      1. **Enterprise**
                      2. **Pro**
                      3. **Pro Workstation**
                    4. **If the device meets the operating system requirements**, Windows Autopatch checks whether the device is either:
                      1. **Only managed by Intune.**
                        1. If the device is only managed by Intune, the device is marked as Passed all prerequisites.
                      2. **Co-managed by both Configuration Manager and Intune.**
                        1. If the device is co-managed by both Configuration Manager and Intune, an additional prerequisite check is evaluated to determine if the device satisfies the co-management-enabled workloads required by Windows Autopatch to manage devices in a co-managed state. The required co-management workloads evaluated in this step are:
                          1. **Windows Updates Policies**
                          2. **Device Configuration**
                          3. **Office Click to Run**
                        2. If Windows Autopatch determines that one of these workloads isn't enabled on the device, the service marks the device as **Prerequisite failed** and moves the device to the **Not registered** tab.
                    | +| **Step 5: Calculate deployment ring assignment** | Once the device passes all prerequisites described in **step #4**, Windows Autopatch starts its deployment ring assignment calculation. The following logic is used to calculate the Windows Autopatch deployment ring assignment:
                    1. If the Windows Autopatch tenant's existing managed device size is **≤ 200**, the deployment ring assignment is **First (5%)**, **Fast (15%)**, remaining devices go to the **Broad ring (80%)**.
                    2. If the Windows Autopatch tenant's existing managed device size is **>200**, the deployment ring assignment will be **First (1%)**, **Fast (9%)**, remaining devices go to the **Broad ring (90%)**.
                    | +| **Step 6: Assign devices to a deployment ring group** | Once the deployment ring calculation is done, Windows Autopatch assigns devices to two deployment ring sets, the first one being the service-based deployment ring set represented by the following Microsoft Entra groups:
                    1. **Modern Workplace Devices-Windows Autopatch-First**
                      1. The Windows Autopatch device registration process doesn't automatically assign devices to the Test ring represented by the Microsoft Entra group (**Modern Workplace Devices-Windows Autopatch-Test**). It's important that you assign devices to the Test ring to validate the update deployments before the updates are deployed to a broader population of devices.
                    2. **Modern Workplace Devices-Windows Autopatch-Fast**
                    3. **Modern Workplace Devices-Windows Autopatch-Broad**
                    4. Then the second deployment ring set, the software updates-based deployment ring set represented by the following Microsoft Entra groups:
                      • **Windows Autopatch - Ring1**
                        • The Windows Autopatch device registration process doesn't automatically assign devices to the Test ring represented by the Microsoft Entra groups (**Windows Autopatch - Test**). It's important that you assign devices to the Test ring to validate the update deployments before the updates are deployed to a broader population of devices.
                      • **Windows Autopatch - Ring2**
                      • **Windows Autopatch - Ring3**
                    | | **Step 7: Assign devices to a Microsoft Entra group** | Windows Autopatch also assigns devices to the following Microsoft Entra groups when certain conditions apply:
                    1. **Modern Workplace Devices - All**
                      1. This group has all devices managed by Windows Autopatch.
                    2. **Modern Workplace Devices - Virtual Machine**
                      1. This group has all **virtual devices** managed by Windows Autopatch.
                      | -| **Step 8: Post-device registration** | In post-device registration, three actions occur:
                      1. Windows Autopatch adds devices to its managed database.
                      2. Flags devices as **Active** in the **Registered** tab.
                      3. The Microsoft Entra device ID of the device successfully registered is added into the Microsoft Cloud Managed Desktop Extension’s allowlist. Windows Autopatch installs the Microsoft Cloud Managed Desktop Extension agent once devices are registered, so the agent can communicate back to the Microsoft Cloud Managed Desktop Extension service.
                        1. The agent is the **Modern Workplace - Autopatch Client setup** PowerShell script that was created during the Windows Autopatch tenant enrollment process. The script is executed once devices are successfully registered into the Windows Autopatch service.
                        | +| **Step 8: Post-device registration** | In post-device registration, three actions occur:
                        1. Windows Autopatch adds devices to its managed database.
                        2. Flags devices as **Active** in the **Registered** tab.
                        3. The Microsoft Entra device ID of the device successfully registered is added into the Microsoft Cloud Managed Desktop Extension's allowlist. Windows Autopatch installs the Microsoft Cloud Managed Desktop Extension agent once devices are registered, so the agent can communicate back to the Microsoft Cloud Managed Desktop Extension service.
                          1. The agent is the **Modern Workplace - Autopatch Client setup** PowerShell script that was created during the Windows Autopatch tenant enrollment process. The script is executed once devices are successfully registered into the Windows Autopatch service.
                          | | **Step 9: Review device registration status** | IT admins review the device registration status in both the **Registered** and **Not registered** tabs.
                          1. If the device was **successfully registered**, the device shows up in the **Registered** tab.
                          2. If **not**, the device shows up in the **Not registered** tab.
                          | | **Step 10: End of registration workflow** | This is the end of the Windows Autopatch device registration workflow. | @@ -67,7 +67,7 @@ As described in **step #4** in the previous [Detailed device registration workfl During the tenant enrollment process, Windows Autopatch creates two different deployment ring sets: - [Service-based deployment ring set](../deploy/windows-autopatch-groups-overview.md#service-based-deployment-rings) -- [Software update-based deployment ring set](../deploy/windows-autopatch-groups-overview.md#software-based-deployment-rings) +- [Software update-based deployment ring set](../deploy/windows-autopatch-groups-overview.md#software-based-deployment-rings) The following four Microsoft Entra ID assigned groups are used to organize devices for the service-based deployment ring set: @@ -86,7 +86,7 @@ The five Microsoft Entra ID assigned groups that are used to organize devices fo | Windows Autopatch - Ring1 | First production deployment ring for early adopters. | | Windows Autopatch - Ring2 | Fast deployment ring for quick rollout and adoption. | | Windows Autopatch - Ring3 | Final deployment ring for broad rollout into the organization. | -| Windows Autopatch - Last | Optional deployment ring for specialized devices or VIP/executives that must receive software update deployments after it’s well tested with early and general populations in an organization. | +| Windows Autopatch - Last | Optional deployment ring for specialized devices or VIP/executives that must receive software update deployments after it's well tested with early and general populations in an organization. | In the software-based deployment ring set, each deployment ring has a different set of update deployment policies to control the updates rollout. @@ -94,7 +94,7 @@ In the software-based deployment ring set, each deployment ring has a different > Adding or importing devices directly into any of these groups isn't supported. Doing so might affect the Windows Autopatch service. To move devices between these groups, see [Moving devices in between deployment rings](#moving-devices-in-between-deployment-rings). > [!IMPORTANT] -> Windows Autopatch device registration doesn't assign devices to the Test deployment rings of either the service-based (**Modern Workplace Devices-Windows Autopatch-Test**), or software updates-based (**Windows Autopatch – Test and Windows Autopatch – Last**) in the Default Autopatch group. This is intended to prevent devices that are essential to a business from being affected or devices that are used by executives from receiving early software update deployments. +> Windows Autopatch device registration doesn't assign devices to the Test deployment rings of either the service-based (**Modern Workplace Devices-Windows Autopatch-Test**), or software updates-based (**Windows Autopatch - Test and Windows Autopatch - Last**) in the Default Autopatch group. This is intended to prevent devices that are essential to a business from being affected or devices that are used by executives from receiving early software update deployments. During the device registration process, Windows Autopatch assigns each device to a [service-based and software-update based deployment ring](../deploy/windows-autopatch-groups-overview.md#service-based-versus-software-update-based-deployment-rings) so that the service has the proper representation of device diversity across your organization. @@ -107,15 +107,15 @@ The deployment ring distribution is designed to release software update deployme The Windows Autopatch deployment ring calculation occurs during the device registration process and it applies to both the [service-based and the software update-based deployment ring sets](../deploy/windows-autopatch-groups-overview.md#service-based-versus-software-update-based-deployment-rings): -- If the Windows Autopatch tenant’s existing managed device size is **≤ 200**, the deployment ring assignment is First **(5%)**, Fast **(15%)**, remaining devices go to the Broad ring **(80%)**. -- If the Windows Autopatch tenant’s existing managed device size is **>200**, the deployment ring assignment will be First **(1%)**, Fast **(9%)**, remaining devices go to the Broad ring **(90%)**. +- If the Windows Autopatch tenant's existing managed device size is **≤ 200**, the deployment ring assignment is First **(5%)**, Fast **(15%)**, remaining devices go to the Broad ring **(80%)**. +- If the Windows Autopatch tenant's existing managed device size is **>200**, the deployment ring assignment will be First **(1%)**, Fast **(9%)**, remaining devices go to the Broad ring **(90%)**. > [!NOTE] > You can customize the deployment ring calculation logic by editing the Default Autopatch group. | Service-based deployment ring | Default Autopatch group deployment ring | Default device balancing percentage | Description | | ----- | ----- | ----- | ----- | -| Test | Test | **zero** | Windows Autopatch doesn't automatically add devices to this deployment ring. You must manually add devices to the Test ring following the required procedure. For more information on these procedures, see [Moving devices in between deployment rings](/windows/deployment/windows-autopatch/operate/windows-autopatch-update-management#moving-devices-in-between-deployment-rings). The recommended number of devices in this ring, based upon your environment size, is as follows:
                          • **0–500** devices: minimum **one** device.
                          • **500–5000** devices: minimum **five** devices.
                          • **5000+** devices: minimum **50** devices.
                          Devices in this group are intended for your IT Administrators and testers since changes are released here first. This release schedule provides your organization the opportunity to validate updates prior to reaching production users. | +| Test | Test | **zero** | Windows Autopatch doesn't automatically add devices to this deployment ring. You must manually add devices to the Test ring following the required procedure. For more information on these procedures, see [Moving devices in between deployment rings](/windows/deployment/windows-autopatch/operate/windows-autopatch-update-management#moving-devices-in-between-deployment-rings). The recommended number of devices in this ring, based upon your environment size, is as follows:
                          • **0-500** devices: minimum **one** device.
                          • **500-5000** devices: minimum **five** devices.
                          • **5000+** devices: minimum **50** devices.
                          Devices in this group are intended for your IT Administrators and testers since changes are released here first. This release schedule provides your organization the opportunity to validate updates prior to reaching production users. | | First | Ring 1 | **1%** | The First ring is the first group of production users to receive a change.

                          This group is the first set of devices to send data to Windows Autopatch and are used to generate a health signal across all end-users. For example, Windows Autopatch can generate a statistically significant signal saying that critical errors are trending up in a specific release for all end-users, but can't be confident that it's doing so in your organization.

                          Since Windows Autopatch doesn't yet have sufficient data to inform a release decision, devices in this deployment ring might experience outages if there are scenarios that weren't covered during early testing in the Test ring.| | Fast | Ring 2 | **9%** | The Fast ring is the second group of production users to receive changes. The signals from the First ring are considered as a part of the release process to the Broad ring.

                          The goal with this deployment ring is to cross the **500**-device threshold needed to generate statistically significant analysis at the tenant level. These extra devices allow Windows Autopatch to consider the effect of a release on the rest of your devices and evaluate if a targeted action for your tenant is needed.

                          | | Broad | Ring 3 | Either **80%** or **90%** | The Broad ring is the last group of users to receive software update deployments. Since it contains most of the devices registered with Windows Autopatch, it favors stability over speed in a software update deployment.| @@ -123,17 +123,17 @@ The Windows Autopatch deployment ring calculation occurs during the device reg ## Software update-based to service-based deployment ring mapping -There’s a one-to-one mapping in between the service-based and software updates-based deployment rings introduced with Autopatch groups. This mapping is intended to help move devices in between deployment rings for other software update workloads that don’t yet support Autopatch groups such as Microsoft 365 Apps and Microsoft Edge. +There's a one-to-one mapping in between the service-based and software updates-based deployment rings introduced with Autopatch groups. This mapping is intended to help move devices in between deployment rings for other software update workloads that don't yet support Autopatch groups such as Microsoft 365 Apps and Microsoft Edge. | If moving a device to | The device also moves to | | ----- | ----- | -| Windows Autopatch – Test | Modern Workplace Devices-Windows Autopatch-Test | -| Windows Autopatch – Ring1 | Modern Workplace Devices-Windows Autopatch-First | -| Windows Autopatch – Ring2 | Modern Workplace Devices-Windows Autopatch-Fast | -| Windows Autopatch – Ring3 | Modern Workplace Devices-Windows Autopatch-Broad | -| Windows Autopatch – Last | Modern Workplace Devices-Windows Autopatch-Broad | +| Windows Autopatch - Test | Modern Workplace Devices-Windows Autopatch-Test | +| Windows Autopatch - Ring1 | Modern Workplace Devices-Windows Autopatch-First | +| Windows Autopatch - Ring2 | Modern Workplace Devices-Windows Autopatch-Fast | +| Windows Autopatch - Ring3 | Modern Workplace Devices-Windows Autopatch-Broad | +| Windows Autopatch - Last | Modern Workplace Devices-Windows Autopatch-Broad | -If your Autopatch groups have more than five deployment rings, and you must move devices to deployment rings after Ring3. For example, ``. The devices will be moved to **Modern Workplace Devices-Windows Autopatch-Broad**. +If your Autopatch groups have more than five deployment rings, and you must move devices to deployment rings after Ring3. For example, ``. The devices will be moved to **Modern Workplace Devices-Windows Autopatch-Broad**. ## Moving devices in between deployment rings @@ -162,7 +162,7 @@ If you don't see the Ring assigned by column change to **Pending** in St ## Automated deployment ring remediation functions -Windows Autopatch monitors device membership in its deployment rings, except for the **Modern Workplace Devices-Windows Autopatch-Test**, **Windows Autopatch – Test** and **Windows Autopatch – Last** rings, to provide automated deployment ring remediation functions to mitigate the risk of not having its managed devices being part of one of its deployment rings. These automated functions help mitigate risk of potentially having devices in a vulnerable state, and exposed to security threats in case they're not receiving update deployments due to either: +Windows Autopatch monitors device membership in its deployment rings, except for the **Modern Workplace Devices-Windows Autopatch-Test**, **Windows Autopatch - Test** and **Windows Autopatch - Last** rings, to provide automated deployment ring remediation functions to mitigate the risk of not having its managed devices being part of one of its deployment rings. These automated functions help mitigate risk of potentially having devices in a vulnerable state, and exposed to security threats in case they're not receiving update deployments due to either: - Changes performed by the IT admin on objects created by the Windows Autopatch tenant enrollment process, or - An issue occurred which prevented devices from getting a deployment ring assigned during the device registration process. @@ -171,8 +171,8 @@ There are two automated deployment ring remediation functions: | Function | Description | | ----- | ----- | -| Check device deployment ring membership | Every hour, Windows Autopatch checks to see if any of its managed devices aren't part of one of the deployment rings. If a device isn't part of a deployment ring, Windows Autopatch randomly assigns the device to one of its deployment rings (except for the **Modern Workplace Devices-Windows Autopatch-Test**, **Windows Autopatch – Test and Windows Autopatch – Last** rings). | -| Multi-deployment ring device remediator | Every hour, Windows Autopatch checks to see if any of its managed devices are part of multiple deployment rings (except for the **Modern Workplace Devices-Windows Autopatch-Test**, **Windows Autopatch – Test** and **Windows Autopatch – Last** rings). If a device is part of multiple deployment rings, Windows Autopatch randomly removes the device until the device is only part of one deployment ring. | +| Check device deployment ring membership | Every hour, Windows Autopatch checks to see if any of its managed devices aren't part of one of the deployment rings. If a device isn't part of a deployment ring, Windows Autopatch randomly assigns the device to one of its deployment rings (except for the **Modern Workplace Devices-Windows Autopatch-Test**, **Windows Autopatch - Test and Windows Autopatch - Last** rings). | +| Multi-deployment ring device remediator | Every hour, Windows Autopatch checks to see if any of its managed devices are part of multiple deployment rings (except for the **Modern Workplace Devices-Windows Autopatch-Test**, **Windows Autopatch - Test** and **Windows Autopatch - Last** rings). If a device is part of multiple deployment rings, Windows Autopatch randomly removes the device until the device is only part of one deployment ring. | > [!IMPORTANT] -> Windows Autopatch automated deployment ring functions don’t assign or remove devices to or from the following deployment rings:
                        4. **Modern Workplace Devices-Windows Autopatch-Test**
                        5. **Windows Autopatch – Test**
                        6. **Windows Autopatch – Last**
                  +> Windows Autopatch automated deployment ring functions don't assign or remove devices to or from the following deployment rings:
                • **Modern Workplace Devices-Windows Autopatch-Test**
                • **Windows Autopatch - Test**
                • **Windows Autopatch - Last**
                diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-manage-autopatch-groups.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-manage-autopatch-groups.md index ed02a37c7c..e541bf8d2e 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-manage-autopatch-groups.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-manage-autopatch-groups.md @@ -2,13 +2,13 @@ title: Manage Windows Autopatch groups description: This article explains how to manage Autopatch groups ms.date: 12/13/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: andredm7 ms.collection: - highpri @@ -23,7 +23,7 @@ Autopatch groups is a logical container or unit that groups several [Microsoft E ## Autopatch groups prerequisites -Before you start managing Autopatch groups, ensure you’ve met the following prerequisites: +Before you start managing Autopatch groups, ensure you've met the following prerequisites: - Review [Windows Autopatch groups overview documentation](../deploy/windows-autopatch-groups-overview.md) to understand [key benefits](../deploy/windows-autopatch-groups-overview.md#key-benefits), [concepts](../deploy/windows-autopatch-groups-overview.md#key-concepts) and [common ways to use Autopatch groups](../deploy/windows-autopatch-groups-overview.md#common-ways-to-use-autopatch-groups) within your organization. - Ensure the following [update rings for Windows 10 and later policy in Intune](/mem/intune/protect/windows-10-update-rings) are created in your tenant: @@ -32,23 +32,23 @@ Before you start managing Autopatch groups, ensure you’ve met the following pr - Modern Workplace Update Policy [Fast]-[Windows Autopatch] - Modern Workplace Update Policy [Broad]-[Windows Autopatch] - Ensure the following [feature updates for Windows 10 and later policy in Intune](/mem/intune/protect/windows-10-feature-updates) are created in your tenant: - - Windows Autopatch – DSS Policy [Test] - - Windows Autopatch – DSS Policy [First] - - Windows Autopatch – DSS Policy [Fast] - - Windows Autopatch – DSS Policy [Broad] -- Ensure the following Microsoft Entra ID assigned groups are in your tenant before using Autopatch groups. **Don’t** modify the Microsoft Entra group membership types (Assigned or Dynamic). Otherwise, the Windows Autopatch service won’t be able to read the device group membership from these groups and causes the Autopatch groups feature and other service-related operations to not work properly. + - Windows Autopatch - DSS Policy [Test] + - Windows Autopatch - DSS Policy [First] + - Windows Autopatch - DSS Policy [Fast] + - Windows Autopatch - DSS Policy [Broad] +- Ensure the following Microsoft Entra ID assigned groups are in your tenant before using Autopatch groups. **Don't** modify the Microsoft Entra group membership types (Assigned or Dynamic). Otherwise, the Windows Autopatch service won't be able to read the device group membership from these groups and causes the Autopatch groups feature and other service-related operations to not work properly. - Modern Workplace Devices-Windows Autopatch-Test - Modern Workplace Devices-Windows Autopatch-First - Modern Workplace Devices-Windows Autopatch-Fast - Modern Workplace Devices-Windows Autopatch-Broad - - Windows Autopatch – Test - - Windows Autopatch – Ring1 - - Windows Autopatch – Ring2 - - Windows Autopatch – Ring3 - - Windows Autopatch – Last + - Windows Autopatch - Test + - Windows Autopatch - Ring1 + - Windows Autopatch - Ring2 + - Windows Autopatch - Ring3 + - Windows Autopatch - Last - Additionally, **don't** modify the Microsoft Entra group ownership of any of the groups above otherwise, Autopatch groups device registration process won't be able to add devices into these groups. If the ownership is modified, you must add the **Modern Workplace Management** enterprise application as the owner of these groups. - For more information, see [assign an owner or member of a group in Microsoft Entra ID](/azure/active-directory/privileged-identity-management/groups-assign-member-owner#assign-an-owner-or-member-of-a-group) for steps on how to add owners to Azure Microsoft Entra groups. -- Make sure you have [app-only auth turned on in your Windows Autopatch tenant](../operate/windows-autopatch-maintain-environment.md#windows-autopatch-tenant-actions). Otherwise, the Autopatch groups functionality won’t work properly. Autopatch uses app-only auth to: +- Make sure you have [app-only auth turned on in your Windows Autopatch tenant](../operate/windows-autopatch-maintain-environment.md#windows-autopatch-tenant-actions). Otherwise, the Autopatch groups functionality won't work properly. Autopatch uses app-only auth to: - Read device attributes to successfully register devices. - Manage all configurations related to the operation of the service. - Make sure that all device-based Microsoft Entra groups you intend to use with Autopatch groups are created prior to using the feature. @@ -86,7 +86,7 @@ Before you start managing Autopatch groups, ensure you’ve met the following pr 1. Once the review is done, select **Create** to save your custom Autopatch group. > [!CAUTION] -> A device-based Microsoft Entra group can only be used with one deployment ring in an Autopatch group at a time. This applies to deployment rings within the same Autopatch group and across different deployment rings across different Autopatch groups. If you try to create or edit an Autopatch group to use a device-based Microsoft Entra group that’s been already used, you'll receive an error that prevents you from finish creating or editing the Autopatch group (Default or Custom). +> A device-based Microsoft Entra group can only be used with one deployment ring in an Autopatch group at a time. This applies to deployment rings within the same Autopatch group and across different deployment rings across different Autopatch groups. If you try to create or edit an Autopatch group to use a device-based Microsoft Entra group that's been already used, you'll receive an error that prevents you from finish creating or editing the Autopatch group (Default or Custom). > [!IMPORTANT] > Windows Autopatch creates the device-based Microsoft Entra ID assigned groups based on the choices made in the deployment ring composition page. Additionally, the service assigns the update ring policies for each deployment ring created in the Autopatch group based on the choices made in the Windows Update settings page as part of the Autopatch group guided end-user experience. @@ -94,13 +94,13 @@ Before you start managing Autopatch groups, ensure you’ve met the following pr ## Edit the Default or a Custom Autopatch group > [!TIP] -> You can't edit an Autopatch group when there's one or more Windows feature update releases targeted to it. If you try to edit an Autopatch group with one or more ongoing Windows feature update releases targeted to it, you get the following informational banner message: "**Some settings are not allowed to be modified as there’s one or more on-going Windows feature update release targeted to this Autopatch group.**" +> You can't edit an Autopatch group when there's one or more Windows feature update releases targeted to it. If you try to edit an Autopatch group with one or more ongoing Windows feature update releases targeted to it, you get the following informational banner message: "**Some settings are not allowed to be modified as there's one or more on-going Windows feature update release targeted to this Autopatch group.**" > See [Manage Windows feature update releases](../operate/windows-autopatch-groups-manage-windows-feature-update-release.md) for more information on release and phase statuses. **To edit either the Default or a Custom Autopatch group:** 1. Select the **horizontal ellipses (…)** > **Edit** for the Autopatch group you want to edit. -1. You can only modify the **description** of the Default or a Custom Autopatch group. You **can’t** modify the name. Once the description is modified, select **Next: Deployment rings**. +1. You can only modify the **description** of the Default or a Custom Autopatch group. You **can't** modify the name. Once the description is modified, select **Next: Deployment rings**. 1. Make the necessary changes in the **Deployment rings** page, then select **Next: Windows Update settings**. 1. Make the necessary changes in the **Windows Update settings** page, then select **Next: Review + save**. 1. Select **Review + create** to review all changes made. @@ -111,7 +111,7 @@ Before you start managing Autopatch groups, ensure you’ve met the following pr ## Rename a Custom Autopatch group -You **can’t** rename the Default Autopatch group. However, you can rename a Custom Autopatch group. +You **can't** rename the Default Autopatch group. However, you can rename a Custom Autopatch group. **To rename a Custom Autopatch group:** @@ -123,7 +123,7 @@ You **can’t** rename the Default Autopatch group. However, you can rename a Cu ## Delete a Custom Autopatch group -You **can’t** delete the Default Autopatch group. However, you can delete a Custom Autopatch group. +You **can't** delete the Default Autopatch group. However, you can delete a Custom Autopatch group. **To delete a Custom Autopatch group:** @@ -131,7 +131,7 @@ You **can’t** delete the Default Autopatch group. However, you can delete a Cu 1. Select **Yes** to confirm you want to delete the Custom Autopatch group. > [!CAUTION] -> You can’t delete a Custom Autopatch group when it’s being used as part of one or more active or paused feature update releases. However, you can delete a Custom Autopatch group when the release for either Windows quality or feature updates have either the **Scheduled** or **Paused** statuses. +> You can't delete a Custom Autopatch group when it's being used as part of one or more active or paused feature update releases. However, you can delete a Custom Autopatch group when the release for either Windows quality or feature updates have either the **Scheduled** or **Paused** statuses. ## Manage device conflict scenarios when using Autopatch groups @@ -140,7 +140,7 @@ Overlap in device membership is a common scenario when working with device-based Since Autopatch groups allow you to use your existing Microsoft Entra groups to create your own deployment ring composition, the service takes on the responsibility of monitoring and automatically solving some of the device conflict scenarios that may occur. > [!CAUTION] -> A device-based Microsoft Entra group can only be used with one deployment ring in an Autopatch group at a time. This applies to deployment rings within the same Autopatch group and across different deployment rings across different Autopatch groups. If you try to create or edit an Autopatch group to use a device-based Microsoft Entra group that’s been already used, you'll receive an error that prevents you from creating or editing the Autopatch group (Default or Custom). +> A device-based Microsoft Entra group can only be used with one deployment ring in an Autopatch group at a time. This applies to deployment rings within the same Autopatch group and across different deployment rings across different Autopatch groups. If you try to create or edit an Autopatch group to use a device-based Microsoft Entra group that's been already used, you'll receive an error that prevents you from creating or editing the Autopatch group (Default or Custom). ### Device conflict in deployment rings within an Autopatch group @@ -162,21 +162,21 @@ Device conflict across different deployment rings in different Autopatch groups | Conflict scenario | Conflict resolution | | ----- | ----- | -| You, the IT admin at Contoso Ltd., starts using only the Default Autopatch group, but later decides to create an Autopatch group called “Marketing”.

                However, you notice that the same devices that belong to the deployment rings in the Default Autopatch group are now also part of the new deployment rings in the Marketing Autopatch group.

                | Autopatch groups automatically resolve this conflict on your behalf.

                In this example, devices that belong to the deployment rings as part of the “Marketing” Autopatch group take precedence over devices that belong to the deployment ring in the Default Autopatch group, because you, the IT admin, demonstrated clear intent on managing deployment rings using a Custom Autopatch group outside the Default Autopatch group.

                | +| You, the IT admin at Contoso Ltd., starts using only the Default Autopatch group, but later decides to create an Autopatch group called "Marketing".

                However, you notice that the same devices that belong to the deployment rings in the Default Autopatch group are now also part of the new deployment rings in the Marketing Autopatch group.

                | Autopatch groups automatically resolve this conflict on your behalf.

                In this example, devices that belong to the deployment rings as part of the "Marketing" Autopatch group take precedence over devices that belong to the deployment ring in the Default Autopatch group, because you, the IT admin, demonstrated clear intent on managing deployment rings using a Custom Autopatch group outside the Default Autopatch group.

                | #### Custom to Custom Autopatch group device conflict | Conflict scenario | Conflict resolution | | ----- | ----- | -| You, the IT admin at Contoso Ltd., are using several Custom Autopatch groups. While navigating through devices in the Windows Autopatch Devices blade (**Not ready** tab), you notice that the same device is part of different deployment rings across several different Custom Autopatch groups. | You must resolve this conflict.

                Autopatch groups informs you about the device conflict in the **Devices** > **Not ready** tab. You’re required to manually indicate which of the existing Custom Autopatch groups the device should exclusively belong to.

                | +| You, the IT admin at Contoso Ltd., are using several Custom Autopatch groups. While navigating through devices in the Windows Autopatch Devices blade (**Not ready** tab), you notice that the same device is part of different deployment rings across several different Custom Autopatch groups. | You must resolve this conflict.

                Autopatch groups informs you about the device conflict in the **Devices** > **Not ready** tab. You're required to manually indicate which of the existing Custom Autopatch groups the device should exclusively belong to.

                | #### Device conflict prior to device registration -When you create or edit the Custom or Default Autopatch group, Windows Autopatch checks if the devices that are part of the Microsoft Entra groups, used in Autopatch groups’ deployment rings, are registered with the service. +When you create or edit the Custom or Default Autopatch group, Windows Autopatch checks if the devices that are part of the Microsoft Entra groups, used in Autopatch groups' deployment rings, are registered with the service. | Conflict scenario | Conflict resolution | | ----- | ----- | -| Devices are in the Custom-to-Custom Autopatch group device conflict scenario | You must resolve this conflict.

                Devices will fail to register with the service and will be sent to the **Not registered** tab. You’re required to make sure the Microsoft Entra groups that are used with the Custom Autopatch groups don’t have device membership overlaps.

                | +| Devices are in the Custom-to-Custom Autopatch group device conflict scenario | You must resolve this conflict.

                Devices will fail to register with the service and will be sent to the **Not registered** tab. You're required to make sure the Microsoft Entra groups that are used with the Custom Autopatch groups don't have device membership overlaps.

                | #### Device conflict post device registration diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview.md index b482faa489..2e2ab90f1a 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview.md @@ -2,13 +2,13 @@ title: Windows Autopatch groups overview description: This article explains what Autopatch groups are ms.date: 07/20/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: andredm7 ms.collection: - highpri @@ -17,7 +17,7 @@ ms.collection: # Windows Autopatch groups overview -As organizations move to a managed-service model where Microsoft manages update processes on their behalf, they’re challenged with having the right representation of their organizational structures followed by their own deployment cadence. Windows Autopatch groups help organizations manage updates in a way that makes sense for their businesses with no extra cost or unplanned disruptions. +As organizations move to a managed-service model where Microsoft manages update processes on their behalf, they're challenged with having the right representation of their organizational structures followed by their own deployment cadence. Windows Autopatch groups help organizations manage updates in a way that makes sense for their businesses with no extra cost or unplanned disruptions. ## What are Windows Autopatch groups? @@ -56,7 +56,7 @@ There are a few key concepts to be familiar with before using Autopatch groups. > [!NOTE] > The Default Autopatch group is recommended for organizations that can meet their business needs using the pre-configured five deployment ring composition. -The Default Autopatch group uses Windows Autopatch’s default update management process recommendation. The Default Autopatch group contains: +The Default Autopatch group uses Windows Autopatch's default update management process recommendation. The Default Autopatch group contains: - A set of **[five deployment rings](#default-deployment-ring-composition)** - A default update deployment cadence for both [Windows quality](../operate/windows-autopatch-groups-windows-quality-update-overview.md) and [feature updates](../operate/windows-autopatch-groups-windows-feature-update-overview.md). @@ -64,21 +64,21 @@ The Default Autopatch group uses Windows Autopatch’s default update management The Default Autopatch group is intended to serve organizations that are looking to: - Enroll into the service -- Align to Windows Autopatch’s default update management process without requiring more customizations. +- Align to Windows Autopatch's default update management process without requiring more customizations. -The Default Autopatch group **can’t** be deleted or renamed. However, you can customize its deployment ring composition to add and/or remove deployment rings, and you can also customize the update deployment cadences for each deployment ring within it. +The Default Autopatch group **can't** be deleted or renamed. However, you can customize its deployment ring composition to add and/or remove deployment rings, and you can also customize the update deployment cadences for each deployment ring within it. #### Default deployment ring composition By default, the following [software update-based deployment rings](#software-based-deployment-rings), represented by Microsoft Entra ID assigned groups, are used: -- Windows Autopatch – Test -- Windows Autopatch – Ring1 -- Windows Autopatch – Ring2 -- Windows Autopatch – Ring3 -- Windows Autopatch – Last +- Windows Autopatch - Test +- Windows Autopatch - Ring1 +- Windows Autopatch - Ring2 +- Windows Autopatch - Ring3 +- Windows Autopatch - Last -**Windows Autopatch – Test** and **Last** can be only used as **Assigned** device distributions. **Windows Autopatch – Ring1**, **Ring2** and **Ring3** can be used with either **Assigned** or **Dynamic** device distributions, or have a combination of both device distribution types. +**Windows Autopatch - Test** and **Last** can be only used as **Assigned** device distributions. **Windows Autopatch - Ring1**, **Ring2** and **Ring3** can be used with either **Assigned** or **Dynamic** device distributions, or have a combination of both device distribution types. > [!TIP] > For more information about the differences between **Assigned** and **Dynamic** deployment ring distribution types, see [about deployment rings](#about-deployment-rings). Only deployment rings that are placed in between the **Test** and the **Last** deployment rings can be used with the **Dynamic** deployment ring distributions. @@ -86,7 +86,7 @@ By default, the following [software update-based deployment rings](#software-bas > [!CAUTION] > These and other Microsoft Entra ID assigned groups created by Autopatch groups **can't** be missing in your tenant, otherwise, Autopatch groups might not function properly. -The **Last** deployment ring, the fifth deployment ring in the Default Autopatch group, is intended to provide coverage for scenarios where a group of specialized devices and/or VIP/Executive users. They must receive software update deployments after the organization’s general population to mitigate disruptions to your organization’s critical businesses. +The **Last** deployment ring, the fifth deployment ring in the Default Autopatch group, is intended to provide coverage for scenarios where a group of specialized devices and/or VIP/Executive users. They must receive software update deployments after the organization's general population to mitigate disruptions to your organization's critical businesses. #### Default update deployment cadences @@ -144,7 +144,7 @@ Both the **Test** and **Last** deployment rings are default deployment rings tha If you only keep Test and Last deployment rings in your Default Autopatch group, or you don't add more deployment rings when creating a Custom Autopatch group, the Test deployment ring can be used as the pilot deployment ring and Last can be used as the production deployment ring. > [!IMPORTANT] -> Both the **Test** and **Last** deployment rings **can't** be removed or renamed from the Default or Custom Autopatch groups. Autopatch groups don't support the use of one single deployment ring as part of its deployment ring composition because you need at least two deployment rings for their gradual rollout. If you must implement a specific scenario with a single deployment ring, and gradual rollout isn’t required, consider managing these devices outside Windows Autopatch. +> Both the **Test** and **Last** deployment rings **can't** be removed or renamed from the Default or Custom Autopatch groups. Autopatch groups don't support the use of one single deployment ring as part of its deployment ring composition because you need at least two deployment rings for their gradual rollout. If you must implement a specific scenario with a single deployment ring, and gradual rollout isn't required, consider managing these devices outside Windows Autopatch. > [!TIP] > Both the **Test** and **Last** deployment rings only support one single Microsoft Entra group assignment at a time. If you need to assign more than one Microsoft Entra group, you can nest the other Microsoft Entra groups under the ones you plan to use with the **Test** and **Last** deployment rings. Only one level of Microsoft Entra group nesting is supported. @@ -168,7 +168,7 @@ The following are the Microsoft Entra ID assigned groups that represent the serv - Modern Workplace Devices-Windows Autopatch-Broad > [!CAUTION] -> **Don’t** modify the Microsoft Entra group membership types (Assigned and Dynamic). Otherwise, the Windows Autopatch service won’t be able to read the device group membership from these groups, and causes the Autopatch groups feature and other service-related operations to not work properly.

                Additionally, it's **not** supported to have Configuration Manager collections directly synced to any Microsoft Entra group created by Autopatch groups.

                +> **Don't** modify the Microsoft Entra group membership types (Assigned and Dynamic). Otherwise, the Windows Autopatch service won't be able to read the device group membership from these groups, and causes the Autopatch groups feature and other service-related operations to not work properly.

                Additionally, it's **not** supported to have Configuration Manager collections directly synced to any Microsoft Entra group created by Autopatch groups.

                ##### Software-based deployment rings @@ -177,16 +177,16 @@ The software-based deployment ring set is exclusively used with software update The following are the Microsoft Entra ID assigned groups that represent the software updates-based deployment rings. These groups can't be deleted or renamed: - Windows Autopatch - Test -- Windows Autopatch – Ring1 -- Windows Autopatch – Ring2 -- Windows Autopatch – Ring3 -- Windows Autopatch – Last +- Windows Autopatch - Ring1 +- Windows Autopatch - Ring2 +- Windows Autopatch - Ring3 +- Windows Autopatch - Last > [!IMPORTANT] > Additional Microsoft Entra ID assigned groups are created and added to list when you add more deployment rings to the Default Autopatch group. > [!CAUTION] -> **Don’t** modify the Microsoft Entra group membership types (Assigned and Dynamic). Otherwise, the Windows Autopatch service won’t be able to read the device group membership from these groups, and causes the Autopatch groups feature and other service-related operations to not work properly.

                Additionally, it's **not** supported to have Configuration Manager collections directly synced to any Microsoft Entra group created by Autopatch groups.

                +> **Don't** modify the Microsoft Entra group membership types (Assigned and Dynamic). Otherwise, the Windows Autopatch service won't be able to read the device group membership from these groups, and causes the Autopatch groups feature and other service-related operations to not work properly.

                Additionally, it's **not** supported to have Configuration Manager collections directly synced to any Microsoft Entra group created by Autopatch groups.

                ### About device registration @@ -203,7 +203,7 @@ The following are three common uses for using Autopatch groups. | Scenario | Solution | | ----- | ----- | -| You’re working as the IT admin at Contoso Ltd. And manage several Microsoft and non-Microsoft cloud services. You don’t have extra time to spend setting up and managing several Autopatch groups.

                Your organization currently operates its update management by using five deployment rings, but there’s an opportunity to have flexible deployment cadences if it’s precommunicated to your end-users.

                | If you don’t have thousands of devices to manage, use the Default Autopatch group for your organization. You can edit the Default Autopatch group to include additional deployment rings and/or slightly modify some of its default deployment cadences.

                The Default Autopatch group is preconfigured and doesn’t require extra configurations when registering devices with the Windows Autopatch service.

                The following is a visual representation of a gradual rollout for the Default Autopatch group preconfigured and fully managed by the Windows Autopatch service.

                | +| You're working as the IT admin at Contoso Ltd. And manage several Microsoft and non-Microsoft cloud services. You don't have extra time to spend setting up and managing several Autopatch groups.

                Your organization currently operates its update management by using five deployment rings, but there's an opportunity to have flexible deployment cadences if it's precommunicated to your end-users.

                | If you don't have thousands of devices to manage, use the Default Autopatch group for your organization. You can edit the Default Autopatch group to include additional deployment rings and/or slightly modify some of its default deployment cadences.

                The Default Autopatch group is preconfigured and doesn't require extra configurations when registering devices with the Windows Autopatch service.

                The following is a visual representation of a gradual rollout for the Default Autopatch group preconfigured and fully managed by the Windows Autopatch service.

                | :::image type="content" source="../media/autopatch-groups-default-autopatch-group.png" alt-text="Default Autopatch group" lightbox="../media/autopatch-groups-default-autopatch-group.png"::: @@ -211,7 +211,7 @@ The following are three common uses for using Autopatch groups. | Scenario | Solution | | ----- | ----- | -| You’re working as the IT admin at Contoso Ltd. Your organization needs to plan a gradual rollout of software updates within specific critical business units or departments to help mitigate the risk of end-user disruption. | You can create a Custom Autopatch group for each of your business units. For example, you can create a Custom Autopatch group for the finance department and breakdown the deployment ring composition per the different user personas or based on how critical certain user groups can be for the department and then for the business.

                The following is a visual representation of a gradual rollout for Contoso’s Finance department.

                | +| You're working as the IT admin at Contoso Ltd. Your organization needs to plan a gradual rollout of software updates within specific critical business units or departments to help mitigate the risk of end-user disruption. | You can create a Custom Autopatch group for each of your business units. For example, you can create a Custom Autopatch group for the finance department and breakdown the deployment ring composition per the different user personas or based on how critical certain user groups can be for the department and then for the business.

                The following is a visual representation of a gradual rollout for Contoso's Finance department.

                | :::image type="content" source="../media/autopatch-groups-finance-department-example.png" alt-text="Finance department example" lightbox="../media/autopatch-groups-finance-department-example.png"::: @@ -222,7 +222,7 @@ The following are three common uses for using Autopatch groups. | Scenario | Solution | | ----- | ----- | -| You’re working as the IT admin at Contoso Ltd. Your branch location in Chicago needs to plan a gradual rollout of software updates within specific departments to make sure the Chicago office doesn’t experience disruptions in its operations. | You can create a Custom Autopatch group for the branch location in Chicago and breakdown the deployment ring composition per the departments within the branch location.

                The following is a visual representation of a gradual rollout for the Contoso Chicago branch location.

                | +| You're working as the IT admin at Contoso Ltd. Your branch location in Chicago needs to plan a gradual rollout of software updates within specific departments to make sure the Chicago office doesn't experience disruptions in its operations. | You can create a Custom Autopatch group for the branch location in Chicago and breakdown the deployment ring composition per the departments within the branch location.

                The following is a visual representation of a gradual rollout for the Contoso Chicago branch location.

                | :::image type="content" source="../media/autopatch-groups-contoso-chicago-example.png" alt-text="Contoso Chicago example" lightbox="../media/autopatch-groups-contoso-chicago-example.png"::: diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-post-reg-readiness-checks.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-post-reg-readiness-checks.md index e41d8e60f4..e48ce95422 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-post-reg-readiness-checks.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-post-reg-readiness-checks.md @@ -2,13 +2,13 @@ title: Post-device registration readiness checks description: This article details how post-device registration readiness checks are performed in Windows Autopatch ms.date: 09/16/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: andredm7 ms.collection: - highpri @@ -18,9 +18,9 @@ ms.collection: # Post-device registration readiness checks (public preview) > [!IMPORTANT] -> This feature is in "public preview". It is being actively developed, and may not be complete. They're made available on a “Preview” basis. You can test and use these features in production environments and scenarios, and provide feedback. +> This feature is in "public preview". It is being actively developed, and may not be complete. They're made available on a "Preview" basis. You can test and use these features in production environments and scenarios, and provide feedback. -One of the most expensive aspects of the software update management process is to make sure devices are always healthy to receive and report software updates for each software update release cycle. +One of the most expensive aspects of the software update management process is to make sure devices are always healthy to receive and report software updates for each software update release cycle. Having a way of measuring, quickly detecting and remediating when something goes wrong with on-going change management processes is important; it helps mitigate high Helpdesk ticket volumes, reduces cost, and improves overall update management results. @@ -41,7 +41,7 @@ Device readiness in Windows Autopatch is divided into two different scenarios: | ----- | ----- | |
                • Windows OS (build, architecture and edition)
                • Managed by either Intune or ConfigMgr co-management
                • ConfigMgr co-management workloads
                • Last communication with Intune
                • Personal or non-Windows devices
                |
                • Windows OS (build, architecture and edition)
                • Windows updates & Office Group Policy Object (GPO) versus Intune mobile device management (MDM) policy conflict
                • Bind network endpoints (Microsoft Defender, Microsoft Teams, Microsoft Edge, Microsoft Office)
                • Internet connectivity
                | -The status of each post-device registration readiness check is shown in the Windows Autopatch’s Devices blade under the **Not ready** tab. You can take appropriate action(s) on devices that aren't ready to be fully managed by the Windows Autopatch service. +The status of each post-device registration readiness check is shown in the Windows Autopatch's Devices blade under the **Not ready** tab. You can take appropriate action(s) on devices that aren't ready to be fully managed by the Windows Autopatch service. ## About the three tabs in the Devices blade @@ -57,8 +57,8 @@ Windows Autopatch has three tabs within its Devices blade. Each tab is designed | Tab | Description | | ----- | ----- | | Ready | This tab only lists devices with the **Active** status. Devices with the **Active** status successfully:
                • Passed the prerequisite checks.
                • Registered with Windows Autopatch.
                This tab also lists devices that have passed all postdevice registration readiness checks. | -| Not ready | This tab only lists devices with the **Readiness failed** and **Inactive** status.
                • **Readiness failed status**: Devices that didn’t pass one or more post-device registration readiness checks.
                • **Inactive**: Devices that haven't communicated with the Microsoft Intune service in the last 28 days.
                | -| Not registered | Only lists devices with the **Prerequisite failed** status in it. Devices with the **Prerequisite failed** status didn’t pass one or more prerequisite checks during the device registration process. | +| Not ready | This tab only lists devices with the **Readiness failed** and **Inactive** status.
                • **Readiness failed status**: Devices that didn't pass one or more post-device registration readiness checks.
                • **Inactive**: Devices that haven't communicated with the Microsoft Intune service in the last 28 days.
                | +| Not registered | Only lists devices with the **Prerequisite failed** status in it. Devices with the **Prerequisite failed** status didn't pass one or more prerequisite checks during the device registration process. | ## Details about the post-device registration readiness checks @@ -76,12 +76,12 @@ The following list of post-device registration readiness checks is performed in | ----- | ----- | | **Windows OS build, architecture, and edition** | Checks to see if devices support Windows 1809+ build (10.0.17763), 64-bit architecture and either Pro or Enterprise SKUs. | | **Windows update policies managed via Microsoft Intune** | Checks to see if devices have Windows Updates policies managed via Microsoft Intune (MDM). | -| **Windows update policies managed via Group Policy Object (GPO)** | Checks to see if devices have Windows update policies managed via GPO. Windows Autopatch doesn’t support Windows update policies managed via GPOs. Windows update must be managed via Microsoft Intune. | -| **Microsoft Office update policy managed via Group Policy Object (GPO)** | Checks to see if devices have Microsoft Office updates policies managed via GPO. Windows Autopatch doesn’t support Microsoft Office update policies managed via GPOs. Office updates must be managed via Microsoft Intune or another Microsoft Office policy management method where Office update bits are downloaded directly from the Office Content Delivery Network (CDN). | +| **Windows update policies managed via Group Policy Object (GPO)** | Checks to see if devices have Windows update policies managed via GPO. Windows Autopatch doesn't support Windows update policies managed via GPOs. Windows update must be managed via Microsoft Intune. | +| **Microsoft Office update policy managed via Group Policy Object (GPO)** | Checks to see if devices have Microsoft Office updates policies managed via GPO. Windows Autopatch doesn't support Microsoft Office update policies managed via GPOs. Office updates must be managed via Microsoft Intune or another Microsoft Office policy management method where Office update bits are downloaded directly from the Office Content Delivery Network (CDN). | | **Windows Autopatch network endpoints** | There's a set of [network endpoints](../prepare/windows-autopatch-configure-network.md) that Windows Autopatch services must be able to reach for the various aspects of the Windows Autopatch service. | | **Microsoft Teams network endpoints** | There's a set of [network endpoints](../prepare/windows-autopatch-configure-network.md) that devices with Microsoft Teams must be able to reach for software updates management. | | **Microsoft Edge network endpoints** | There's a set of [network endpoints](../prepare/windows-autopatch-configure-network.md) that devices with Microsoft Edge must be able to reach for software updates management. | -| **Internet connectivity** | Checks to see if a device has internet connectivity to communicate with Microsoft cloud services. Windows Autopatch uses the PingReply class. Windows Autopatch tries to ping at least three different Microsoft’s public URLs two times each, to confirm that ping results aren't coming from the device’s cache. | +| **Internet connectivity** | Checks to see if a device has internet connectivity to communicate with Microsoft cloud services. Windows Autopatch uses the PingReply class. Windows Autopatch tries to ping at least three different Microsoft's public URLs two times each, to confirm that ping results aren't coming from the device's cache. | ## Post-device registration readiness checks workflow @@ -93,8 +93,8 @@ See the following diagram for the post-device registration readiness checks work | ----- | ----- | | **Steps 1-7** | For more information, see the [Device registration overview diagram](windows-autopatch-device-registration-overview.md).| | **Step 8: Perform readiness checks** |
                1. Once devices are successfully registered with Windows Autopatch, the devices are added to the **Ready** tab.
                2. The Microsoft Cloud Managed Desktop Extension agent performs readiness checks against devices in the **Ready** tab every 24 hours.
                | -| **Step 9: Check readiness status** |
                1. The Microsoft Cloud Managed Desktop Extension service evaluates the readiness results gathered by its agent.
                2. The readiness results are sent from the Microsoft Cloud Managed Desktop Extension service component to the Device Readiness component within the Windows Autopatch’s service.
                | -| **Step 10: Add devices to the Not ready** | When devices don’t pass one or more readiness checks, even if they’re registered with Windows Autopatch, they’re added to the **Not ready** tab so IT admins can remediate devices based on Windows Autopatch recommendations. | +| **Step 9: Check readiness status** |
                1. The Microsoft Cloud Managed Desktop Extension service evaluates the readiness results gathered by its agent.
                2. The readiness results are sent from the Microsoft Cloud Managed Desktop Extension service component to the Device Readiness component within the Windows Autopatch's service.
                | +| **Step 10: Add devices to the Not ready** | When devices don't pass one or more readiness checks, even if they're registered with Windows Autopatch, they're added to the **Not ready** tab so IT admins can remediate devices based on Windows Autopatch recommendations. | | **Step 11: IT admin understands what the issue is and remediates** | The IT admin checks and remediates issues in the Devices blade (**Not ready** tab). It can take up to 24 hours for devices to show back up into the **Ready** tab. | ## FAQ @@ -102,7 +102,7 @@ See the following diagram for the post-device registration readiness checks work | Question | Answer | | ----- | ----- | | **How frequent are the post-device registration readiness checks performed?** |
                • The **Microsoft Cloud Managed Desktop Extension** agent collects device readiness statuses when it runs (once a day).
                • Once the agent collects results for the post-device registration readiness checks, it generates readiness results in the device in the `%programdata%\Microsoft\CMDExtension\Plugins\DeviceReadinessPlugin\Logs\DRCResults.json.log`.
                • The readiness results are sent over to the **Microsoft Cloud Managed Desktop Extension service**.
                • The **Microsoft Cloud Managed Desktop Extension** service component sends the readiness results to the Device Readiness component. The results appear in the Windows Autopatch Devices blade (**Not ready** tab).
                | -| **What to expect when one or more checks fail?** | Devices are automatically sent to the **Ready** tab once they're successfully registered with Windows Autopatch. When devices don’t meet one or more post-device registration readiness checks, the devices are moved to the **Not ready** tab. IT admins can learn about these devices and take appropriate actions to remediate them. Windows Autopatch will provide information about the failure and how to potentially remediate devices.

                Once devices are remediated, it can take up to **24 hours** to show up in the **Ready** tab.

                | +| **What to expect when one or more checks fail?** | Devices are automatically sent to the **Ready** tab once they're successfully registered with Windows Autopatch. When devices don't meet one or more post-device registration readiness checks, the devices are moved to the **Not ready** tab. IT admins can learn about these devices and take appropriate actions to remediate them. Windows Autopatch will provide information about the failure and how to potentially remediate devices.

                Once devices are remediated, it can take up to **24 hours** to show up in the **Ready** tab.

                | ## Additional resources diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md index 4cb39e3d34..b7245596bf 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md @@ -1,14 +1,14 @@ --- title: Register your devices -description: This article details how to register devices in Autopatch -ms.date: 07/25/2023 -ms.prod: windows-client -ms.technology: itpro-updates +description: This article details how to register devices in Autopatch. +ms.date: 02/15/2024 +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: andredm7 ms.collection: - highpri @@ -31,9 +31,9 @@ Windows Autopatch can take over software update management control of devices th ### Windows Autopatch groups device registration -When you either create/edit a [Custom Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups) or edit the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group) to add or remove deployment rings, the device-based Microsoft Entra groups you use when setting up your deployment rings are scanned to see if devices need to be registered with the Windows Autopatch service. +When you either create/edit a [Custom Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups) or edit the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group) to add or remove deployment rings, the device-based Microsoft Entra groups you use when setting up your deployment rings are scanned to see if devices need to be registered with the Windows Autopatch service. -If devices aren’t registered, Autopatch groups starts the device registration process by using your existing device-based Microsoft Entra groups instead of the Windows Autopatch Device Registration group. +If devices aren't registered, Autopatch groups starts the device registration process by using your existing device-based Microsoft Entra groups instead of the Windows Autopatch Device Registration group. For more information, see [create Custom Autopatch groups](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#create-a-custom-autopatch-group) and [edit Autopatch group](../deploy/windows-autopatch-groups-manage-autopatch-groups.md#edit-the-default-or-a-custom-autopatch-group) to register devices using the Autopatch groups device registration method. @@ -62,7 +62,7 @@ An [Microsoft Entra dual state](/azure/active-directory/devices/hybrid-azuread-j In the dual state, you end up having two Microsoft Entra device records with different join types for the same device. In this case, the Hybrid Microsoft Entra device record takes precedence over the Microsoft Entra registered device record for any type of authentication in Microsoft Entra ID, which makes the Microsoft Entra registered device record stale. -It's recommended to detect and clean up stale devices in Microsoft Entra ID before registering devices with Windows Autopatch, see [How To: Manage state devices in Microsoft Entra ID](/azure/active-directory/devices/manage-stale-devices). +It's recommended to detect and clean up stale devices in Microsoft Entra ID before registering devices with Windows Autopatch, see [How To: Manage stale devices in Microsoft Entra ID](/azure/active-directory/devices/manage-stale-devices). > [!WARNING] > If you don't clean up stale devices in Microsoft Entra ID before registering devices with Windows Autopatch, you might end up seeing devices failing to meet the **Intune or Cloud-Attached (Device must be either Intune-managed or Co-managed)** pre-requisite check in the **Not ready** tab because it's expected that these stale Microsoft Entra devices aren't enrolled into the Intune service anymore. @@ -83,7 +83,7 @@ To be eligible for Windows Autopatch management, devices must meet a minimum set - Devices must have Serial Number, Model and Manufacturer. > [!NOTE] -> Windows Autopatch doesn't support device emulators that don't generate the serial number, model and manufacturer information. Devices that use a non-supported device emulator fail the **Intune or Cloud-Attached** prerequisite check. Additionally, devices with duplicated serial numbers will fail to register with Windows Autopatch. +> Windows Autopatch doesn't support device emulators that don't generate the serial number, model and manufacturer information. Devices that use a non-supported device emulator fail the **Intune or Cloud-Attached** prerequisite check. > [!IMPORTANT] > Windows Autopatch supports registering [Windows 10 Long-Term Servicing Channel (LTSC)](/windows/whats-new/ltsc/) devices that are being currently serviced by the [Windows LTSC](/windows/release-health/release-information). The service only supports managing the [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) workload for devices currently serviced by the LTSC. Windows Update for Business service and Windows Autopatch don't offer Windows feature updates for devices that are part of the LTSC. You must either use [LTSC media](https://www.microsoft.com/evalcenter/evaluate-windows-10-enterprise) or the [Configuration Manager Operating System Deployment capabilities to perform an in-place upgrade](/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager) for Windows devices that are part of the LTSC. @@ -152,7 +152,7 @@ Windows 365 Enterprise gives IT admins the option to register devices with the W 1. In the left pane, select **Devices**. 1. Navigate to Provisioning > **Windows 365**. 1. Select Provisioning policies > **Create policy**. -1. Provide a policy name and select **Join Type**. For more information, see [Device join types](/windows-365/enterprise/identity-authentication#device-join-types). +1. Provide a policy name and select **Join Type**. For more information, see [Device join types](/windows-365/enterprise/identity-authentication#device-join-types). 1. Select **Next**. 1. Choose the desired image and select **Next**. 1. Under the **Microsoft managed services** section, select **Windows Autopatch**. Then, select **Next**. If the *Windows Autopatch (preview) can't manage your Cloud PCs until a Global Admin has finished setting it up.* message appears, you must [enroll your tenant](../prepare/windows-autopatch-enroll-tenant.md) to continue. @@ -178,7 +178,7 @@ The service supports: - Personal persistent virtual machines -The following Azure Virtual Desktop features aren’t supported: +The following Azure Virtual Desktop features aren't supported: - Multi-session hosts - Pooled non persistent virtual machines @@ -200,7 +200,7 @@ Support is available either through Windows 365, or the Windows Autopatch Servic - For Windows 365 support, see [Get support](/mem/get-support). - For Azure Virtual Desktop support, see [Get support](https://azure.microsoft.com/support/create-ticket/). -- For Windows Autopatch support, see [Submit a support request](/windows/deployment/windows-autopatch/operate/windows-autopatch-support-request). +- For Windows Autopatch support, see [Submit a support request](/windows/deployment/windows-autopatch/operate/windows-autopatch-support-request). ## Device management lifecycle scenarios diff --git a/windows/deployment/windows-autopatch/index.yml b/windows/deployment/windows-autopatch/index.yml index c79efcf511..2c2a7c6642 100644 --- a/windows/deployment/windows-autopatch/index.yml +++ b/windows/deployment/windows-autopatch/index.yml @@ -10,13 +10,14 @@ metadata: ms.topic: landing-page # Required author: tiaraquan #Required; your GitHub user alias, with correct capitalization. ms.author: tiaraquan #Required; microsoft alias of author; optional team alias. - manager: dougeby + manager: aaroncz ms.date: 05/30/2022 #Required; mm/dd/yyyy format. - ms.prod: windows-client - ms.technology: itpro-updates + ms.service: windows-client + ms.subservice: itpro-updates ms.collection: - highpri - tier2 + - essentials-navigation # linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | sample | tutorial | video | whats-new @@ -33,7 +34,7 @@ landingContent: url: ./overview/windows-autopatch-overview.md - text: Windows Autopatch FAQ url: ./overview/windows-autopatch-faq.yml - + # Card (optional) - title: Articles and blog posts linkLists: diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-device-alerts.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-device-alerts.md index 563e6370c5..b8373cff62 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-device-alerts.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-device-alerts.md @@ -1,14 +1,14 @@ --- title: Device alerts -description: Provide notifications and information about the necessary steps to keep your devices up to date. +description: Provide notifications and information about the necessary steps to keep your devices up to date. ms.date: 08/01/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: adnich ms.collection: - highpri @@ -47,7 +47,7 @@ Windows Autopatch assigns alerts to either Microsoft Action or Customer Action. ## Alert resolutions -Alert resolutions are provided through the Windows Update service and provide the reason why an update didn’t perform as expected. The recommended actions are general recommendations and if additional assistance is needed, [submit a support request](../operate/windows-autopatch-support-request.md). +Alert resolutions are provided through the Windows Update service and provide the reason why an update didn't perform as expected. The recommended actions are general recommendations and if additional assistance is needed, [submit a support request](../operate/windows-autopatch-support-request.md). | Alert message | Description | Windows Autopatch recommendation(s) | | ----- | ----- | ----- | @@ -85,11 +85,11 @@ Alert resolutions are provided through the Windows Update service and provide th | `PolicyConflictDeferral` | The Deferral Policy configured on the device is preventing the update from installing. | The Windows Update service has reported a policy conflict. Review the [Windows Autopatch Policy Health dashboard](../operate/windows-autopatch-policy-health-and-remediation.md).

                If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                | | `PolicyConflictPause` | Updates are paused on the device, preventing the update from installing. | The Windows Update service has reported a policy conflict. Review the [Windows Autopatch Policy Health dashboard](../operate/windows-autopatch-policy-health-and-remediation.md).

                If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                | | `PostRestartIssue` | Windows Update couldn't determine the results of installing the update. The error is usually false, and the update probably succeeded. | The Windows Update Service has reported the update you're trying to install isn't available.

                No action is required.

                If the update is still available, retry the installation.

                | -| `RollbackInitiated` | A rollback was started on this device, indicating a catastrophic issue occurred during the Windows Setup install process. | The Windows Update service has reported a failure with the update. Run the Setup Diagnostics Tool on the Device or review the HEX error in [Quality update status report](../operate/windows-autopatch-groups-windows-quality-update-status-report.md). **Don’t** retry the installation until the impact is understood.

                For more information, see [SetupDiag - Windows Deployment](/windows/deployment/upgrade/setupdiag).

                | +| `RollbackInitiated` | A rollback was started on this device, indicating a catastrophic issue occurred during the Windows Setup install process. | The Windows Update service has reported a failure with the update. Run the Setup Diagnostics Tool on the Device or review the HEX error in [Quality update status report](../operate/windows-autopatch-groups-windows-quality-update-status-report.md). **Don't** retry the installation until the impact is understood.

                For more information, see [SetupDiag - Windows Deployment](/windows/deployment/upgrade/setupdiag).

                | | `SafeguardHold` | Update can't install because of a known Safeguard Hold. | The Windows Update Service has reported a [Safeguard Hold](/windows/deployment/update/update-compliance-feature-update-status#safeguard-holds) which applies to this device.

                For more information about safeguards, see [Windows 10/11 release information for the affected version(s)](/windows/release-health/release-information).

                | | `UnexpectedShutdown` | The installation was stopped because a Windows shutdown or restart was in progress. | The Windows Update service has reported Windows was unexpectedly restarted during the update process.

                No action is necessary the update should retry when windows is available.

                If the alert persists, ensure the device remains on during Windows installation.

                | | `VersionMismatch` | Device is on a version of Windows that wasn't intended by Windows Update. | The Windows Update service has reported that the version of Windows wasn't intended.

                Confirm whether the device is on the intended version.

                | -| `WindowsRepairRequired` | The current version of Windows needs to be repaired before it can be updated. | The Windows Update service has indicated that the service is in need of repair. Run the Startup Repair Tool on this device.

                For more information, see [Windows boot issues – troubleshooting](/troubleshoot/windows-client/performance/windows-boot-issues-troubleshooting#method-1-startup-repair-tool).

                | +| `WindowsRepairRequired` | The current version of Windows needs to be repaired before it can be updated. | The Windows Update service has indicated that the service is in need of repair. Run the Startup Repair Tool on this device.

                For more information, see [Windows boot issues - troubleshooting](/troubleshoot/windows-client/performance/windows-boot-issues-troubleshooting#method-1-startup-repair-tool).

                | | `WUBusy` | Windows Update can't do this task because it's busy. | The Windows Update service has reported that Windows Update is busy. No action is needed. Restart Windows should and retry the installation. | | `WUComponentMissing` | Windows Update might be missing a component, or the update file might be damaged. | The Windows Update service has reported key components for windows update are missing.

                Run "`dism /online /cleanup-image /restorehealth`" on the device with administrator privileges, to repair these components. Then retry the update.

                For more information, see [Repair a Windows Image](/windows-hardware/manufacture/desktop/repair-a-windows-image) if the command fails. A reinstall of Windows may be required.

                | | `WUDamaged` | Windows Update or the update file might be damaged. | The Windows Update service has reported key components for windows update are missing.

                Run "`dism /online /cleanup-image /restorehealth`" on the device with administrator privileges to repair these components. Then retry the update.

                For more information, see [Repair a Windows Image](/windows-hardware/manufacture/desktop/repair-a-windows-image) if the command fails. A reinstall of Windows may be required.

                | diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-edge.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-edge.md index 5aadb310ef..66650fb27b 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-edge.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-edge.md @@ -2,13 +2,13 @@ title: Microsoft Edge description: This article explains how Microsoft Edge updates are managed in Windows Autopatch ms.date: 09/15/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: hathind ms.collection: - highpri @@ -17,14 +17,14 @@ ms.collection: # Microsoft Edge -Windows Autopatch uses the [Stable Channel](/deployedge/microsoft-edge-channels#stable-channel) of Microsoft Edge. +Windows Autopatch uses the [Stable Channel](/deployedge/microsoft-edge-channels#stable-channel) of Microsoft Edge. ## Device eligibility -For a device to be eligible for Microsoft Edge updates as a part of Windows Autopatch, they must meet the following criteria: +For a device to be eligible for Microsoft Edge updates as a part of Windows Autopatch, they must meet the following criteria: -- The device must be powered on and have an internet connection. -- There are no policy conflicts between Windows Autopatch policies and customer policies. +- The device must be powered on and have an internet connection. +- There are no policy conflicts between Windows Autopatch policies and customer policies. - The device must be able to access the required network endpoints to reach the Microsoft Edge update service. - If Microsoft Edge is open, it must restart for the update process to complete. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-exclude-device.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-exclude-device.md index 843b7e8d3c..89a23620fb 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-exclude-device.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-exclude-device.md @@ -2,13 +2,13 @@ title: Exclude a device description: This article explains how to exclude a device from the Windows Autopatch service ms.date: 08/08/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: andredm7 ms.collection: - tier2 diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-manage-windows-feature-update-release.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-manage-windows-feature-update-release.md index 0a4f67979c..159e11b310 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-manage-windows-feature-update-release.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-manage-windows-feature-update-release.md @@ -2,13 +2,13 @@ title: Manage Windows feature update releases description: This article explains how you can manage Windows feature updates with Autopatch groups ms.date: 07/25/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: andredm7 ms.collection: - highpri @@ -23,7 +23,7 @@ You can create custom releases for Windows feature update deployments in Windows Before you start managing custom Windows feature update releases, consider the following: -- If you’re planning on using either the [Default or Custom Autopatch groups](../deploy/windows-autopatch-groups-overview.md#key-concepts) ensure: +- If you're planning on using either the [Default or Custom Autopatch groups](../deploy/windows-autopatch-groups-overview.md#key-concepts) ensure: - The Default Autopatch group has all deployment rings and deployment cadences you need. - You have created all your Custom Autopatch groups prior to creating custom releases. - Review [Windows feature update prerequisites](/mem/intune/protect/windows-10-feature-updates#prerequisites). @@ -42,7 +42,7 @@ The following table explains the auto-populating assignment of your deployments | Phase 3 | Ring2 | Ring2 | | Phase 4 | Last | Ring3 | -If the Autopatch groups are edited after a release is created (Active status), the changes to the Autopatch group won’t be reflected unless you create a new custom release. +If the Autopatch groups are edited after a release is created (Active status), the changes to the Autopatch group won't be reflected unless you create a new custom release. If you wish to change the auto-populating assignment of your deployment rings to release phases, you can do so by adding, removing, or editing the auto-populated phases. @@ -50,7 +50,7 @@ If you wish to change the auto-populating assignment of your deployment rings to The goal completion date of a phase is calculated using the following formula: -` + ( – 1) * Days in between groups (7) + Deadline for feature updates (5 days) + Grace Period (2 days).` +` + ( - 1) * Days in between groups (7) + Deadline for feature updates (5 days) + Grace Period (2 days).` This formula is only applicable for **Deadline-driven** not for Scheduled-driven deployment cadences. For more information, see [Customize Windows Update settings](../operate/windows-autopatch-groups-windows-update.md). @@ -102,7 +102,7 @@ A phase is made of one or more Autopatch group deployment rings. Each phase repo | Phase status | Definition | | ----- | ----- | -| Scheduled | The phase is scheduled but hasn’t reached its first deployment date yet. The Windows feature update policy hasn’t been created for the respective phase yet. | +| Scheduled | The phase is scheduled but hasn't reached its first deployment date yet. The Windows feature update policy hasn't been created for the respective phase yet. | | Active | The first deployment date has been reached. The Windows feature update policy has been created for the respective phase. | | Inactive | All Autopatch groups within the phase were re-assigned to a new release. All Windows feature update policies were unassigned from the Autopatch groups. | | Paused | Phase is paused. You must resume the phase. | @@ -110,9 +110,9 @@ A phase is made of one or more Autopatch group deployment rings. Each phase repo #### Details about Windows feature update policies -Windows Autopatch creates one Windows feature update policy per phase using the following naming convention: +Windows Autopatch creates one Windows feature update policy per phase using the following naming convention: -`Windows Autopatch – DSS policy – – Phase ` +`Windows Autopatch - DSS policy - - Phase ` These policies can be viewed in the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). @@ -120,11 +120,11 @@ The following table is an example of the Windows feature update policies that we | Policy name | Feature update version | Rollout options | First deployment date| Final deployment date availability | Day between groups | Support end date | | ----- | ----- | ----- | ----- | ----- | ----- | ----- | -| Windows Autopatch - DSS Policy - My feature update release – Phase 1 | Windows 10 21H2 | Make update available as soon as possible | April 24, 2023 | April 24, 2023 | N/A | June 11, 2024 | -| Windows Autopatch - DSS Policy - My feature update release – Phase 2 | Windows 10 21H2 | Make update available as soon as possible | June 26, 2023 | July 17, 2023 | 7 | June 11, 2024 | -| Windows Autopatch - DSS Policy - My feature update release – Phase 3 | Windows 10 21H2 | Make update available as soon as possible | July 24, 2023 | August 14, 2023 | 7 | June 11, 2024 | -| Windows Autopatch - DSS Policy - My feature update release – Phase 4 | Windows 10 21H2 | Make update available as soon as possible | August 28, 2023 | September 10, 2023 | 7 | June 11, 2024 | -| Windows Autopatch - DSS Policy - My feature update release – Phase 5 | Windows 10 21H2 | Make update available as soon as possible | September 25, 2023 | October 16, 2023 | 7 | June 11, 2024 | +| Windows Autopatch - DSS Policy - My feature update release - Phase 1 | Windows 10 21H2 | Make update available as soon as possible | April 24, 2023 | April 24, 2023 | N/A | June 11, 2024 | +| Windows Autopatch - DSS Policy - My feature update release - Phase 2 | Windows 10 21H2 | Make update available as soon as possible | June 26, 2023 | July 17, 2023 | 7 | June 11, 2024 | +| Windows Autopatch - DSS Policy - My feature update release - Phase 3 | Windows 10 21H2 | Make update available as soon as possible | July 24, 2023 | August 14, 2023 | 7 | June 11, 2024 | +| Windows Autopatch - DSS Policy - My feature update release - Phase 4 | Windows 10 21H2 | Make update available as soon as possible | August 28, 2023 | September 10, 2023 | 7 | June 11, 2024 | +| Windows Autopatch - DSS Policy - My feature update release - Phase 5 | Windows 10 21H2 | Make update available as soon as possible | September 25, 2023 | October 16, 2023 | 7 | June 11, 2024 | ## Create a custom release @@ -142,11 +142,11 @@ The following table is an example of the Windows feature update policies that we 4. Select **Next**. 1. In the **Autopatch groups** page, choose one or more existing Autopatch groups you want to include in the custom release, then select Next. 1. You can't choose Autopatch groups that are already part of an existing custom release. Select **Autopatch groups assigned to other releases** to review existing assignments. -1. In the Release phases page, review the number of auto-populated phases. You can Edit, Delete and Add phase based on your needs. Once you’re ready, select **Next**. **Before you proceed to the next step**, all deployment rings must be assigned to a phase, and all phases must have deployment rings assigned. -1. In the **Release schedule** page, choose **First deployment date**, and the number of **Gradual rollout groups**, then select **Next**. **You can only select the next day**, not the current day, as the first deployment date. The service creates feature update policy for Windows 10 and later twice a day at 4:00AM and 4:00PM (UTC) and can’t guarantee that the release will start at the current day given the UTC variance across the globe. +1. In the Release phases page, review the number of auto-populated phases. You can Edit, Delete and Add phase based on your needs. Once you're ready, select **Next**. **Before you proceed to the next step**, all deployment rings must be assigned to a phase, and all phases must have deployment rings assigned. +1. In the **Release schedule** page, choose **First deployment date**, and the number of **Gradual rollout groups**, then select **Next**. **You can only select the next day**, not the current day, as the first deployment date. The service creates feature update policy for Windows 10 and later twice a day at 4:00AM and 4:00PM (UTC) and can't guarantee that the release will start at the current day given the UTC variance across the globe. 1. The **Goal completion date** only applies to the [Deadline-driven deployment cadence type](../operate/windows-autopatch-groups-windows-update.md#deadline-driven). The Deadline-drive deployment cadence type can be specified when you configure the Windows Updates settings during the Autopatch group creation/editing flow. - 2. Additionally, the formula for the goal completion date is ` + ( – 1) * Days in between groups (7) + Deadline for feature updates (5 days) + Grace Period (2 days)`. -1. In the **Review + create** page, review all settings. Once you’re ready, select **Create**. + 2. Additionally, the formula for the goal completion date is ` + ( - 1) * Days in between groups (7) + Deadline for feature updates (5 days) + Grace Period (2 days)`. +1. In the **Review + create** page, review all settings. Once you're ready, select **Create**. > [!NOTE] > Custom releases can't be deleted from the Windows feature updates release management blade. The custom release record serves as a historical record for auditing purposes when needed. @@ -195,12 +195,12 @@ The following table is an example of the Windows feature update policies that we > [!IMPORTANT] > You can only cancel a release under the Scheduled status. You cannot cancel a release under the **Active**, **Inactive** or **Paused** statuses. -**To cancel a release:** +**To cancel a release:** 1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). 1. Select **Devices** from the left navigation menu. 1. Under the **Windows Autopatch** section, select **Release management**. -1. In the **Release schedule** tab, select **Windows feature updates**. +1. In the **Release schedule** tab, select **Windows feature updates**. 1. In the **Windows feature updates** blade, select the **horizontal ellipses (…)** > **Cancel** to cancel your feature updates release. 1. Select a reason for cancellation from the dropdown menu. 1. Optional. Enter details about why you're pausing or resuming the selected update. @@ -209,10 +209,10 @@ The following table is an example of the Windows feature update policies that we ## Roll back a release > [!CAUTION] -> Do **not** use Microsoft Intune’s end-user flows to rollback Windows feature update deployments for Windows Autopatch managed devices. If you need assistance with rolling back deployments, [submit a support request](../operate/windows-autopatch-support-request.md). +> Do **not** use Microsoft Intune's end-user flows to rollback Windows feature update deployments for Windows Autopatch managed devices. If you need assistance with rolling back deployments, [submit a support request](../operate/windows-autopatch-support-request.md). -Windows Autopatch **doesn’t** support the rollback of Windows feature updates through its end-user experience flows. +Windows Autopatch **doesn't** support the rollback of Windows feature updates through its end-user experience flows. ## Contact support -If you’re experiencing issues related to Windows feature update deployments, [submit a support request](../operate/windows-autopatch-support-request.md). +If you're experiencing issues related to Windows feature update deployments, [submit a support request](../operate/windows-autopatch-support-request.md). diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-update-management.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-update-management.md index 66164cc373..b6e42c0987 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-update-management.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-update-management.md @@ -2,17 +2,18 @@ title: Software update management for Autopatch groups description: This article provides an overview of how updates are handled with Autopatch groups ms.date: 07/25/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: overview ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: andredm7 ms.collection: - highpri - tier1 + - essentials-manage --- # Software update management @@ -32,7 +33,7 @@ Keeping your devices up to date is a balance of speed and stability. Windows Aut ## Autopatch groups -Autopatch groups help Microsoft Cloud-Managed services meet all organizations where they are at in their update management journey. +Autopatch groups help Microsoft Cloud-Managed services meet all organizations where they are at in their update management journey. Autopatch groups is a logical container that groups several [Microsoft Entra groups](/azure/active-directory/fundamentals/active-directory-groups-view-azure-portal), and software update policies, such as Windows Update rings and feature update policies, together. @@ -46,7 +47,7 @@ To release updates to devices in a gradual manner, Windows Autopatch deploys a s ## Windows feature updates -You’re in control of telling Windows Autopatch when your organization is ready to move to the next Windows OS version. +You're in control of telling Windows Autopatch when your organization is ready to move to the next Windows OS version. The Window feature update release management experience makes it easier and less expensive for you to keep your Windows devices up to date. You can focus on running your core businesses while Windows Autopatch runs update management on your behalf. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-overview.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-overview.md index 8ffc66a28a..f0300bdd0c 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-overview.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-overview.md @@ -2,13 +2,13 @@ title: Windows feature updates overview description: This article explains how Windows feature updates are managed with Autopatch groups ms.date: 07/25/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: andredm7 ms.collection: - highpri @@ -17,7 +17,7 @@ ms.collection: # Windows feature updates overview -Microsoft provides robust mobile device management (MDM) solutions such as Microsoft Intune, Windows Update for Business, Configuration Manager etc. However, the administration of these solutions to keep Windows devices up to date with the latest Windows feature releases rests on your organization’s IT admins. The Windows feature update process is considered one of the most expensive and time consuming tasks for IT since it requires incremental rollout and validation. +Microsoft provides robust mobile device management (MDM) solutions such as Microsoft Intune, Windows Update for Business, Configuration Manager etc. However, the administration of these solutions to keep Windows devices up to date with the latest Windows feature releases rests on your organization's IT admins. The Windows feature update process is considered one of the most expensive and time consuming tasks for IT since it requires incremental rollout and validation. Windows feature updates consist of: @@ -28,11 +28,11 @@ Windows Autopatch makes it easier and less expensive for you to keep your Window ## Service level objective -Windows Autopatch’s service level objective for Windows feature updates aims to keep **95%** of eligible devices on the targeted Windows OS version [currently serviced](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2) for its default and global releases maintained by the service, and custom releases created and managed by you. +Windows Autopatch's service level objective for Windows feature updates aims to keep **95%** of eligible devices on the targeted Windows OS version [currently serviced](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2) for its default and global releases maintained by the service, and custom releases created and managed by you. ## Device eligibility criteria -Windows Autopatch’s device eligibility criteria for Windows feature updates aligns with [Windows Update for Business and Microsoft Intune’s device eligibility criteria](/mem/intune/protect/windows-10-feature-updates#prerequisites). +Windows Autopatch's device eligibility criteria for Windows feature updates aligns with [Windows Update for Business and Microsoft Intune's device eligibility criteria](/mem/intune/protect/windows-10-feature-updates#prerequisites). > [!IMPORTANT] > Windows Autopatch supports registering [Windows 10 Long-Term Servicing Channel (LTSC)](/windows/whats-new/ltsc/) devices that are being currently serviced by the [Windows LTSC](/windows/release-health/release-information). The service only supports managing the [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) workload for devices currently serviced by the LTSC. Windows Update for Business service and Windows Autopatch don't offer Windows feature updates for devices that are part of the LTSC. You must either use [LTSC media](https://www.microsoft.com/evalcenter/evaluate-windows-10-enterprise) or the [Configuration Manager Operating System Deployment capabilities to perform an in-place upgrade](/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager) for Windows devices that are part of the LTSC. @@ -40,7 +40,7 @@ Windows Autopatch’s device eligibility criteria for Windows feature updates al ## Key benefits - Windows Autopatch makes it easier and less expensive for you to keep your Windows devices up to date. You can focus on running your core businesses while Windows Autopatch runs update management on your behalf. -- You’re in control of telling Windows Autopatch when your organization is ready to move to the next Windows OS version. +- You're in control of telling Windows Autopatch when your organization is ready to move to the next Windows OS version. - Combined with custom releases, Autopatch Groups gives your organization great control and flexibility to help you plan your gradual rollout in a way that works for your organization. - Simplified end-user experience with rich controls for gradual rollouts, deployment cadence and speed. - No need to manually modify the default Windows feature update policies (default release) to be on the Windows OS version your organization is currently ready for. @@ -59,7 +59,7 @@ Windows Autopatch’s device eligibility criteria for Windows feature updates al ### Default release -Windows Autopatch’s default Windows feature update release is a service-driven release that enforces the minimum Windows OS version currently serviced by the Windows servicing channels for the deployment rings in the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group). +Windows Autopatch's default Windows feature update release is a service-driven release that enforces the minimum Windows OS version currently serviced by the Windows servicing channels for the deployment rings in the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group). > [!TIP] > Windows Autopatch allows you to [create custom Windows feature update releases](../operate/windows-autopatch-groups-manage-windows-feature-update-release.md#create-a-custom-release). @@ -82,17 +82,17 @@ If your tenant is enrolled with Windows Autopatch, you can see the following def | Policy name | Phase mapping | Feature update version | Rollout options | First deployment ring availability | Final deployment ring availability | Day between deployment rings | Support end date | | ----- | ----- | ----- | ----- | ----- | ----- | ----- | ----- | -| Windows Autopatch – DSS Policy [Test] | Phase 1 | Windows 10 21H2 | Make update available as soon as possible | May 9, 2023 | N/A | N/A | June 11, 2024 | -| Windows Autopatch – DSS Policy [First] | Phase 2 | Windows 10 21H2 | Make update available as soon as possible | May 16, 2023 | N/A | N/A | June 11, 2024 | -| Windows Autopatch – DSS Policy [Fast] | Phase 3 | Windows 10 21H2 | Make update available as soon as possible | May 23, 2023 | N/A | N/A | June 11, 2024 | -| Windows Autopatch – DSS Policy [Broad] | Phase 4 | Windows 10 21H2 | Make update available as soon as possible | May 30, 2023 | N/A | N/A | June 11, 2024 | +| Windows Autopatch - DSS Policy [Test] | Phase 1 | Windows 10 21H2 | Make update available as soon as possible | May 9, 2023 | N/A | N/A | June 11, 2024 | +| Windows Autopatch - DSS Policy [First] | Phase 2 | Windows 10 21H2 | Make update available as soon as possible | May 16, 2023 | N/A | N/A | June 11, 2024 | +| Windows Autopatch - DSS Policy [Fast] | Phase 3 | Windows 10 21H2 | Make update available as soon as possible | May 23, 2023 | N/A | N/A | June 11, 2024 | +| Windows Autopatch - DSS Policy [Broad] | Phase 4 | Windows 10 21H2 | Make update available as soon as possible | May 30, 2023 | N/A | N/A | June 11, 2024 | > [!NOTE] > Gradual rollout settings aren't configured in the default Windows Update feature policy. If the date of the final group availability is changed to a past date, all remaining devices are offered the update as soon as possible. For more information, see [rollout options for Windows Updates in Microsoft Intune](/mem/intune/protect/windows-update-rollout-options#make-updates-available-gradually). ### Global release -Windows Autopatch’s global Windows feature update release is a service-driven release. Like the [default release](#default-release), the Global release enforces the [minimum Windows OS version currently serviced by the Windows servicing channels](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2). +Windows Autopatch's global Windows feature update release is a service-driven release. Like the [default release](#default-release), the Global release enforces the [minimum Windows OS version currently serviced by the Windows servicing channels](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2). There are two scenarios that the Global release is used: @@ -110,7 +110,7 @@ See the following table on how Windows Autopatch configures the values for its g | Policy name | Feature update version | Rollout options | First deployment ring availability | Final deployment ring availability | Day between deployment rings | Support end date | | ----- | ----- | ----- | ----- | ----- | ----- | ----- | -| Windows Autopatch – Global DSS Policy [Test] | Windows 10 21H2 | Make update available as soon as possible | N/A | N/A | N/A | June 11, 2024 | +| Windows Autopatch - Global DSS Policy [Test] | Windows 10 21H2 | Make update available as soon as possible | N/A | N/A | N/A | June 11, 2024 | > [!NOTE] > Gradual rollout settings aren't configured in the default Windows Update feature policy. If the date of the final group availability is changed to be a past date, all remaining devices are offered the update as soon as possible. For more information, see [rollout options for Windows Updates in Microsoft Intune](/mem/intune/protect/windows-update-rollout-options#make-updates-available-gradually). @@ -118,7 +118,7 @@ See the following table on how Windows Autopatch configures the values for its g ### Differences between the default and global Windows feature update policies > [!IMPORTANT] -> Once you create a custom Windows feature update release, both the global and the default Windows feature update policies are unassigned from Autopatch group’s deployment rings behind the scenes. +> Once you create a custom Windows feature update release, both the global and the default Windows feature update policies are unassigned from Autopatch group's deployment rings behind the scenes. The differences in between the global and the default Windows feature update policy values are: @@ -138,7 +138,7 @@ For more information on how to create a custom release, see [Manage Windows feat ### About Windows Update rings policies -Feature update policies work with Windows Update rings policies. Windows Update rings policies are created for each deployment ring for the [Default or a Custom Autopatch group](../deploy/windows-autopatch-groups-overview.md#key-concepts) based on the deployment settings you define. The policy name convention is `Windows Autopatch Update Policy – `. +Feature update policies work with Windows Update rings policies. Windows Update rings policies are created for each deployment ring for the [Default or a Custom Autopatch group](../deploy/windows-autopatch-groups-overview.md#key-concepts) based on the deployment settings you define. The policy name convention is `Windows Autopatch Update Policy - - `. The following table details the default Windows Update rings policy values that affect either the default or custom Windows feature updates releases: @@ -151,7 +151,7 @@ The following table details the default Windows Update rings policy values that | Windows Autopatch Update Policy - default - Last | Windows Autopatch - Last | 11 | 0 | 30 | 3 | 5 | 2 | Yes | > [!IMPORTANT] -> When you create a custom Windows feature update release, new Windows feature update policies are:
                • Created corresponding to the settings you defined while creating the release.
                • Assigned to the Autopatch group’s deployment rings you select to be included in the release.
                +> When you create a custom Windows feature update release, new Windows feature update policies are:
                • Created corresponding to the settings you defined while creating the release.
                • Assigned to the Autopatch group's deployment rings you select to be included in the release.
                ## Common ways to manage releases @@ -159,7 +159,7 @@ The following table details the default Windows Update rings policy values that | Scenario | Solution | | ----- | ----- | -| You’re working as the IT admin at Contoso Ltd., and you need to gradually rollout of Windows 11’s latest version to several business units across your organization. | Custom Windows feature update releases deliver OS upgrades horizontally, through phases, to one or more Autopatch groups.
                Phases:
                • Set your organization’s deployment cadence.
                • Work like deployment rings on top of Autopatch group’s deployment rings. Phases group one or more deployment rings across one or more Autopatch groups.

                See the following visual for a representation of Phases with custom releases. | +| You're working as the IT admin at Contoso Ltd., and you need to gradually rollout of Windows 11's latest version to several business units across your organization. | Custom Windows feature update releases deliver OS upgrades horizontally, through phases, to one or more Autopatch groups.
                Phases:
                • Set your organization's deployment cadence.
                • Work like deployment rings on top of Autopatch group's deployment rings. Phases group one or more deployment rings across one or more Autopatch groups.

                See the following visual for a representation of Phases with custom releases. | :::image type="content" source="../media/autopatch-groups-manage-feature-release-case-1.png" alt-text="Manage Windows feature update release use case one" lightbox="../media/autopatch-groups-manage-feature-release-case-1.png"::: @@ -167,6 +167,6 @@ The following table details the default Windows Update rings policy values that | Scenario | Solution | | ----- | ----- | -| You’re working as the IT admin at Contoso Ltd. and your organization isn’t ready to upgrade its devices to either Windows 11 or the newest Windows 10 OS versions due to conflicting project priorities within your organization.

                However, you want to keep Windows Autopatch managed devices supported and receiving monthly updates that are critical to security and the health of the Windows ecosystem.

                | Default Windows feature update releases deliver the minimum Windows OS upgrade vertically to each Windows Autopatch group (either [Default](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group) or [Custom](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups)). The Default Windows Autopatch group is pre-configured with the [default Windows feature update release](#default-release) and no additional configuration is required from IT admins as Autopatch manages the default release on your behalf.

                If you decide to edit the default Windows Autopatch group to add additional deployment rings, these rings receive a [global Windows feature update policy](#global-release) set to offer the minimum Windows OS version [currently serviced](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2) to devices. Every custom Autopatch group you create gets a [global Windows feature update policy](#global-release) that enforces the minimum Windows OS version [currently serviced](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2).

                See the following visual for a representation of default releases.

                | +| You're working as the IT admin at Contoso Ltd. and your organization isn't ready to upgrade its devices to either Windows 11 or the newest Windows 10 OS versions due to conflicting project priorities within your organization.

                However, you want to keep Windows Autopatch managed devices supported and receiving monthly updates that are critical to security and the health of the Windows ecosystem.

                | Default Windows feature update releases deliver the minimum Windows OS upgrade vertically to each Windows Autopatch group (either [Default](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group) or [Custom](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups)). The Default Windows Autopatch group is pre-configured with the [default Windows feature update release](#default-release) and no additional configuration is required from IT admins as Autopatch manages the default release on your behalf.

                If you decide to edit the default Windows Autopatch group to add additional deployment rings, these rings receive a [global Windows feature update policy](#global-release) set to offer the minimum Windows OS version [currently serviced](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2) to devices. Every custom Autopatch group you create gets a [global Windows feature update policy](#global-release) that enforces the minimum Windows OS version [currently serviced](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2).

                See the following visual for a representation of default releases.

                | :::image type="content" source="../media/autopatch-groups-manage-feature-release-case-2.png" alt-text="Manage Windows feature update release use case two" lightbox="../media/autopatch-groups-manage-feature-release-case-2.png"::: diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-status-report.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-status-report.md index 8fe50bb86f..35f31b5ee8 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-status-report.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-status-report.md @@ -2,13 +2,13 @@ title: Feature update status report description: Provides a per device view of the current Windows OS upgrade status for all devices registered with Windows Autopatch. ms.date: 07/25/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: andredm7 ms.collection: - highpri @@ -17,7 +17,7 @@ ms.collection: # Feature update status report -The Feature update status report provides a per device view of the current Windows OS upgrade status for all devices registered with Windows Autopatch.  +The Feature update status report provides a per device view of the current Windows OS upgrade status for all devices registered with Windows Autopatch.  **To view the Feature update status report:** diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-summary-dashboard.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-summary-dashboard.md index 6f8527fdc9..eb73ee5af6 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-summary-dashboard.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-summary-dashboard.md @@ -2,13 +2,13 @@ title: Windows feature update summary dashboard description: Provides a broader view of the current Windows OS upgrade status for all devices registered with Windows Autopatch. ms.date: 10/11/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: andredm7 ms.collection: - highpri @@ -39,7 +39,7 @@ The following information is available in the Summary dashboard: | Up to date | Total device count reporting a status of Up to date. For more information, see [Up to Date](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#up-to-date-devices). | | Not up to Date | Total device count reporting a status of Not Up to date. For more information, see [Not Up to Date](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#not-up-to-date-devices). | | In progress | Total device counts reporting the In progress status. For more information, see [In progress](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#up-to-date-sub-statuses). | -| Paused | Total device count reporting the status of the pause whether it’s Service or Customer initiated. For more information, see [Up to Date](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#up-to-date-devices). | +| Paused | Total device count reporting the status of the pause whether it's Service or Customer initiated. For more information, see [Up to Date](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#up-to-date-devices). | | Not ready | Total device count reporting the Not ready status. For more information, see [Not ready](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#not-up-to-date-devices). | ## Report options diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-trending-report.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-trending-report.md index fba33aa57e..9e08f94fd5 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-trending-report.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-feature-update-trending-report.md @@ -2,13 +2,13 @@ title: Feature update trending report description: Provides a visual representation of Windows OS upgrade trends for all devices over the last 90 days. ms.date: 07/25/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: andredm7 ms.collection: - highpri diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md index 880f821953..fdacc1576c 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md @@ -2,13 +2,13 @@ title: Windows quality and feature update reports overview description: This article details the types of reports available and info about update device eligibility, device update health, device update trends in Windows Autopatch groups ms.date: 07/25/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: adnich ms.collection: - highpri @@ -36,9 +36,9 @@ The Windows quality report types are organized into the following focus areas: ## Windows feature update reports -The Windows feature update reports monitor the health and activity of your deployments and help you understand if your devices are maintaining update compliance targets. +The Windows feature update reports monitor the health and activity of your deployments and help you understand if your devices are maintaining update compliance targets. -If update deployments aren’t successful, Windows Autopatch provides information on update deployment failures and who needs to remediate. Certain update deployment failures might require either Windows Autopatch to act on your behalf or you to fix the issue. +If update deployments aren't successful, Windows Autopatch provides information on update deployment failures and who needs to remediate. Certain update deployment failures might require either Windows Autopatch to act on your behalf or you to fix the issue. The Windows feature update report types are organized into the following focus areas: @@ -82,7 +82,7 @@ Up to date devices are devices that meet all of the following prerequisites: - Have applied the current monthly cumulative updates > [!NOTE] -> [Up to Date devices](#up-to-date-devices) will remain with the **In Progress** status for the 21-day service level objective period until the device either applies the current monthly cumulative update or receives an [alert](../operate/windows-autopatch-device-alerts.md). If the device receives an alert, the device’s status will change to [Not up to Date](#not-up-to-date-devices). +> [Up to Date devices](#up-to-date-devices) will remain with the **In Progress** status for the 21-day service level objective period until the device either applies the current monthly cumulative update or receives an [alert](../operate/windows-autopatch-device-alerts.md). If the device receives an alert, the device's status will change to [Not up to Date](#not-up-to-date-devices). #### Up to Date sub statuses @@ -93,7 +93,7 @@ Up to date devices are devices that meet all of the following prerequisites: ### Not up to Date devices -Not Up to Date means a device isn’t up to date when the: +Not Up to Date means a device isn't up to date when the: - Quality or feature update is out of date, or the device is on the previous update. - Device is more than 21 days overdue from the last release. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-communications.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-communications.md index 07094d7204..2433c7acb7 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-communications.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-communications.md @@ -2,13 +2,13 @@ title: Windows quality update communications for Autopatch groups description: This article explains Windows quality update communications for Autopatch groups ms.date: 07/25/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: hathind ms.collection: - highpri diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-end-user-exp.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-end-user-exp.md index 3459608d52..b0319f299b 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-end-user-exp.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-end-user-exp.md @@ -2,13 +2,13 @@ title: Windows quality update end user experience for Autopatch groups description: This article explains the Windows quality update end user experience using the Autopatch groups exp ms.date: 07/25/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: adnich ms.collection: - highpri @@ -17,7 +17,7 @@ ms.collection: # Windows quality update end user experience -## User notifications +## User notifications In this section we'll review what an end user would see in the following three scenarios: @@ -58,7 +58,7 @@ The deadline specified in the update policy is five days. Therefore, once this d In the following example, the user is on holiday and the device is offline beyond the quality update deadline. The user then returns to work and the device is turned back on. -Since the deadline has already passed, the device is granted a two-day grace period to install the update and restart. The user will be notified of a pending installation and given options to choose from. Once the two-day grace period has expired, the user is forced to restart with a 15-minute warning notification. +Since the deadline has already passed, the device is granted a two-day grace period to install the update and restart. The user will be notified of a pending installation and given options to choose from. Once the two-day grace period has expired, the user is forced to restart with a 15-minute warning notification. :::image type="content" source="../media/windows-quality-update-grace-period.png" alt-text="Windows quality update grace period" lightbox="../media/windows-quality-update-grace-period.png"::: @@ -66,4 +66,4 @@ Since the deadline has already passed, the device is granted a two-day grace per Windows Autopatch understands the importance of not disrupting end users but also updating the devices quickly. To achieve this goal, updates are automatically downloaded and installed at an optimal time determined by the device. By default, [Active hours](/windows/client-management/mdm/policy-csp-update#activehoursstart) are configured dynamically based on device usage patterns. Device restarts occur outside of active hours until the deadline is reached. -Windows Autopatch understands the importance of not disrupting critical devices but also updating the devices quickly. If you wish to configure a specific installation time or [Active hours](/windows/client-management/mdm/policy-csp-update#activehoursstart), use the [Customize Windows Update settings](../operate/windows-autopatch-groups-windows-update.md), and select the [**ScheduledInstall**](../operate/windows-autopatch-groups-windows-update.md#scheduled-install) option. Using this option removes the deadline enforced for a device restart. Devices with this configuration will also **not** be counted towards the [service level objective](../operate/windows-autopatch-groups-windows-quality-update-overview.md#service-level-objective). +Windows Autopatch understands the importance of not disrupting critical devices but also updating the devices quickly. If you wish to configure a specific installation time or [Active hours](/windows/client-management/mdm/policy-csp-update#activehoursstart), use the [Customize Windows Update settings](../operate/windows-autopatch-groups-windows-update.md), and select the [**ScheduledInstall**](../operate/windows-autopatch-groups-windows-update.md#scheduled-install) option. Using this option removes the deadline enforced for a device restart. Devices with this configuration will also **not** be counted towards the [service level objective](../operate/windows-autopatch-groups-windows-quality-update-overview.md#service-level-objective). diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-overview.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-overview.md index 6082093e6d..46c4c92def 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-overview.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-overview.md @@ -1,14 +1,14 @@ --- title: Windows quality updates overview with Autopatch groups experience description: This article explains how Windows quality updates are managed with Autopatch groups -ms.date: 08/23/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.date: 01/22/2024 +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: andredm7 ms.collection: - highpri @@ -27,18 +27,89 @@ To release updates to devices in a gradual manner, Windows Autopatch deploys a s | [Deadlines](/windows/client-management/mdm/policy-csp-update#update-autorestartdeadlineperiodindays) | Before the deadline, users can schedule restarts or automatically scheduled outside of active hours. After the deadline passes, restarts will occur regardless of active hours and users won't be able to reschedule. The deadline for a specific device is set to be the specified number of days after the update is offered to the device. | | [Grace periods](/windows/client-management/mdm/policy-csp-update#update-configuredeadlinegraceperiod) | This policy specifies a minimum number of days after an update is downloaded until the device is automatically restarted. This policy overrides the deadline policy so that if a user comes back from vacation, it prevents the device from forcing a restart to complete the update as soon as it comes online. | -For devices in the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group), Windows Autopatch configures these policies differently across deployment rings to gradually release the update. Devices in the Test ring receive changes first and devices in the Last ring receive changes last. For more information about the Test and Last deployment rings, see [About the Test and Last deployment rings in Autopatch groups](../deploy/windows-autopatch-groups-overview.md#about-the-test-and-last-deployment-rings). With Windows Autopatch groups, you can also customize the [Default Deployment Group’s deployment ring composition](../deploy/windows-autopatch-groups-overview.md#default-deployment-ring-composition) to add and/or remove deployment rings and can customize the update deployment cadences for each deployment ring. To learn more about customizing Windows Quality updates deployment cadence, see [Customize Windows Update settings](../operate/windows-autopatch-groups-windows-update.md). +For devices in the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group), Windows Autopatch configures these policies differently across deployment rings to gradually release the update. Devices in the Test ring receive changes first and devices in the Last ring receive changes last. For more information about the Test and Last deployment rings, see [About the Test and Last deployment rings in Autopatch groups](../deploy/windows-autopatch-groups-overview.md#about-the-test-and-last-deployment-rings). With Windows Autopatch groups, you can also customize the [Default Deployment Group's deployment ring composition](../deploy/windows-autopatch-groups-overview.md#default-deployment-ring-composition) to add and/or remove deployment rings and can customize the update deployment cadences for each deployment ring. To learn more about customizing Windows Quality updates deployment cadence, see [Customize Windows Update settings](../operate/windows-autopatch-groups-windows-update.md). > [!IMPORTANT] > Deploying deferral, deadline, or grace period policies which conflict with Autopatch's policies will cause a device to be considered ineligible for management, it will still receive policies from Windows Autopatch that are not in conflict, but may not function as designed. These devices will be marked as ineligible in our device reporting and will not count towards our [service level objective](#service-level-objective). ## Service level objective -Windows Autopatch aims to keep at least 95% of eligible devices on the latest Windows quality update 21 days after release. Devices that have cadence type set to Schedule install aren't eligible for Windows quality update SLO. For more information about the Schedule Install cadence type, see [Deployment cadence types](../operate/windows-autopatch-groups-windows-update.md#deployment-cadence). +Windows Autopatch aims to keep at least 95% of [Up to Date devices](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#up-to-date-devices) on the latest quality update. Autopatch uses the previously defined release schedule on a per ring basis with a five-day reporting period to calculate and evaluate the service level objective (SLO). The result of the service level objective is the column "% with the latest quality update" displayed in release management and reporting. + +### Service level objective calculation + +There are two states a device can be in when calculating the service level objective (SLO): + +- Devices that are active during the release +- Devices that become active after the release + +The service level objective for each of these states is calculated as: + +| State | Calculation | +| ----- | ----- | +| Device that is active during release | This service level objective calculation assumes the device has typical activity during the scheduled release period. Calculated by:

                `Deferral + Deadline + Reporting Period = service level objective`

                | +| Device that becomes active after release | This service level objective calculation refers to offline devices during the scheduled release period but come back online later. Calculated by:

                `Grace Period + Reporting period = service level objective`

                | + +| Timeframe | Value defined in | +| ----- | ----- | +| Deferral | Targeted deployment ring | +| Deadline | Targeted deployment ring | +| Grace period | Targeted deployment ring | +| Reporting period | Five days. Value defined by Windows Autopatch. | + +> [!NOTE] +> Targeted deployment ring refers to the deployment ring value of the device in question. If a device has a five day deferral with a two day deadline, and two day grace period, the SLO for the device would be calculated to `5 + 2 + 5 = 12`-day service level objective from the second Tuesday of the month. The five day reporting period is one established by Windows Autopatch to allow enough time for device check-in reporting and data evaluation within the service. > [!IMPORTANT] > Windows Autopatch supports registering [Windows 10 Long-Term Servicing Channel (LTSC)](/windows/whats-new/ltsc/) devices that are being currently serviced by the [Windows LTSC](/windows/release-health/release-information). The service only supports managing the [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) workload for devices currently serviced by the LTSC. Windows Update for Business service and Windows Autopatch don't offer Windows feature updates for devices that are part of the LTSC. You must either use [LTSC media](https://www.microsoft.com/evalcenter/evaluate-windows-10-enterprise) or the [Configuration Manager Operating System Deployment capabilities to perform an in-place upgrade](/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager) for Windows devices that are part of the LTSC. +## Import Update rings for Windows 10 and later (public preview) + +> [!IMPORTANT] +> This feature is in **public preview**. It's being actively developed, and might not be complete. + +You can import your organization's existing Intune Update rings for Windows 10 and later into Windows Autopatch. Importing your organization's Update rings provides the benefits of the Windows Autopatch's reporting and device readiness without the need to redeploy, or change your organization's existing update rings.  + +Imported rings automatically register all targeted devices into Windows Autopatch. For more information about device registration, see the [device registration workflow diagram](../deploy/windows-autopatch-device-registration-overview.md#detailed-device-registration-workflow-diagram). + +> [!NOTE] +> Devices which are registered as part of an imported ring, might take up to 72 hours after the devices have received the latest version of the policy, to be reflected in Windows Autopatch devices blade and reporting. For more information about reporting, see [Windows quality and feature update reports overview](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md). + +> [!NOTE] +> Device registration failures don't affect your existing update schedule or targeting. However, devices that fail to register might affect Windows Autopatch's ability to provide reporting and insights. Any conflicts should be resolved as needed. For additional assistance, [submit a support request](../operate/windows-autopatch-support-request.md). + +### Import Update rings for Windows 10 and later + +**To import Update rings for Windows 10 and later:** + +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431).  +2. Select **Devices** from the left navigation menu.  +3. Under the **Windows Autopatch** section, select **Release management**.  +4. In the **Release management** blade, go to the **Release schedule** tab and select **Windows quality updates**.  +5. Select **Import Update rings for Windows 10 and later**.  +6. Select the existing rings you would like to import.  +7. Select **Import**. + +### Remove an imported Update ring for Windows 10 and later + +**To remove an Imported Update rings for Windows 10 and later:** + +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431).  +2. Select **Devices** from the left navigation menu.  +3. Under the **Windows Autopatch** section, select **Release management**.  +4. In the **Release management** blade, go to the **Release schedule** tab and select **Windows quality updates**.  +5. Select the Update rings for Windows 10 and later you would like to remove.  +6. Select the **horizontal ellipses (...)** and select **Remove**. + +### Known limitations + +The following Windows Autopatch features aren't available with imported Intune Update rings:  + +- Autopatch groups and features dependent on Autopatch groups  +- Moving devices in between deployment rings in devices +- Automated deployment ring remediation functions  +- Policy health and remediation + ## Release management > [!NOTE] @@ -54,14 +125,14 @@ In the Release management blade, you can: For each [deployment ring](windows-autopatch-update-management.md#windows-autopatch-deployment-rings), the **Release schedule** tab contains: -- The status of the update. Releases appear as **Active**. The update schedule is based on the values of the [Windows 10 Update Ring policies](/mem/intune/protect/windows-update-for-business-configure), which have been configured on your behalf. +- The status of the update. Releases appear as **Active**. The update schedule is based on the values of the [Windows 10 Update Ring policies](/mem/intune/protect/windows-update-for-business-configure), which are configured on your behalf. - The date the update is available. - The target completion date of the update. - In the **Release schedule** tab, you can either [**Pause** and/or **Resume**](#pause-and-resume-a-release) a Windows quality update release. ### Expedited releases -Threat and vulnerability information about a new revision of Windows becomes available on the second Tuesday of each month. Windows Autopatch assesses that information shortly afterwards. If the service determines that it's critical to security, it may be expedited. The quality update is also evaluated on an ongoing basis throughout the release and Windows Autopatch may choose to expedite at any time during the release. +Threat and vulnerability information about a new revision of Windows becomes available on the second Tuesday of each month. Windows Autopatch assesses that information shortly afterwards. If the service determines that it's critical to security, it might be expedited. The quality update is also evaluated on an ongoing basis throughout the release and Windows Autopatch might choose to expedite at any time during the release. When expediting a release, the regular goal of 95% of devices in 21 days no longer applies. Instead, Windows Autopatch greatly accelerates the release schedule of the release to update the environment more quickly. This approach requires an updated schedule for all devices outside of the Test ring since those devices are already getting the update quickly. @@ -104,7 +175,7 @@ For the deployment rings that have passed quality updates deferral date, the OOB The service-level pause is driven by the various software update deployment-related signals Windows Autopatch receives from Windows Update for Business, and several other product groups within Microsoft. -If Windows Autopatch detects a [significant issue with a release](../operate/windows-autopatch-groups-windows-quality-update-signals.md), we may decide to pause that release. +If Windows Autopatch detects a [significant issue with a release](../operate/windows-autopatch-groups-windows-quality-update-signals.md), we might decide to pause that release. > [!IMPORTANT] > Pausing or resuming an update can take up to eight hours to be applied to devices. Windows Autopatch uses Microsoft Intune as its device management solution and that's the average frequency Windows devices take to communicate back to Microsoft Intune with new instructions to pause, resume or rollback updates.

                For more information, see [how long does it take for devices to get a policy, profile, or app after they are assigned from Microsoft Intune](/mem/intune/configuration/device-profile-troubleshoot#how-long-does-it-take-for-devices-to-get-a-policy-profile-or-app-after-they-are-assigned).

                @@ -125,8 +196,8 @@ The three following statuses are associated with paused quality updates: | Status | Description | | ----- | ------ | -| Paused by Service | If the Windows Autopatch service has paused an update, the release has the **Paused by Service** status. The Paused by Service only applies to rings that aren't Paused by the Tenant. | -| Paused by Tenant | If you've paused an update, the release has the **Paused by Tenant** status. The Windows Autopatch service can't overwrite a tenant pause. You must select **Resume** to resume the update. | +| Paused by Service | If the Windows Autopatch service paused an update, the release has the **Paused by Service** status. The **Paused by Service** status only applies to rings that aren't Paused by the Tenant. | +| Paused by Tenant | If you paused an update, the release has the **Paused by Tenant** status. The Windows Autopatch service can't overwrite a tenant pause. You must select **Resume** to resume the update. | ## Remediating Not ready and/or Not up to Date devices diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-signals.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-signals.md index aa8e2f4e82..7f403c3a2c 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-signals.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-signals.md @@ -2,13 +2,13 @@ title: Windows quality update release signals with Autopatch groups description: This article explains the Windows quality update release signals with Autopatch groups ms.date: 07/25/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: hathind ms.collection: - highpri diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-status-report.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-status-report.md index af916925f0..2d99ee3d3a 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-status-report.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-status-report.md @@ -2,13 +2,13 @@ title: Quality update status report description: Provides a per device view of the current update status for all Windows Autopatch enrolled devices with Autopatch groups. ms.date: 07/25/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: adnich ms.collection: - highpri diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-summary-dashboard.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-summary-dashboard.md index e744f0c407..9f3cb93c97 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-summary-dashboard.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-summary-dashboard.md @@ -2,13 +2,13 @@ title: Windows quality update summary dashboard description: Provides a summary view of the current update status for all devices enrolled into Windows Autopatch with Autopatch groups ms.date: 10/04/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: adnich ms.collection: - highpri @@ -38,7 +38,7 @@ The following information is available in the Summary dashboard: | Up to date | Total device count reporting a status of Up to date. For more information, see [Up to Date](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#up-to-date-devices). | | Not up to Date | Total device count reporting a status of Not Up to date. For more information, see [Not Up to Date](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#not-up-to-date-devices). | | In progress | Total device counts reporting the In progress status. For more information, see [In progress](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#up-to-date-sub-statuses). | -| Paused | Total device count reporting the status of the pause whether it’s Service or Customer initiated. For more information, see [Up to Date](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#up-to-date-devices). | +| Paused | Total device count reporting the status of the pause whether it's Service or Customer initiated. For more information, see [Up to Date](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#up-to-date-devices). | | Not ready | Total device count reporting the Not ready status. For more information, see [Not ready](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#not-up-to-date-devices). | ## Report options diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-trending-report.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-trending-report.md index 71b96ec441..ccfb4fd07a 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-trending-report.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-quality-update-trending-report.md @@ -2,13 +2,13 @@ title: Quality update trending report description: Provides a visual representation of the update status trend for all devices over the last 90 days with Autopatch groups. ms.date: 09/01/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: adnich ms.collection: - highpri diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-update.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-update.md index 9f63be7938..8afa348a89 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-update.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-groups-windows-update.md @@ -2,13 +2,13 @@ title: Customize Windows Update settings Autopatch groups experience description: How to customize Windows Updates with Autopatch groups ms.date: 07/25/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: rekhanr ms.collection: - highpri @@ -56,7 +56,7 @@ However, if an update has already started for a particular deployment ring, Wind #### Scheduled install > [!NOTE] ->If you select the Schedule install cadence type, the devices in that ring won’t be counted towards the [Windows quality update service level objective](../operate/windows-autopatch-groups-windows-quality-update-overview.md#service-level-objective). +>If you select the Schedule install cadence type, the devices in that ring won't be counted towards the [Windows quality update service level objective](../operate/windows-autopatch-groups-windows-quality-update-overview.md#service-level-objective). While the Windows Autopatch default options will meet the majority of the needs for regular users with corporate devices, we understand there are devices that run critical activities and can only receive Windows Updates at specific times. The **Scheduled install** cadence type will minimize disruptions by preventing forced restarts and interruptions to critical business activities for end users. Upon selecting the **Scheduled install** cadence type, any previously set deadlines and grace periods will be removed. Devices will only update and restart according to the time specified. @@ -118,5 +118,5 @@ For more information, see [Windows Update settings you can manage with Intune up 1. Turn off all notifications included restart warnings 1. Select **Save** once you select the preferred setting. 7. Repeat the same process to customize each of the rings. Once done, select **Next**. -8. In **Review + apply**, you’ll be able to review the selected settings for each of the rings. +8. In **Review + apply**, you'll be able to review the selected settings for each of the rings. 9. Select **Apply** to apply the changes to the ring policy. Once the settings are applied, the saved changes can be verified in the **Release schedule** tab. The Windows quality update schedule on the **Release schedule** tab will be updated as per the customized settings. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-maintain-environment.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-maintain-environment.md index fe9d6b3321..0b6c9d7421 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-maintain-environment.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-maintain-environment.md @@ -2,17 +2,18 @@ title: Maintain the Windows Autopatch environment description: This article details how to maintain the Windows Autopatch environment ms.date: 09/15/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: smithcharles ms.collection: - highpri - tier1 + - essentials-manage --- # Maintain the Windows Autopatch environment @@ -57,14 +58,14 @@ The type of banner that appears depends on the severity of the action. Currently | Action type | Severity | Description | | ----- | ----- | ----- | | Maintain tenant access | Critical | Required licenses have expired. The licenses include:
                • Microsoft Intune
                • Microsoft Entra ID P1 or P2
                • Windows 10/11 Enterprise E3 or higher
                  • For more information about specific services plans, see [Windows Autopatch Prerequisites](../prepare/windows-autopatch-prerequisites.md)

                  To take action on missing licenses, you can visit the Microsoft 365 admin center or contact your Microsoft account manager. Until you have renewed the required licenses to run the service, Windows Autopatch marks your tenant as **inactive**. For more information, see [Microsoft 365 - What happens after my subscription expires?](/microsoft-365/commerce/subscriptions/what-if-my-subscription-expires)

                  | -| Maintain tenant access | Critical | Address tenant access issues. Windows Autopatch currently can’t manage your tenant. Until you take action, your tenant is marked as **inactive**, and you have only limited access to the Windows Autopatch portal.

                  Reasons for tenant access issues:

                  • You haven't yet migrated to the new [Windows Autopatch enterprise application](../references/windows-autopatch-changes-to-tenant.md#windows-autopatch-enterprise-applications). Windows Autopatch uses this enterprise application to run the service.
                  • You have blocked or removed the permissions required for the Windows Autopatch enterprise application.

                  Take action by consenting to allow Windows Autopatch to make the appropriate changes on your behalf. You must be a Global Administrator to consent to this action. Once you provide consent, Windows Autopatch remediates this critical action for you.

                  For more information, see [Windows Autopatch enterprise applications](../overview/windows-autopatch-privacy.md#tenant-access).

                  | +| Maintain tenant access | Critical | Address tenant access issues. Windows Autopatch currently can't manage your tenant. Until you take action, your tenant is marked as **inactive**, and you have only limited access to the Windows Autopatch portal.

                  Reasons for tenant access issues:

                  • You haven't yet migrated to the new [Windows Autopatch enterprise application](../references/windows-autopatch-changes-to-tenant.md#windows-autopatch-enterprise-applications). Windows Autopatch uses this enterprise application to run the service.
                  • You have blocked or removed the permissions required for the Windows Autopatch enterprise application.

                  Take action by consenting to allow Windows Autopatch to make the appropriate changes on your behalf. You must be a Global Administrator to consent to this action. Once you provide consent, Windows Autopatch remediates this critical action for you.

                  For more information, see [Windows Autopatch enterprise applications](../overview/windows-autopatch-privacy.md#tenant-access).

                  | ### Inactive status > [!NOTE] > Only the Windows Autopatch sections of your tenant will be marked as **inactive**. -When Windows Autopatch is **inactive**, you're alerted with banners on all Windows Autopatch blades. You only have access to the Tenant management and Support requests blades. All other blades return an error message and redirect you to Tenant management blade. +When Windows Autopatch is **inactive**, you're alerted with banners on all Windows Autopatch blades. You only have access to the Tenant management and Support requests blades. All other blades return an error message and redirect you to Tenant management blade. To be taken out of the **inactive** status, you must [resolve any critical actions shown in the Tenant management blade](#critical-actions). @@ -75,5 +76,5 @@ To be taken out of the **inactive** status, you must [resolve any critical actio | Impact area | Description | | ----- | ----- | -| Management | Windows Autopatch isn’t able to manage your tenant and perform non-interactive actions we use to run the service. Non-interactive actions include:
                  • Managing the Windows Autopatch service
                  • Publishing the baseline configuration updates to your tenant’s devices
                  • Maintaining overall service health

                  For more information, see [Windows Autopatch enterprise applications](../references/windows-autopatch-changes-to-tenant.md#windows-autopatch-enterprise-applications).

                  | +| Management | Windows Autopatch isn't able to manage your tenant and perform non-interactive actions we use to run the service. Non-interactive actions include:
                  • Managing the Windows Autopatch service
                  • Publishing the baseline configuration updates to your tenant's devices
                  • Maintaining overall service health

                  For more information, see [Windows Autopatch enterprise applications](../references/windows-autopatch-changes-to-tenant.md#windows-autopatch-enterprise-applications).

                  | | Device updates | Changes to Windows Autopatch policies aren't pushed to your devices. The existing configurations on these devices remain unchanged, and they continue receiving updates. | diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-manage-driver-and-firmware-updates.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-manage-driver-and-firmware-updates.md index 041df4c91f..9c38e97260 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-manage-driver-and-firmware-updates.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-manage-driver-and-firmware-updates.md @@ -1,14 +1,14 @@ --- title: Manage driver and firmware updates description: This article explains how you can manage driver and firmware updates with Windows Autopatch -ms.date: 08/22/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.date: 08/22/2023 +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: andredm7 ms.collection: - highpri @@ -20,7 +20,7 @@ ms.collection: You can manage and control your driver and firmware updates with Windows Autopatch. You can choose to receive driver and firmware updates automatically, or self-manage the deployment. > [!TIP] -> Windows Autopatch's driver and firmware update management is based on [Intune’s driver and firmware update management](/mem/intune/protect/windows-driver-updates-overview). You can use **both** Intune and Windows Autopatch to manage your driver and firmware updates. +> Windows Autopatch's driver and firmware update management is based on [Intune's driver and firmware update management](/mem/intune/protect/windows-driver-updates-overview). You can use **both** Intune and Windows Autopatch to manage your driver and firmware updates. ## Automatic and Self-managed modes @@ -29,7 +29,7 @@ Switching the toggle between Automatic and Self-managed modes creates driver pro | Modes | Description | | ----- | -----| | Automatic | We recommend using **Automatic** mode.

                  Automatic mode (default) is recommended for organizations with standard Original Equipment Manufacturer (OEM) devices where no recent driver or hardware issues have occurred due to Windows Updates. Automatic mode ensures the most secure drivers are installed using Autopatch deployment ring rollout.

                  | -| Self-managed | When you use **Self-managed** mode, no drivers are installed in your environment without your explicit approval. You can still use Intune to choose specific drivers and deploy them on a ring-by-ring basis.

                  Self-managed mode turns off Windows Autopatch’s automatic driver deployment. Instead, the Administrator controls the driver deployment.

                  The Administrator selects the individual driver within an Intune driver update profile. Then, Autopatch creates an Intune driver update profile per deployment ring. Drivers can vary between deployment rings.

                  The drivers listed for selection represent only the drivers needed for the targeted clients, which are the Autopatch rings. Therefore, the drivers offered may vary between rings depending on the variety of device hardware in an organization.

                  | +| Self-managed | When you use **Self-managed** mode, no drivers are installed in your environment without your explicit approval. You can still use Intune to choose specific drivers and deploy them on a ring-by-ring basis.

                  Self-managed mode turns off Windows Autopatch's automatic driver deployment. Instead, the Administrator controls the driver deployment.

                  The Administrator selects the individual driver within an Intune driver update profile. Then, Autopatch creates an Intune driver update profile per deployment ring. Drivers can vary between deployment rings.

                  The drivers listed for selection represent only the drivers needed for the targeted clients, which are the Autopatch rings. Therefore, the drivers offered may vary between rings depending on the variety of device hardware in an organization.

                  | ## Set driver and firmware updates to Automatic or Self-managed mode @@ -46,16 +46,16 @@ Switching the toggle between Automatic and Self-managed modes creates driver pro 1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). 1. Navigate to **Devices** > **Driver updates for Windows 10 and later**. -1. Windows Autopatch creates four policies. The policy names begin with **Windows Autopatch – Driver Update Policy** and end with the name of the deployment ring to which they're targeted in brackets. For example, **Windows Autopatch – Driver Update Policy [Test]**. +1. Windows Autopatch creates four policies. The policy names begin with **Windows Autopatch - Driver Update Policy** and end with the name of the deployment ring to which they're targeted in brackets. For example, **Windows Autopatch - Driver Update Policy [Test]**. The `CreateDriverUpdatePolicy` is created for the Test, First, Fast, and Broad deployment rings. The policy settings are defined in the following table: | Policy name | DisplayName | Description | Approval Type | DeploymentDeferralInDays | | ----- | ----- | ----- | ----- | ----- | -| `CreateDriverUpdatePolicy` | Windows Autopatch – Driver Update Policy [**Test**] | Driver Update Policy for device **Test** group | Automatic | `0` | -| `CreateDriverUpdatePolicy`| Windows Autopatch – Driver Update Policy [**First**] | Driver Update Policy for device **First** group | Automatic | `1` | -| `CreateDriverUpdatePolicy` |Windows Autopatch – Driver Update Policy [**Fast**] | Driver Update Policy for device **Fast** group | Automatic | `6` | -| `CreateDriverUpdatePolicy` | Windows Autopatch – Driver Update Policy [**Broad**] | Driver Update Policy for device **Broad** group | Automatic | `9` | +| `CreateDriverUpdatePolicy` | Windows Autopatch - Driver Update Policy [**Test**] | Driver Update Policy for device **Test** group | Automatic | `0` | +| `CreateDriverUpdatePolicy`| Windows Autopatch - Driver Update Policy [**First**] | Driver Update Policy for device **First** group | Automatic | `1` | +| `CreateDriverUpdatePolicy` |Windows Autopatch - Driver Update Policy [**Fast**] | Driver Update Policy for device **Fast** group | Automatic | `6` | +| `CreateDriverUpdatePolicy` | Windows Autopatch - Driver Update Policy [**Broad**] | Driver Update Policy for device **Broad** group | Automatic | `9` | ## Feedback and support diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-microsoft-365-apps-enterprise.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-microsoft-365-apps-enterprise.md index 3120c809f3..f0c70e6586 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-microsoft-365-apps-enterprise.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-microsoft-365-apps-enterprise.md @@ -1,14 +1,14 @@ --- title: Microsoft 365 Apps for enterprise description: This article explains how Windows Autopatch manages Microsoft 365 Apps for enterprise updates -ms.date: 10/27/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.date: 10/27/2023 +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: hathind ms.collection: - highpri @@ -31,7 +31,7 @@ Microsoft 365 Apps deployed on the [Monthly Enterprise Channel](/deployoffice/ov ## Device eligibility -For a device to be eligible for Microsoft 365 Apps for enterprise updates (both 32-bit and 64-bit versions), as a part of Windows Autopatch, they must meet the following criteria: +For a device to be eligible for Microsoft 365 Apps for enterprise updates (both 32-bit and 64-bit versions), as a part of Windows Autopatch, they must meet the following criteria: - The device must be turned on and have an internet connection. - The device must be able to access the [required network endpoints](../prepare/windows-autopatch-configure-network.md#required-microsoft-product-endpoints) to reach the Office Content Delivery Network (CDN). @@ -43,7 +43,7 @@ For a device to be eligible for Microsoft 365 Apps for enterprise updates (both All devices registered for Windows Autopatch receive updates from the [Monthly Enterprise Channel](/deployoffice/overview-update-channels#monthly-enterprise-channel-overview). This practice provides your users with new features each month, and they receive just one update per month on a predictable release schedule. Updates are released on the second Tuesday of the month; these updates can include feature, security, and quality updates. These updates occur automatically and pulled directly from the Office Content Delivery Network (CDN). -Unlike Windows update, the Office CDN doesn't make the update available to all devices at once. Over the course of the release, the Office CDN gradually makes the update available to the whole population of devices. Windows Autopatch doesn't control the order in which updates are offered to devices across your estate. After the update downloads, there's a seven day [update deadline](../references/windows-autopatch-microsoft-365-policies.md) that specifies how long the user has until the user must apply the update. +Unlike Windows update, the Office CDN doesn't make the update available to all devices at once. Over the course of the release, the Office CDN gradually makes the update available to the whole population of devices. Windows Autopatch doesn't control the order in which updates are offered to devices across your estate. After the update downloads, there's a seven day [update deadline](../references/windows-autopatch-microsoft-365-policies.md) that specifies how long the user has until the user must apply the update. ## Deployment rings @@ -68,16 +68,16 @@ Updates are only applied when Microsoft 365 Apps aren't running. Therefore, [end ### Office client app configuration -To ensure that users are receiving automatic updates, Windows Autopatch prevents the user from opting out of automatic updates. +To ensure that users are receiving automatic updates, Windows Autopatch prevents the user from opting out of automatic updates. ## Microsoft 365 Apps for enterprise update controls -Windows Autopatch doesn't allow you to pause or roll back an update in the Microsoft Intune admin center. +Windows Autopatch doesn't allow you to pause or roll back an update in the Microsoft Intune admin center. [Submit a support request](../operate/windows-autopatch-support-request.md) to the Windows Autopatch Service Engineering Team to pause or roll back an update when needed. > [!NOTE] -> Updates are bundled together into a single release in the [Monthly Enterprise Channel](/deployoffice/overview-update-channels#monthly-enterprise-channel-overview). Therefore, we can't roll back only a portion of the update for Microsoft 365 Apps for enterprise. +> Updates are bundled together into a single release in the [Monthly Enterprise Channel](/deployoffice/overview-update-channels#monthly-enterprise-channel-overview). Therefore, we can't roll back only a portion of the update for Microsoft 365 Apps for enterprise. ## Allow or block Microsoft 365 App updates @@ -97,10 +97,10 @@ For organizations seeking greater control, you can allow or block Microsoft 365 2. Navigate to the **Devices** > **Release Management** > **Release settings**. 3. Go to the **Microsoft 365 apps updates** section. By default, the **Allow/Block** toggle is set to **Allow**. 4. Turn off the **Allow** toggle to opt out of Microsoft 365 App update policies. You'll see the notification: *Update in process. This setting will be unavailable until the update is complete.* -5. Once the update is complete, you’ll receive the notification: *This setting is updated.* +5. Once the update is complete, you'll receive the notification: *This setting is updated.* > [!NOTE] -> If the notification: *This setting couldn’t be updated. Please try again or submit a support request.* appears, use the following steps:
                  1. Refresh your page.
                  2. Please repeat the same steps in To block Windows Autopatch Microsoft 365 apps updates.
                  3. If the issue persists, [submit a support request](../operate/windows-autopatch-support-request.md).
                  4. +> If the notification: *This setting couldn't be updated. Please try again or submit a support request.* appears, use the following steps:
                    1. Refresh your page.
                    2. Please repeat the same steps in To block Windows Autopatch Microsoft 365 apps updates.
                    3. If the issue persists, [submit a support request](../operate/windows-autopatch-support-request.md).
                    4. **To verify if the Microsoft 365 App update setting is set to Allow:** @@ -117,7 +117,7 @@ For organizations seeking greater control, you can allow or block Microsoft 365 1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). 2. Navigate to **Devices** > **Configuration profiles** > **Profiles**. -3. The following **five** profiles should be removed from your list of profiles and no longer visible/active. Use the Search with the keywords “Office Configuration”. The result should return *0 profiles filtered*. +3. The following **five** profiles should be removed from your list of profiles and no longer visible/active. Use the Search with the keywords "Office Configuration". The result should return *0 profiles filtered*. 1. Windows Autopatch - Office Configuration 2. Windows Autopatch - Office Update Configuration [Test] 3. Windows Autopatch - Office Update Configuration [First] diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-policy-health-and-remediation.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-policy-health-and-remediation.md index d998b1df2c..208f3ef552 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-policy-health-and-remediation.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-policy-health-and-remediation.md @@ -2,17 +2,18 @@ title: policy health and remediation description: Describes what Autopatch does it detects policies in the tenant are either missing or modified to states that affect the service ms.date: 07/25/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: rekhanr ms.collection: - highpri - tier1 + - essentials-manage --- # Policy health and remediation @@ -26,7 +27,7 @@ When Windows Autopatch detects policies in the tenant are either missing or modi IT admins must respond to the service-generated alerts to ensure that Autopatch services can be delivered, and devices remain eligible for the service. -With this feature, IT admins can: +With this feature, IT admins can: - View alerts, in line with the features you commonly use: - Windows Update related alerts in the Release management blade. @@ -35,7 +36,7 @@ With this feature, IT admins can: - Initiate action for the Autopatch service to restore the deployment rings without having to raise an incident. > [!NOTE] -> You can rename your policies to meet your organization’s requirements. Do **not** rename the underlying Autopatch deployment groups. +> You can rename your policies to meet your organization's requirements. Do **not** rename the underlying Autopatch deployment groups. ## Check policy health @@ -45,7 +46,7 @@ Alerts are raised when deployment rings don't have the required policies and the The minimum role required to restore configurations is **Intune Service Administrator**. You can also perform these actions in the Global administrator role. -## Restore device configuration policy +## Restore device configuration policy **To initiate remediation action for device configuration alerts:** @@ -58,7 +59,7 @@ The minimum role required to restore configurations is **Intune Service Administ There will be an alert for each policy that is missing or has deviated from the service defined values. -## Restore Windows Update policies +## Restore Windows Update policies **To initiate remediation actions for Windows quality update policies:** @@ -71,14 +72,14 @@ There will be an alert for each policy that is missing or has deviated from the **To initiate remediation actions for Windows feature update policies:** -1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). 1. Navigate to **Devices** > **Windows Autopatch** > **Release management** > **Release schedule** > **Windows feature updates** > **Status**. 1. Select **Policy Error** to launch the Policy error workflow. 1. Review the message. 1. If this is a missing policy error, select **Restore policy** to complete the workflow. 2. If this is a modified policy, select **Submit changes** to restore to service required values. -## Restore deployment groups +## Restore deployment groups Windows Autopatch will automatically restore any missing groups that are required by the service. When a missing deployment group is restored, and the policies are also missing, the policies be restored to the deployment groups. diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-support-request.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-support-request.md index 20c341551a..13b19e6e47 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-support-request.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-support-request.md @@ -2,13 +2,13 @@ title: Submit a support request description: Details how to contact the Windows Autopatch Service Engineering Team and submit support requests ms.date: 09/06/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: hathind ms.collection: - highpri diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-teams.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-teams.md index 21a44e576c..b474ff2498 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-teams.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-teams.md @@ -2,13 +2,13 @@ title: Microsoft Teams description: This article explains how Microsoft Teams updates are managed in Windows Autopatch ms.date: 09/15/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: hathind ms.collection: - highpri @@ -36,12 +36,12 @@ Updates undergo vigorous internal testing and are first released to members of T ## End user experience -Teams will check for updates every few hours behind the scenes, download the updates, and then will wait for the computer to be idle for at least 40 minutes before automatically installing the update. +Teams will check for updates every few hours behind the scenes, download the updates, and then will wait for the computer to be idle for at least 40 minutes before automatically installing the update. -When an update is available, the following are required to be able to download the update: +When an update is available, the following are required to be able to download the update: - The user must be signed into both the device and Teams. -- The device must have an internet connection. +- The device must have an internet connection. - The device must be able to access the required network endpoints to reach the Teams update service. > [!NOTE] diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-unenroll-tenant.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-unenroll-tenant.md index 2c89d2a8ce..a628585c63 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-unenroll-tenant.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-unenroll-tenant.md @@ -2,13 +2,13 @@ title: Unenroll your tenant description: This article explains what unenrollment means for your organization and what actions you must take. ms.date: 08/08/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: hathind ms.collection: - highpri @@ -22,7 +22,7 @@ If you're looking to unenroll your tenant from Windows Autopatch, this article d > [!IMPORTANT] > You must be a Global Administrator to unenroll your tenant. -Unenrolling from Windows Autopatch requires manual actions from both you and from the Windows Autopatch Service Engineering Team. The Windows Autopatch Service Engineering Team will: +Unenrolling from Windows Autopatch requires manual actions from both you and from the Windows Autopatch Service Engineering Team. The Windows Autopatch Service Engineering Team will: - Remove Windows Autopatch access to your tenant. - Exclude your devices from the Windows Autopatch service. Excluding your devices from Windows Autopatch won't remove your devices from Intune, Microsoft Entra ID or Configuration Manager. The Windows Autopatch Service Engineering Team follows the same process and principles as laid out in [Exclude a device](../operate/windows-autopatch-exclude-device.md). @@ -35,15 +35,15 @@ Unenrolling from Windows Autopatch requires manual actions from both you and fro | Responsibility | Description | | ----- | ----- | -| Windows Autopatch data | Windows Autopatch will delete user data that is within the Windows Autopatch service. We won’t make changes to any other data. For more information about how data is used in Windows Autopatch, see [Privacy](../overview/windows-autopatch-privacy.md). | +| Windows Autopatch data | Windows Autopatch will delete user data that is within the Windows Autopatch service. We won't make changes to any other data. For more information about how data is used in Windows Autopatch, see [Privacy](../overview/windows-autopatch-privacy.md). | | Excluding devices | Windows Autopatch will exclude all devices previously registered with the service. Only the Windows Autopatch device record is deleted. We won't delete Microsoft Intune and/or Microsoft Entra device records. For more information, see [Exclude a device](../operate/windows-autopatch-exclude-device.md). | ## Your responsibilities after unenrolling your tenant | Responsibility | Description | | ----- | ----- | -| Updates | After the Windows Autopatch service is unenrolled, we’ll no longer provide updates to your devices. You must ensure that your devices continue to receive updates through your own policies to ensure they're secure and up to date. | -| Optional Windows Autopatch configuration | Windows Autopatch won’t remove the configuration policies or groups used to enable updates on your devices. You're responsible for these policies following tenant unenrollment. If you don’t wish to use these policies for your devices after unenrollment, you may safely delete them. For more information, see [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md). | +| Updates | After the Windows Autopatch service is unenrolled, we'll no longer provide updates to your devices. You must ensure that your devices continue to receive updates through your own policies to ensure they're secure and up to date. | +| Optional Windows Autopatch configuration | Windows Autopatch won't remove the configuration policies or groups used to enable updates on your devices. You're responsible for these policies following tenant unenrollment. If you don't wish to use these policies for your devices after unenrollment, you may safely delete them. For more information, see [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md). | | Microsoft Intune roles | After unenrollment, you may safely remove the Modern Workplace Intune Admin role. | ## Unenroll from Windows Autopatch @@ -51,9 +51,9 @@ Unenrolling from Windows Autopatch requires manual actions from both you and fro **To unenroll from Windows Autopatch:** 1. [Submit a support request](../operate/windows-autopatch-support-request.md) and request to unenroll from the Windows Autopatch service. -1. The Windows Autopatch Service Engineering Team communicates with your IT Administrator to confirm your intent to unenroll from the service. +1. The Windows Autopatch Service Engineering Team communicates with your IT Administrator to confirm your intent to unenroll from the service. 1. You have 14 days to review and confirm the communication sent by the Windows Autopatch Service Engineering Team. 2. The Windows Autopatch Service Engineering Team can proceed sooner than 14 days if your confirmation arrives sooner. 1. The Windows Autopatch Service Engineering Team proceeds with the removal of all items listed under [Microsoft's responsibilities during unenrollment](#microsofts-responsibilities-during-unenrollment). 1. The Windows Autopatch Service Engineering Team informs you when unenrollment is complete. -1. You’re responsible for the items listed under [Your responsibilities after unenrolling your tenant](#your-responsibilities-after-unenrolling-your-tenant). +1. You're responsible for the items listed under [Your responsibilities after unenrolling your tenant](#your-responsibilities-after-unenrolling-your-tenant). diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-deployment-guide.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-deployment-guide.md index 7fc5bce674..5db0cf29b6 100644 --- a/windows/deployment/windows-autopatch/overview/windows-autopatch-deployment-guide.md +++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-deployment-guide.md @@ -2,16 +2,17 @@ title: Windows Autopatch deployment guide description: This guide explains how to successfully deploy Windows Autopatch in your environment ms.date: 08/24/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: hathind ms.collection: - tier2 + - essentials-get-started --- # Windows Autopatch deployment guide @@ -34,7 +35,7 @@ This guide: ## Determine your objectives -This section details some common objectives when using Windows Autopatch. +This section details some common objectives when using Windows Autopatch. Once an organization is onboarded, Windows Autopatch automatically creates multiple progressive deployment rings and applies the latest updates according to Windows Autopatch recommended practices and your organization's custom configuration. While there are options to adjust configurations such as quality update cadence, the service provides you with a baseline to begin establishing your update objectives. @@ -45,7 +46,7 @@ Use Windows Autopatch to solve the following challenges: - Achieving a consistent update success rate - Standardize and optimize the configuration for devices, policies, tools and versions across their environment - Transition to modern update management by configuring Intune and Windows Update for Business -- Make update processes more efficient and less reliant on IT admin resources +- Make update processes more efficient and less reliant on IT admin resources - Address vulnerabilities and Windows quality updates as soon as possible to improve security - Assist with compliance to align with industry standards - Invest more time on value-add IT projects rather than monthly updates @@ -111,7 +112,7 @@ If you're an existing Windows Update for Business (WUfB) or Configuration Manage Customers who are using Windows Update for Business (WUfB) or Configuration Manager can quickly adopt Windows Autopatch and take advantage of the key benefits that Windows Autopatch provides. -When moving from Windows Update for Business (WUfB) or Configuration Manager to Windows Autopatch, you can enhance and optimize the update experience that you're already familiar with. +When moving from Windows Update for Business (WUfB) or Configuration Manager to Windows Autopatch, you can enhance and optimize the update experience that you're already familiar with. Once migrated, there are several configuration tasks that you no longer need to carry out: @@ -179,7 +180,7 @@ When you migrate from Configuration Manager to Windows Autopatch, the fastest pa | **1** | Turn on co-management | If you're using co-management across Configuration Manager and your managed devices, you meet the key requirements to use Windows Autopatch.

                      If you don't have co-management, see [How to use co-management in Configuration Manager](/mem/configmgr/comanage/how-to-enable) | | **2** | Use required co-management workloads | Using Windows Autopatch requires that your managed devices use the following three co-management workloads:
                      • Windows Update policies workload
                      • Device configuration workload
                      • Office Click-to-Run apps workload

                      If you have these workloads configured, you meet the key requirements to use Windows Autopatch. If you don't have these workloads configured, review [How to switch Configuration Manager workloads to Intune](/mem/configmgr/comanage/how-to-switch-workloads) | | **3** | Prepare your policies | You should consider any existing policy configurations in your Configuration Manager (or on-premises) environment that could impact your deployment of Windows Autopatch. For more information, review [General considerations](#general-considerations) | -| **4** | Ensure Configuration Manager collections or Microsoft Entra device groups readiness | To move devices to Windows Autopatch, you must register devices with the Windows Autopatch service. To do so, use either Microsoft Entra device groups, or Configuration Manager collections. Ensure you have either Microsoft Entra device groups or Configuration Manager collections that allow you to evaluate, pilot and then migrate to the Windows Autopatch service. For more information, see [Register your devices](../deploy/windows-autopatch-register-devices.md#before-you-begin). | +| **4** | Ensure Configuration Manager collections or Microsoft Entra device groups readiness | To move devices to Windows Autopatch, you must register devices with the Windows Autopatch service. To do so, use either Microsoft Entra device groups, or Configuration Manager collections. Ensure you have either Microsoft Entra device groups or Configuration Manager collections that allow you to evaluate, pilot and then migrate to the Windows Autopatch service. For more information, see [Register your devices](../deploy/windows-autopatch-register-devices.md#before-you-begin). | ### Optimized deployment path: Configuration Manager to Windows Autopatch @@ -195,7 +196,7 @@ Once you have assessed your readiness state to ensure you're aligned to Windows ## General considerations -As part of your planning process, you should consider any existing enterprise configurations in your environment that could affect your deployment of Windows Autopatch. +As part of your planning process, you should consider any existing enterprise configurations in your environment that could affect your deployment of Windows Autopatch. Many organizations have existing policies and device management infrastructure, for example: @@ -258,7 +259,7 @@ For example, Configuration Manager Software Update Policy settings exclude Autop | Enable management of the Office 365 Client Agent | No | > [!NOTE] -> There is no requirement to create a Configuration Manager Software Update Policy if the policies aren’t in use. +> There is no requirement to create a Configuration Manager Software Update Policy if the policies aren't in use. #### Existing Mobile Device Management (MDM) policies @@ -270,7 +271,7 @@ For example, Configuration Manager Software Update Policy settings exclude Autop #### Servicing profiles for Microsoft 365 Apps for enterprise -You can use automation to deliver monthly updates to Microsoft 365 Apps for enterprise directly from the Office Content Delivery Network (CDN) using [Servicing profiles](/windows/deployment/windows-autopatch/operate/windows-autopatch-microsoft-365-apps-enterprise#compatibility-with-servicing-profiles). A servicing profile takes precedence over other policies, such as a Microsoft Intune policy or the Office Deployment Tool. The servicing profile affects all devices that meet the [device eligibility requirements](/windows/deployment/windows-autopatch/operate/windows-autopatch-microsoft-365-apps-enterprise#device-eligibility) regardless of existing management tools in your environment. +You can use automation to deliver monthly updates to Microsoft 365 Apps for enterprise directly from the Office Content Delivery Network (CDN) using [Servicing profiles](/windows/deployment/windows-autopatch/operate/windows-autopatch-microsoft-365-apps-enterprise#compatibility-with-servicing-profiles). A servicing profile takes precedence over other policies, such as a Microsoft Intune policy or the Office Deployment Tool. The servicing profile affects all devices that meet the [device eligibility requirements](/windows/deployment/windows-autopatch/operate/windows-autopatch-microsoft-365-apps-enterprise#device-eligibility) regardless of existing management tools in your environment. You can consider retargeting servicing profiles to non-Windows Autopatch devices or if you plan to continue using them, you can [block Windows Autopatch delivered Microsoft 365 App updates](/windows/deployment/windows-autopatch/operate/windows-autopatch-microsoft-365-apps-enterprise#allow-or-block-microsoft-365-app-updates) for Windows Autopatch-enrolled devices. @@ -285,14 +286,14 @@ Part of your planning might require articulating the business benefits of moving ## Stakeholder communications -Change management relies on clear and helpful communication about upcoming changes. The best way to have a smooth deployment is to make sure end users and stakeholders are aware of all changes and disruptions. Your rollout communication plan should include all pertinent information, how to notify users, and when to communicate. +Change management relies on clear and helpful communication about upcoming changes. The best way to have a smooth deployment is to make sure end users and stakeholders are aware of all changes and disruptions. Your rollout communication plan should include all pertinent information, how to notify users, and when to communicate. - Identify groups impacted by the Autopatch deployment - Identify key stakeholders in the impacted groups - Determine the types of communications needed - Develop your messaging based on the [Recommended deployment steps](#recommended-deployment-steps) - Create your stakeholder and communication plan schedule based on the [Recommended deployment steps](#recommended-deployment-steps) -- Have communications drafted and reviewed, and consider your delivery channels such as: +- Have communications drafted and reviewed, and consider your delivery channels such as: - Social media posts - Internal messaging app (for example, Microsoft Teams) - Internal team site @@ -318,7 +319,7 @@ If you need assistance with your Windows Autopatch deployment journey, you have - [Tenant enrollment support request](../prepare/windows-autopatch-enrollment-support-request.md) - [General support request](../operate/windows-autopatch-support-request.md) -First contact your Microsoft Account team who can work with you to establish any guidance or support you might need. If you don't have a Microsoft Account Team contact or wish to explore other routes, Microsoft FastTrack offers Microsoft 365 deployment guidance for customers with 150 or more licenses of an eligible subscription at no additional cost. Finally, you can also log a support request with the Windows Autopatch Service Engineering Team. +First contact your Microsoft Account team who can work with you to establish any guidance or support you might need. If you don't have a Microsoft Account Team contact or wish to explore other routes, Microsoft FastTrack offers Microsoft 365 deployment guidance for customers with 150 or more licenses of an eligible subscription at no additional cost. Finally, you can also log a support request with the Windows Autopatch Service Engineering Team. ### Windows Autopatch Private Community (APC) @@ -332,6 +333,6 @@ Once you're underway with your deployment, consider joining the [Windows Autopat - Teams discussions - Previews -### Windows Autopatch Technology Adoption Program (TAP) +### Windows Autopatch Technology Adoption Program (TAP) If you have at least 500 devices enrolled in the service, and will test and give Microsoft feedback at least once a year, consider signing up to the [Windows Autopatch Technology Adoption Program (TAP)](https://aka.ms/JoinWindowsAutopatchTAP) to try out new and upcoming Windows Autopatch features. diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-faq.yml b/windows/deployment/windows-autopatch/overview/windows-autopatch-faq.yml index 3f0e20c935..365c39fc3b 100644 --- a/windows/deployment/windows-autopatch/overview/windows-autopatch-faq.yml +++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-faq.yml @@ -2,16 +2,16 @@ metadata: title: Windows Autopatch - Frequently Asked Questions (FAQ) description: Answers to frequently asked questions about Windows Autopatch. - ms.prod: windows-client + ms.service: windows-client ms.topic: faq ms.date: 12/04/2023 audience: itpro ms.localizationpriority: medium - manager: dougeby + manager: aaroncz author: tiaraquan ms.author: tiaraquan ms.reviwer: hathind - ms.technology: itpro-updates + ms.subservice: itpro-updates title: Frequently Asked Questions about Windows Autopatch summary: This article answers frequently asked questions about Windows Autopatch. sections: @@ -28,9 +28,9 @@ sections: Windows Autopatch supports Windows 365 for Enterprise. Windows 365 for Business isn't supported. - question: Does Windows Autopatch support Windows Education (A3/A5) or Windows Front Line Worker (F3) licensing? answer: | - Autopatch isn't available for 'A'. Windows Autopatch supports some 'F' series licensing. For more information, see [More about licenses](../prepare/windows-autopatch-prerequisites.md#more-about-licenses). + Autopatch isn't available for 'A'. Windows Autopatch supports some 'F' series licensing. For more information, see [More about licenses](../prepare/windows-autopatch-prerequisites.md#more-about-licenses). - question: Will Windows Autopatch support local domain join Windows 10? - answer: | + answer: | Windows Autopatch doesn't support local (on-premises) domain join. Windows Autopatch supports [Hybrid AD join](/azure/active-directory/devices/concept-azure-ad-join-hybrid) or pure [Microsoft Entra join](/azure/active-directory/devices/concept-azure-ad-join-hybrid). - question: Will Windows Autopatch be available for state and local government customers? answer: | @@ -46,8 +46,8 @@ sections: - [Azure Active Directory (Azure AD) Premium](/azure/active-directory/fundamentals/active-directory-whatis#what-are-the-azure-ad-licenses) - [Hybrid Azure AD-Joined](/azure/active-directory/devices/concept-azure-ad-join-hybrid) or [Azure AD-joined only](/azure/active-directory/devices/concept-azure-ad-join-hybrid) - [Microsoft Intune](https://www.microsoft.com/cloud-platform/microsoft-intune) - - Additional prerequisites for devices managed by Configuration Manager: + + Additional prerequisites for devices managed by Configuration Manager: - [Configuration Manager Co-management requirements](../prepare/windows-autopatch-prerequisites.md#configuration-manager-co-management-requirements) - [A supported version of Configuration Manager](/mem/configmgr/core/servers/manage/updates#supported-versions) @@ -77,11 +77,11 @@ sections: - question: Can you change the policies and configurations created by Windows Autopatch? answer: | No. Don't change, edit, add to, or remove any of the configurations. Doing so might cause unintended configuration conflicts and impact the Windows Autopatch service. For more information about policies and configurations, see [Changes made at tenant enrollment](/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant). - - question: How can I represent our organizational structure with our own deployment cadence? + - question: How can I represent our organizational structure with our own deployment cadence? answer: | [Windows Autopatch groups](../deploy/windows-autopatch-groups-overview.md) helps you manage updates in a way that makes sense for your businesses. For more information, see [Windows Autopatch groups overview](../deploy/windows-autopatch-groups-overview.md) and [Manage Windows Autopatch groups](../deploy/windows-autopatch-groups-manage-autopatch-groups.md). - name: Update management - questions: + questions: - question: What systems does Windows Autopatch update? answer: | - Windows 10/11 quality updates: Windows Autopatch manages all aspects of deployment rings. diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md index 62ac288ad4..6e49a4703c 100644 --- a/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md +++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md @@ -2,16 +2,17 @@ title: What is Windows Autopatch? description: Details what the service is and shortcuts to articles. ms.date: 08/08/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.collection: - highpri - tier1 + - essentials-overview ms.reviewer: hathind --- @@ -26,8 +27,8 @@ Rather than maintaining complex digital infrastructure, businesses want to focus - **Close the security gap**: Windows Autopatch keeps software current, there are fewer vulnerabilities and threats to your devices. - **Close the productivity gap**: Windows Autopatch adopts features as they're made available. End users get the latest tools to amplify their collaboration and work. - **Optimize your IT admin resources**: Windows Autopatch automates routine endpoint updates. IT pros have more time to create value. -- **On-premises infrastructure**: Transitioning to the world of software as a service (SaaS) allows you to minimize your investment in on-premises hardware since updates are delivered from the cloud. -- **Onboard new services**: Windows Autopatch makes it easy to enroll and minimizes the time required from your IT Admins to get started. +- **On-premises infrastructure**: Transitioning to the world of software as a service (SaaS) allows you to minimize your investment in on-premises hardware since updates are delivered from the cloud. +- **Onboard new services**: Windows Autopatch makes it easy to enroll and minimizes the time required from your IT Admins to get started. - **Minimize end user disruption**: Windows Autopatch releases updates in sequential deployment rings, and responding to reliability and compatibility signals, user disruptions due to updates are minimized. Windows Autopatch helps you minimize the involvement of your scarce IT resources in the planning and deployment of updates for Windows, Microsoft 365 Apps, Microsoft Edge or Teams. Windows Autopatch uses careful rollout sequences and communicates with you throughout the release, allowing your IT Admins can focus on other activities and tasks. diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-privacy.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-privacy.md index 0e481d7a66..4ef883d665 100644 --- a/windows/deployment/windows-autopatch/overview/windows-autopatch-privacy.md +++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-privacy.md @@ -2,17 +2,18 @@ title: Privacy description: This article provides details about the data platform and privacy compliance for Autopatch ms.date: 09/13/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: reference ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: hathind ms.collection: - highpri - tier1 + - essentials-privacy --- # Privacy @@ -83,7 +84,7 @@ Windows Autopatch creates and uses guest accounts using just-in-time access func | Account name | Usage | Mitigating controls | | ----- | ----- | -----| | MsAdmin@tenantDomain.onmicrosoft.com |
                      • This account is a limited-service account with administrator privileges. This account is used as an Intune and User administrator to define and configure the tenant for Windows Autopatch devices.
                      • This account doesn't have interactive sign-in permissions. The account performs operations only through the service.
                      | Audited sign-ins | -| MsAdminInt@tenantDomain.onmicrosoft.com |
                      • This account is an Intune and User administrator account used to define and configure the tenant for Windows Autopatch devices.
                      • This account is used for interactive login to the customer’s tenant.
                      • The use of this account is limited as most operations are exclusively through MsAdmin (non-interactive) account.
                      |
                      • Restricted to be accessed only from defined secure access workstations (SAWs) through a conditional access policy
                      • Audited sign-ins
                      | +| MsAdminInt@tenantDomain.onmicrosoft.com |
                      • This account is an Intune and User administrator account used to define and configure the tenant for Windows Autopatch devices.
                      • This account is used for interactive login to the customer's tenant.
                      • The use of this account is limited as most operations are exclusively through MsAdmin (non-interactive) account.
                      |
                      • Restricted to be accessed only from defined secure access workstations (SAWs) through a conditional access policy
                      • Audited sign-ins
                      | | MsTest@tenantDomain.onmicrosoft.com | This account is a standard account used as a validation account for initial configuration and roll out of policy, application, and device compliance settings. | Audited sign-ins | ## Microsoft Windows Update for Business diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md index 5ac998067b..f2217c4b0c 100644 --- a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md +++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md @@ -2,13 +2,13 @@ title: Roles and responsibilities description: This article describes the roles and responsibilities provided by Windows Autopatch and what the customer must do ms.date: 08/31/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: hathind ms.collection: - highpri @@ -99,4 +99,4 @@ For more information and assistance with preparing for your Windows Autopatch de | Review and respond to Windows Autopatch management alerts
                      • [Tenant management alerts](../operate/windows-autopatch-maintain-environment.md#windows-autopatch-tenant-actions)
                      • [Policy health and remediation](../operate/windows-autopatch-policy-health-and-remediation.md)
                      | :heavy_check_mark: | :x: | | [Raise and respond to support requests](../operate/windows-autopatch-support-request.md) | :heavy_check_mark: | :x: | | [Manage and respond to support requests](../operate/windows-autopatch-support-request.md#manage-an-active-support-request) | :x: | :heavy_check_mark: | -| Review the [What’s new](../whats-new/windows-autopatch-whats-new-2022.md) section to stay up to date with updated feature and service releases | :heavy_check_mark: | :x: | +| Review the [What's new](../whats-new/windows-autopatch-whats-new-2022.md) section to stay up to date with updated feature and service releases | :heavy_check_mark: | :x: | diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md index c7695ea433..2633222ae7 100644 --- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md +++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md @@ -2,13 +2,13 @@ title: Configure your network description: This article details the network configurations needed for Windows Autopatch ms.date: 09/15/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: hathind ms.collection: - tier2 diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-enroll-tenant.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-enroll-tenant.md index 95f0ed85fc..b24d784042 100644 --- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-enroll-tenant.md +++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-enroll-tenant.md @@ -2,13 +2,13 @@ title: Enroll your tenant description: This article details how to enroll your tenant ms.date: 09/15/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: hathind ms.collection: - highpri @@ -22,7 +22,7 @@ Before you enroll in Windows Autopatch, there are settings, and other parameters > [!IMPORTANT] > You must be a Global Administrator to enroll your tenant. -The Readiness assessment tool, accessed in the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), checks management or configuration-related settings. This tool allows you to check the relevant settings, and details steps to fix any settings that aren't configured properly for Windows Autopatch. +The Readiness assessment tool, accessed in the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), checks management or configuration-related settings. This tool allows you to check the relevant settings, and details steps to fix any settings that aren't configured properly for Windows Autopatch. ## Step 1: Review all prerequisites @@ -69,7 +69,7 @@ The following are the Microsoft Entra settings: ### Check results -For each check, the tool reports one of four possible results: +For each check, the tool reports one of four possible results: | Result | Meaning | | ----- | ----- | @@ -80,7 +80,7 @@ For each check, the tool reports one of four possible results: ## Step 3: Fix issues with your tenant -If the Readiness assessment tool is displaying issues with your tenant, see [Fix issues found by the Readiness assessment tool](../prepare/windows-autopatch-fix-issues.md) for more information on how to remediate. +If the Readiness assessment tool is displaying issues with your tenant, see [Fix issues found by the Readiness assessment tool](../prepare/windows-autopatch-fix-issues.md) for more information on how to remediate. ## Step 4: Enroll your tenant diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-enrollment-support-request.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-enrollment-support-request.md index bc26753af7..c349ad620f 100644 --- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-enrollment-support-request.md +++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-enrollment-support-request.md @@ -2,13 +2,13 @@ title: Submit a tenant enrollment support request description: This article details how to submit a tenant enrollment support request ms.date: 09/13/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: hathind ms.collection: - tier2 diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md index f7a2045294..b2371addb0 100644 --- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md +++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md @@ -2,13 +2,13 @@ title: Fix issues found by the Readiness assessment tool description: This article details how to fix issues found by the Readiness assessment tool. ms.date: 09/12/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: hathind ms.collection: - highpri diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md index 94b4b293fd..c9728ea4ad 100644 --- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md +++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md @@ -2,13 +2,13 @@ title: Prerequisites description: This article details the prerequisites needed for Windows Autopatch ms.date: 01/11/2024 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: hathind ms.collection: - highpri diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant.md b/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant.md index be2b2ce1b9..13ccf4e8ec 100644 --- a/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant.md +++ b/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant.md @@ -2,13 +2,13 @@ title: Changes made at tenant enrollment description: This reference article details the changes made to your tenant when enrolling into Windows Autopatch ms.date: 12/13/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: reference ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: hathind ms.collection: - highpri diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-conflicting-configurations.md b/windows/deployment/windows-autopatch/references/windows-autopatch-conflicting-configurations.md index 865f6c15c9..677faf730d 100644 --- a/windows/deployment/windows-autopatch/references/windows-autopatch-conflicting-configurations.md +++ b/windows/deployment/windows-autopatch/references/windows-autopatch-conflicting-configurations.md @@ -2,13 +2,13 @@ title: Conflicting configurations description: This article explains how to remediate conflicting configurations affecting the Windows Autopatch service. ms.date: 09/05/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: adnich ms.collection: - highpri @@ -20,16 +20,16 @@ ms.collection: > [!IMPORTANT] > This feature is in **public preview**. The feature is being actively developed and might not be complete. -During Readiness checks, if there are devices with conflicting registry configurations, notifications are listed in the **Not ready** tab. The notifications include a list of alerts that explain why the device isn't ready for updates. Instructions are provided on how to resolve the issue(s). You can review any device marked as **Not ready** and remediate them to a **Ready** state. +During Readiness checks, if there are devices with conflicting registry configurations, notifications are listed in the **Not ready** tab. The notifications include a list of alerts that explain why the device isn't ready for updates. Instructions are provided on how to resolve the issue(s). You can review any device marked as **Not ready** and remediate them to a **Ready** state. -Windows Autopatch monitors conflicting configurations. You’re notified of the specific registry values that prevent Windows from updating properly. These registry keys should be removed to resolve the conflict. However, it’s possible that other services write back the registry keys. It’s recommended that you review common sources for conflicting configurations to ensure your devices continue to receive Windows Updates. +Windows Autopatch monitors conflicting configurations. You're notified of the specific registry values that prevent Windows from updating properly. These registry keys should be removed to resolve the conflict. However, it's possible that other services write back the registry keys. It's recommended that you review common sources for conflicting configurations to ensure your devices continue to receive Windows Updates. The most common sources of conflicting configurations include: - Active Directory Group Policy (GPO) - Configuration Manager Device client settings - Windows Update for Business (WUfB) policies -- Manual registry updates +- Manual registry updates - Local Group Policy settings applied during imaging (LGPO) ## Registry keys inspected by Autopatch @@ -47,22 +47,22 @@ Location= HKLM:SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU\NoAutoUpdate Windows Autopatch recommends removing the conflicting configurations. The following remediation examples can be used to remove conflicting settings and registry keys when targeted at Autopatch-managed clients. > [!IMPORTANT] -> **It’s recommended to only target devices with conflicting configuration alerts**. The following remediation examples can affect devices that aren’t managed by Windows Autopatch, be sure to target accordingly. +> **It's recommended to only target devices with conflicting configuration alerts**. The following remediation examples can affect devices that aren't managed by Windows Autopatch, be sure to target accordingly. ### Intune Remediation -Navigate to Intune Remediations and create a remediation using the following examples. It’s recommended to create a single remediation per value to understand if the value persists after removal. +Navigate to Intune Remediations and create a remediation using the following examples. It's recommended to create a single remediation per value to understand if the value persists after removal. If you use either [**Detect**](#detect) and/or [**Remediate**](#remediate) actions, ensure to update the appropriate **Path** and **Value** called out in the Alert. For more information, see [Remediations](/mem/intune/fundamentals/remediations). #### Detect ```powershell -if((Get-ItemProperty HKLM:\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate).PSObject.Properties.Name -contains 'DoNotConnectToWindowsUpdateInternetLocations') { - Exit 1 -} else { - exit 0 -} +if((Get-ItemProperty HKLM:\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate).PSObject.Properties.Name -contains 'DoNotConnectToWindowsUpdateInternetLocations') { + Exit 1 +} else { + exit 0 +} ``` | Alert details | Description | @@ -73,9 +73,9 @@ if((Get-ItemProperty HKLM:\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate).PS #### Remediate ```powershell -if((Get-ItemProperty HKLM:\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate).PSObject.Properties.Name -contains 'DoNotConnectToWindowsUpdateInternetLocations') { - Remove-ItemProperty -Path "HKLM:\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate" -Name "DoNotConnectToWindowsUpdateInternetLocations" -} +if((Get-ItemProperty HKLM:\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate).PSObject.Properties.Name -contains 'DoNotConnectToWindowsUpdateInternetLocations') { + Remove-ItemProperty -Path "HKLM:\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate" -Name "DoNotConnectToWindowsUpdateInternetLocations" +} ``` | Alert details | Description | @@ -97,7 +97,7 @@ Remove-ItemProperty -Path "HKLM:\SOFTWARE\Policies\Microsoft\Windows\WindowsUpda ### Batch file -Copy and paste the following code into a text editor, and save it with a `.cmd` extension, and execute against affected devices. This command removes registry keys that affect the Windows Autopatch service. For more information, see [Using batch files: Scripting; Management Services](/previous-versions/windows/it-pro/windows-server-2003/cc758944(v=ws.10)?redirectedfrom=MSDN). +Copy and paste the following code into a text editor, and save it with a `.cmd` extension, and execute against affected devices. This command removes registry keys that affect the Windows Autopatch service. ```cmd @echo off @@ -121,22 +121,22 @@ Windows Registry Editor Version 5.00 "DoNotConnectToWindowsUpdateInternetLocations"=- "DisableWindowsUpdateAccess"=- "WUServer"=- -[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU] +[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU] "UseWUServer"=- "NoAutoUpdate"=- ``` ## Common sources of conflicting configurations -The following examples can be used to validate if the configuration is persistent from one of the following services. The list isn’t an exhaustive, and Admins should be aware that changes can affect devices not managed by Windows Autopatch and should plan accordingly. +The following examples can be used to validate if the configuration is persistent from one of the following services. The list isn't an exhaustive, and Admins should be aware that changes can affect devices not managed by Windows Autopatch and should plan accordingly. ### Group Policy management -Group Policy management is the most popular client configuration tool in most organizations. For this reason, it’s most often the source of conflicting configurations. Use Result Set of Policy (RSOP) on an affected client can quickly identify if configured policies conflict with Windows Autopatch. For more information, see Use Resultant Set of Policy to Manage Group Policy. +Group Policy management is the most popular client configuration tool in most organizations. For this reason, it's most often the source of conflicting configurations. Use Result Set of Policy (RSOP) on an affected client can quickly identify if configured policies conflict with Windows Autopatch. For more information, see Use Resultant Set of Policy to Manage Group Policy. 1. Launch an Elevated Command Prompt and enter `RSOP`. 1. Navigate to **Computer Configuration** > **Policies** > **Administrative Templates** > **Windows Components** > **Windows Update** -1. If a Policy **doesn’t exist** in Windows Update, then it appears to not be Group Policy. +1. If a Policy **doesn't exist** in Windows Update, then it appears to not be Group Policy. 1. If a Policy **exists** in Windows Update is present, modify or limit the target of the conflicting policy to resolve the Alert. 1. If the **Policy name** is labeled **Local Group Policy**, these settings could have been applied during imaging or by Configuration Manager. @@ -145,8 +145,8 @@ Group Policy management is the most popular client configuration tool in most or Configuration Manager is a common enterprise management tool that, among many things, can help manage Windows Updates. For this reason, we see many environments misconfigured when moving to either a 100% cloud or co-managed workloads even when the workloads are configured correctly. The client settings are often missed. For more information, see [About client settings and software updates](/mem/configmgr/core/clients/deploy/about-client-settings#software-updates). 1. Go the **Microsoft Endpoint Configuration Manager Console**. -1. Navigate to **Administration** > **Overview** > **Client Settings**. -1. Ensure **Software Updates** isn’t configured. If configured, it’s recommended to remove these settings to prevent conflicts with Windows Autopatch. +1. Navigate to **Administration** > **Overview** > **Client Settings**. +1. Ensure **Software Updates** isn't configured. If configured, it's recommended to remove these settings to prevent conflicts with Windows Autopatch. ## Third-party solutions diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-driver-and-firmware-updates-public-preview-addendum.md b/windows/deployment/windows-autopatch/references/windows-autopatch-driver-and-firmware-updates-public-preview-addendum.md index 21d90312fd..9edb3f3748 100644 --- a/windows/deployment/windows-autopatch/references/windows-autopatch-driver-and-firmware-updates-public-preview-addendum.md +++ b/windows/deployment/windows-autopatch/references/windows-autopatch-driver-and-firmware-updates-public-preview-addendum.md @@ -1,14 +1,14 @@ --- title: Driver and firmware updates for Windows Autopatch Public Preview Addendum description: This article explains how driver and firmware updates are managed in Autopatch -ms.date: 06/26/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.date: 06/26/2023 +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz msreviewer: hathind --- diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-microsoft-365-policies.md b/windows/deployment/windows-autopatch/references/windows-autopatch-microsoft-365-policies.md index 2534e971d5..c08d4cf821 100644 --- a/windows/deployment/windows-autopatch/references/windows-autopatch-microsoft-365-policies.md +++ b/windows/deployment/windows-autopatch/references/windows-autopatch-microsoft-365-policies.md @@ -2,13 +2,13 @@ title: Microsoft 365 Apps for enterprise update policies description: This article explains the Microsoft 365 Apps for enterprise policies in Windows Autopatch ms.date: 06/23/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: hathind ms.collection: - tier2 diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-windows-update-unsupported-policies.md b/windows/deployment/windows-autopatch/references/windows-autopatch-windows-update-unsupported-policies.md index e72d9e8042..5cbc58d63a 100644 --- a/windows/deployment/windows-autopatch/references/windows-autopatch-windows-update-unsupported-policies.md +++ b/windows/deployment/windows-autopatch/references/windows-autopatch-windows-update-unsupported-policies.md @@ -2,13 +2,13 @@ title: Windows update policies description: This article explains Windows update policies in Windows Autopatch ms.date: 09/02/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: adnich ms.collection: - tier2 @@ -20,7 +20,7 @@ ms.collection: The following policies contain settings that apply to both Windows quality and feature updates. After onboarding there will be four of these policies in your tenant with the following naming convention: -**Modern Workplace Update Policy [ring name] – [Windows Autopatch]** +**Modern Workplace Update Policy [ring name] - [Windows Autopatch]** ### Windows 10 and later update settings @@ -52,12 +52,12 @@ The following policies contain settings that apply to both Windows quality and f | Setting name | Test | First | Fast | Broad | | ----- | ----- | ----- | ----- | ----- | -| Included groups | Modern Workplace Devices–Windows Autopatch-Test | Modern Workplace Devices–Windows Autopatch-First | Modern Workplace Devices–Windows Autopatch-Fast | Modern Workplace Devices–Windows Autopatch-Broad | +| Included groups | Modern Workplace Devices-Windows Autopatch-Test | Modern Workplace Devices-Windows Autopatch-First | Modern Workplace Devices-Windows Autopatch-Fast | Modern Workplace Devices-Windows Autopatch-Broad | | Excluded groups | None | None | None | None | ## Windows feature update policies -The service deploys policies using Microsoft Intune to control how Windows feature updates are deployed to devices. +The service deploys policies using Microsoft Intune to control how Windows feature updates are deployed to devices. ### Windows feature updates for Windows 10 and later @@ -76,8 +76,8 @@ These policies control the minimum target version of Windows that a device is me | Setting name | Test | First | Fast | Broad | | ----- | ----- | ----- | ----- | ----- | -| Included groups | Modern Workplace Devices–Windows Autopatch-Test | Modern Workplace Devices–Windows Autopatch-First | Modern Workplace Devices–Windows Autopatch-Fast | Modern Workplace Devices–Windows Autopatch-Broad | -| Excluded groups | Modern Workplace – Windows 11 Pre-Release Test Devices | Modern Workplace – Windows 11 Pre-Release Test Devices | Modern Workplace – Windows 11 Pre-Release Test Devices | Modern Workplace – Windows 11 Pre-Release Test Devices | +| Included groups | Modern Workplace Devices-Windows Autopatch-Test | Modern Workplace Devices-Windows Autopatch-First | Modern Workplace Devices-Windows Autopatch-Fast | Modern Workplace Devices-Windows Autopatch-Broad | +| Excluded groups | Modern Workplace - Windows 11 Pre-Release Test Devices | Modern Workplace - Windows 11 Pre-Release Test Devices | Modern Workplace - Windows 11 Pre-Release Test Devices | Modern Workplace - Windows 11 Pre-Release Test Devices | #### Windows 11 testing @@ -94,7 +94,7 @@ To allow customers to test Windows 11 in their environment, there's a separate D | Setting name | Test | | ----- | ----- | -| Included groups | Modern Workplace – Windows 11 Pre-Release Test Devices | +| Included groups | Modern Workplace - Windows 11 Pre-Release Test Devices | | Excluded groups | None | ## Conflicting and unsupported policies diff --git a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2022.md b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2022.md index dc5d2ccde2..7bda20114c 100644 --- a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2022.md +++ b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2022.md @@ -2,13 +2,13 @@ title: What's new 2022 description: This article lists the 2022 feature releases and any corresponding Message center post numbers. ms.date: 12/09/2022 -ms.prod: windows-client -ms.technology: itpro-updates +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: whats-new ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: hathind --- diff --git a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md index c47bb6418b..6c2340a5cb 100644 --- a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md +++ b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md @@ -1,14 +1,14 @@ --- title: What's new 2023 description: This article lists the 2023 feature releases and any corresponding Message center post numbers. -ms.date: 12/14/2023 -ms.prod: windows-client -ms.technology: itpro-updates +ms.date: 12/14/2023 +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: whats-new ms.localizationpriority: medium -author: tiaraquan +author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: hathind ms.collection: - highpri @@ -34,7 +34,7 @@ Minor corrections such as typos, style, or formatting issues aren't listed. | Message center post number | Description | | ----- | ----- | | [MC697414](https://admin.microsoft.com/adminportal/home#/MessageCenter) | New Feature: Alerts for Windows Autopatch policy conflicts Public Preview announcement | -| [MC695483](https://admin.microsoft.com/adminportal/home#/MessageCenter) | Planned Maintenance: Windows Autopatch configuration update – December 2023 | +| [MC695483](https://admin.microsoft.com/adminportal/home#/MessageCenter) | Planned Maintenance: Windows Autopatch configuration update - December 2023 | ## November service release diff --git a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2024.md b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2024.md index 7e43e6554b..e450ef2a41 100644 --- a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2024.md +++ b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2024.md @@ -1,14 +1,14 @@ --- title: What's new 2024 description: This article lists the 2024 feature releases and any corresponding Message center post numbers. -ms.date: 01/18/2024 -ms.prod: windows-client -ms.technology: itpro-updates +ms.date: 02/07/2024 +ms.service: windows-client +ms.subservice: itpro-updates ms.topic: whats-new ms.localizationpriority: medium -author: tiaraquan +author: tiaraquan ms.author: tiaraquan -manager: dougeby +manager: aaroncz ms.reviewer: hathind ms.collection: - highpri @@ -21,12 +21,22 @@ This article lists new and updated feature releases, and service releases, with Minor corrections such as typos, style, or formatting issues aren't listed. +## February 2024 + +## February service releases + +| Message center post number | Description | +| ----- | ----- | +| [MC713365](https://admin.microsoft.com/adminportal/home#/MessageCenter) | Planned Maintenance: Service Improvements | + ## January 2024 ### January feature releases or updates | Article | Description | | ----- | ----- | +| [Windows quality updates overview](../operate/windows-autopatch-groups-windows-quality-update-overview.md) | Added [Import Update rings for Windows 10 and later](../operate/windows-autopatch-groups-windows-quality-update-overview.md#import-update-rings-for-windows-10-and-later-public-preview) | +| [Windows quality updates overview](../operate/windows-autopatch-groups-windows-quality-update-overview.md#service-level-objective) | Updated the Service level objective, added the Service level objective calculation. | | [Prerequisites](../prepare/windows-autopatch-prerequisites.md#more-about-licenses) | Added more E3 and E5 licenses to the [More about licenses](../prepare/windows-autopatch-prerequisites.md#more-about-licenses) section. | ## January service releases diff --git a/windows/deployment/windows-deployment-scenarios-and-tools.md b/windows/deployment/windows-deployment-scenarios-and-tools.md index b6ac225f0e..89a7b65ab6 100644 --- a/windows/deployment/windows-deployment-scenarios-and-tools.md +++ b/windows/deployment/windows-deployment-scenarios-and-tools.md @@ -4,10 +4,10 @@ description: Learn about the tools you can use to deploy Windows 10 and related manager: aaroncz ms.author: frankroj author: frankroj -ms.prod: windows-client +ms.service: windows-client ms.topic: article ms.date: 11/23/2022 -ms.technology: itpro-deploy +ms.subservice: itpro-deploy --- # Windows 10 deployment scenarios and tools diff --git a/windows/deployment/windows-deployment-scenarios.md b/windows/deployment/windows-deployment-scenarios.md new file mode 100644 index 0000000000..7666f71041 --- /dev/null +++ b/windows/deployment/windows-deployment-scenarios.md @@ -0,0 +1,205 @@ +--- +title: Windows deployment scenarios +description: Understand the different ways Windows operating system can be deployed in an organization. Explore several Windows deployment scenarios. +manager: aaroncz +ms.author: frankroj +author: frankroj +ms.service: windows-client +ms.localizationpriority: medium +ms.topic: article +ms.date: 02/13/2024 +ms.subservice: itpro-deploy +appliesto: + - ✅ Windows 11 + - ✅ Windows 10 +--- + +# Windows deployment scenarios + +To successfully deploy the Windows operating system in an organization, it's important to understand the different ways that it can be deployed. Key tasks include choosing among these scenarios and understanding the capabilities and limitations of each. + +## Deployment categories + +The following tables summarize various Windows deployment scenarios. The scenarios are each assigned to one of three categories. + +- Modern deployment methods are recommended unless a specific need requires use of a different procedure. These methods are supported with existing tools such as Microsoft Configuration Manager. + + > [!NOTE] + > + > Once Windows is deployed in an organization, it's important to stay up to date by [creating a deployment plan](update/create-deployment-plan.md) for Windows feature updates. + +- Dynamic deployment methods enable configuration of applications and settings for specific use cases. + +- Traditional deployment methods use existing tools to deploy operating system images. + +### Modern + +|Scenario|Description|More information| +|--- |--- |--- | +|[Windows Autopilot](#windows-autopilot)|Customize the out-of-box-experience (OOBE) for an organization, and deploy a new system with apps and settings already configured|[Overview of Windows Autopilot](/autopilot/windows-autopilot)| +|[In-place upgrade](#in-place-upgrade)|Use Windows Setup to update the Windows version and migrate apps and settings. Rollback data is saved in Windows.old.|[Perform an in-place upgrade to Windows using Configuration Manager](/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager)| + +### Dynamic + +|Scenario|Description|More information| +|--- |--- |--- | +|[Subscription Activation](#windows-subscription-activation)|Switch from Windows Pro to Enterprise when a subscribed user signs in.|[Windows Subscription Activation](windows-subscription-activation.md)| +|[Microsoft Entra ID / MDM](#dynamic-provisioning)|The device is automatically joined to Microsoft Entra ID and configured by MDM.|[Microsoft Entra integration with MDM](/windows/client-management/mdm/azure-active-directory-integration-with-mdm)| +|[Provisioning packages](#dynamic-provisioning)|Using the Windows Imaging and Configuration Designer tool, create provisioning packages that can be applied to devices.|[Configure devices without MDM](/windows/configuration/configure-devices-without-mdm)| + +### Traditional + +|Scenario|Description|More information| +|--- |--- |--- | +|[Bare metal](#new-computer)|Deploy a new device, or wipe an existing device and deploy with a fresh image. |[Deploy Windows using PXE and Configuration Manager](/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager)| +|[Refresh](#computer-refresh)|Also called wipe and load. Redeploy a device by saving the user state, wiping the disk, then restoring the user state. | [Refresh a Windows client with a currently supported version of Windows using Configuration Manager](/windows/deployment/deploy-windows-cm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager)| +|[Replace](#computer-replace)|Replace an existing device with a new one by saving the user state on the old device and then restoring it to the new device.| [Replace a Windows client with a currently supported version of Windows using Configuration Manager](/windows/deployment/deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager)| + +> [!IMPORTANT] +> +> The Windows Autopilot and Subscription Activation scenarios require that the beginning OS is a currently supported version of Windows. +> +> Except for clean install scenarios such as traditional bare metal and Windows Autopilot, all the methods described can optionally migrate apps and settings to the new OS. + +## Modern deployment methods + +Modern deployment methods embrace both traditional on-premises and cloud services to deliver a streamlined and cost effective deployment experience. + +### Windows Autopilot + +Windows Autopilot is a new suite of capabilities designed to simplify and modernize the deployment and management of new Windows PCs. Windows Autopilot enables IT professionals to customize the Out of Box Experience (OOBE) for Windows PCs and provide end users with a fully configured new Windows device. There are no images to deploy, no drivers to inject, and no infrastructure to manage. Users can go through the deployment process independently, without the need consult their IT administrator. + +For more information about Windows Autopilot, see [Overview of Windows Autopilot](/autopilot/windows-autopilot) and [Modernizing Windows deployment with Windows Autopilot](https://techcommunity.microsoft.com/t5/windows-blog-archive/modernizing-windows-deployment-with-windows-autopilot/ba-p/167042). + +### In-place upgrade + +For existing computers running out of support versions of Windows, the recommended path for organizations deploying Windows is to perform an in-place upgrade. An in-place upgrade uses the Windows installation program (`Setup.exe`) to: + +- Automatically preserves all data, settings, applications, and drivers from the existing operating system version +- Requires the least IT effort, because there's no need for any complex deployment infrastructure + +Although consumer PCs are upgraded using Windows Update, organizations want more control over the process. Control is accomplished by using tools like Microsoft Configuration Manager to completely automate the upgrade process through simple task sequences. + +The in-place upgrade process is designed to be reliable. An in-place upgrade has the ability to automatically roll back to the previous operating system if any issues are encountered during the deployment process, without any IT staff involvement. Rolling back manually can also be done by using the automatically created recovery information (stored in the Windows.old folder), in case any issues are encountered after the upgrade is finished. The upgrade process is also typically faster than traditional deployments, because applications don't need to be reinstalled as part of the process. + +Existing applications are preserved through the process. The upgrade process uses the standard Windows installation media image (Install.wim). Custom images not only aren't needed, but they also can't be used. Custom images can't be used because the upgrade process is unable to deal with conflicts between apps in the old and new operating system. For example, Contoso Timecard 1.0 in Windows 10 and Contoso Timecard 3.0 in the Windows 11 image. + +Scenarios that support in-place upgrade with some other procedures include changing from BIOS to UEFI boot mode and upgrade of devices that use non-Microsoft disk encryption software. + +- **Legacy BIOS to UEFI booting**: To perform an in-place upgrade on a UEFI-capable system that currently boots using legacy BIOS, first perform the in-place upgrade to Windows 10, maintaining the legacy BIOS boot mode. Windows 10 doesn't require UEFI, so it works fine to upgrade a system using legacy BIOS emulation. After the upgrade, the system disk can be converted to a format that supports UEFI boot using the [MBR2GPT](./mbr-to-gpt.md) tool. [UEFI specification](http://www.uefi.org/specifications) requires GPT disk layout. After the disk is converted, the firmware of the device must also be configured to boot in UEFI mode. Enabling UEFI also UEFI features such as Secure Boot to be enabled. + +> [!IMPORTANT] +> +> Performing an in-place upgrade on a UEFI-capable system that currently boots using legacy BIOS is only possible with Windows 10. Windows versions newer than Windows 10 only support UEFI-capable systems and don't support legacy BIOS or MBR. + +- **Non-Microsoft disk encryption software**: While devices encrypted with BitLocker can easily be upgraded, more work is necessary for non-Microsoft disk encryption tools. Some ISVs might provide instructions on how to integrate their software into the in-place upgrade process. Check with the ISV to see if they have instructions. The following articles provide details on how to provision encryption drivers for use during Windows Setup via the ReflectDrivers setting: + + - [Windows Setup Automation Overview](/windows-hardware/manufacture/desktop/windows-setup-automation-overview) + - [Windows Setup Command-Line Options](/windows-hardware/manufacture/desktop/windows-setup-command-line-options) + +There are some situations where an in-place upgrade can't be used. In these situations, use traditional deployment methods instead. Examples of these situations include: + +- Changing from an x86 version of Windows 10 to an x64 version of Windows. Versions of Windows newer than Windows 10 are only x64 and don't have an x86 version. The upgrade process can't change from a 32-bit operating system to a 64-bit operating system, because of possible complications with installed applications and drivers. + +- Boot from VHD installations. The upgrade process is unable to upgrade these installations. Instead, new installations would need to be performed. + +- Updating existing images. It can be tempting to try to upgrade existing Windows images to a newer version of Windows by installing the old image, upgrading it, and then recapturing the new Windows image. However, this scenario isn't supported. Preparing an upgraded OS via `Sysprep.exe` before capturing an image isn't supported and doesn't work. When `Sysprep.exe` detects the upgraded OS, it fails. + +- Dual-boot and multi-boot systems. The upgrade process is designed for devices running a single OS. If using dual-boot or multi-boot systems with multiple operating systems, then extra care should be taken. Dual-boot and multi-boot systems doesn't include using virtual machines for the second and subsequent operating systems. + +## Dynamic provisioning + +For new PCs, organizations historically replaced the version of Windows included on the device with their own custom Windows image. A custom image was used because a custom image was often faster and easier than using the preinstalled version. However, reimaging with a custom image is an added expense due to the time and effort required. With the new dynamic provisioning capabilities and tools provided with Windows, it's now possible to avoid using custom images. + +The goal of dynamic provisioning is to take a new PC out of the box, turn it on, and transform it into a productive organization device, with minimal time and effort. The types of transformations that are available include: + +### Windows Subscription Activation + +Windows Subscription Activation is a dynamic deployment method that enables changing the edition of Windows from Pro to Enterprise. Windows Subscription Activation requires no keys and no reboots. For more information about Subscription Activation, see [Windows Subscription Activation](windows-subscription-activation.md). + +### Microsoft Entra join with automatic mobile device management (MDM) enrollment + +In this scenario, the organization member just needs to provide their work or school user ID and password. The device can then be automatically joined to Microsoft Entra ID and enrolled in a mobile device management (MDM) solution with no other user interaction. Once done, the MDM solution can finish configuring the device as needed. For more information, see [Microsoft Entra integration with MDM](/windows/client-management/mdm/azure-active-directory-integration-with-mdm). + +### Provisioning package configuration + +With the [Windows Imaging and Configuration Designer (ICD)](/windows/configuration/provisioning-packages/provisioning-install-icd), IT administrators can create a self-contained package that contains all of the configuration, settings, and apps that need to be applied to a device. These packages can then be deployed to new PCs through various means, typically by IT professionals. For more information, see [Provisioning packages for Windows](/windows/configuration/provisioning-packages/provisioning-packages). + +These scenarios can be used to enable "Bring Your Own Device" (BYOD) or "Choose Your Own Device" (CYOD) programs. With these programs, an organization's users can pick their own PC. They aren't restricted to a small list of approved or certified models. These programs are difficult to implement using traditional deployment scenarios. + +While Windows includes various provisioning settings and deployment mechanisms, provisioning settings and deployment mechanisms continue to be enhanced and extended based on feedback from organizations. As with all Windows features, organizations can submit suggestions for more features through the Windows Feedback app or through their Microsoft Support contacts. + +## Traditional deployment + +In the past, organizations typically deployed Windows using an image-based process built on top of tools provided in: + +- [Windows Assessment and Deployment Kit](windows-adk-scenarios-for-it-pros.md). +- [Microsoft Configuration Manager](deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md). +- Windows Deployment Services (WDS). +- Microsoft Deployment Toolkit. + +Scenarios such as in-place upgrade and dynamic provisioning might reduce the need for traditional deployment capabilities in some organizations. However, traditional methods might still need to be used under certain circumstances. + +The traditional deployment scenario can be divided into different sub-scenarios. These sub-scenarios are explained in detail in the following sections, but the following list provides a brief summary: + +- **New computer**: A bare-metal deployment of a new device. +- **Computer refresh**: A reinstall of the same device (with user-state migration and an optional full Windows Imaging (WIM) image backup). +- **Computer replace**: A replacement of the old device with a new device (with user-state migration and an optional full WIM image backup). + +### New computer + +Also called a "bare metal" deployment. This scenario occurs when there's a device with no OS installed on it that needs to be deployed. This scenario can also be an existing device that needs to be wiped and redeployed without needing to preserve any existing data. The setup starts from a boot media, using CD, USB, ISO, or Pre-Boot Execution Environment (PXE). A full offline media that includes all the files needed for a client deployment can also be generated, allowing deployment without having to connect to a central deployment share. The target can be a physical computer, a virtual machine, or a Virtual Hard Disk (VHD) running on a physical computer (boot from VHD). + +The deployment process for the new device scenario is as follows: + +1. Start the setup from boot media (CD, USB, ISO, or PXE). + +1. Wipe the hard disk clean and create new volume(s). + +1. Install the operating system image. + +1. Install other applications (as part of the task sequence). + +After following these steps, the computer is ready for use. + +### Computer refresh + +A refresh is sometimes called wipe-and-load. The process is normally initiated in the running operating system. User data and settings are backed up and restored later as part of the deployment process. The target can be the same as for the new computer scenario. + +The deployment process for the wipe-and-load scenario is as follows: + +1. Start the setup on a running operating system. + +1. Save the user state locally. + +1. Wipe the hard disk clean (except for the folder containing the backup). + +1. Install the operating system image. + +1. Install other applications. + +1. Restore the user state. + +After following these steps, the device is ready for use. + +### Computer replace + +A computer replace is similar to the refresh scenario. However, since we're replacing the device, we divide this scenario into two main tasks: backup of the old client and bare-metal deployment of the new client. As with the refresh scenario, user data and settings are backed up and restored. + +The deployment process for the replace scenario is as follows: + +1. Save the user state (data and settings) on the server through a backup job on the running operating system. + +1. Deploy the new computer as a bare-metal deployment. + + > [!NOTE] + > + > In some situations, the replace scenario can be used even if the target is the same device. For example, replace can be used if disk layout needs to be changed from master boot record (MBR) to GUID partition table (GPT). This conversion allows taking advantage of Unified Extensible Firmware Interface (UEFI) functionality. + +## Related articles + +- [Upgrade to Windows with Microsoft Configuration Manager](./deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md). +- [Deploy Windows using PXE and Configuration Manager](deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager.md). +- [Windows setup technical reference](/windows-hardware/manufacture/desktop/windows-setup-technical-reference). +- [Windows Imaging and Configuration Designer](/windows/configuration/provisioning-packages/provisioning-install-icd). +- [UEFI firmware](/windows-hardware/design/device-experiences/oem-uefi). diff --git a/windows/deployment/windows-enterprise-e3-overview.md b/windows/deployment/windows-enterprise-e3-overview.md new file mode 100644 index 0000000000..9fea4d9fc8 --- /dev/null +++ b/windows/deployment/windows-enterprise-e3-overview.md @@ -0,0 +1,193 @@ +--- +title: Windows Enterprise E3 in CSP +description: Describes Windows Enterprise E3, an offering that delivers, by subscription, the features of Windows Enterprise edition. +ms.service: windows-client +ms.localizationpriority: medium +ms.date: 02/13/2024 +author: frankroj +ms.author: frankroj +manager: aaroncz +ms.topic: article +ms.subservice: itpro-deploy +appliesto: + - ✅ Windows 11 + - ✅ Windows 10 +--- + +# Windows Enterprise E3 in CSP + +Windows Enterprise E3 in CSP delivers, by subscription, exclusive features reserved for Windows Enterprise editions. This offering is available through the Cloud Solution Provider (CSP) channel via the Partner Center as an online service. Windows Enterprise E3 in CSP provides a flexible, per-user subscription for small and medium-sized organizations (from one to hundreds of users). To take advantage of this offering, the following prerequisites must be met: + +- A currently supported version of Windows, installed and activated, on the devices to be upgraded. +- Microsoft Entra available for identity management. + +Moving from Windows Pro to Windows Enterprise is more easy than ever before with no keys and no reboots. After a user enters the Microsoft Entra credentials associated with a Windows Enterprise E3 license, the operating system turns from Windows Pro to Windows Enterprise, and all the appropriate Enterprise features are unlocked. When a subscription license expires or is transferred to another user, the Enterprise device seamlessly steps back down to Windows Pro. + +Previously, only organizations with a Microsoft Volume Licensing Agreement could deploy Windows Enterprise to their users. Now, with Windows Enterprise E3 in CSP, small- and medium-sized organizations can more easily take advantage of Enterprise edition features. + +When Windows Enterprise E3 is purchased via a partner, the following benefits are included: + +- **Windows Enterprise edition**. Devices currently running Windows Pro can get Windows Enterprise Current Branch (CB) or Current Branch for Business (CBB). This benefit doesn't include Long Term Service Branch (LTSB). +- **Support from one to hundreds of users**. Although the Windows Enterprise E3 in CSP program doesn't have a limitation on the number of licenses an organization can have, the program is designed for small- and medium-sized organizations. +- **Deploy on up to five devices**. For each user covered by the license, Windows Enterprise edition can be deployed on up to five devices. +- **Roll back to Windows Pro at any time**. When a user's subscription expires or is transferred to another user, the Windows Enterprise device reverts seamlessly to Windows Pro edition (after a grace period of up to 90 days). +- **Monthly, per-user pricing model**. This model makes Windows Enterprise E3 affordable for organizations. +- **Move licenses between users**. Licenses can be quickly and easily reallocated from one user to another user, allowing optimization of the licensing investment against changing needs. + +How does the Windows Enterprise E3 in CSP program compare with Microsoft Volume Licensing Agreements and Software Assurance? + +- [Microsoft Volume Licensing](https://www.microsoft.com/licensing/default.aspx) programs are broader in scope, providing organizations with access to licensing for all Microsoft products. +- [Software Assurance](https://www.microsoft.com/Licensing/licensing-programs/software-assurance-default.aspx) provides organizations with the following categories of benefits: + + - **Deployment and management**. These benefits include planning services: + - Microsoft Desktop Optimization (MDOP). + - Windows Virtual Desktop Access Rights. + - Windows Roaming Use Rights. + - Other benefits. + - **Training**. These benefits include training vouchers, online e-learning, and a home use program. + - **Support**. These benefits include: + - 24x7 problem resolution support. + - Backup capabilities for disaster recovery. + - System Center Global Service Monitor. + - A passive secondary instance of SQL Server. + - **Specialized**. These benefits include step-up licensing availability, which enables migration of software from an earlier edition to a higher-level edition. It also spreads license and Software Assurance payments across three equal, annual sums. + + In addition, in Windows Enterprise E3 in CSP, a partner can manage the licenses for an organization. With Software Assurance, the organization has to manager their own licenses. + +In summary, the Windows Enterprise E3 in CSP program is an upgrade offering that provides small- and medium-sized organizations easier, more flexible access to the benefits of Windows Enterprise edition. Microsoft Volume Licensing programs and Software Assurance on the other hand are broader in scope and provide benefits beyond access to the Enterprise edition of Windows. + +## Compare Windows Pro and Enterprise editions + +Windows Enterprise edition has many features that are unavailable in Windows Pro. Table 1 lists some of the Windows Enterprise features not found in Windows Pro. Many of these features are security-related, whereas others enable finer-grained device management. + +### Table 1. Windows Enterprise features not found in Windows Pro + +|Feature|Description| +|--- |--- | +|Credential Guard|Credential Guard uses virtualization-based security to help protect security secrets so that only privileged system software can access them. Examples of security secrets that can be protected include NTLM password hashes and Kerberos Ticket Granting Tickets. This protection helps prevent Pass-the-Hash or Pass-the-Ticket attacks.

                      Credential Guard has the following features:
                    5. **Hardware-level security** - Credential Guard uses hardware platform security features (such as Secure Boot and virtualization) to help protect derived domain credentials and other secrets.
                    6. **Virtualization-based security** - Windows services that access derived domain credentials and other secrets run in a virtualized, protected environment that is isolated.
                    7. **Improved protection against persistent threats** - Credential Guard works with other technologies (for example, Device Guard) to help provide further protection against attacks, no matter how persistent.
                    8. **Improved manageability** - Credential Guard can be managed through Group Policy, Windows Management Instrumentation (WMI), or Windows PowerShell.

                      For more information, see [Protect derived domain credentials with Credential Guard](/windows/security/identity-protection/credential-guard/credential-guard).

                      *Credential Guard requires
                      • UEFI 2.3.1 or greater with Trusted Boot
                      • Virtualization Extensions such as Intel VT-x, AMD-V, and SLAT must be enabled
                      • x64 version of Windows
                      • IOMMU, such as Intel VT-d, AMD-Vi
                      • BIOS Lockdown
                      • TPM 2.0 recommended for device health attestation (uses software if TPM 2.0 not present)*
                      | +|Device Guard|This feature is a combination of hardware and software security features that allows only trusted applications to run on a device. Even if an attacker manages to get control of the Windows kernel, they're much less likely to run executable code. Device Guard can use virtualization-based security (VBS) in Windows Enterprise edition to isolate the Code Integrity service from the Windows kernel itself. With VBS, even if malware gains access to the kernel, the effects can be severely limited, because the hypervisor can prevent the malware from executing code.

                      Device Guard protects in the following ways:
                    9. Helps protect against malware
                    10. Helps protect the Windows system core from vulnerability and zero-day exploits
                    11. Allows only trusted apps to run

                      For more information, see [Introduction to Device Guard](/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control).| +|AppLocker management|This feature helps IT pros determine which applications and files users can run on a device. The applications and files that can be managed include executable files, scripts, Windows Installer files, dynamic-link libraries (DLLs), packaged apps, and packaged app installers.

                      For more information, see [AppLocker](/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview).| +|Application Virtualization (App-V)|This feature makes applications available to end users without installing the applications directly on users' devices. App-V transforms applications into centrally managed services that are never installed and don't conflict with other applications. This feature also helps ensure that applications are kept current with the latest security updates.

                      For more information, see [Getting started with App-V for Windows client](/windows/application-management/app-v/appv-getting-started).| +|User Experience Virtualization (UE-V)|With this feature, user-customized Windows and application settings can be captured and stored on a centrally managed network file share.

                      When users sign in, their personalized settings are applied to their work session, regardless of which device or virtual desktop infrastructure (VDI) sessions they sign into.

                      UE-V provides the following features:
                    12. Specify which application and Windows settings synchronize across user devices
                    13. Deliver the settings anytime and anywhere users work throughout the enterprise
                    14. Create custom templates for line-of-business applications
                    15. Recover settings after hardware replacement or upgrade, or after reimaging a virtual machine to its initial state

                      For more information, see [User Experience Virtualization (UE-V) overview](/windows/configuration/ue-v/uev-for-windows).| +|Managed User Experience|This feature helps customize and lock down a Windows device's user interface to restrict it to a specific task. For example, a device can be configured for a controlled scenario such as a kiosk or classroom device. The user experience would be automatically reset once a user signs off. Access to services such as the Windows Store can also be restricted. For Windows 10, Start layout options can also be managed, such as:
                    16. Removing and preventing access to the Shut Down, Restart, Sleep, and Hibernate commands
                    17. Removing Log Off (the User tile) from the Start menu
                    18. Removing frequent programs from the Start menu
                    19. Removing the All Programs list from the Start menu
                    20. Preventing users from customizing their Start screen
                    21. Forcing Start menu to be either full-screen size or menu size
                    22. Preventing changes to Taskbar and Start menu settings| + +## Deployment of Windows Enterprise E3 licenses + +See [Deploy Windows Enterprise licenses](deploy-enterprise-licenses.md). + +## Deploy Windows Enterprise features + +Now that Windows Enterprise edition is running on devices, how are Enterprise edition features and capabilities taken advantage of? What are the next steps that need to be taken for each of the features discussed in [Table 1](#compare-windows-pro-and-enterprise-editions)? + +The following sections provide with the high-level tasks that need to be performed in an environment to help users take advantage of the Windows Enterprise edition features. + +### Credential Guard + +> [!NOTE] +> +> Requires UEFI 2.3.1 or greater with Trusted Boot; Virtualization Extensions such as Intel VT-x, AMD-V, and SLAT must be enabled; x64 version of Windows; IOMMU, such as Intel VT-d, AMD-Vi; BIOS Lockdown; TPM 2.0 recommended for device health attestation (will use software if TPM 2.0 not present). + +Credential Guard can be implemented on Windows Enterprise devices by turning on Credential Guard on these devices. Credential Guard uses Windows virtualization-based (Hyper-V) security features that must be enabled on each device before Credential Guard can be turned on. Credential Guard can be turned on by using one of the following methods: + +- **Automated**. Credential Guard can be turned on for one or more devices by using Group Policy. The Group Policy settings automatically add the virtualization-based security features and configure the Credential Guard registry settings on managed devices. + +- **Manual**. Credential Guard can be manually turned on by taking one of the following actions: + + - Add the virtualization-based security features by using Programs and Features or Deployment Image Servicing and Management (DISM). + + - Configure Credential Guard registry settings by using the Registry Editor or the [Device Guard and Credential Guard hardware readiness tool](https://www.microsoft.com/download/details.aspx?id=53337). + + These manual steps can be automated by using a management tool such as Microsoft Configuration Manager. + +For more information about implementing Credential Guard, see the following resources: + +- [Credential Guard overview](/windows/security/identity-protection/credential-guard/) +- [Security considerations for Original Equipment Manufacturers](/windows-hardware/design/device-experiences/oem-security-considerations) +- [Device Guard and Credential Guard hardware readiness tool](https://www.microsoft.com/download/details.aspx?id=53337) + +### Device Guard + +Now that the devices have Windows Enterprise, Device Guard can be implemented on the Windows Enterprise devices by performing the following steps: + +1. **Optionally, create a signing certificate for code integrity policies**. As code integrity policies are deployed, catalog files or code integrity policies might need to be signed internally. To sign catalog files or code integrity policies internally, either a publicly issued code signing certificate (normally purchase) or an internal certificate authority (CA) is needed. If an internal CA is chosen, a code signing certificate needs to be created. + +2. **Create code integrity policies from "golden" computers**. Departments or roles sometimes use distinctive or partly distinctive sets of hardware and software. In these instances, "golden" computers containing the software and hardware for these departments or roles can be set up. In this respect, creating and managing code integrity policies to align with the needs of roles or departments can be similar to managing corporate images. From each "golden" computer, a code integrity policy can be created and then decided how to manage that policy. Code integrity policies can be merged to create a broader policy or a primary policy, or each policy can be managed and deployed individually. + +3. **Audit the code integrity policy and capture information about applications that are outside the policy**. Microsoft recommends using "audit mode" to carefully test each code integrity policy before enforcing it. With audit mode, no application is blocked. The policy just logs an event whenever an application outside the policy is started. Later, the policy can be expanded to allow these applications, as needed. + +4. **Create a "catalog file" for unsigned line-of-business (LOB) applications**. Use the Package Inspector tool to create and sign a catalog file for the unsigned LOB applications. In later steps, the catalog file's signature can be merged into the code integrity policy so that the policy allows applications in the catalog. + +5. **Capture needed policy information from the event log, and merge information into the existing policy as needed**. After a code integrity policy has been running for a time in audit mode, the event log will contain information about applications that are outside the policy. To expand the policy so that it allows for these applications, use Windows PowerShell commands to capture the needed policy information from the event log. Once the information is captured, merge that information into the existing policy. Code integrity policies can also be merged from other sources, which allow flexibility in creating the final code integrity policies. + +6. **Deploy code integrity policies and catalog files**. After confirming that all the preceding steps are completed, catalog files can be deployed and the code integrity policies can be taken out of audit mode. Microsoft strongly recommends beginning this process with a test group of users. Testing provides a final quality-control validation before deploying the catalog files and code integrity policies more broadly. + +7. **Enable desired hardware security features**. Hardware-based security features—also called virtualization-based security (VBS) features—strengthen the protections offered by code integrity policies. + +For more information about implementing Device Guard, see: + +- [Windows Defender Application Control and virtualization-based protection of code integrity](/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control) +- [Device Guard deployment guide](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide) + +### AppLocker management + +AppLocker in Windows Enterprise can be managed by using Group Policy. Group Policy requires having AD DS and that the Windows Enterprise devices are joined to an AD DS domain. AppLocker rules can be created by using Group Policy. The AppLocker rules can then be targeted to the appropriate devices. + +For more information about AppLocker management by using Group Policy, see [AppLocker deployment guide](/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide). + +### App-V + +App-V requires an App-V server infrastructure to support App-V clients. The primary App-V components that are required are: + +- **App-V server**. The App-V server provides App-V management, virtualized app publishing, app streaming, and reporting services. Each of these services can be run on one server or can be run individually on multiple servers. For example, multiple streaming servers might exist. App-V clients contact App-V servers to determine which apps are published to the user or device, and then run the virtualized app from the server. + +- **App-V sequencer**. The App-V sequencer is a typical client device that is used to sequence (capture) apps and prepare them for hosting from the App-V server. Apps are installed on the App-V sequencer, and the App-V sequencer software determines the files and registry settings that are changed during app installation. Then the sequencer captures these settings to create a virtualized app. + +- **App-V client**. The App-V client must be enabled on any Windows Enterprise E3 client device that needs to run apps from the App-V server. + +For more information about implementing the App-V server, App-V sequencer, and App-V client, see the following resources: + +- [Getting started with App-V for Windows client](/windows/application-management/app-v/appv-getting-started) +- [Deploying the App-V server](/windows/application-management/app-v/appv-deploying-the-appv-server) +- [Deploying the App-V Sequencer and Configuring the Client](/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client) + +### UE-V + +UE-V requires server and client-side components that need to be downloaded, activated, and installed. These components include: + +- **UE-V service**. The UE-V service (when enabled on devices) monitors registered applications and Windows for any settings changes, then synchronizes those settings between devices. + +- **Settings packages**. Settings packages created by the UE-V service store application settings and Windows settings. Settings packages are built, locally stored, and copied to the settings storage location. + +- **Settings storage location**. This location is a standard network share that users can access. The UE-V service verifies the location and creates a hidden system folder in which to store and retrieve user settings. + +- **Settings location templates**. Settings location templates are XML files that UE-V uses to monitor and synchronize desktop application settings and Windows desktop settings between user computers. By default, some settings location templates are included in UE-V. Custom settings location templates can also be created, edited, or validated by using the UE-V template generator. Settings location templates aren't required for Windows applications. + +- **Universal Windows applications list**. UE-V determines which Windows applications are enabled for settings synchronization using a managed list of applications. By default, this list includes most Windows applications. + +For more information about deploying UE-V, see the following resources: + +- [User Experience Virtualization (UE-V) overview](/windows/configuration/ue-v/uev-for-windows) +- [Get Started with UE-V](/windows/configuration/ue-v/uev-getting-started) +- [Prepare a UE-V Deployment](/windows/configuration/ue-v/uev-prepare-for-deployment) + +### Managed User Experience + +The Managed User Experience feature is a set of Windows Enterprise edition features and corresponding settings that can be used to manage user experience. Table 2 describes the Managed User Experience settings (by category), which are only available in Windows Enterprise edition. The management methods used to configure each feature depend on the feature. Some features are configured by using Group Policy, while others are configured by using Windows PowerShell, Deployment Image Servicing and Management (DISM), or other command-line tools. For the Group Policy settings, AD DS is required with the Windows Enterprise devices joined to an AD DS domain. + +#### Table 2. Managed User Experience features + +| Feature | Description | +|------------------|-----------------| +| Start layout customization | A customized Start layout can be deployed to users in a domain. No reimaging is required, and the Start layout can be updated simply by overwriting the .xml file that contains the layout. The XML file enables customization of Start layouts for different departments or organizations, with minimal management overhead.
                      For more information on these settings, see [Customize Windows 10 Start and taskbar with Group Policy](/windows/configuration/customize-windows-10-start-screens-by-using-group-policy). | +| Unbranded boot | Windows elements that appear when Windows starts or resumes can be suppressed. The crash screen when Windows encounters an error from which it can't recover can also be suppressed.
                      For more information on these settings, see [Unbranded Boot](/windows-hardware/customize/enterprise/unbranded-boot). | +| Custom Logon | The Custom Logon feature can be used to suppress Windows UI elements that relate to the Welcome screen and shutdown screen. For example, all elements of the Welcome screen UI can be suppressed and a custom logon UI can be provided. The Blocked Shutdown Resolver (BSDR) screen can also be suppressed and applications can be automatically ended while the OS waits for applications to close before a shutdown.
                      For more information on these settings, see [Custom Logon](/windows-hardware/customize/enterprise/custom-logon). | +| Shell launcher | Enables Assigned Access to run only a classic Windows app via Shell Launcher to replace the shell.
                      For more information on these settings, see [Shell Launcher](/windows-hardware/customize/enterprise/shell-launcher). | +| Keyboard filter | Keyboard Filter can be used to suppress undesirable key presses or key combinations. Normally, users can use certain Windows key combinations like Ctrl+Alt+Delete or Ctrl+Shift+Tab to control a device by locking the screen or using Task Manager to close a running application. These keyboard actions aren't desirable on devices intended for a dedicated purpose.
                      For more information on these settings, see [Keyboard Filter](/windows-hardware/customize/enterprise/keyboardfilter). | +| Unified write filter | The Unified Write Filter (UWF) can be used on a device to help protect physical storage media, including most standard writable storage types supported by Windows, such as:
                      • Physical hard disks
                      • Solid-state drives
                      • Internal USB devices
                      • External SATA devices
                      • . UWF can also be used to make read-only media appear to the OS as a writable volume.
                        For more information on these settings, see [Unified Write Filter](/windows-hardware/customize/enterprise/unified-write-filter). | + +## Related articles + +- [Windows Enterprise Subscription Activation](windows-subscription-activation.md). +- [Plan your Microsoft Entra hybrid join implementation](/entra/identity/devices/hybrid-join-plan). +- [Compare Windows editions](https://www.microsoft.com/windows/business/windows-10-pro-vs-windows-11-pro). +- [Windows for business](https://www.microsoft.com/windows/business). diff --git a/windows/deployment/windows-subscription-activation.md b/windows/deployment/windows-subscription-activation.md new file mode 100644 index 0000000000..539f012a42 --- /dev/null +++ b/windows/deployment/windows-subscription-activation.md @@ -0,0 +1,248 @@ +--- +title: Windows subscription activation +description: Learn how to step up from Windows Pro to a Windows Enterprise subscription or from Windows Eduction Pro to a Windows Education subscription. +ms.service: windows-client +ms.subservice: itpro-fundamentals +ms.localizationpriority: medium +author: frankroj +ms.author: frankroj +manager: aaroncz +ms.collection: + - highpri + - tier2 +ms.topic: concept-article +zone_pivot_groups: windows-versions-11-10 +ms.date: 03/04/2024 +appliesto: + - ✅ Windows 11 + - ✅ Windows 10 +--- + +# Windows subscription activation + +The subscription activation feature enables a "step-up" from Windows Pro edition to Enterprise edition or from Windows Pro Education edition to Education edition. This feature can be used with a subscription to Windows Enterprise E3 or E5 licenses. + +> [!TIP] +> +> Windows Pro Education is analogous to Windows Pro, while Windows Education is analogous to Windows Enterprise. In other words, Windows Education is a step-up from Windows Pro Education, similar to how Windows Enterprise is a step-up from Windows Pro. + +The subscription activation feature eliminates the need to manually deploy Enterprise or Education edition images on each target device, then later: + +- Standing up on-premises key management services such as KMS or MAK based activation. +- Entering Generic Volume License Keys (GVLKs). +- Rebooting client devices. + +For more information on how to deploy Enterprise licenses, see [Deploy Windows Enterprise licenses](deploy-enterprise-licenses.md). + +## Subscription activation for Enterprise + +Windows Enterprise E3 and E5 are available as online services via subscription. Windows Enterprise can be deployed in an organization without keys and reboots. + +- Devices with a current Windows Pro edition license can be seamlessly upgraded to Windows Enterprise. +- Product key-based Windows Enterprise software licenses can be transitioned to Windows Enterprise subscriptions. + +Organizations that have an enterprise agreement can also benefit from the service, using traditional Active Directory-joined devices. In this scenario, the Active Directory user that signs in on their device must be synchronized with Microsoft Entra ID using [Microsoft Entra Connect Sync](/azure/active-directory/hybrid/how-to-connect-sync-whatis). + +> [!NOTE] +> +> Subscription activation is available for qualifying devices running currently supported versions of Windows. Subscription activation can't be used to upgrade to a newer version of Windows. + +### Adding Conditional Access policy + +Organizations that use the Subscription Activation feature to enable users to "step-up" from one version of Windows to another and use Conditional Access policies to control access need to exclude one of the following cloud apps from their Conditional Access policies using **Select Excluded Cloud Apps**: + +- [Universal Store Service APIs and Web Application, AppID 45a330b1-b1ec-4cc1-9161-9f03992aa49f](/troubleshoot/azure/active-directory/verify-first-party-apps-sign-in#application-ids-of-commonly-used-microsoft-applications). + +- [Windows Store for Business, AppID 45a330b1-b1ec-4cc1-9161-9f03992aa49f](/troubleshoot/azure/active-directory/verify-first-party-apps-sign-in#application-ids-of-commonly-used-microsoft-applications). + +Although the app ID is the same in both instances, the name of the cloud app depends on the tenant. + +For more information about configuring exclusions in Conditional Access policies, see [Application exclusions](/azure/active-directory/conditional-access/howto-conditional-access-policy-all-users-mfa#application-exclusions). + + + +When a device has been offline for an extended period of time, the device might not reactivate automatically if this Conditional Access exclusion isn't in place. Setting this Conditional Access exclusion ensures that Subscription Activation continues to work seamlessly. + +Starting with Windows 11, version 23H2 with [KB5034848](https://support.microsoft.com/help/5034848) or later, users are prompted for authentication with a toast notification when Subscription Activation needs to reactivate. The toast notification will show the following message: + +> **Your account requires authentication** +> +> **Please sign in to your work or school account to verify your information.** + +Additionally, in the [**Activation**](ms-settings:activation) pane, the following message might appear: + +> **Please sign in to your work or school account to verify your information.** + +The prompt for authentication usually occurs when a device has been offline for an extended period of time. This change eliminates the need for an exclusion in the Conditional Access policy for Windows 11, version 23H2 with [KB5034848](https://support.microsoft.com/help/5034848) or later. A Conditional Access policy can still be used with Windows 11, version 23H2 with [KB5034848](https://support.microsoft.com/help/5034848) or later if the prompt for user authentication via a toast notification isn't desired. + +## Subscription activation for Education + +Subscription activation for Education works the same as the Enterprise edition. However, in order to use subscription activation for Education, the device must have Windows Pro Education and an active subscription plan with an Enterprise license. For more information, see the [requirements](#windows-education-requirements) section. + +## Inherited activation + +Inherited activation allows Windows virtual machines to inherit activation state from their Windows client host. When a user with a Windows E3/E5 or A3/A5 license assigned creates a new Windows virtual machine (VM) using a Windows host, the VM inherits the activation state from a host machine. This behavior is independent of whether the user signs on with a local account or uses a Microsoft Entra account on a VM. + +To support inherited activation, both the host computer and the VM must be running a currently supported version of Windows. The hypervisor platform must also be Windows Hyper-V. + +## Requirements + +### Windows Enterprise requirements + +For Microsoft customers with Enterprise Agreements (EA) or Microsoft Products & Services Agreements (MPSA), the following requirements must be met: + +- A supported version of Windows Pro or Enterprise edition installed on the devices to be upgraded. +- Microsoft Entra available for identity management. +- Devices must be Microsoft Entra joined or Microsoft Entra hybrid joined. Workgroup-joined or Microsoft Entra registered devices aren't supported. + +For Microsoft customers that don't have EA or MPSA, Windows Enterprise E3/E5 or A3/A5 licenses can be obtained through a cloud solution provider (CSP). Identity management and device requirements are the same when using CSP to manage licenses. For more information about getting Windows Enterprise E3 through a CSP, see [Windows Enterprise E3 in CSP](windows-enterprise-e3-overview.md). + +> [!NOTE] +> +> These requirements don't apply to general Windows client activation on Azure. Azure activation requires a connection to Azure KMS only. Azure KMS supports workgroup, hybrid, and Microsoft Entra joined VMs. In most scenarios, activation of Azure VMs happens automatically. For more information, see [Understanding Azure KMS endpoints for Windows product activation of Azure virtual machines](/troubleshoot/azure/virtual-machines/troubleshoot-activation-problems#understanding-azure-kms-endpoints-for-windows-product-activation-of-azure-virtual-machines). + +> [!IMPORTANT] +> +> As of October 1, 2022, subscription activation is available for *commercial* and *GCC* tenants. It's currently not available on GCC High or DoD tenants. For more information, see [Enable subscription activation with an existing EA](deploy-enterprise-licenses.md#enable-subscription-activation-with-an-existing-ea). + +### Windows Education requirements + +- A supported version of Windows Pro Education installed on the devices to be upgraded. + +::: zone pivot="windows-11" + +- A device with a Windows Pro Education digital license. This information can be confirmed in the [**Activation**](ms-settings:activation)pane of the **Settings** app under **Settings > System > Activation**. + +::: zone-end + +::: zone pivot="windows-10" + +- A device with a Windows Pro Education digital license. This information can be confirmed in the [**Activation**](ms-settings:activation)pane of the **Settings** app under **Settings > Update & Security > Activation**. + +::: zone-end + +- The Education tenant must have an active subscription to Microsoft 365 with a Windows Enterprise license, or a Windows Enterprise or Education subscription. + +- Devices must be Microsoft Entra joined or Microsoft Entra hybrid joined. Workgroup-joined or Microsoft Entra registered devices aren't supported. + +> [!IMPORTANT] +> +> If Windows Pro is converted to Windows Pro Education, then subscription activation doesn't work. The device needs to be reimaged to Windows Pro Education for subscription activation to work. Alternatively, reimage the device directly to Windows Education. + +## Benefits + +With Windows Enterprise or Education editions, an organization can benefit from enterprise-level security and control. Previously, only organizations with a Microsoft Volume Licensing Agreement could deploy Education or Enterprise editions to their users. With Windows Enterprise E3/E5 or A3/A5 being available as an online service, it's available in select channels thus allowing all organizations to take advantage of enterprise-grade Windows features. + +To compare Windows editions and review pricing, see the following sites: + +- [Compare Windows editions](https://www.microsoft.com/en-us/windows/business/windows-10-pro-vs-windows-11-pro) + +[CSP-1]: /windows/client-management/mdm/passportforwork-csp#devicetenantid +[CSP-2]: /windows/client-management/mdm/passportforwork-csp +[ENTRA-2]: /entra/fundamentals/how-to-find-tenant +[MEM-1]: /mem/intune/configuration/settings-catalog +[MEM-2]: /mem/intune/protect/security-baselines +[MEM-3]: /mem/intune/configuration/custom-settings-configure +[MEM-4]: /windows/client-management/mdm/passportforwork-csp +[MEM-5]: /mem/intune/protect/endpoint-security-account-protection-policy +[MEM-6]: /mem/intune/protect/identity-protection-configure diff --git a/windows/security/identity-protection/hello-for-business/deploy/cloud-only.md b/windows/security/identity-protection/hello-for-business/deploy/cloud-only.md new file mode 100644 index 0000000000..475b2dc597 --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/deploy/cloud-only.md @@ -0,0 +1,117 @@ +--- +title: Windows Hello for Business cloud-only deployment guide +description: Learn how to deploy Windows Hello for Business in a cloud-only deployment scenario. +ms.date: 01/03/2024 +ms.topic: how-to +--- + +# Cloud-only deployment guide + +[!INCLUDE [apply-to-cloud](includes/apply-to-cloud.md)] + +[!INCLUDE [requirements](includes/requirements.md)] + +> [!div class="checklist"] +> +> - [Authentication](index.md#authentication-to-microsoft-entra-id) +> - [Device configuration](index.md#device-configuration-options) +> - [Licensing for cloud services](index.md#licensing-for-cloud-services-requirements) +> - [Prepare users to use Windows Hello](prepare-users.md) + +## Deployment steps + +> [!div class="checklist"] +> Once the prerequisites are met, deploying Windows Hello for Business consists of the following steps: +> +> - [Configure Windows Hello for Business policy settings](#configure-windows-hello-for-business-policy-settings) +> - [Enroll in Windows Hello for Business](#enroll-in-windows-hello-for-business) + +## Configure Windows Hello for Business policy settings + +When you Microsoft Entra join a device, the system attempts to automatically enroll you in Windows Hello for Business. If you want to use Windows Hello for Business in a cloud-only environment with its default settings, there's no extra configuration needed. + +Cloud-only deployments use Microsoft Entra multifactor authentication (MFA) during Windows Hello for Business enrollment, and there's no other MFA configuration needed. If you aren't already registered in MFA, you're guided through the MFA registration as part of the Windows Hello for Business enrollment process. + +Policy settings can be configured to control the behavior of Windows Hello for Business, via configuration service provider (CSP) or group policy (GPO). In cloud-only deployments, devices are +typically configured via an MDM solution like Microsoft Intune, using the [PassportForWork CSP][WIN-1]. + +> [!NOTE] +> Review the article [Configure Windows Hello for Business using Microsoft Intune](../configure.md#configure-windows-hello-for-business-using-microsoft-intune) to learn about the different options offered by Microsoft Intune to configure Windows Hello for Business. + +If the Intune tenant-wide policy is configured to *disable Windows Hello for Business*, or if devices are deployed with Windows Hello disabled, you must configure one policy setting to enable Windows Hello for Business: + +- [Use Windows Hello for Business](../policy-settings.md#use-windows-hello-for-business) + +Another optional, but recommended, policy setting is: + +- [Use a hardware security device](../policy-settings.md#use-a-hardware-security-device) + +Follow the instructions below to configure your devices using either Microsoft Intune or group policy (GPO). + +# [:::image type="icon" source="images/intune.svg"::: **Intune/CSP**](#tab/intune) + +[!INCLUDE [intune-settings-catalog-1](../../../../../includes/configure/intune-settings-catalog-1.md)] + +| Category | Setting name | Value | +|--|--|--| +| **Windows Hello for Business** | Use Passport For Work | true | +| **Windows Hello for Business** | Require Security Device | true | + +[!INCLUDE [intune-settings-catalog-2](../../../../../includes/configure/intune-settings-catalog-2.md)] + +Alternatively, you can configure devices using a [custom policy][MEM-1] with the [PassportForWork CSP][CSP-1]. + +| Setting | +|--------| +| - **OMA-URI:** `./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/UsePassportForWork`
                        - **Data type:** `bool`
                        - **Value:** `True`| +| - **OMA-URI:** `./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/RequireSecurityDevice`
                        - **Data type:** `bool`
                        - **Value:** `True`| + +# [:::image type="icon" source="images/group-policy.svg"::: **GPO**](#tab/gpo) + +To configure a device with group policy, use the [Local Group Policy Editor](/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731745(v=ws.10)). + +| Group policy path | Group policy setting | Value | +| - | - | - | +| **Computer Configuration\Administrative Templates\Windows Components\Windows Hello for Business**
                        or
                        **User Configuration\Administrative Templates\Windows Components\Windows Hello for Business**|Use Windows Hello for Business| **Enabled**| +| **Computer Configuration\Administrative Templates\Windows Components\Windows Hello for Business** |Use a hardware security device| **Enabled**| + +--- + +> [!TIP] +> If you're using Microsoft Intune, and you're not using the [tenant-wide policy](../configure.md#verify-the-tenant-wide-policy), enable the Enrollment Status Page (ESP) to ensure that the devices receive the Windows Hello for Business policy settings before users can access their desktop. For more information about ESP, see [Set up the Enrollment Status Page][MEM-1]. + +More policy settings can be configured to control the behavior of Windows Hello for Business. For more information, see [Windows Hello for Business policy settings](../policy-settings.md). + +## Enroll in Windows Hello for Business + +The Windows Hello for Business provisioning process begins immediately after a user signs in, if certain prerequisite checks are passed. + +### User experience + +[!INCLUDE [user-experience](includes/user-experience.md)] + +> [!VIDEO https://learn-video.azurefd.net/vod/player?id=36dc8679-0fcc-4abf-868d-97ec8b749da7 alt-text="Video showing the Windows Hello for Business enrollment steps after signing in with a password."] + +### Sequence diagrams + +To better understand the provisioning flows, review the following sequence diagrams based on the authentication type: + +- [Provisioning for Microsoft Entra joined devices with managed authentication](../how-it-works-provisioning.md#provisioning-for-microsoft-entra-joined-devices-with-managed-authentication) +- [Provisioning for Microsoft Entra joined devices with federated authentication](../how-it-works-provisioning.md#provisioning-for-microsoft-entra-joined-devices-with-federated-authentication) + +To better understand the authentication flows, review the following sequence diagram: + +- [Microsoft Entra join authentication to Microsoft Entra ID](../how-it-works-authentication.md#microsoft-entra-join-authentication-to-microsoft-entra-id) + +## Disable automatic enrollment + +If you want to disable the automatic Windows Hello for Business enrollment, you can configure your devices with a policy setting or registry key. For more information, see [Disable Windows Hello for Business enrollment](../configure.md#disable-windows-hello-for-business-enrollment). + +> [!NOTE] +> During the out-of-box experience (OOBE) flow of a Microsoft Entra join, you are guided to enroll in Windows Hello for Business when you don't have Intune. You can cancel the PIN screen and access the desktop without enrolling in Windows Hello for Business. + + + +[CSP-1]: /windows/client-management/mdm/passportforwork-csp +[MEM-1]: /mem/intune/enrollment/windows-enrollment-status +[WIN-1]: /windows/client-management/mdm/passportforwork-csp diff --git a/windows/security/identity-protection/hello-for-business/deploy/cloud.md b/windows/security/identity-protection/hello-for-business/deploy/cloud.md deleted file mode 100644 index ca409fc0b7..0000000000 --- a/windows/security/identity-protection/hello-for-business/deploy/cloud.md +++ /dev/null @@ -1,84 +0,0 @@ ---- -title: Windows Hello for Business cloud-only deployment -description: Learn how to configure Windows Hello for Business in a cloud-only deployment scenario. -ms.date: 10/03/2023 -ms.topic: how-to ---- -# Cloud-only deployment - -[!INCLUDE [apply-to-cloud](includes/apply-to-cloud.md)] - -## Introduction - -When you Microsoft Entra join a Windows device, the system prompts you to enroll in Windows Hello for Business by default. If you want to use Windows Hello for Business in a cloud-only environment, there's no additional configuration needed. - -You may wish to disable the automatic Windows Hello for Business enrollment prompts if you aren't ready to use it in your environment. This article describes how to disable Windows Hello for Business enrollment in a cloud only environment. - -> [!NOTE] -> During the out-of-box experience (OOBE) flow of a Microsoft Entra join, you will see a provisioning PIN when you don't have Intune. You can always cancel the PIN screen and set this cancellation with registry keys to prevent future prompts. - -## Prerequisites - -Cloud only deployments will use Microsoft Entra multifactor authentication (MFA) during Windows Hello for Business enrollment, and there's no additional MFA configuration needed. If you aren't already registered in MFA, you'll be guided through the MFA registration as part of the Windows Hello for Business enrollment process. - -The necessary Windows Hello for Business prerequisites are located at [Cloud Only Deployment](requirements.md#azure-ad-cloud-only-deployment). - -It's possible for federated domains to configure the *FederatedIdpMfaBehavior* flag. The flag instructs Microsoft Entra ID to accept, enforce, or reject the MFA challenge from the federated IdP. For more information, see [federatedIdpMfaBehavior values](/graph/api/resources/internaldomainfederation#federatedidpmfabehavior-values). To check this setting, use the following PowerShell command: - -```powershell -Connect-MgGraph -$DomainId = "" -Get-MgDomainFederationConfiguration -DomainId $DomainId |fl -``` - -To reject the MFA claim from the federated IdP, use the following command. This change impacts all MFA scenarios for the federated domain. - -```powershell -Update-MgDomainFederationConfiguration -DomainId $DomainId -FederatedIdpMfaBehavior rejectMfaByFederatedIdp -``` - -If you use configure the flag with a value of either `acceptIfMfaDoneByFederatedIdp` (default) or `enforceMfaByFederatedIdp`, you must verify that your federated IDP is correctly configured and working with the MFA adapter and provider used by your IdP. - -## Use Intune to disable Windows Hello for Business enrollment - -We recommend that you disable or manage Windows Hello for Business provisioning behavior through an Intune policy. For more specific information, see [Integrate Windows Hello for Business with Microsoft Intune](/mem/intune/protect/windows-hello). - -### Disable Windows Hello for Business using Intune Enrollment policy - -The following method explains how to disable Windows Hello for Business enrollment using Intune. - -1. Sign into the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -2. Go to **Devices** > **Enrollment** > **Enroll devices** > **Windows enrollment** > **Windows Hello for Business**. The Windows Hello for Business pane opens. -3. If you don't want to enable Windows Hello for Business during device enrollment, select **Disabled** for **Configure Windows Hello for Business**. - - When disabled, users can't provision Windows Hello for Business. When set to Disabled, you can still configure the subsequent settings for Windows Hello for Business even though this policy won't enable Windows Hello for Business. - -> [!NOTE] -> This policy is only applied during new device enrollments. For currently enrolled devices, you can [set the same settings in a device configuration policy](../hello-manage-in-organization.md). - -## Disable Windows Hello for Business enrollment without Intune - -If you don't use Intune in your organization, then you can disable Windows Hello for Business using the registry. You can use a third-party MDM, or some other method that you use to manage these devices. Because these systems are Microsoft Entra joined only, and not domain joined, these settings can also be made manually in the registry. - -Intune uses the following registry keys: **`HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Policies\PassportForWork\\Device\Policies`** - -To look up your Tenant ID, see [How to find your Microsoft Entra tenant ID](/azure/active-directory/fundamentals/how-to-find-tenant) or try the following, ensuring to sign in with your organization's account: - -```msgraph-interactive -GET https://graph.microsoft.com/v1.0/organization?$select=id -``` - -These registry settings are pushed from Intune for user policies: - -- Intune User Policy: **`HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Policies\PassportForWork\\UserSid\Policies`** -- DWORD: **UsePassportForWork** -- Value = **0** for Disable, or Value = **1** for Enable - -These registry settings can be applied from Local or Group Policies: - -- Local/GPO User Policy: **`HKEY_USERS\UserSID\SOFTWARE\Policies\Microsoft\PassportForWork`** -- Local/GPO Device Policy: **`HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\PassportForWork`** -- DWORD: **Enabled** -- Value = **0** for Disable or Value = **1** for Enable - -If there's a conflicting Device policy and User policy, the User policy would take precedence. We don't recommend creating Local/GPO registry settings that could conflict with an Intune policy. This conflict could lead to unexpected results. diff --git a/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-adfs.md b/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-adfs.md index c5e4939fc8..447f1f5c55 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-adfs.md +++ b/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-adfs.md @@ -1,23 +1,17 @@ --- title: Configure Active Directory Federation Services in a hybrid certificate trust model -description: Learn how to configure Active Directory Federation Services to support the Windows Hello for Business hybrid certificate trust model. -ms.date: 12/15/2023 -appliesto: -- ✅ Windows 11 -- ✅ Windows 10 -- ✅ Windows Server 2022 -- ✅ Windows Server 2019 -- ✅ Windows Server 2016 +description: Learn how to configure Active Directory Federation Services (AD FS) to support the Windows Hello for Business hybrid certificate trust model. +ms.date: 01/03/2024 ms.topic: tutorial --- -# Configure Active Directory Federation Services - hybrid certificate trust +# Configure Active Directory Federation Services in a hybrid certificate trust model [!INCLUDE [apply-to-hybrid-cert-trust](includes/apply-to-hybrid-cert-trust.md)] The Windows Hello for Business certificate-based deployments use AD FS as the certificate registration authority (CRA). The CRA is responsible for issuing and revoking certificates to users. Once the registration authority verifies the certificate request, it signs the certificate request using its enrollment agent certificate and sends it to the certificate authority.\ -The CRA enrolls for an *enrollment agent certificate*, and the Windows Hello for Business *authentication certificate template* is configured to only issue certificates to certificate requests that have been signed with an enrollment agent certificate. +The CRA enrolls for an *enrollment agent certificate*, and the Windows Hello for Business *authentication certificate template* is configured to only issue certificates to requests signed with an enrollment agent certificate. > [!NOTE] > In order for AD FS to verify user certificate requests for Windows Hello for Business, it needs to be able to access the `https://enterpriseregistration.windows.net` endpoint. @@ -39,11 +33,11 @@ Set-AdfsCertificateAuthority -EnrollmentAgent -EnrollmentAgentCertificateTemplat AD FS performs its own certificate lifecycle management. Once the registration authority is configured with the proper certificate template, the AD FS server attempts to enroll the certificate on the first certificate request or when the service first starts. -Approximately 60 days prior to enrollment agent certificate's expiration, the AD FS service attempts to renew the certificate until it is successful. If the certificate fails to renew, and the certificate expires, the AD FS server will request a new enrollment agent certificate. You can view the AD FS event logs to determine the status of the enrollment agent certificate. +Approximately 60 days prior to enrollment agent certificate's expiration, the AD FS service attempts to renew the certificate until it's successful. If the certificate fails to renew, and the certificate expires, the AD FS server requests a new enrollment agent certificate. You can view the AD FS event logs to determine the status of the enrollment agent certificate. ### Group Memberships for the AD FS service account -The AD FS service account must be member of the security group targeted by the authentication certificate template auto-enrollment (e.g. *Window Hello for Business Users*). The security group provides the AD FS service with the permissions needed to enroll a Windows Hello for Business authentication certificate on behalf of the provisioning user. +The AD FS service account must be member of the security group targeted by the authentication certificate template autoenrollment (for example, *Window Hello for Business Users*). The security group provides the AD FS service with the permissions needed to enroll a Windows Hello for Business authentication certificate on behalf of the provisioning user. > [!TIP] > The adfssvc account is the AD FS service account. @@ -51,7 +45,7 @@ The AD FS service account must be member of the security group targeted by the a Sign-in a domain controller or management workstation with _Domain Admin_ equivalent credentials. 1. Open **Active Directory Users and Computers** -1. Search for the security group targeted by the authentication certificate template auto-enrollment (e.g. *Window Hello for Business Users*) +1. Search for the security group targeted by the authentication certificate template autoenrollment (for example, *Window Hello for Business Users*) 1. Select the **Members** tab and select **Add** 1. In the **Enter the object names to select** text box, type **adfssvc** or substitute the name of the AD FS service account in your AD FS deployment > **OK** 1. Select **OK** to return to **Active Directory Users and Computers** diff --git a/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-enroll.md b/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-enroll.md index a9363c8a74..2bc061e33b 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-enroll.md +++ b/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-enroll.md @@ -1,104 +1,62 @@ --- -title: Configure and provision Windows Hello for Business in a hybrid certificate trust model +title: Configure and enroll in Windows Hello for Business in hybrid certificate trust model description: Learn how to configure devices and enroll them in Windows Hello for Business in a hybrid certificate trust scenario. -ms.date: 12/15/2023 -appliesto: -- ✅ Windows 11 -- ✅ Windows 10 -- ✅ Windows Server 2022 -- ✅ Windows Server 2019 -- ✅ Windows Server 2016 +ms.date: 01/03/2024 ms.topic: tutorial --- -# Configure and provision Windows Hello for Business - hybrid certificate trust +# Configure and enroll in Windows Hello for Business in hybrid certificate trust model [!INCLUDE [apply-to-hybrid-cert-trust](includes/apply-to-hybrid-cert-trust.md)] -## Policy Configuration +> [!div class="checklist"] +> Once the prerequisites are met, and the PKI and AD FS configurations are validated, deploying Windows Hello for Business consists of the following steps: +> +> - [Configure Windows Hello for Business policy settings](#configure-windows-hello-for-business-policy-settings) +> - [Enroll in Windows Hello for Business](#enroll-in-windows-hello-for-business) -After the prerequisites are met and the PKI and AD FS configurations are validated, Windows Hello for business must be enabled on the Windows devices. Follow the instructions below to configure your devices using either Microsoft Intune or group policy (GPO). +## Configure Windows Hello for Business policy settings + +There are two policy settings required to enable Windows Hello for Business in a certificate trust model: + +- [Use Windows Hello for Business](../policy-settings.md#use-windows-hello-for-business) +- [Use certificate for on-premises authentication](../policy-settings.md#use-certificate-for-on-premises-authentication) + +Another optional, but recommended, policy setting is: + +- [Use a hardware security device](../policy-settings.md#use-a-hardware-security-device) + +Use the following instructions to configure your devices using either Microsoft Intune or group policy (GPO). # [:::image type="icon" source="images/group-policy.svg"::: **GPO**](#tab/gpo) -> [!IMPORTANT] -> The information in this section applies to Microsoft Entra hybrid joined devices only. +[!INCLUDE [gpo-enable-whfb](includes/gpo-enable-whfb.md)] -For Microsoft Entra hybrid joined devices, you can use group policies to configure Windows Hello for Business. -It is suggested to create a security group (for example, *Windows Hello for Business Users*) to make it easy to deploy Windows Hello for Business in phases. You assign the **Group Policy** and **Certificate template permissions** to this group to simplify the deployment by adding the users to the group. This provides users with the proper permissions to provision Windows Hello for Business and to enroll in the Windows Hello for Business authentication certificate. - -### Enable Windows Hello for Business group policy setting - -The *Enable Windows Hello for Business* group policy setting is the configuration needed for Windows to determine if a user should attempt to enroll for Windows Hello for Business. A user will only attempt enrollment if this policy setting is configured to **enabled**.\ -You can configure the *Enable Windows Hello for Business* setting for computer or users: - -- Deploying this policy setting to computers (or group of computers) results in all users that sign-in that computer to attempt a Windows Hello for Business enrollment -- Deploying this policy setting to a user (or group of users), results in only that user attempting a Windows Hello for Business enrollment - -If both user and computer policy settings are deployed, the user policy setting has precedence. - -### Use certificate for on-premises authentication group policy setting - -The *Use certificate for on-premises authentication* group policy setting determines if the deployment uses the *key-trust* or *certificate trust* authentication model. You must configure this Group Policy setting to configure Windows to enroll for a Windows Hello for Business authentication certificate. If you do not configure this policy setting, Windows considers the deployment to use key-trust authentication. - -### Enable automatic enrollment of certificates group policy setting +> [!TIP] +> Use the same *Windows Hello for Business Users* security group to assign **Certificate template permissions** to ensure the same members can enroll in the Windows Hello for Business authentication certificate. Windows Hello for Business provisioning performs the initial enrollment of the Windows Hello for Business authentication certificate. This certificate expires based on the duration configured in the Windows Hello for Business *authentication certificate* template. The process requires no user interaction, provided the user signs-in using Windows Hello for Business. The certificate is renewed in the background before it expires. -### Enable and configure Windows Hello for Business with group policy +[!INCLUDE [gpo-settings-1](../../../../../includes/configure/gpo-settings-1.md)] -Sign-in a domain controller or management workstations with *Domain Admin* equivalent credentials. - -1. Start the **Group Policy Management Console** (gpmc.msc) -1. Expand the domain and select the **Group Policy Object** node in the navigation pane -1. Right-click **Group Policy object** and select **New** -1. Type *Enable Windows Hello for Business* in the name box and select **OK** -1. In the content pane, right-click the **Enable Windows Hello for Business** group policy object and select **Edit** -1. In the navigation pane, expand **Policies** under **User Configuration** -1. Expand **Administrative Templates > Windows Component**, and select **Windows Hello for Business** -1. In the content pane, open **Use Windows Hello for Business**. Select **Enable > OK** -1. Open **Use certificate for on-premises authentication**. Select **Enable > OK** -1. Expand **Windows Settings > Security Settings > Public Key Policies** -1. In the details pane, right-click **Certificate Services Client - Auto-Enrollment** and select **Properties** -1. Select **Enabled** from the **Configuration Model** list -1. Select the **Renew expired certificates**, **update pending certificates**, and **remove revoked certificates** check boxes -1. Select the **Update certificates that use certificate templates** check box -1. Select **OK** -1. Close the **Group Policy Management Editor** +| Group policy path | Group policy setting | Value | +| - | - | - | +| **Computer Configuration\Administrative Templates\Windows Components\Windows Hello for Business**
                        or
                        **User Configuration\Administrative Templates\Windows Components\Windows Hello for Business** |Use Windows Hello for Business| **Enabled**| +| **Computer Configuration\Administrative Templates\Windows Components\Windows Hello for Business**
                        or
                        **User Configuration\Administrative Templates\Windows Components\Windows Hello for Business**|Use certificate for on-premises authentication| **Enabled**| +| **Computer Configuration\Windows Settings\Security Settings\Public Key Policies**
                        or
                        **User Configuration\Windows Settings\Security Settings\Public Key Policies** |Certificate Services Client - Auto-Enrollment| - Select **Enabled** from the **Configuration Model**
                        - Select the **Renew expired certificates, update pending certificates, and remove revoked certificates**
                        - Select **Update certificates that use certificate templates**| +| **Computer Configuration\Administrative Templates\Windows Components\Windows Hello for Business** |Use a hardware security device| **Enabled**| > [!NOTE] -> Windows Hello for Business can be configured using different policies. These policies are optional to configure, but it's recommended to enable *Use a hardware security device*. -> -> For more information about these policies, see [Group Policy settings for Windows Hello for Business](../hello-manage-in-organization.md#group-policy-settings-for-windows-hello-for-business). +> The enablement of the *Use a hardware security device* policy setting is optional, but recommended. -### Configure security for GPO +[!INCLUDE [gpo-settings-2](../../../../../includes/configure/gpo-settings-2.md)] -The best way to deploy the Windows Hello for Business GPO is to use security group filtering. Only members of the targeted security group will provision Windows Hello for Business, enabling a phased rollout. +> [!TIP] +> The best way to deploy the Windows Hello for Business GPO is to use security group filtering. Only members of the targeted security group will provision Windows Hello for Business, enabling a phased rollout. This solution allows linking the GPO to the domain, ensuring the GPO is scoped to all security principals. The security group filtering ensures that only the members of the global group receive and apply the GPO, which results in the provisioning of Windows Hello for Business. -1. Start the **Group Policy Management Console** (gpmc.msc) -1. Expand the domain and select the **Group Policy Object** node in the navigation pane -1. Open the **Enable Windows Hello for Business** GPO -1. In the **Security Filtering** section of the content pane, select **Add**. Type the name of the security group you previously created (for example, *Windows Hello for Business Users*) and select **OK** -1. Select the **Delegation** tab. Select **Authenticated Users > Advanced** -1. In the **Group or User names** list, select **Authenticated Users**. In the **Permissions for Authenticated Users** list, clear the **Allow** check box for the **Apply Group Policy** permission. Select **OK** - -### Deploy the Windows Hello for Business Group Policy object - -The application of Group Policy object uses security group filtering. This solution allows linking the GPO to the domain, ensuring the GPO is scoped to all users. The security group filtering ensures that only the members of the *Windows Hello for Business Users* global group receive and apply the GPO, which results in the provisioning of Windows Hello for Business. - -1. Start the **Group Policy Management Console** (gpmc.msc) -1. In the navigation pane, expand the domain and right-click the node that has your Active Directory domain name and select **Link an existing GPO** -1. In the **Select GPO** dialog box, select *Enable Windows Hello for Business* or the name of the Windows Hello for Business Group Policy object you previously created and select **OK** - -### Add members to the targeted group - -Users (or devices) must receive the Windows Hello for Business group policy settings and have the proper permission to provision Windows Hello for Business. You can provide users with these settings and permissions by adding members to the *Windows Hello for Business Users* group. Users and groups who aren't members of this group won't attempt to enroll for Windows Hello for Business. - -# [:::image type="icon" source="images/intune.svg"::: **Intune**](#tab/intune) - -## Configure Windows Hello for Business using Microsoft Intune +# [:::image type="icon" source="images/intune.svg"::: **Intune/CSP**](#tab/intune) > [!IMPORTANT] > The information in this section applies to Microsoft Entra joined devices managed by Intune. Before proceeding, ensure that you completed the steps described in: @@ -106,99 +64,77 @@ Users (or devices) must receive the Windows Hello for Business group policy sett > - [Configure single sign-on for Microsoft Entra joined devices](../hello-hybrid-aadj-sso.md) > - [Using Certificates for AADJ On-premises Single-sign On](../hello-hybrid-aadj-sso-cert.md) -For Microsoft Entra joined devices enrolled in Intune, you can use Intune policies to manage Windows Hello for Business. +> [!NOTE] +> Review the article [Configure Windows Hello for Business using Microsoft Intune](../configure.md#configure-windows-hello-for-business-using-microsoft-intune) to learn about the different options offered by Microsoft Intune to configure Windows Hello for Business. -There are different ways to enable and configure Windows Hello for Business in Intune: +If the Intune tenant-wide policy is enabled and configured to your needs, you can skip to [Enroll in Windows Hello for Business](#enroll-in-windows-hello-for-business). -- Using a policy applied at the tenant level. The tenant policy: - - Is only applied at enrollment time, and any changes to its configuration won't apply to devices already enrolled in Intune - - It applies to *all devices* getting enrolled in Intune. For this reason, the policy is usually disabled and Windows Hello for Business is enabled using a policy targeted to a security group -- A device configuration policy that is applied *after* device enrollment. Any changes to the policy will be applied to the devices during regular policy refresh intervals. Choose from the following policy types: - - [Settings catalog][MEM-1] - - [Security baselines][MEM-2] - - [Custom policy][MEM-3], via the [PassportForWork CSP][MEM-4] - - [Account protection policy][MEM-5] - - [Identity protection policy template][MEM-6] +[!INCLUDE [intune-settings-catalog-1](../../../../../includes/configure/intune-settings-catalog-1.md)] -### Verify the tenant-wide policy +| Category | Setting name | Value | +|--|--|--| +| **Windows Hello for Business** | Use Passport For Work | true | +| **Windows Hello for Business** | Use Certificate For On Prem Auth | Enabled | +| **Windows Hello for Business** | Require Security Device | true | -To check the Windows Hello for Business policy applied at enrollment time: +[!INCLUDE [intune-settings-catalog-2](../../../../../includes/configure/intune-settings-catalog-2.md)] -1. Sign in to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Select **Devices** > **Windows** > **Windows Enrollment** -1. Select **Windows Hello for Business** -1. Verify the status of **Configure Windows Hello for Business** and any settings that may be configured +Alternatively, you can configure devices using a [custom policy][MEM-1] with the [PassportForWork CSP][CSP-1]. -:::image type="content" source="images/whfb-intune-disable.png" alt-text="Screenshot that shows disablement of Windows Hello for Business from Microsoft Intune admin center." lightbox="images/whfb-intune-disable.png"::: +| Setting | +|--------| +| - **OMA-URI:** `./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/UsePassportForWork`
                        - **Data type:** `bool`
                        - **Value:** `True`| +| - **OMA-URI:** `./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/UseCertificateForOnPremAuth`
                        - **Data type:** `bool`
                        - **Value:** `True`| +| - **OMA-URI:** `./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/RequireSecurityDevice`
                        - **Data type:** `bool`
                        - **Value:** `True`| -If the tenant-wide policy is enabled and configured to your needs, you can skip to [Enroll in Windows Hello for Business](#enroll-in-windows-hello-for-business). Otherwise, follow the instructions below to create a policy using an *account protection* policy. - -### Enable and configure Windows Hello for Business - -To configure Windows Hello for Business using an *account protection* policy: - -1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Select **Endpoint security** > **Account protection** -1. Select **+ Create Policy** -1. For *Platform**, select **Windows 10 and later** and for *Profile* select **Account protection** -1. Select **Create** -1. Specify a **Name** and, optionally, a **Description** > **Next** -1. Under *Block Windows Hello for Business*, select **Disabled** and multiple policies become available - - These policies are optional to configure, but it's recommended to configure *Enable to use a Trusted Platform Module (TPM)* to **Yes** - - For more information about these policies, see [MDM policy settings for Windows Hello for Business](../hello-manage-in-organization.md#mdm-policy-settings-for-windows-hello-for-business) -1. Under *Enable to certificate for on-premises resources*, select **YES** -1. Select **Next** -1. Optionally, add *scope tags* > **Next** -1. Assign the policy to a security group that contains as members the devices or users that you want to configure > **Next** -1. Review the policy configuration and select **Create** - -:::image type="content" source="images/whfb-intune-account-protection-cert-enable.png" alt-text="Screenshot that shows enablement of Windows Hello for Business from Microsoft Intune admin center using an account protection policy." lightbox="images/whfb-intune-account-protection-cert-enable.png"::: +For more information about the certificate trust policy, see [Windows Hello for Business policy settings](../policy-settings.md#use-certificate-for-on-premises-authentication). --- +If you deploy Windows Hello for Business configuration using both Group Policy and Intune, Group Policy settings take precedence, and Intune settings are ignored. For more information about policy conflicts, see [Policy conflicts from multiple policy sources](../configure.md#policy-conflicts-from-multiple-policy-sources) + +More policy settings can be configured to control the behavior of Windows Hello for Business. For more information, see [Windows Hello for Business policy settings](../policy-settings.md). + ## Enroll in Windows Hello for Business The Windows Hello for Business provisioning process begins immediately after the user profile is loaded and before the user receives their desktop. For the provisioning process to begin, all prerequisite checks must pass. You can determine the status of the prerequisite checks by viewing the **User Device Registration** admin log under **Applications and Services Logs > Microsoft > Windows**.\ -This information is also available using the `dsregcmd /status` command from a console. For more information, see [dsregcmd][AZ-4]. +This information is also available using the `dsregcmd.exe /status` command from a console. For more information, see [dsregcmd][AZ-4]. -### PIN Setup +### User experience -This is the process that occurs after a user signs in, to enroll in Windows Hello for Business: +[!INCLUDE [user-experience](includes/user-experience.md)] -1. The user is prompted with a full screen page to use Windows Hello with the organization account. The user selects **OK** -1. The provisioning flow proceeds to the multi-factor authentication portion of the enrollment. Provisioning informs the user that it's actively attempting to contact the user through their configured form of MFA. The provisioning process doesn't proceed until authentication succeeds, fails or times out. A failed or timeout MFA results in an error and asks the user to retry -1. After a successful MFA, the provisioning flow asks the user to create and validate a PIN. This PIN must observe any PIN complexity policies configured on the device -1. The remainder of the provisioning includes Windows Hello for Business requesting an asymmetric key pair for the user, preferably from the TPM (or required if explicitly set through policy). Once the key pair is acquired, Windows communicates with Microsoft Entra ID to register the public key. When key registration completes, Windows Hello for Business provisioning informs the user they can use their PIN to sign-in. The user may close the provisioning application and see their desktop. While the user has completed provisioning, Microsoft Entra Connect synchronizes the user's key to Active Directory +> [!VIDEO https://learn-video.azurefd.net/vod/player?id=36dc8679-0fcc-4abf-868d-97ec8b749da7 alt-text="Video showing the Windows Hello for Business enrollment steps after signing in with a password."] -:::image type="content" source="images/haadj-whfb-pin-provisioning.gif" alt-text="Screenshot that shows animation showing a user logging on to an HAADJ device with a password, and being prompted to enroll in Windows Hello for Business."::: - -> [!IMPORTANT] -> The following is the enrollment behavior prior to Windows Server 2016 update [KB4088889 (14393.2155)](https://support.microsoft.com/help/4088889). -> -> The minimum time needed to synchronize the user's public key from Microsoft Entra ID to the on-premises Active Directory is 30 minutes. The Microsoft Entra Connect scheduler controls the synchronization interval. -> **This synchronization latency delays the user's ability to authenticate and use on-premises resources until the user's public key has synchronized to Active Directory.** Once synchronized, the user can authenticate and use on-premises resources. -> Read [Microsoft Entra Connect Sync: Scheduler](/azure/active-directory/connect/active-directory-aadconnectsync-feature-scheduler) to view and adjust the **synchronization cycle** for your organization. -> -> [!NOTE] -> Windows Server 2016 update [KB4088889 (14393.2155)](https://support.microsoft.com/help/4088889) provides synchronous certificate enrollment during hybrid certificate trust provisioning. With this update, users no longer need to wait for Microsoft Entra Connect to sync their public key on-premises. Users enroll their certificate during provisioning and can use the certificate for sign-in immediately after completing the provisioning. The update needs to be installed on the federation servers. - -After a successful key registration, Windows creates a certificate request using the same key pair to request a certificate. Windows send the certificate request to the AD FS server for certificate enrollment. +After a successful key registration, Windows creates a certificate request using the same key pair to request a certificate. Windows sends the certificate request to the AD FS server for certificate enrollment. The AD FS registration authority verifies the key used in the certificate request matches the key that was previously registered. On a successful match, the AD FS registration authority signs the certificate request using its enrollment agent certificate and sends it to the certificate authority. > [!NOTE] -> In order for AD FS to verify the key used in the certificate request, it needs to be able to access the ```https://enterpriseregistration.windows.net``` endpoint. +> In order for AD FS to verify the key used in the certificate request, it needs to be able to access the `https://enterpriseregistration.windows.net` endpoint. -The certificate authority validates the certificate was signed by the registration authority. On successful validation of the signature, it issues a certificate based on the request and returns the certificate to the AD FS registration authority. The registration authority returns the certificate to Windows where it then installs the certificate in the current user's certificate store. Once this process completes, the Windows Hello for Business provisioning workflow informs the user that they can use their PIN to sign-in through the Windows Action Center. +The CA validates that the certificate is signed by the registration authority. On successful validation, it issues a certificate based on the request and returns the certificate to the AD FS registration authority. The registration authority returns the certificate to Windows where it then installs the certificate in the current user's certificate store. Once this process completes, the Windows Hello for Business provisioning workflow informs the user that they can use their PIN to sign-in through the Action Center. + +> [!NOTE] +> Windows Server 2016 update [KB4088889 (14393.2155)](https://support.microsoft.com/help/4088889) provides synchronous certificate enrollment during hybrid certificate trust provisioning. With this update, users don't need to wait for Microsoft Entra Connect to sync their public key on-premises. Users enroll their certificate during provisioning and can use the certificate for sign-in immediately after completing the provisioning. The update needs to be installed on the federation servers. + +### Sequence diagrams + +To better understand the provisioning flows, review the following sequence diagrams based on the device join and authentication type: + +- [Provisioning for Microsoft Entra joined devices with managed authentication](../how-it-works-provisioning.md#provisioning-for-microsoft-entra-joined-devices-with-managed-authentication) +- [Provisioning for Microsoft Entra joined devices with federated authentication](../how-it-works-provisioning.md#provisioning-for-microsoft-entra-joined-devices-with-federated-authentication) +- [Provisioning in a hybrid certificate trust deployment model with federated authentication](../how-it-works-provisioning.md#provisioning-in-a-hybrid-certificate-trust-deployment-model-with-federated-authentication) + +To better understand the authentication flows, review the following sequence diagram: + +- [Microsoft Entra join authentication to Active Directory using a certificate](../how-it-works-authentication.md#microsoft-entra-join-authentication-to-active-directory-using-a-certificate) +- [Microsoft Entra hybrid join authentication using a certificate](../how-it-works-authentication.md#microsoft-entra-hybrid-join-authentication-using-a-certificate) -[AZ-4]: /azure/active-directory/devices/troubleshoot-device-dsregcmd -[MEM-1]: /mem/intune/configuration/settings-catalog -[MEM-2]: /mem/intune/protect/security-baselines -[MEM-3]: /mem/intune/configuration/custom-settings-configure -[MEM-4]: /windows/client-management/mdm/passportforwork-csp -[MEM-5]: /mem/intune/protect/endpoint-security-account-protection-policy -[MEM-6]: /mem/intune/protect/identity-protection-configure +[AZ-4]: /azure/active-directory/devices/troubleshoot-device-dsregcmd +[CSP-1]: /windows/client-management/mdm/passportforwork-csp +[MEM-1]: /mem/intune/configuration/custom-settings-configure diff --git a/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-pki.md b/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-pki.md index 7ff5c70e48..85dd13860f 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-pki.md +++ b/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-pki.md @@ -1,20 +1,15 @@ --- title: Configure and validate the PKI in an hybrid certificate trust model description: Configure and validate the Public Key Infrastructure when deploying Windows Hello for Business in a hybrid certificate trust model. -ms.date: 12/15/2023 -appliesto: -- ✅ Windows 11 -- ✅ Windows 10 -- ✅ Windows Server 2022 -- ✅ Windows Server 2019 -- ✅ Windows Server 2016 +ms.date: 01/03/2024 ms.topic: tutorial --- + # Configure and validate the PKI in a hybrid certificate trust model [!INCLUDE [apply-to-hybrid-cert-trust](includes/apply-to-hybrid-cert-trust.md)] -Windows Hello for Business must have a Public Key Infrastructure (PKI) when using the *key trust* or *certificate trust* models. The domain controllers must have a certificate, which serves as a *root of trust* for clients. The certificate ensures that clients don't communicate with rogue domain controllers. +Windows Hello for Business must have a Public Key Infrastructure (PKI) when using the *certificate trust* models. The domain controllers must have a certificate, which serves as a *root of trust* for clients. The certificate ensures that clients don't communicate with rogue domain controllers. Hybrid certificate trust deployments issue users a sign-in certificate, enabling them to authenticate to Active Directory using Windows Hello for Business credentials. Additionally, hybrid certificate trust deployments issue certificates to registration authorities to provide defense-in-depth security when issuing user authentication certificates. @@ -22,22 +17,15 @@ Hybrid certificate trust deployments issue users a sign-in certificate, enabling ## Configure the enterprise PKI -[!INCLUDE [dc-certificate-template](includes/dc-certificate-template.md)] +[!INCLUDE [dc-certificate-template](includes/certificate-template-dc.md)] -> [!NOTE] -> Inclusion of the *KDC Authentication* OID in domain controller certificate is not required for Microsoft Entra hybrid joined devices. The OID is required for enabling authentication with Windows Hello for Business to on-premises resources by Microsoft Entra joined devices. - -> [!IMPORTANT] -> For Microsoft Entra joined devices to authenticate to on-premises resources, ensure to: -> -> - Install the root CA certificate in the device's trusted root certificate store. See [how to deploy a trusted certificate profile](/mem/intune/protect/certificates-trusted-root#to-create-a-trusted-certificate-profile) via Intune -> - Publish your certificate revocation list to a location that is available to Microsoft Entra joined devices, such as a web-based URL +[!INCLUDE [dc-certificate-template-dc-hybrid-notes](includes/certificate-template-dc-hybrid-notes.md)] [!INCLUDE [dc-certificate-template-supersede](includes/dc-certificate-supersede.md)] -[!INCLUDE [enrollment-agent-certificate-template](includes/enrollment-agent-certificate-template.md)] +[!INCLUDE [enrollment-agent-certificate-template](includes/certificate-template-enrollment-agent.md)] -[!INCLUDE [auth-certificate-template](includes/auth-certificate-template.md)] +[!INCLUDE [auth-certificate-template](includes/certificate-template-auth.md)] [!INCLUDE [unpublish-superseded-templates](includes/unpublish-superseded-templates.md)] diff --git a/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust.md b/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust.md index a9d49ebfec..3fcb86b928 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust.md +++ b/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust.md @@ -1,74 +1,51 @@ --- -title: Windows Hello for Business hybrid certificate trust deployment +title: Windows Hello for Business hybrid certificate trust deployment guide description: Learn how to deploy Windows Hello for Business in a hybrid certificate trust scenario. -ms.date: 12/15/2023 -appliesto: -- ✅ Windows 11 -- ✅ Windows 10 -- ✅ Windows Server 2022 -- ✅ Windows Server 2019 -- ✅ Windows Server 2016 +ms.date: 01/03/2024 ms.topic: tutorial --- -# Hybrid certificate trust deployment +# Hybrid certificate trust deployment guide [!INCLUDE [apply-to-hybrid-cert-trust](includes/apply-to-hybrid-cert-trust.md)] -Hybrid environments are distributed systems that enable organizations to use on-premises and Microsoft Entra protected resources. Windows Hello for Business uses the existing distributed system as a foundation on which organizations can provide two-factor authentication and single sign-on to modern resources. - -This deployment guide describes how to deploy Windows Hello for Business in a hybrid certificate trust scenario. - > [!IMPORTANT] > Windows Hello for Business *cloud Kerberos trust* is the recommended deployment model when compared to the *key trust model*. It is also the recommended deployment model if you don't need to deploy certificates to the end users. For more information, see [cloud Kerberos trust deployment](hybrid-cloud-kerberos-trust.md). -It's recommended that you review the [Windows Hello for Business planning guide](../hello-planning-guide.md) prior to using the deployment guide. The planning guide helps you make decisions by explaining the available options with each aspect of the deployment and explains the potential outcomes based on each of these decisions. - -## Prerequisites +[!INCLUDE [requirements](includes/requirements.md)] > [!div class="checklist"] -> The following prerequisites must be met for a hybrid certificate trust deployment: > -> - Directories and directory synchronization -> - Federated authentication to Microsoft Entra ID -> - Device registration -> - Public Key Infrastructure -> - Multifactor authentication -> - Device management +> - [Public Key Infrastructure](index.md#pki-requirements) +> - [Authentication](index.md#authentication-to-microsoft-entra-id) +> - [Device configuration](index.md#device-configuration-options) +> - [Licensing for cloud services](index.md#licensing-for-cloud-services-requirements) +> - [Prepare users to use Windows Hello](prepare-users.md) -### Directories and directory synchronization +## Deployment steps -Hybrid Windows Hello for Business needs two directories: +> [!div class="checklist"] +> Once the prerequisites are met, deploying Windows Hello for Business consists of the following steps: +> +> - [Configure and validate the Public Key Infrastructure](hybrid-cert-trust-pki.md) +> - [Configure Active Directory Federation Services](hybrid-cert-trust-adfs.md) +> - [Configure and enroll in Windows Hello for Business](hybrid-cert-trust-enroll.md) +> - (optional) [Configure single sign-on for Microsoft Entra joined devices](../hello-hybrid-aadj-sso.md) -- An on-premises Active Directory -- A Microsoft Entra tenant with a Microsoft Entra ID P1 or P2 subscription +## Federated authentication to Microsoft Entra ID -The two directories must be synchronized with [Microsoft Entra Connect Sync][AZ-1], which synchronizes user accounts from the on-premises Active Directory to Microsoft Entra ID. -The hybrid-certificate trust deployment needs a *Microsoft Entra ID P1 or P2* subscription because it uses the device write-back synchronization feature. - -> [!NOTE] -> Windows Hello for Business hybrid certificate trust is not supported if the users' on-premises UPN suffix cannot be added as a verified domain in Microsoft Entra ID. - -> [!IMPORTANT] -> Windows Hello for Business is tied between a user and a device. Both the user and device object must be synchronized between Microsoft Entra ID and Active Directory. - -### Federated authentication to Microsoft Entra ID - -Windows Hello for Business hybrid certificate trust doesn't support Microsoft Entra ID *Pass-through Authentication* (PTA) or *password hash sync* (PHS).\ -Windows Hello for Business hybrid certificate trust requires Active Directory to be federated with Microsoft Entra ID using AD FS. Additionally, you need to configure your AD FS farm to support Azure registered devices. +Windows Hello for Business hybrid certificate trust requires Active Directory to be federated with Microsoft Entra ID using AD FS. You must also configure the AD FS farm to support Azure registered devices. If you're new to AD FS and federation services: - Review [key AD FS concepts][SER-3] prior to deploying the AD FS farm - Review the [AD FS design guide][SER-4] to design and plan your federation service -Once you have your AD FS design ready: - -- Review [deploying a federation server farm][SER-2] to configure AD FS in your environment +Once you have your AD FS design ready, review [deploying a federation server farm][SER-2] to configure AD FS in your environment The AD FS farm used with Windows Hello for Business must be Windows Server 2016 with minimum update of [KB4088889 (14393.2155)](https://support.microsoft.com/help/4088889). -### Device registration and device write-back +## Device registration and device write-back Windows devices must be registered in Microsoft Entra ID. Devices can be registered in Microsoft Entra ID using either *Microsoft Entra join* or *Microsoft Entra hybrid join*.\ For Microsoft Entra hybrid joined devices, review the guidance on the [plan your Microsoft Entra hybrid join implementation][AZ-8] page. @@ -79,9 +56,9 @@ For a **manual configuration** of your AD FS farm to support device registration Hybrid certificate trust deployments require the *device write-back* feature. Authentication to AD FS needs both the user and the device to authenticate. Typically the users are synchronized, but not devices. This prevents AD FS from authenticating the device and results in Windows Hello for Business certificate enrollment failures. For this reason, Windows Hello for Business deployments need device write-back. > [!NOTE] -> Windows Hello for Business is tied between a user and a device. Both the user and device need to be synchronized between Microsoft Entra ID and Active Directory. Device write-back is used to update the *msDS-KeyCredentialLink* attribute on the computer object. +> Windows Hello for Business is tied between a user and a device. Both the user and device need to be synchronized between Microsoft Entra ID and Active Directory. Device write-back is used to update the `msDS-KeyCredentialLink` attribute on the computer object. -If you manually configured AD FS, or if you ran Microsoft Entra Connect Sync using *Custom Settings*, you must ensure that you have configured **device write-back** and **device authentication** in your AD FS farm. For more information, see [Configure Device Write Back and Device Authentication][SER-5]. +If you manually configured AD FS, or if you ran Microsoft Entra Connect Sync using *Custom Settings*, you must ensure to configure **device write-back** and **device authentication** in your AD FS farm. For more information, see [Configure Device Write Back and Device Authentication][SER-5]. ### Public Key Infrastructure @@ -90,21 +67,6 @@ The enterprise PKI and a certificate registration authority (CRA) are required t During Windows Hello for Business provisioning, users receive a sign-in certificate through the CRA. -### Multifactor authentication - -The Windows Hello for Business provisioning process lets a user enroll in Windows Hello for Business using their user name and password as one factor, but requires a second factor of authentication.\ -Hybrid deployments can use: - -- [Microsoft Entra multifactor authentication][AZ-2] -- A multifactor authentication provided by AD FS, which includes an adapter model that enables third parties to integrate their MFA into AD FS - -For more information how to configure Microsoft Entra multifactor authentication, see [Configure Microsoft Entra multifactor authentication settings][AZ-3].\ -For more information how to configure AD FS to provide multifactor authentication, see [Configure Azure MFA as authentication provider with AD FS][SER-1]. - -### Device management - -To configure Windows Hello for Business, devices can be configured through a mobile device management (MDM) solution like Intune, or via group policy. - ## Next steps > [!div class="checklist"] @@ -120,14 +82,10 @@ To configure Windows Hello for Business, devices can be configured through a mob > [Next: configure and validate the Public Key Infrastructure >](hybrid-cert-trust-pki.md) -[AZ-1]: /azure/active-directory/hybrid/how-to-connect-sync-whatis -[AZ-2]: /azure/multi-factor-authentication/multi-factor-authentication -[AZ-3]: /azure/multi-factor-authentication/multi-factor-authentication-whats-next [AZ-8]: /azure/active-directory/devices/hybrid-azuread-join-plan [AZ-10]: /azure/active-directory/devices/howto-hybrid-azure-ad-join#federated-domains [AZ-11]: /azure/active-directory/devices/hybrid-azuread-join-manual -[SER-1]: /windows-server/identity/ad-fs/operations/configure-ad-fs-2016-and-azure-mfa [SER-2]: /windows-server/identity/ad-fs/deployment/deploying-a-federation-server-farm [SER-3]: /windows-server/identity/ad-fs/technical-reference/understanding-key-ad-fs-concepts [SER-4]: /windows-server/identity/ad-fs/design/ad-fs-design-guide-in-windows-server-2012-r2 diff --git a/windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust-enroll.md b/windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust-enroll.md deleted file mode 100644 index da843f036d..0000000000 --- a/windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust-enroll.md +++ /dev/null @@ -1,218 +0,0 @@ ---- -title: Windows Hello for Business cloud Kerberos trust clients configuration and enrollment -description: Learn how to configure devices and enroll them in Windows Hello for Business in a cloud Kerberos trust scenario. -ms.date: 02/24/2023 -appliesto: -- ✅ Windows 10, version 21H2 and later -ms.topic: tutorial ---- -# Configure and provision Windows Hello for Business - cloud Kerberos trust - -[!INCLUDE [apply-to-hybrid-cloud-kerberos-trust](includes/apply-to-hybrid-cloud-kerberos-trust.md)] - -## Deployment steps - -Deploying Windows Hello for Business cloud Kerberos trust consists of two steps: - -1. Set up Microsoft Entra Kerberos. -1. Configure a Windows Hello for Business policy and deploy it to the devices. - - - -### Deploy Microsoft Entra Kerberos - -If you've already deployed on-premises SSO for passwordless security key sign-in, then you've already deployed Microsoft Entra Kerberos in your hybrid environment. You don't need to redeploy or change your existing Microsoft Entra Kerberos deployment to support Windows Hello for Business and you can skip this section. - -If you haven't deployed Microsoft Entra Kerberos, follow the instructions in the [Enable passwordless security key sign-in to on-premises resources by using Microsoft Entra ID][AZ-2] documentation. This page includes information on how to install and use the Microsoft Entra Kerberos PowerShell module. Use the module to create a Microsoft Entra Kerberos server object for the domains where you want to use Windows Hello for Business cloud Kerberos trust. - -### Configure Windows Hello for Business policy - -After setting up the Microsoft Entra Kerberos object, Windows Hello for business cloud Kerberos trust must be enabled on your Windows devices. Follow the instructions below to configure your devices using either Microsoft Intune or group policy (GPO). - -#### [:::image type="icon" source="images/intune.svg"::: **Intune**](#tab/intune) - -For devices managed by Intune, you can use Intune policies to configure Windows Hello for Business. - -There are different ways to enable and configure Windows Hello for Business in Intune: - -- When the device is enrolled in Intune, a tenant-wide policy is applied to the device. This policy is applied at enrollment time only, and any changes to its configuration won't apply to devices already enrolled in Intune. For this reason, this policy is usually disabled, and Windows Hello for Business can be enabled using a policy targeted to a security group. -- After the device is enrolled in Intune, you can apply a device configuration policy. Any changes to the policy will be applied to the devices during regular policy refresh intervals. There are different policy types to choose from: - - [Settings catalog][MEM-7] - - [Security baselines][MEM-2] - - [Custom policy][MEM-3], via the [PassportForWork CSP][MEM-4] - - [Account protection policy][MEM-5] - - [Identity protection policy template][MEM-6] - -### Verify the tenant-wide policy - -To check the Windows Hello for Business policy applied at enrollment time: - -1. Sign in to the Microsoft Intune admin center. -1. Select **Devices** > **Windows** > **Windows Enrollment**. -1. Select **Windows Hello for Business**. -1. Verify the status of **Configure Windows Hello for Business** and any settings that may be configured. - -:::image type="content" source="images/whfb-intune-disable.png" alt-text="Disablement of Windows Hello for Business from Microsoft Intune admin center." border="true" lightbox="images/whfb-intune-disable.png"::: - -If the tenant-wide policy is enabled and configured to your needs, you can skip to [Configure cloud Kerberos trust policy](#configure-the-cloud-kerberos-trust-policy). Otherwise, follow the instructions below to create a policy using an *account protection* policy. - -### Enable Windows Hello for Business - -To configure Windows Hello for Business using an account protection policy: - -1. Sign in to the Microsoft Intune admin center. -1. Select **Endpoint security** > **Account protection**. -1. Select **+ Create Policy**. -1. For **Platform**, select **Windows 10 and later** and for **Profile** select **Account protection**. -1. Select **Create**. -1. Specify a **Name** and, optionally, a **Description** > **Next**. -1. Under **Block Windows Hello for Business**, select **Disabled** and multiple policies become available. - - These policies are optional to configure, but it's recommended to configure **Enable to use a Trusted Platform Module (TPM)** to **Yes**. - - For more information about these policies, see [MDM policy settings for Windows Hello for Business](../hello-manage-in-organization.md#mdm-policy-settings-for-windows-hello-for-business). -1. Under **Enable to certificate for on-premises resources**, select **Not configured** -1. Select **Next**. -1. Optionally, add **scope tags** and select **Next**. -1. Assign the policy to a security group that contains as members the devices or users that you want to configure > **Next**. -1. Review the policy configuration and select **Create**. - -> [!TIP] -> If you want to enforce the use of digits for your Windows Hello for Business PIN, use the settings catalog and choose **Digits** or **Digits (User)** instead of using the Account protection template. - -:::image type="content" source="images/whfb-intune-account-protection-enable.png" alt-text="This image shows the enablement of Windows Hello for Business from Microsoft Intune admin center using an account protection policy." lightbox="images/whfb-intune-account-protection-enable.png"::: - -Assign the policy to a security group that contains as members the devices or users that you want to configure. - -### Configure the cloud Kerberos trust policy - -The cloud Kerberos trust policy can be configured using a custom template, and it's configured separately from enabling Windows Hello for Business. - -To configure the cloud Kerberos trust policy: - -1. Sign in to the Microsoft Intune admin center. -1. Select **Devices** > **Windows** > **Configuration Profiles** > **Create profile**. -1. For Profile Type, select **Templates** and select the **Custom** Template. -1. Name the profile with a familiar name, for example, "Windows Hello for Business cloud Kerberos trust". -1. In Configuration Settings, add a new configuration with the following settings: - - - Name: **Windows Hello for Business cloud Kerberos trust** or another familiar name - - Description (optional): *Enable Windows Hello for Business cloud Kerberos trust for sign-in and on-premises SSO* - - OMA-URI: **`./Device/Vendor/MSFT/PassportForWork/`*\*`/Policies/UseCloudTrustForOnPremAuth`** - - Data type: **Boolean** - - Value: **True** - - > [!IMPORTANT] - > *Tenant ID* in the OMA-URI must be replaced with the tenant ID for your Microsoft Entra tenant. See [How to find your Microsoft Entra tenant ID][AZ-3] for instructions on looking up your tenant ID. - - :::image type="content" alt-text ="Intune custom-device configuration policy creation" source="images/hello-cloud-trust-intune.png" lightbox="images/hello-cloud-trust-intune-large.png"::: - -1. Assign the policy to a security group that contains as members the devices or users that you want to configure. - -#### [:::image type="icon" source="images/group-policy.svg"::: **GPO**](#tab/gpo) - -Microsoft Entra hybrid joined organizations can use Windows Hello for Business Group Policy to manage the feature. Group Policy can be configured to enable users to enroll and use Windows Hello for Business. - -The Enable Windows Hello for Business Group Policy setting is used by Windows to determine if a user should attempt to enroll a credential. A user will only attempt enrollment if this policy is configured to enabled. - -You can configure the Enable Windows Hello for Business Group Policy setting for computers or users. Deploying this policy setting to computers results in all users that sign-in that computer to attempt a Windows Hello for Business enrollment. Deploying this policy setting to a user results in only that user attempting a Windows Hello for Business enrollment. Additionally, you can deploy the policy setting to a group of users so only those users attempt a Windows Hello for Business enrollment. If both user and computer policy settings are deployed, the user policy setting has precedence. - -Cloud Kerberos trust requires setting a dedicated policy for it to be enabled. This policy is only available as a computer configuration. - -> [!NOTE] -> If you deployed Windows Hello for Business configuration using both Group Policy and Microsoft Intune, Group Policy settings will take precedence and Intune settings will be ignored. For more information about deploying Windows Hello for Business configuration using Microsoft Intune, see [Windows device settings to enable Windows Hello for Business in Intune][MEM-1] and [PassportForWork CSP](/windows/client-management/mdm/passportforwork-csp). For more information about policy conflicts, see [Policy conflicts from multiple policy sources](../hello-manage-in-organization.md#policy-conflicts-from-multiple-policy-sources). - -#### Update administrative templates - -You may need to update your Group Policy definitions to be able to configure the cloud Kerberos trust policy. You can copy the ADMX and ADML files from a Windows client that supports cloud Kerberos trust to their respective language folder on your Group Policy management server. Windows Hello for Business settings are in the *Passport.admx* and *Passport.adml* files. - -You can also create a Group Policy Central Store and copy them their respective language folder. For more information, see [How to create and manage the Central Store for Group Policy Administrative Templates in Windows][TS-1]. - -#### Create the Windows Hello for Business group policy object - -You can configure Windows Hello for Business cloud Kerberos trust using a Group Policy Object (GPO). - -1. Using the Group Policy Management Console (GPMC), scope a domain-based Group Policy to computer objects in Active Directory. -1. Edit the Group Policy object from Step 1. -1. Expand **Computer Configuration > Administrative Templates > Windows Components > Windows Hello for Business**. -1. Select **Use Windows Hello for Business** > **Enable** > **OK**. -1. Select **Use cloud Kerberos trust for on-premises authentication** > **Enable** > **OK**. -1. Optional, but recommended: select **Use a hardware security device** > **Enable** > **OK**. - ---- - -> [!IMPORTANT] -> If the **Use certificate for on-premises authentication** policy is enabled, certificate trust will take precedence over cloud Kerberos trust. Ensure that the machines that you want to enable cloud Kerberos trust have this policy **not configured**. - -## Provision Windows Hello for Business - -The Windows Hello for Business provisioning process begins immediately after a user has signed in if certain prerequisite checks are passed. Windows Hello for Business *cloud Kerberos trust* adds a prerequisite check for Microsoft Entra hybrid joined devices when cloud Kerberos trust is enabled by policy. - -You can determine the status of the prerequisite check by viewing the **User Device Registration** admin log under **Applications and Services Logs** > **Microsoft** > **Windows**.\ -This information is also available using the `dsregcmd /status` command from a console. For more information, see [dsregcmd][AZ-4]. - -:::image type="content" alt-text="Cloud Kerberos trust prerequisite check in the user device registration log" source="images/cloud-trust-prereq-check.png" lightbox="images/cloud-trust-prereq-check.png"::: - -The cloud Kerberos trust prerequisite check detects whether the user has a partial TGT before allowing provisioning to start. The purpose of this check is to validate whether Microsoft Entra Kerberos is set up for the user's domain and tenant. If Microsoft Entra Kerberos is set up, the user will receive a partial TGT during sign-in with one of their other unlock methods. This check has three states: Yes, No, and Not Tested. The *Not Tested* state is reported if cloud Kerberos trust isn't being enforced by policy or if the device is Microsoft Entra joined. - -> [!NOTE] -> The cloud Kerberos trust prerequisite check isn't done on Microsoft Entra joined devices. If Microsoft Entra Kerberos isn't provisioned, a user on a Microsoft Entra joined device will still be able to sign in, but won't have SSO to on-premises resources secured by Active Directory. - -### PIN Setup - -After a user signs in, this is the process that occurs to enroll in Windows Hello for Business: - -1. The user is prompted with a full screen page to use Windows Hello with the organization account. The user selects **OK**. -1. The provisioning flow proceeds to the multi-factor authentication portion of the enrollment. Provisioning informs the user that it's actively attempting to contact the user through their configured form of MFA. The provisioning process doesn't proceed until authentication succeeds, fails or times out. A failed or timeout MFA results in an error and asks the user to retry. -1. After a successful MFA, the provisioning flow asks the user to create and validate a PIN. This PIN must observe any PIN complexity policies configured on the device. - -:::image type="content" source="images/haadj-whfb-pin-provisioning.gif" alt-text="Animation showing a user logging on to an HAADJ device with a password, and being prompted to enroll in Windows Hello for Business."::: - -### Sign-in - -Once a user has set up a PIN with cloud Kerberos trust, it can be used **immediately** for sign-in. On a Microsoft Entra hybrid joined device, the first use of the PIN requires line of sight to a DC. Once the user has signed in or unlocked with the DC, cached sign-in can be used for subsequent unlocks without line of sight or network connectivity. - -## Migrate from key trust deployment model to cloud Kerberos trust - -If you deployed Windows Hello for Business using the key trust model, and want to migrate to the cloud Kerberos trust model, follow these steps: - -1. [Set up Microsoft Entra Kerberos in your hybrid environment](#deploy-azure-ad-kerberos). -1. [Enable cloud Kerberos trust via Group Policy or Intune](#configure-windows-hello-for-business-policy). -1. For Microsoft Entra joined devices, sign out and sign in to the device using Windows Hello for Business. - -> [!NOTE] -> For Microsoft Entra hybrid joined devices, users must perform the first sign in with new credentials while having line of sight to a DC. - -## Migrate from certificate trust deployment model to cloud Kerberos trust - -> [!IMPORTANT] -> There is no *direct* migration path from a certificate trust deployment to a cloud Kerberos trust deployment. The Windows Hello container must be deleted before you can migrate to cloud Kerberos trust. - -If you deployed Windows Hello for Business using the certificate trust model, and want to use the cloud Kerberos trust model, you must redeploy Windows Hello for Business by following these steps: - -1. Disable the certificate trust policy. -1. [Enable cloud Kerberos trust via Group Policy or Intune](#configure-windows-hello-for-business-policy). -1. Remove the certificate trust credential using the command `certutil -deletehellocontainer` from the user context. -1. Sign out and sign back in. -1. Provision Windows Hello for Business using a method of your choice. - -> [!NOTE] -> For Microsoft Entra hybrid joined devices, users must perform the first sign-in with new credentials while having line of sight to a DC. - -## Frequently Asked Questions - -For a list of frequently asked questions about Windows Hello for Business cloud Kerberos trust, see [Windows Hello for Business Frequently Asked Questions](../hello-faq.yml#cloud-kerberos-trust). - - - -[AZ-2]: /azure/active-directory/authentication/howto-authentication-passwordless-security-key-on-premises#install-the-azure-ad-kerberos-powershell-module -[AZ-3]: /azure/active-directory/fundamentals/how-to-find-tenant -[AZ-4]: /azure/active-directory/devices/troubleshoot-device-dsregcmd - -[MEM-1]: /mem/intune/protect/identity-protection-windows-settings -[MEM-2]: /mem/intune/protect/security-baselines -[MEM-3]: /mem/intune/configuration/custom-settings-configure -[MEM-4]: /windows/client-management/mdm/passportforwork-csp -[MEM-5]: /mem/intune/protect/endpoint-security-account-protection-policy -[MEM-6]: /mem/intune/protect/identity-protection-configure -[MEM-7]: /mem/intune/configuration/settings-catalog - -[TS-1]: /troubleshoot/windows-client/group-policy/create-and-manage-central-store diff --git a/windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust.md b/windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust.md index c53e872bb1..1c67b375b7 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust.md +++ b/windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust.md @@ -1,38 +1,43 @@ --- -title: Windows Hello for Business cloud Kerberos trust deployment +title: Windows Hello for Business cloud Kerberos trust deployment guide description: Learn how to deploy Windows Hello for Business in a cloud Kerberos trust scenario. -ms.date: 02/24/2023 -appliesto: -- ✅ Windows 10, version 21H2 and later +ms.date: 01/03/2024 ms.topic: tutorial --- -# Cloud Kerberos trust deployment + +# Cloud Kerberos trust deployment guide [!INCLUDE [apply-to-hybrid-cloud-kerberos-trust](includes/apply-to-hybrid-cloud-kerberos-trust.md)] -Windows Hello for Business replaces password sign-in with strong authentication, using an asymmetric key pair. This deployment guide provides the information to deploy Windows Hello for Business in a *cloud Kerberos trust* scenario. +[!INCLUDE [requirements](includes/requirements.md)] -## Introduction to cloud Kerberos trust +> [!div class="checklist"] +> +> - [Authentication](index.md#authentication-to-microsoft-entra-id) +> - [Device configuration](index.md#device-configuration-options) +> - [Windows requirements](index.md#windows-requirements) +> - [Windows Server requirements](index.md#windows-server-requirements) +> - [Prepare users to use Windows Hello](prepare-users.md) -The goal of Windows Hello for Business cloud Kerberos trust is to bring the simplified deployment experience of [*passwordless security key sign-in*][AZ-1] to Windows Hello for Business, and it can be used for new or existing Windows Hello for Business deployments. +> [!IMPORTANT] +> When implementing the cloud Kerberos trust deployment model, you *must* ensure that you have an adequate number of *read-write domain controllers* in each Active Directory site where users will be authenticating with Windows Hello for Business. For more information, see [Capacity planning for Active Directory][SERV-1]. -Windows Hello for Business cloud Kerberos trust uses *Microsoft Entra Kerberos*, which enables a simpler deployment when compared to the *key trust model*: +## Deployment steps -- No need to deploy a public key infrastructure (PKI) or to change an existing PKI -- No need to synchronize public keys between Microsoft Entra ID and Active Directory for users to access on-premises resources. There isn't any delay between the user's Windows Hello for Business provisioning, and being able to authenticate to Active Directory -- [Passwordless security key sign-in][AZ-1] can be deployed with minimal extra setup +> [!div class="checklist"] +> Once the prerequisites are met, deploying Windows Hello for Business consists of the following steps: +> +> - [Deploy Microsoft Entra Kerberos](#deploy-microsoft-entra-kerberos) +> - [Configure Windows Hello for Business policy settings](#configure-windows-hello-for-business-policy-settings) +> - [Enroll in Windows Hello for Business](#enroll-in-windows-hello-for-business) -> [!NOTE] -> Windows Hello for Business cloud Kerberos trust is the recommended deployment model when compared to the *key trust model*. It is also the preferred deployment model if you do not need to support certificate authentication scenarios. +## Deploy Microsoft Entra Kerberos - +If you've already deployed on-premises SSO for passwordless security key sign-in, then Microsoft Entra Kerberos is already deployed in your organization. You don't need to redeploy or change your existing Microsoft Entra Kerberos deployment to support Windows Hello for Business, and you can skip to the [Configure Windows Hello for Business policy settings](#configure-windows-hello-for-business-policy-settings) section. -## Microsoft Entra Kerberos and cloud Kerberos trust authentication +If you haven't deployed Microsoft Entra Kerberos, follow the instructions in the [Enable passwordless security key sign-in][ENTRA-1] documentation. This page includes information on how to install and use the Microsoft Entra Kerberos PowerShell module. Use the module to create a Microsoft Entra Kerberos server object for the domains where you want to use Windows Hello for Business cloud Kerberos trust. -*Key trust* and *certificate trust* use certificate authentication-based Kerberos for requesting kerberos ticket-granting-tickets (TGTs) for on-premises authentication. This type of authentication requires a PKI for DC certificates, and requires end-user certificates for certificate trust. - -Cloud Kerberos trust uses Microsoft Entra Kerberos, which doesn't require a PKI to request TGTs.\ -With Microsoft Entra Kerberos, Microsoft Entra ID can issue TGTs for one or more AD domains. Windows can request a TGT from Microsoft Entra ID when authenticating with Windows Hello for Business, and use the returned TGT for sign-in or to access AD-based resources. The on-premises domain controllers are still responsible for Kerberos service tickets and authorization. +### Microsoft Entra Kerberos and cloud Kerberos trust authentication When Microsoft Entra Kerberos is enabled in an Active Directory domain, an *AzureADKerberos* computer object is created in the domain. This object: @@ -42,55 +47,164 @@ When Microsoft Entra Kerberos is enabled in an Active Directory domain, an *Azur > [!NOTE] > Similar rules and restrictions used for RODCs apply to the AzureADKerberos computer object. For example, users that are direct or indirect members of priviliged built-in security groups won't be able to use cloud Kerberos trust. -:::image type="content" source="images/azuread-kerberos-object.png" alt-text="Active Directory Users and Computers console, showing the computer object representing the Microsoft Entra Kerberos server "::: +:::image type="content" source="images/azuread-kerberos-object.png" alt-text="Screenshot of the Active Directory Users and Computers console, showing the computer object representing the Microsoft Entra Kerberos server."::: -For more information about how Microsoft Entra Kerberos enables access to on-premises resources, see [enabling passwordless security key sign-in to on-premises resources][AZ-1].\ -For more information about how Microsoft Entra Kerberos works with Windows Hello for Business cloud Kerberos trust, see [Windows Hello for Business authentication technical deep dive](../hello-how-it-works-authentication.md#hybrid-azure-ad-join-authentication-using-cloud-kerberos-trust). - -> [!IMPORTANT] -> When implementing the cloud Kerberos trust deployment model, you *must* ensure that you have an adequate number of *read-write domain controllers* in each Active Directory site where users will be authenticating with Windows Hello for Business. For more information, see [Capacity planning for Active Directory][SERV-1]. - -## Prerequisites - -| Requirement | Notes | -| --- | --- | -| Multifactor authentication | This requirement can be met using [Microsoft Entra multifactor authentication](/azure/active-directory/authentication/howto-mfa-getstarted), multifactor authentication provided through AD FS, or a comparable solution. | -| Windows 10, version 21H2 or Windows 11 and later | If you're using Windows 10 21H2, KB5010415 must be installed. If you're using Windows 11 21H2, KB5010414 must be installed. There's no Windows version support difference between Microsoft Entra joined and Microsoft Entra hybrid joined devices. | -| Windows Server 2016 or later Domain Controllers | If you're using Windows Server 2016, [KB3534307][SUP-1] must be installed. If you're using Server 2019, [KB4534321][SUP-2] must be installed. | -| Microsoft Entra Kerberos PowerShell module | This module is used for enabling and managing Microsoft Entra Kerberos. It's available through the [PowerShell Gallery](https://www.powershellgallery.com/packages/AzureADHybridAuthenticationManagement).| -| Device management | Windows Hello for Business cloud Kerberos trust can be managed with group policy or through mobile device management (MDM) policy. This feature is disabled by default and must be enabled using policy. | - -### Unsupported scenarios - -The following scenarios aren't supported using Windows Hello for Business cloud Kerberos trust: - -- On-premises only deployments -- RDP/VDI scenarios using supplied credentials (RDP/VDI can be used with Remote Credential Guard or if a certificate is enrolled into the Windows Hello for Business container) -- Using cloud Kerberos trust for "Run as" -- Signing in with cloud Kerberos trust on a Microsoft Entra hybrid joined device without previously signing in with DC connectivity +For more information about how Microsoft Entra Kerberos works with Windows Hello for Business cloud Kerberos trust, see [Windows Hello for Business authentication technical deep dive](../how-it-works-authentication.md#microsoft-entra-hybrid-join-authentication-using-cloud-kerberos-trust). > [!NOTE] > The default *Password Replication Policy* configured on the AzureADKerberos computer object doesn't allow to sign high privilege accounts on to on-premises resources with cloud Kerberos trust or FIDO2 security keys. > -> Due to possible attack vectors from Microsoft Entra ID to Active Directory, it **isn't recommended** to unblock these accounts by relaxing the Password Replication Policy of the computer object `CN=AzureADKerberos,OU=Domain Controllers,`. +> Due to possible attack vectors from Microsoft Entra ID to Active Directory, it's not recommended to unblock these accounts by relaxing the Password Replication Policy of the computer object `CN=AzureADKerberos,OU=Domain Controllers,`. -## Next steps +## Configure Windows Hello for Business policy settings -Once the prerequisites are met, deploying Windows Hello for Business with a cloud Kerberos trust model consists of the following steps: +After setting up the Microsoft Entra Kerberos object, Windows Hello for business must be enabled and configured to use cloud Kerberos trust. There are two policy settings required to configure Windows Hello for Business in a cloud Kerberos trust model: -> [!div class="checklist"] -> * Deploy Microsoft Entra Kerberos -> * Configure Windows Hello for Business settings -> * Provision Windows Hello for Business on Windows clients +- [Use Windows Hello for Business](../policy-settings.md#use-windows-hello-for-business) +- [Use cloud trust for on-premises authentication](../policy-settings.md#use-cloud-trust-for-on-premises-authentication) -> [!div class="nextstepaction"] -> [Next: configure and provision Windows Hello for Business >](hybrid-cloud-kerberos-trust-enroll.md) +Another optional, but recommended, policy setting is: + +- [Use a hardware security device](../policy-settings.md#use-a-hardware-security-device) + +> [!IMPORTANT] +> If the **Use certificate for on-premises authentication** policy is enabled, certificate trust takes precedence over cloud Kerberos trust. Ensure that the machines that you want to enable cloud Kerberos trust have this policy **not configured**. + +The following instructions explain how to configure your devices using either Microsoft Intune or group policy (GPO). + +# [:::image type="icon" source="images/intune.svg"::: **Intune/CSP**](#tab/intune) + +> [!NOTE] +> Review the article [Configure Windows Hello for Business using Microsoft Intune](../configure.md#configure-windows-hello-for-business-using-microsoft-intune) to learn about the different options offered by Microsoft Intune to configure Windows Hello for Business. + +If the Intune tenant-wide policy is enabled and configured to your needs, you only need to enable the policy setting **Use Cloud Trust For On Prem Auth**. Otherwise, both settings must be configured. + +[!INCLUDE [intune-settings-catalog-1](../../../../../includes/configure/intune-settings-catalog-1.md)] + +| Category | Setting name | Value | +|--|--|--| +| **Windows Hello for Business** | Use Passport For Work | true | +| **Windows Hello for Business** | Use Cloud Trust For On Prem Auth | Enabled | +| **Windows Hello for Business** | Require Security Device | true | + +[!INCLUDE [intune-settings-catalog-2](../../../../../includes/configure/intune-settings-catalog-2.md)] + +Alternatively, you can configure devices using a [custom policy][MEM-1] with the [PassportForWork CSP][CSP-1]. + +| Setting | +|--------| +| - **OMA-URI:** `./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/UsePassportForWork`
                        - **Data type:** `bool`
                        - **Value:** `True`| +| - **OMA-URI:** `./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/UseCloudTrustForOnPremAuth`
                        - **Data type:** `bool`
                        - **Value:** `True`| +| - **OMA-URI:** `./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/RequireSecurityDevice`
                        - **Data type:** `bool`
                        - **Value:** `True`| + +# [:::image type="icon" source="images/group-policy.svg"::: **GPO**](#tab/gpo) + +[!INCLUDE [gpo-enable-whfb](includes/gpo-enable-whfb.md)] + +> [!NOTE] +> Cloud Kerberos trust requires setting a dedicated policy for it to be enabled. This policy setting is only available as a computer configuration. +> +>You may need to update your Group Policy definitions to be able to configure the cloud Kerberos trust policy. You can copy the ADMX and ADML files from a Windows client that supports cloud Kerberos trust to their respective language folder on your Group Policy management server. Windows Hello for Business settings are in the *Passport.admx* and *Passport.adml* files. +> +>You can also create a Group Policy Central Store and copy them their respective language folder. For more information, see [How to create and manage the Central Store for Group Policy Administrative Templates in Windows][TS-1]. + +[!INCLUDE [gpo-settings-1](../../../../../includes/configure/gpo-settings-1.md)] + +| Group policy path | Group policy setting | Value | +| - | - | - | +| **Computer Configuration\Administrative Templates\Windows Components\Windows Hello for Business**
                        or
                        **User Configuration\Administrative Templates\Windows Components\Windows Hello for Business**|Use Windows Hello for Business| **Enabled**| +| **Computer Configuration\Administrative Templates\Windows Components\Windows Hello for Business** |Use cloud Kerberos trust for on-premises authentication| **Enabled**| +| **Computer Configuration\Administrative Templates\Windows Components\Windows Hello for Business** |Use a hardware security device| **Enabled**| + +[!INCLUDE [gpo-settings-2](../../../../../includes/configure/gpo-settings-2.md)] + +> [!TIP] +> The best way to deploy the Windows Hello for Business GPO is to use security group filtering. Only members of the targeted security group will provision Windows Hello for Business, enabling a phased rollout. This solution allows linking the GPO to the domain, ensuring the GPO is scoped to all security principals. The security group filtering ensures that only the members of the global group receive and apply the GPO, which results in the provisioning of Windows Hello for Business. + +--- + +If you deploy Windows Hello for Business configuration using both Group Policy and Intune, Group Policy settings take precedence, and Intune settings are ignored. For more information about policy conflicts, see [Policy conflicts from multiple policy sources](../configure.md#policy-conflicts-from-multiple-policy-sources). + +More policy settings can be configured to control the behavior of Windows Hello for Business. For more information, see [Windows Hello for Business policy settings](../policy-settings.md). + +## Enroll in Windows Hello for Business + +The Windows Hello for Business provisioning process begins immediately after a user signs in, if the prerequisite checks pass. Windows Hello for Business *cloud Kerberos trust* adds a prerequisite check for Microsoft Entra hybrid joined devices when cloud Kerberos trust is enabled by policy. + +You can determine the status of the prerequisite check by viewing the **User Device Registration** admin log under **Applications and Services Logs** > **Microsoft** > **Windows**.\ +This information is also available using the `dsregcmd.exe /status` command from a console. For more information, see [dsregcmd][AZ-4]. + +The cloud Kerberos trust prerequisite check detects whether the user has a partial TGT before allowing provisioning to start. The purpose of this check is to validate whether Microsoft Entra Kerberos is set up for the user's domain and tenant. If Microsoft Entra Kerberos is set up, the user receives a partial TGT during sign-in with one of their other unlock methods. This check has three states: Yes, No, and Not Tested. The *Not Tested* state is reported if cloud Kerberos trust isn't enforced by policy or if the device is Microsoft Entra joined. + +> [!NOTE] +> The cloud Kerberos trust prerequisite check isn't done on Microsoft Entra joined devices. If Microsoft Entra Kerberos isn't provisioned, a user on a Microsoft Entra joined device will still be able to sign in, but won't have SSO to on-premises resources secured by Active Directory. + +### User experience + +[!INCLUDE [user-experience](includes/user-experience.md)] + +> [!VIDEO https://learn-video.azurefd.net/vod/player?id=36dc8679-0fcc-4abf-868d-97ec8b749da7 alt-text="Video showing the Windows Hello for Business enrollment steps after signing in with a password."] + +Once a user completes enrollment with cloud Kerberos trust, the Windows Hello gesture can be used **immediately** for sign-in. On a Microsoft Entra hybrid joined device, the first use of the PIN requires line of sight to a DC. Once the user signs in or unlocks with the DC, cached sign-in can be used for subsequent unlocks without line of sight or network connectivity. + +After enrollment, Microsoft Entra Connect synchronizes the user's key from Microsoft Entra ID to Active Directory. + +### Sequence diagrams + +To better understand the provisioning flows, review the following sequence diagrams based on the device join and authentication type: + +- [Provisioning for Microsoft Entra joined devices with managed authentication](../how-it-works-provisioning.md#provisioning-for-microsoft-entra-joined-devices-with-managed-authentication) +- [Provisioning for Microsoft Entra joined devices with federated authentication](../how-it-works-provisioning.md#provisioning-for-microsoft-entra-joined-devices-with-federated-authentication) +- [Provisioning in a cloud Kerberos trust deployment model with managed authentication](../how-it-works-provisioning.md#provisioning-in-a-cloud-kerberos-trust-deployment-model-with-managed-authentication) + +To better understand the authentication flows, review the following sequence diagram: + +- [Microsoft Entra join authentication to Active Directory using cloud Kerberos trust](../how-it-works-authentication.md#microsoft-entra-join-authentication-to-active-directory-using-cloud-kerberos-trust) + +## Migrate from key trust deployment model to cloud Kerberos trust + +If you deployed Windows Hello for Business using the key trust model, and want to migrate to the cloud Kerberos trust model, follow these steps: + +1. [Set up Microsoft Entra Kerberos in your hybrid environment](#deploy-microsoft-entra-kerberos) +1. [Enable cloud Kerberos trust via Group Policy or Intune](#configure-windows-hello-for-business-policy-settings) +1. For Microsoft Entra joined devices, sign out and sign in to the device using Windows Hello for Business + +> [!NOTE] +> For Microsoft Entra hybrid joined devices, users must perform the first sign in with new credentials while having line of sight to a DC. + +## Migrate from certificate trust deployment model to cloud Kerberos trust + +> [!IMPORTANT] +> There is no *direct* migration path from a certificate trust deployment to a cloud Kerberos trust deployment. The Windows Hello container must be deleted before you can migrate to cloud Kerberos trust. + +If you deployed Windows Hello for Business using the certificate trust model, and want to use the cloud Kerberos trust model, you must redeploy Windows Hello for Business by following these steps: + +1. Disable the certificate trust policy +1. [Enable cloud Kerberos trust via Group Policy or Intune](#configure-windows-hello-for-business-policy-settings) +1. Remove the certificate trust credential using the command `certutil.exe -deletehellocontainer` from the user context +1. Sign out and sign back in +1. Provision Windows Hello for Business using a method of your choice + +> [!NOTE] +> For Microsoft Entra hybrid joined devices, users must perform the first sign-in with new credentials while having line of sight to a DC. + +## Frequently Asked Questions + +For a list of frequently asked questions about Windows Hello for Business cloud Kerberos trust, see [Windows Hello for Business Frequently Asked Questions](../hello-faq.yml#cloud-kerberos-trust). + +## Unsupported scenarios + +The following scenarios aren't supported using Windows Hello for Business cloud Kerberos trust: + +- RDP/VDI scenarios using supplied credentials (RDP/VDI can be used with Remote Credential Guard or if a certificate is enrolled into the Windows Hello for Business container) +- Using cloud Kerberos trust for *Run as* +- Signing in with cloud Kerberos trust on a Microsoft Entra hybrid joined device without previously signing in with DC connectivity -[AZ-1]: /azure/active-directory/authentication/howto-authentication-passwordless-security-key-on-premises - +[AZ-4]: /azure/active-directory/devices/troubleshoot-device-dsregcmd +[CSP-1]: /windows/client-management/mdm/passportforwork-csp +[ENTRA-1]: /entra/identity/authentication/howto-authentication-passwordless-security-key-on-premises#install-the-azureadhybridauthenticationmanagement-module +[MEM-1]: /mem/intune/configuration/custom-settings-configure [SERV-1]: /windows-server/administration/performance-tuning/role/active-directory-server/capacity-planning-for-active-directory-domain-services - -[SUP-1]: https://support.microsoft.com/topic/january-23-2020-kb4534307-os-build-14393-3474-b181594e-2c6a-14ea-e75b-678efea9d27e -[SUP-2]: https://support.microsoft.com/topic/january-23-2020-kb4534321-os-build-17763-1012-023e84c3-f9aa-3b55-8aff-d512911c459f +[TS-1]: /troubleshoot/windows-client/group-policy/create-and-manage-central-store diff --git a/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-enroll.md b/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-enroll.md index 10b8e56a94..a1686099b6 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-enroll.md +++ b/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-enroll.md @@ -1,165 +1,114 @@ --- -title: Windows Hello for Business hybrid key trust clients configuration and enrollment +title: Configure and enroll in Windows Hello for Business in a hybrid key trust model description: Learn how to configure devices and enroll them in Windows Hello for Business in a hybrid key trust scenario. -ms.date: 01/03/2023 +ms.date: 12/29/2023 ms.topic: tutorial --- -# Configure and enroll in Windows Hello for Business - hybrid key trust +# Configure and enroll in Windows Hello for Business in a hybrid key trust model [!INCLUDE [apply-to-hybrid-key-trust](includes/apply-to-hybrid-key-trust.md)] -After the prerequisites are met and the PKI configuration is validated, Windows Hello for business must be enabled on the Windows devices. Follow the instructions below to configure your devices using either Microsoft Intune or group policy (GPO). - -#### [:::image type="icon" source="images/intune.svg"::: **Intune**](#tab/intune) - -## Configure Windows Hello for Business using Microsoft Intune - -For Microsoft Entra joined devices and Microsoft Entra hybrid joined devices enrolled in Intune, you can use Intune policies to manage Windows Hello for Business. - -There are different ways to enable and configure Windows Hello for Business in Intune: - -- Using a policy applied at the tenant level. The tenant policy: - - Is only applied at enrollment time, and any changes to its configuration won't apply to devices already enrolled in Intune - - It applies to *all devices* getting enrolled in Intune. For this reason, the policy is usually disabled and Windows Hello for Business is enabled using a policy targeted to a security group -- A device configuration policy that is applied *after* device enrollment. Any changes to the policy will be applied to the devices during regular policy refresh intervals. There are different policy types to choose from: - - [Settings catalog][MEM-1] - - [Security baselines][MEM-2] - - [Custom policy][MEM-3], via the [PassportForWork CSP][MEM-4] - - [Account protection policy][MEM-5] - - [Identity protection policy template][MEM-6] - -### Verify the tenant-wide policy - -To check the Windows Hello for Business policy applied at enrollment time: - -1. Sign in to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Select **Devices** > **Windows** > **Windows Enrollment** -1. Select **Windows Hello for Business** -1. Verify the status of **Configure Windows Hello for Business** and any settings that may be configured - -:::image type="content" source="images/whfb-intune-disable.png" alt-text="Disablement of Windows Hello for Business from Microsoft Intune admin center." lightbox="images/whfb-intune-disable.png"::: - -If the tenant-wide policy is enabled and configured to your needs, you can skip to [Enroll in Windows Hello for Business](#enroll-in-windows-hello-for-business). Otherwise, follow the instructions below to create a policy using an *account protection* policy. - -### Enable and configure Windows Hello for Business - -To configure Windows Hello for Business using an *account protection* policy: - -1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Select **Endpoint security** > **Account protection** -1. Select **+ Create Policy** -1. For *Platform**, select **Windows 10 and later** and for *Profile* select **Account protection** -1. Select **Create** -1. Specify a **Name** and, optionally, a **Description** > **Next** -1. Under *Block Windows Hello for Business*, select **Disabled** and multiple policies become available - - These policies are optional to configure, but it's recommended to configure *Enable to use a Trusted Platform Module (TPM)* to **Yes** - - For more information about these policies, see [MDM policy settings for Windows Hello for Business](../hello-manage-in-organization.md#mdm-policy-settings-for-windows-hello-for-business) -1. Select **Next** -1. Optionally, add *scope tags* > **Next** -1. Assign the policy to a security group that contains as members the devices or users that you want to configure > **Next** -1. Review the policy configuration and select **Create** - -:::image type="content" source="images/whfb-intune-account-protection-enable.png" alt-text="Enablement of Windows Hello for Business from Microsoft Intune admin center using an account protection policy." lightbox="images/whfb-intune-account-protection-enable.png"::: - -#### [:::image type="icon" source="images/group-policy.svg"::: **GPO**](#tab/gpo) - -## Configure Windows Hello for Business using group policies - -For Microsoft Entra hybrid joined devices, you can use group policies to configure Windows Hello for Business. -It's suggested to create a security group (for example, *Windows Hello for Business Users*) to make it easy to deploy Windows Hello for Business in phases. You assign **Group Policy permissions** to this group to simplify the deployment by adding the users to the group. - -The Windows Hello for Business Group Policy object delivers the correct Group Policy settings to the user, which enables them to enroll and use Windows Hello for Business to authenticate to Azure and Active Directory - -> [!NOTE] -> If you deployed Windows Hello for Business configuration using both Group Policy and Intune, Group Policy settings will take precedence and Intune settings will be ignored. For more information about policy conflicts, see [Policy conflicts from multiple policy sources](../hello-manage-in-organization.md#policy-conflicts-from-multiple-policy-sources) - -### Enable Windows Hello for Business group policy setting - -The *Enable Windows Hello for Business* group policy setting is the configuration needed for Windows to determine if a user should attempt to enroll for Windows Hello for Business. A user will only attempt enrollment if this policy setting is configured to **enabled**.\ -You can configure the *Enable Windows Hello for Business* setting for computer or users: - -- Deploying this policy setting to computers (or group of computers) results in all users that sign-in that computer to attempt a Windows Hello for Business enrollment -- Deploying this policy setting to a user (or group of users), results in only that user attempting a Windows Hello for Business enrollment - -If both user and computer policy settings are deployed, the user policy setting has precedence. - -### Enable and configure Windows Hello for Business - -Sign-in a domain controller or management workstations with *Domain Admin* equivalent credentials. - -1. Start the **Group Policy Management Console** (gpmc.msc) -1. Expand the domain and select the **Group Policy Object** node in the navigation pane -1. Right-click **Group Policy object** and select **New** -1. Type *Enable Windows Hello for Business* in the name box and select **OK** -1. In the content pane, right-click the **Enable Windows Hello for Business** group policy object and select **Edit** -1. In the navigation pane, expand **Policies** under **User Configuration** -1. Expand **Administrative Templates > Windows Component**, and select **Windows Hello for Business** -1. In the content pane, open **Use Windows Hello for Business**. Select **Enable > OK** -1. Close the **Group Policy Management Editor** - -> [!NOTE] -> Windows Hello for Business can be configured using different policies. These policies are optional to configure, but it's recommended to enable *Use a hardware security device*. +> [!div class="checklist"] +> Once the prerequisites are met and the PKI configuration is validated, deploying Windows Hello for Business consists of the following steps: > -> For more information about these policies, see [Group Policy settings for Windows Hello for Business](../hello-manage-in-organization.md#group-policy-settings-for-windows-hello-for-business). +> - [Configure Windows Hello for Business policy settings](#configure-windows-hello-for-business-policy-settings) +> - [Enroll in Windows Hello for Business](#enroll-in-windows-hello-for-business) -### Configure security for GPO +## Configure Windows Hello for Business policy settings -The best way to deploy the Windows Hello for Business GPO is to use security group filtering. Only members of the targeted security group will provision Windows Hello for Business, enabling a phased rollout. +There's one policy setting required to enable Windows Hello for Business in a key trust model: -1. Start the **Group Policy Management Console** (gpmc.msc) -1. Expand the domain and select the **Group Policy Object** node in the navigation pane -1. Open the **Enable Windows Hello for Business** GPO -1. In the **Security Filtering** section of the content pane, select **Add**. Type the name of the security group you previously created (for example, *Windows Hello for Business Users*) and select **OK** -1. Select the **Delegation** tab. Select **Authenticated Users > Advanced** -1. In the **Group or User names** list, select **Authenticated Users**. In the **Permissions for Authenticated Users** list, clear the **Allow** check box for the **Apply Group Policy** permission. Select **OK** +- [Use Windows Hello for Business](../policy-settings.md#use-windows-hello-for-business) -### Deploy the Windows Hello for Business Group Policy object +Another optional, but recommended, policy setting is: -The application of Group Policy object uses security group filtering. This solution allows linking the GPO to the domain, ensuring the GPO is scoped to all users. The security group filtering ensures that only the members of the *Windows Hello for Business Users* global group receive and apply the GPO, which results in the provisioning of Windows Hello for Business. +- [Use a hardware security device](../policy-settings.md#use-a-hardware-security-device) -1. Start the **Group Policy Management Console** (gpmc.msc) -1. In the navigation pane, expand the domain and right-click the node that has your Active Directory domain name and select **Link an existing GPO** -1. In the **Select GPO** dialog box, select *Enable Windows Hello for Business* or the name of the Windows Hello for Business Group Policy object you previously created and select **OK** +The following instructions describe how to configure your devices using either Microsoft Intune or group policy (GPO). -### Add members to the targeted group +# [:::image type="icon" source="images/intune.svg"::: **Intune/CSP**](#tab/intune) -Users (or devices) must receive the Windows Hello for Business group policy settings and have the proper permission to provision Windows Hello for Business. You can provide users with these settings and permissions by adding members to the *Windows Hello for Business Users* group. Users and groups who aren't members of this group won't attempt to enroll for Windows Hello for Business. +> [!NOTE] +> Review the article [Configure Windows Hello for Business using Microsoft Intune](../configure.md#configure-windows-hello-for-business-using-microsoft-intune) to learn about the different options offered by Microsoft Intune to configure Windows Hello for Business. + +If the Intune tenant-wide policy is enabled and configured to your needs, you can skip to [Enroll in Windows Hello for Business](#enroll-in-windows-hello-for-business). + +[!INCLUDE [intune-settings-catalog-1](../../../../../includes/configure/intune-settings-catalog-1.md)] + +| Category | Setting name | Value | +|--|--|--| +| **Windows Hello for Business** | Use Passport For Work | true | +| **Windows Hello for Business** | Require Security Device | true | + +[!INCLUDE [intune-settings-catalog-2](../../../../../includes/configure/intune-settings-catalog-2.md)] + +Alternatively, you can configure devices using a [custom policy][MEM-1] with the [PassportForWork CSP][CSP-1]. + +| Setting | +|--------| +| - **OMA-URI:** `./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/UsePassportForWork`
                        - **Data type:** `bool`
                        - **Value:** `True`| +| - **OMA-URI:** `./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/RequireSecurityDevice`
                        - **Data type:** `bool`
                        - **Value:** `True`| + +# [:::image type="icon" source="images/group-policy.svg"::: **GPO**](#tab/gpo) + +[!INCLUDE [gpo-enable-whfb](includes/gpo-enable-whfb.md)] + +[!INCLUDE [gpo-settings-1](../../../../../includes/configure/gpo-settings-1.md)] + +| Group policy path | Group policy setting | Value | +| - | - | - | +| **Computer Configuration\Administrative Templates\Windows Components\Windows Hello for Business**
                        or
                        **User Configuration\Administrative Templates\Windows Components\Windows Hello for Business**|Use Windows Hello for Business| **Enabled**| +| **Computer Configuration\Administrative Templates\Windows Components\Windows Hello for Business** |Use a hardware security device| **Enabled**| + +[!INCLUDE [gpo-settings-2](../../../../../includes/configure/gpo-settings-2.md)] + +> [!TIP] +> The best way to deploy the Windows Hello for Business GPO is to use security group filtering. Only members of the targeted security group will provision Windows Hello for Business, enabling a phased rollout. This solution allows linking the GPO to the domain, ensuring the GPO is scoped to all security principals. The security group filtering ensures that only the members of the global group receive and apply the GPO, which results in the provisioning of Windows Hello for Business. --- +If you deploy Windows Hello for Business configuration using both Group Policy and Intune, Group Policy settings take precedence, and Intune settings are ignored. For more information about policy conflicts, see [Policy conflicts from multiple policy sources](../configure.md#policy-conflicts-from-multiple-policy-sources) + +Other policy settings can be configured to control the behavior of Windows Hello for Business. For more information, see [Windows Hello for Business policy settings](../policy-settings.md). + ## Enroll in Windows Hello for Business The Windows Hello for Business provisioning process begins immediately after the user profile is loaded and before the user receives their desktop. For the provisioning process to begin, all prerequisite checks must pass. You can determine the status of the prerequisite checks by viewing the **User Device Registration** admin log under **Applications and Services Logs > Microsoft > Windows**.\ -This information is also available using the `dsregcmd /status` command from a console. For more information, see [dsregcmd][AZ-4]. +This information is also available using the `dsregcmd.exe /status` command from a console. For more information, see [dsregcmd][AZ-4]. :::image type="content" source="images/Event358.png" alt-text="Details about event ID 358 showing that the device is ready to enroll in Windows Hello for Business." border="false" lightbox="images/Event358.png"::: -### PIN Setup +### User experience -The following process occurs after a user signs in, to enroll in Windows Hello for Business: +[!INCLUDE [user-experience](includes/user-experience.md)] -1. The user is prompted with a full screen page to use Windows Hello with the organization account. The user selects **OK** -1. The enrollment flow proceeds to the multi-factor authentication phase. The process informs the user that there's an MFA contact attempt, using the configured form of MFA. The provisioning process doesn't proceed until authentication succeeds, fails or times out. A failed or timeout MFA results in an error and asks the user to retry -1. After a successful MFA, the provisioning flow asks the user to create and validate a PIN. This PIN must observe any PIN complexity policies configured on the device -1. The remainder of the provisioning includes Windows Hello for Business requesting an asymmetric key pair for the user, preferably from the TPM (or required if explicitly set through policy). Once the key pair is acquired, Windows communicates with Microsoft Entra ID to register the public key. When key registration completes, Windows Hello for Business provisioning informs the user they can use their PIN to sign-in. The user may close the provisioning application and see their desktop. While the user has completed provisioning, Microsoft Entra Connect synchronizes the user's key to Active Directory +> [!VIDEO https://learn-video.azurefd.net/vod/player?id=36dc8679-0fcc-4abf-868d-97ec8b749da7 alt-text="Video showing the Windows Hello for Business enrollment steps after signing in with a password."] -:::image type="content" source="images/haadj-whfb-pin-provisioning.gif" alt-text="Animation showing a user logging on to an HAADJ device with a password, and being prompted to enroll in Windows Hello for Business."::: +After enrollment, Microsoft Entra Connect synchronizes the user's key from Microsoft Entra ID to Active Directory. > [!IMPORTANT] > The minimum time needed to synchronize the user's public key from Microsoft Entra ID to the on-premises Active Directory is 30 minutes. The Microsoft Entra Connect scheduler controls the synchronization interval. -> **This synchronization latency delays the user's ability to authenticate and use on-premises resources until the user's public key has synchronized to Active Directory.** Once synchronized, the user can authenticate and use on-premises resources. +> **This synchronization latency delays the user's ability to authenticate and use on-premises resources until the user's public key has synchronized to Active Directory.** Once synchronized, the user can authenticate and access on-premises resources. > Read [Microsoft Entra Connect Sync: Scheduler][AZ-5] to view and adjust the **synchronization cycle** for your organization. +### Sequence diagrams + +To better understand the provisioning flows, review the following sequence diagrams based on the device join and authentication type: + +- [Provisioning for Microsoft Entra joined devices with managed authentication](../how-it-works-provisioning.md#provisioning-for-microsoft-entra-joined-devices-with-managed-authentication) +- [Provisioning for Microsoft Entra joined devices with federated authentication](../how-it-works-provisioning.md#provisioning-for-microsoft-entra-joined-devices-with-federated-authentication) +- [Provisioning in a hybrid key trust deployment model with managed authentication](../how-it-works-provisioning.md#provisioning-in-a-hybrid-key-trust-deployment-model-with-managed-authentication) + +To better understand the authentication flows, review the following sequence diagram: + +- [Microsoft Entra hybrid join authentication using a key](../how-it-works-authentication.md#microsoft-entra-hybrid-join-authentication-using-a-key) +- [Microsoft Entra join authentication to Active Directory using a key](../how-it-works-authentication.md#microsoft-entra-join-authentication-to-active-directory-using-a-key) + [AZ-4]: /azure/active-directory/devices/troubleshoot-device-dsregcmd [AZ-5]: /azure/active-directory/connect/active-directory-aadconnectsync-feature-scheduler - -[MEM-1]: /mem/intune/configuration/settings-catalog -[MEM-2]: /mem/intune/protect/security-baselines -[MEM-3]: /mem/intune/configuration/custom-settings-configure -[MEM-4]: /windows/client-management/mdm/passportforwork-csp -[MEM-5]: /mem/intune/protect/endpoint-security-account-protection-policy -[MEM-6]: /mem/intune/protect/identity-protection-configure +[CSP-1]: /windows/client-management/mdm/passportforwork-csp +[MEM-1]: /mem/intune/configuration/custom-settings-configure diff --git a/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-pki.md b/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-pki.md deleted file mode 100644 index 2fa08c15c9..0000000000 --- a/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-pki.md +++ /dev/null @@ -1,107 +0,0 @@ ---- -title: Configure and validate the Public Key Infrastructure in a hybrid key trust model -description: Configure and validate the Public Key Infrastructure when deploying Windows Hello for Business in a hybrid key trust model. -ms.date: 01/03/2023 -appliesto: -- ✅ Windows 11 -- ✅ Windows 10 -- ✅ Windows Server 2022 -- ✅ Windows Server 2019 -- ✅ Windows Server 2016 -ms.topic: tutorial ---- -# Configure and validate the Public Key Infrastructure - hybrid key trust - -[!INCLUDE [apply-to-hybrid-key-trust](includes/apply-to-hybrid-key-trust.md)] - -Windows Hello for Business must have a Public Key Infrastructure (PKI) when using the *key trust* model. The domain controllers must have a certificate, which serves as a *root of trust* for clients. The certificate ensures that clients don't communicate with rogue domain controllers. - -Key trust deployments do not need client-issued certificates for on-premises authentication. Active Directory user accounts are configured for public key mapping by *Microsoft Entra Connect Sync*, which synchronizes the public key of the Windows Hello for Business credential to an attribute on the user's Active Directory object (`msDS-KeyCredentialLink`). - -A Windows Server-based PKI or a third-party Enterprise certification authority can be used. The requirements for the domain controller certificate are shown below. For more details, see [Requirements for domain controller certificates from a third-party CA][SERV-1]. - -## Deploy an enterprise certification authority - -This guide assumes most enterprises have an existing public key infrastructure. Windows Hello for Business depends on an enterprise PKI running the Windows Server *Active Directory Certificate Services* role.\ -If you don't have an existing PKI, review [Certification Authority Guidance][PREV-1] to properly design your infrastructure. Then, consult the [Test Lab Guide: Deploying an AD CS Two-Tier PKI Hierarchy][PREV-2] for instructions on how to configure your PKI using the information from your design session. - -### Lab-based PKI - -The following instructions may be used to deploy simple public key infrastructure that is suitable **for a lab environment**. - -Sign in using *Enterprise Administrator* equivalent credentials on a Windows Server where you want the certification authority (CA) installed. - ->[!NOTE] ->Never install a certification authority on a domain controller in a production environment. - -1. Open an elevated Windows PowerShell prompt -1. Use the following command to install the Active Directory Certificate Services role. - ```PowerShell - Add-WindowsFeature Adcs-Cert-Authority -IncludeManagementTools - ``` -1. Use the following command to configure the CA using a basic certification authority configuration - ```PowerShell - Install-AdcsCertificationAuthority - ``` - -## Configure the enterprise PKI - -[!INCLUDE [dc-certificate-template](includes/dc-certificate-template.md)] - -> [!NOTE] -> Inclusion of the *KDC Authentication* OID in domain controller certificate is not required for Microsoft Entra hybrid joined devices. The OID is required for enabling authentication with Windows Hello for Business to on-premises resources by Microsoft Entra joined devices. - -> [!IMPORTANT] -> For Microsoft Entra joined devices to authenticate to on-premises resources, ensure to: -> -> - Install the root CA certificate in the device's trusted root certificate store. See [how to deploy a trusted certificate profile](/mem/intune/protect/certificates-trusted-root#to-create-a-trusted-certificate-profile) via Intune -> - Publish your certificate revocation list to a location that is available to Microsoft Entra joined devices, such as a web-based URL - -[!INCLUDE [dc-certificate-template-supersede](includes/dc-certificate-supersede.md)] - -[!INCLUDE [unpublish-superseded-templates](includes/unpublish-superseded-templates.md)] - -### Publish the certificate template to the CA - -A certification authority can only issue certificates for certificate templates that are published to it. If you have more than one CA, and you want more CAs to issue certificates based on the certificate template, then you must publish the certificate template to them. - -Sign in to the CA or management workstations with **Enterprise Admin** equivalent credentials. - -1. Open the **Certification Authority** management console -1. Expand the parent node from the navigation pane -1. Select **Certificate Templates** in the navigation pane -1. Right-click the **Certificate Templates** node. Select **New > Certificate Template to issue** -1. In the **Enable Certificates Templates** window, select the *Domain Controller Authentication (Kerberos)* template you created in the previous steps > select **OK** -1. Close the console - -> [!IMPORTANT] -> If you plan to deploy **Microsoft Entra joined** devices, and require single sign-on (SSO) to on-premises resources when signing in with Windows Hello for Business, follow the procedures to [update your CA to include an http-based CRL distribution point](../hello-hybrid-aadj-sso.md). - -## Configure and deploy certificates to domain controllers - -[!INCLUDE [dc-certificate-deployment](includes/dc-certificate-deployment.md)] - -## Validate the configuration - -[!INCLUDE [dc-certificate-validate](includes/dc-certificate-validate.md)] - -## Section review and next steps - -Before moving to the next section, ensure the following steps are complete: - -> [!div class="checklist"] -> -> - Configure domain controller certificates -> - Supersede existing domain controller certificates -> - Unpublish superseded certificate templates -> - Publish the certificate template to the CA -> - Deploy certificates to the domain controllers -> - Validate the domain controllers configuration - -> [!div class="nextstepaction"] -> [Next: configure and provision Windows Hello for Business >](hybrid-key-trust-enroll.md) - - -[SERV-1]: /troubleshoot/windows-server/windows-security/requirements-domain-controller -[PREV-1]: /previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh831574(v=ws.11) -[PREV-2]: /previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh831348(v=ws.11) diff --git a/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust.md b/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust.md index 2b0ec7021d..e5a08f2117 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust.md +++ b/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust.md @@ -1,109 +1,93 @@ --- -title: Windows Hello for Business hybrid key trust deployment +title: Windows Hello for Business hybrid key trust deployment guide description: Learn how to deploy Windows Hello for Business in a hybrid key trust scenario. -ms.date: 12/28/2022 -appliesto: -- ✅ Windows 11 -- ✅ Windows 10 -- ✅ Windows Server 2022 -- ✅ Windows Server 2019 -- ✅ Windows Server 2016 -ms.topic: how-to +ms.date: 01/03/2024 +ms.topic: tutorial --- -# Hybrid key trust deployment + +# Hybrid key trust deployment guide [!INCLUDE [apply-to-hybrid-key-trust](includes/apply-to-hybrid-key-trust.md)] -Hybrid environments are distributed systems that enable organizations to use on-premises and Microsoft Entra protected resources. Windows Hello for Business uses the existing distributed system as a foundation on which organizations can provide two-factor authentication and single sign-on to modern resources. - -This deployment guide describes how to deploy Windows Hello for Business in a hybrid key trust scenario. - > [!IMPORTANT] > Windows Hello for Business *cloud Kerberos trust* is the recommended deployment model when compared to the *key trust model*. For more information, see [cloud Kerberos trust deployment](hybrid-cloud-kerberos-trust.md). -It is recommended that you review the [Windows Hello for Business planning guide](../hello-planning-guide.md) prior to using the deployment guide. The planning guide helps you make decisions by explaining the available options with each aspect of the deployment and explains the potential outcomes based on each of these decisions. - -## Prerequisites - -The following prerequisites must be met for a hybrid key trust deployment: +[!INCLUDE [requirements](includes/requirements.md)] > [!div class="checklist"] -> * Directories and directory synchronization -> * Authentication to Microsoft Entra ID -> * Device registration -> * Public Key Infrastructure -> * Multifactor authentication -> * Device management +> +> - [Public Key Infrastructure](index.md#pki-requirements) +> - [Authentication](index.md#authentication-to-microsoft-entra-id) +> - [Device configuration](index.md#device-configuration-options) +> - [Prepare users to use Windows Hello](prepare-users.md) -### Directories and directory synchronization - -Hybrid Windows Hello for Business needs two directories: - -- An on-premises Active Directory -- A Microsoft Entra tenant - -The two directories must be synchronized with [Microsoft Entra Connect Sync][AZ-1], which synchronizes user accounts from the on-premises Active Directory to Microsoft Entra ID.\ -During the Window Hello for Business provisioning process, users register the public portion of their Windows Hello for Business credential with Microsoft Entra ID. *Microsoft Entra Connect Sync* synchronizes the Windows Hello for Business public key to Active Directory. - -> [!NOTE] -> Windows Hello for Business hybrid key trust is not supported if the users' on-premises UPN suffix cannot be added as a verified domain in Microsoft Entra ID. - - - -### Authentication to Microsoft Entra ID - -Authentication to Microsoft Entra ID can be configured with or without federation: - -- [Password hash synchronization][AZ-6] or [Microsoft Entra pass-through authentication][AZ-7] is required for non-federated environments -- Active Directory Federation Services (AD FS) or a third-party federation service is required for federated environments - -### Device registration - -The Windows devices must be registered in Microsoft Entra ID. Devices can be registered in Microsoft Entra ID using either *Microsoft Entra join* or *Microsoft Entra hybrid join*.\ -For *Microsoft Entra hybrid joined* devices, review the guidance on the [Plan your Microsoft Entra hybrid join implementation][AZ-8] page. - -### Public Key Infrastructure - -An enterprise PKI is required as *trust anchor* for authentication. Domain controllers require a certificate for Windows clients to trust them. - - - -### Multifactor authentication - -The Windows Hello for Business provisioning process lets a user enroll in Windows Hello for Business using their user name and password as one factor, but requires a second factor of authentication.\ -Hybrid deployments can use: - -- [Microsoft Entra multifactor authentication][AZ-2] -- A multifactor authentication provided by AD FS, which includes an adapter model that enables third parties to integrate their MFA into AD FS - -For more information how to configure Microsoft Entra multifactor authentication, see [Configure Microsoft Entra multifactor authentication settings][AZ-3].\ -For more information how to configure AD FS to provide multifactor authentication, see [Configure Azure MFA as authentication provider with AD FS][SER-1]. - -### Device management - -To configure Windows Hello for Business, devices can be configured through a mobile device management (MDM) solution like Intune, or via group policy. - -## Next steps - -Once the prerequisites are met, deploying Windows Hello for Business with a hybrid key trust model consists of the following steps: +## Deployment steps > [!div class="checklist"] -> * Configure and validate the PKI -> * Configure Windows Hello for Business settings -> * Provision Windows Hello for Business on Windows clients -> * Configure single sign-on (SSO) for Microsoft Entra joined devices +> Once the prerequisites are met, deploying Windows Hello for Business consists of the following steps: +> +> - [Configure and validate the Public Key Infrastructure](#configure-and-validate-the-public-key-infrastructure) +> - [Configure and enroll in Windows Hello for Business](hybrid-key-trust-enroll.md) +> - (optional) [Configure single sign-on for Microsoft Entra joined devices](../hello-hybrid-aadj-sso.md) + +## Configure and validate the Public Key Infrastructure + +Windows Hello for Business must have a Public Key Infrastructure (PKI) when using the *key trust* model. The domain controllers must have a certificate, which serves as a *root of trust* for clients. The certificate ensures that clients don't communicate with rogue domain controllers. + +Key trust deployments don't need client-issued certificates for on-premises authentication. *Microsoft Entra Connect Sync* configures Active Directory user accounts for public key mapping, by synchronizing the public key of the Windows Hello for Business credential to an attribute on the user's Active Directory object (`msDS-KeyCredentialLink` attribute). + +A Windows Server-based PKI or a third-party Enterprise certification authority can be used. For more information, see [Requirements for domain controller certificates from a third-party CA][SERV-1]. + +[!INCLUDE [lab-based-pki-deploy](includes/lab-based-pki-deploy.md)] + +## Configure the enterprise PKI + +[!INCLUDE [dc-certificate-template](includes/certificate-template-dc.md)] + +[!INCLUDE [dc-certificate-template-dc-hybrid-notes](includes/certificate-template-dc-hybrid-notes.md)] + +[!INCLUDE [dc-certificate-template-supersede](includes/dc-certificate-supersede.md)] + +[!INCLUDE [unpublish-superseded-templates](includes/unpublish-superseded-templates.md)] + +### Publish the certificate template to the CA + +A certification authority can only issue certificates for certificate templates that are published to it. If you have more than one CA, and you want more CAs to issue certificates based on the certificate template, then you must publish the certificate template to them. + +Sign in to the CA or management workstations with **Enterprise Admin** equivalent credentials. + +1. Open the **Certification Authority** management console +1. Expand the parent node from the navigation pane +1. Select **Certificate Templates** in the navigation pane +1. Right-click the **Certificate Templates** node. Select **New > Certificate Template to issue** +1. In the **Enable Certificates Templates** window, select the *Domain Controller Authentication (Kerberos)* template you created in the previous steps > select **OK** +1. Close the console + +> [!IMPORTANT] +> If you plan to deploy **Microsoft Entra joined** devices, and require single sign-on (SSO) to on-premises resources when signing in with Windows Hello for Business, follow the procedures to [update your CA to include an http-based CRL distribution point](../hello-hybrid-aadj-sso.md). + +## Configure and deploy certificates to domain controllers + +[!INCLUDE [dc-certificate-deployment](includes/dc-certificate-deployment.md)] + +## Validate the configuration + +[!INCLUDE [dc-certificate-validate](includes/dc-certificate-validate.md)] + +## Section review and next steps + +> [!div class="checklist"] +> Before moving to the next section, ensure the following steps are complete: +> +> - Configure domain controller certificate template +> - Supersede existing domain controller certificates +> - Unpublish superseded certificate templates +> - Publish the certificate template to the CA +> - Deploy certificates to the domain controllers +> - Validate the domain controllers configuration > [!div class="nextstepaction"] -> [Next: configure and validate the Public Key Infrastructure >](hybrid-key-trust-pki.md) +> [Next: configure and enroll in Windows Hello for Business >](hybrid-key-trust-enroll.md) -[AZ-1]: /azure/active-directory/hybrid/how-to-connect-sync-whatis -[AZ-2]: /azure/multi-factor-authentication/multi-factor-authentication -[AZ-3]: /azure/multi-factor-authentication/multi-factor-authentication-whats-next -[AZ-4]: /azure/active-directory/devices/troubleshoot-device-dsregcmd -[AZ-5]: /azure/active-directory/connect/active-directory-aadconnectsync-feature-scheduler -[AZ-6]: /azure/active-directory/hybrid/whatis-phs -[AZ-7]: /azure/active-directory/connect/active-directory-aadconnect-pass-through-authentication -[AZ-8]: /azure/active-directory/devices/hybrid-azuread-join-plan - -[SER-1]: /windows-server/identity/ad-fs/operations/configure-ad-fs-2016-and-azure-mfa +[SERV-1]: /troubleshoot/windows-server/windows-security/requirements-domain-controller diff --git a/windows/security/identity-protection/hello-for-business/deploy/images/cloud-trust-prereq-check.png b/windows/security/identity-protection/hello-for-business/deploy/images/cloud-trust-prereq-check.png deleted file mode 100644 index f327f79f32..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/deploy/images/cloud-trust-prereq-check.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/deploy/images/group-policy.svg b/windows/security/identity-protection/hello-for-business/deploy/images/group-policy.svg index ace95add6b..c9cb511415 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/images/group-policy.svg +++ b/windows/security/identity-protection/hello-for-business/deploy/images/group-policy.svg @@ -1,3 +1,9 @@ - - - \ No newline at end of file + + + + + + + + + diff --git a/windows/security/identity-protection/hello-for-business/deploy/images/haadj-whfb-pin-provisioning.gif b/windows/security/identity-protection/hello-for-business/deploy/images/haadj-whfb-pin-provisioning.gif deleted file mode 100644 index 7bff02eada..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/deploy/images/haadj-whfb-pin-provisioning.gif and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/deploy/images/hello-cloud-trust-intune-large.png b/windows/security/identity-protection/hello-for-business/deploy/images/hello-cloud-trust-intune-large.png deleted file mode 100644 index e9d0876738..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/deploy/images/hello-cloud-trust-intune-large.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/deploy/images/hello-cloud-trust-intune.png b/windows/security/identity-protection/hello-for-business/deploy/images/hello-cloud-trust-intune.png deleted file mode 100644 index fd6644b8b7..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/deploy/images/hello-cloud-trust-intune.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/deploy/images/whfb-intune-account-protection-cert-enable.png b/windows/security/identity-protection/hello-for-business/deploy/images/whfb-intune-account-protection-cert-enable.png deleted file mode 100644 index ec2ba07684..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/deploy/images/whfb-intune-account-protection-cert-enable.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/deploy/images/whfb-intune-account-protection-enable.png b/windows/security/identity-protection/hello-for-business/deploy/images/whfb-intune-account-protection-enable.png deleted file mode 100644 index b5ff9bbb58..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/deploy/images/whfb-intune-account-protection-enable.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/adfs-additional-servers.md b/windows/security/identity-protection/hello-for-business/deploy/includes/adfs-additional-servers.md new file mode 100644 index 0000000000..04964c59b0 --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/adfs-additional-servers.md @@ -0,0 +1,95 @@ +--- +ms.date: 01/03/2024 +ms.topic: include +--- + +## Additional federation servers + +Organizations should deploy more than one federation server in their federation farm for high-availability. You should have a minimum of two federation services in your AD FS farm, however most organizations are likely to have more. This largely depends on the number of devices and users using the services provided by the AD FS farm. + +### Server authentication certificate + +Each server you add to the AD FS farm must have a proper server authentication certificate. Refer to the [Enroll for a TLS Server Authentication Certificate](#enroll-for-a-tls-server-authentication-certificate) section of this document to determine the requirements for your server authentication certificate. As previously stated, AD FS servers used exclusively for on-premises deployments of Windows Hello for Business can use enterprise server authentication certificates rather than server authentication certificates issued by public certificate authorities. + +### Install additional servers + +Adding federation servers to the existing AD FS farm begins with ensuring the server are fully patched, to include Windows Server 2016 Update needed to support Windows Hello for Business deployments (https://aka.ms/whfbadfs1703). Next, install the Active Directory Federation Service role on the additional servers and then configure the server as an additional server in an existing farm. + +## Load balance AD FS + +Many environments load balance using hardware devices. Environments without hardware load-balancing capabilities can take advantage the network load-balancing feature included in Windows Server to load balance the AD FS servers in the federation farm. Install the Windows Network Load Balancing feature on all nodes participating in the AD FS farm that should be load balanced. + +### Install Network Load Balancing Feature on AD FS Servers + +Sign-in the federation server with *Enterprise Administrator* equivalent credentials. + +1. Start **Server Manager**. Select **Local Server** in the navigation pane +1. Select **Manage** and then select **Add Roles and Features** +1. Select **Next** On the **Before you begin** page +1. On the **Select installation type** page, select **Role-based or feature-based installation** and select **Next** +1. On the **Select destination server** page, choose **Select a server from the server pool**. Select the federation server from the **Server Pool** list. Select **Next** +1. On the **Select server roles** page, select **Next** +1. Select **Network Load Balancing** on the **Select features** page +1. Select **Install** to start the feature installation + +### Configure Network Load Balancing for AD FS + +Before you can load balance all the nodes in the AD FS farm, you must first create a new load balance cluster. Once you have created the cluster, then you can add new nodes to that cluster. + +Sign-in a node of the federation farm with *Administrator* equivalent credentials. + +1. Open **Network Load Balancing Manager** from **Administrative Tools** +1. Right-click **Network Load Balancing Clusters**, and then select **New Cluster** +1. To connect to the host that is to be a part of the new cluster, in the **Host** text box, type the name of the host, and then select **Connect** +1. Select the interface that you want to use with the cluster, and then select **Next** (the interface hosts the virtual IP address and receives the client traffic to load balance) +1. In **Host Parameters**, select a value in **Priority (Unique host identifier)**. This parameter specifies a unique ID for each host. The host with the lowest numerical priority among the current members of the cluster handles all of the cluster's network traffic that is not covered by a port rule. Select **Next** +1. In **Cluster IP Addresses**, select **Add** and type the cluster IP address that is shared by every host in the cluster. NLB adds this IP address to the TCP/IP stack on the selected interface of all hosts that are chosen to be part of the cluster. Select **Next** +1. In **Cluster Parameters**, select values in **IP Address** and **Subnet mask** (for IPv6 addresses, a subnet mask value is not needed). Type the full Internet name that users will use to access this NLB cluster +1. In **Cluster operation mode**, select **Unicast** to specify that a unicast media access control (MAC) address should be used for cluster operations. In unicast mode, the MAC address of the cluster is assigned to the network adapter of the computer, and the built-in MAC address of the network adapter is not used. We recommend that you accept the unicast default settings. Select **Next** +1. In Port Rules, select Edit to modify the default port rules to use port 443 + +### Additional AD FS Servers + +1. To add more hosts to the cluster, right-click the new cluster, and then select **Add Host to Cluster** +1. Configure the host parameters (including host priority, dedicated IP addresses, and load weight) for the additional hosts by following the same instructions that you used to configure the initial host. Because you are adding hosts to an already configured cluster, all the cluster-wide parameters remain the same + +## Configure DNS for Device Registration + +Sign-in the domain controller or administrative workstation with domain administrator equivalent credentials.\ +You'll need the *federation service* name to complete this task. You can view the federation service name by selecting **Edit Federation Service Properties** from the **Action** pan of the **AD FS** management console, or by using `(Get-AdfsProperties).Hostname.` (PowerShell) on the AD FS server. + +1. Open the **DNS Management** console +1. In the navigation pane, expand the domain controller name node and **Forward Lookup Zones** +1. In the navigation pane, select the node that has the name of your internal Active Directory domain name +1. In the navigation pane, right-click the domain name node and select **New Host (A or AAAA)** +1. In the **name** box, type the name of the federation service. In the **IP address** box, type the IP address of your federation server. Select **Add Host** +1. Right-click the `` node and select **New Alias (CNAME)** +1. In the **New Resource Record** dialog box, type `enterpriseregistration` in the **Alias** name box +1. In the **fully qualified domain name (FQDN)** of the target host box, type `federation_service_farm_name. [!NOTE] +> If your forest has multiple UPN suffixes, please make sure that `enterpriseregistration.` is present for each suffix. + +## Configure the Intranet Zone to include the federation service + +The Windows Hello provisioning presents web pages from the federation service. Configuring the intranet zone to include the federation service enables the user to authenticate to the federation service using integrated authentication. Without this setting, the connection to the federation service during Windows Hello provisioning prompts the user for authentication. + +### Create an Intranet Zone Group Policy + +Sign-in the domain controller or administrative workstation with *Domain Admin* equivalent credentials: + +1. Start the **Group Policy Management Console** (`gpmc.msc`) +1. Expand the domain and select the **Group Policy Object** node in the navigation pane +1. Right-click **Group Policy object** and select **New** +1. Type **Intranet Zone Settings** in the name box and select **OK** +1. In the content pane, right-click the **Intranet Zone Settings** Group Policy object and select **Edit** +1. In the navigation pane, expand **Policies** under **Computer Configuration** +1. Expand **Administrative Templates > Windows Component > Internet Explorer > Internet Control Panel >Security Page**. Open **Site to Zone Assignment List** +1. Select **Enable > Show**. In the **Value Name** column, type the url of the federation service beginning with https. In the **Value** column, type the number **1**. Select OK twice, then close the Group Policy Management Editor + +### Deploy the Intranet Zone Group Policy object + +1. Start the **Group Policy Management Console** (gpmc.msc) +1. In the navigation pane, expand the domain and right-click the node that has your Active Directory domain name and select **Link an existing GPO…** +1. In the **Select GPO** dialog box, select **Intranet Zone Settings** or the name of the Windows Hello for Business Group Policy object you previously created and select **OK** diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/adfs-deploy.md b/windows/security/identity-protection/hello-for-business/deploy/includes/adfs-deploy.md new file mode 100644 index 0000000000..acbd3a6a42 --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/adfs-deploy.md @@ -0,0 +1,95 @@ +--- +ms.date: 01/03/2024 +ms.topic: include +--- + +## Deploy the AD FS role + +>[!IMPORTANT] +> Finish the entire AD FS configuration on the first server in the farm before adding the second server to the AD FS farm. Once complete, the second server receives the configuration through the shared configuration database when it is added the AD FS farm. + +Sign-in the federation server with *Enterprise Administrator* equivalent credentials. + +1. Start **Server Manager**. Select **Local Server** in the navigation pane +1. Select **Manage > Add Roles and Features** +1. Select **Next** on the **Before you begin** page +1. On the **Select installation type** page, select **Role-based or feature-based installation > Next** +1. On the **Select destination server** page, choose **Select a server from the server pool**. Select the federation server from the **Server Pool** list and **Next** +1. On the **Select server roles** page, select **Active Directory Federation Services** and **Next** +1. Select **Next** on the **Select features** page +1. Select **Next** on the **Active Directory Federation Service** page +1. Select **Install** to start the role installation + +## Review to validate the AD FS deployment + +Before you continue with the deployment, validate your deployment progress by reviewing the following items: + +> [!div class="checklist"] +> * Confirm the AD FS farm uses the correct database configuration +> * Confirm the AD FS farm has an adequate number of nodes and is properly load balanced for the anticipated load +> * Confirm **all** AD FS servers in the farm have the latest updates installed +> * Confirm all AD FS servers have a valid server authentication certificate + +## Device registration service account prerequisites + +The use of Group Managed Service Accounts (GMSA) is the preferred way to deploy service accounts for services that support them. GMSAs have security advantages over normal user accounts because Windows handles password management. This means the password is long, complex, and changes periodically. AD FS supports GMSAs, and it should be configured using them for additional security. + +GSMA uses the *Microsoft Key Distribution Service* that is located on the domain controllers. Before you can create a GSMA, you must first create a root key for the service. You can skip this if your environment already uses GSMA. + +### Create KDS Root Key + +Sign-in a domain controller with *Enterprise Administrator* equivalent credentials. + +Start an elevated PowerShell console and execute the following command: + +```PowerShell +Add-KdsRootKey -EffectiveTime (Get-Date).AddHours(-10) +``` + +## Configure the Active Directory Federation Service Role + +Use the following procedures to configure AD FS. + +Sign-in to the federation server with *Domain Administrator* equivalent credentials. These procedures assume you are configuring the first federation server in a federation server farm. + +1. Start **Server Manager** +1. Select the notification flag in the upper right corner and select **Configure the federation services on this server** +1. On the **Welcome** page, select **Create the first federation server farm > Next** +1. On the **Connect to Active Directory Domain Services** page, select **Next** +1. On the **Specify Service Properties** page, select the recently enrolled or imported certificate from the **SSL Certificate** list. The certificate is likely named after your federation service, such as *sts.corp.contoso.com* +1. Select the federation service name from the **Federation Service Name** list +1. Type the *Federation Service Display Name* in the text box. This is the name users see when signing in. Select **Next** +1. On the **Specify Service Account** page, select **Create a Group Managed Service Account**. In the **Account Name** box, type *adfssvc* +1. On the **Specify Configuration Database** page, select **Create a database on this server using Windows Internal Database** and select **Next** +1. On the **Review Options** page, select **Next** +1. On the **Pre-requisite Checks** page, select **Configure** +1. When the process completes, select **Close** + +### Add the AD FS service account to the *Key Admins* group + +During Windows Hello for Business enrollment, the public key is registered in an attribute of the user object in Active Directory. To ensure that the AD FS service can add and remove keys are part of its normal workflow, it must be a member of the *Key Admins* global group. + +Sign-in to a domain controller or management workstation with *Domain Administrator* equivalent credentials. + +1. Open **Active Directory Users and Computers** +1. Select the **Users** container in the navigation pane +1. Right-click **Key Admins** in the details pane and select **Properties** +1. Select the **Members > Add…** +1. In the **Enter the object names to select** text box, type *adfssvc*. Select **OK** +1. Select **OK** to return to **Active Directory Users and Computers** +1. Change to server hosting the AD FS role and restart it + +## Configure the device registration service + +Sign-in to the federation server with *Enterprise Administrator* equivalent credentials. These instructions assume you are configuring the first federation server in a federation server farm. + +1. Open the **AD FS management** console +1. In the navigation pane, expand **Service**. Select **Device Registration** +1. In the details pane, select **Configure device registration** +1. In the **Configure Device Registration** dialog, Select **OK** + +:::image type="content" source="../images/adfs-device-registration.png" lightbox="../images/adfs-device-registration.png" alt-text="Screenshot that shows AD FS device registration: configuration of the service connection point."::: + +Triggering device registration from AD FS, creates the service connection point (SCP) in the Active Directory configuration partition. The SCP is used to store the device registration information that Windows clients will automatically discover. + +:::image type="content" source="../images/adfs-scp.png" lightbox="../images/adfs-scp.png" alt-text="Screenshot that shows AD FS device registration: service connection point object created by AD FS."::: \ No newline at end of file diff --git a/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-mfa.md b/windows/security/identity-protection/hello-for-business/deploy/includes/adfs-mfa.md similarity index 56% rename from windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-mfa.md rename to windows/security/identity-protection/hello-for-business/deploy/includes/adfs-mfa.md index bcc3c3b497..e9f18f3925 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-mfa.md +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/adfs-mfa.md @@ -1,19 +1,9 @@ --- -title: Validate and Deploy MFA for Windows Hello for Business with key trust -description: Validate and deploy multifactor authentication (MFA) for Windows Hello for Business in an on-premises key trust model. -ms.date: 09/07/2023 -appliesto: -- ✅ Windows 11 -- ✅ Windows 10 -- ✅ Windows Server 2022 -- ✅ Windows Server 2019 -- ✅ Windows Server 2016 -ms.topic: tutorial +ms.date: 01/03/2024 +ms.topic: include --- -# Validate and deploy multifactor authentication - on-premises key trust - -[!INCLUDE [apply-to-on-premises-key-trust](includes/apply-to-on-premises-key-trust.md)] +## Validate and deploy multifactor authentication (MFA) Windows Hello for Business requires users perform multifactor authentication (MFA) prior to enroll in the service. On-premises deployments can use, as MFA option: @@ -27,6 +17,3 @@ Windows Hello for Business requires users perform multifactor authentication (MF For information on available third-party authentication methods see [Configure Additional Authentication Methods for AD FS](/windows-server/identity/ad-fs/operations/configure-additional-authentication-methods-for-ad-fs). For creating a custom authentication method see [Build a Custom Authentication Method for AD FS in Windows Server](/windows-server/identity/ad-fs/development/ad-fs-build-custom-auth-method) Follow the integration and deployment guide for the authentication provider you select to integrate and deploy it to AD FS. Make sure that the authentication provider is selected as a multifactor authentication option in the AD FS authentication policy. For information on configuring AD FS authentication policies see [Configure Authentication Policies](/windows-server/identity/ad-fs/operations/configure-authentication-policies). - -> [!div class="nextstepaction"] -> [Next: configure Windows Hello for Business Policy settings](on-premises-key-trust-enroll.md) diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/adfs-validate.md b/windows/security/identity-protection/hello-for-business/deploy/includes/adfs-validate.md new file mode 100644 index 0000000000..2e56e0614a --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/adfs-validate.md @@ -0,0 +1,47 @@ +--- +ms.date: 01/03/2024 +ms.topic: include +--- + +The following guidance describes the deployment of a new instance of AD FS using the Windows Information Database (WID) as the configuration database.\ +WID is ideal for environments with no more than **30 federation servers** and no more than **100 relying party trusts**. If your environment exceeds either of these factors, or needs to provide *SAML artifact resolution*, *token replay detection*, or needs AD FS to operate as a federated provider role, then the deployment requires the use of SQL as a configuration database.\ +To deploy AD FS using SQL as its configuration database, review the [Deploying a Federation Server Farm](/windows-server/identity/ad-fs/deployment/deploying-a-federation-server-farm) checklist. + +A new AD FS farm should have a minimum of two federation servers for proper load balancing, which can be accomplished with external networking peripherals, or with using the Network Load Balancing Role included in Windows Server. + +Prepare the AD FS deployment by installing and **updating** two Windows Servers. + +## Enroll for a TLS server authentication certificate + +Typically, a federation service is an edge facing role. However, the federation services and instance used with the on-premises deployment of Windows Hello for Business does not need Internet connectivity. + +The AD FS role needs a *server authentication* certificate for the federation services, and you can use a certificate issued by your enterprise (internal) CA. The server authentication certificate should have the following names included in the certificate, if you are requesting an individual certificate for each node in the federation farm: + + - **Subject Name**: the internal FQDN of the federation server + - **Subject Alternate Name**: the federation service name (e.g. *sts.corp.contoso.com*) or an appropriate wildcard entry (e.g. *\*.corp.contoso.com*) + +The federation service name is set when the AD FS role is configured. You can choose any name, but that name must be different than the name of the server or host. For example, you can name the host server *adfs* and the federation service *sts*. In this example, the FQDN of the host is *adfs.corp.contoso.com* and the FQDN of the federation service is *sts.corp.contoso.com*. + +You can also issue one certificate for all hosts in the farm. If you chose this option, leave the subject name *blank*, and include all the names in the subject alternate name when creating the certificate request. All names should include the FQDN of each host in the farm and the federation service name. + +When creating a wildcard certificate, mark the private key as exportable, so that the same certificate can be deployed across each federation server and web application proxy within the AD FS farm. Note that the certificate must be trusted (chain to a trusted root CA). Once you have successfully requested and enrolled the server authentication certificate on one node, you can export the certificate and private key to a PFX file using the Certificate Manager console. You can then import the certificate on the remaining nodes in the AD FS farm. + +Be sure to enroll or import the certificate into the AD FS server's computer certificate store. Also, ensure all nodes in the farm have the proper TLS server authentication certificate. + +### AD FS authentication certificate enrollment + +Sign-in the federation server with *domain administrator* equivalent credentials. + +1. Start the Local Computer **Certificate Manager** (certlm.msc) +1. Expand the **Personal** node in the navigation pane +1. Right-click **Personal**. Select **All Tasks > Request New Certificate** +1. Select **Next** on the **Before You Begin** page +1. Select **Next** on the **Select Certificate Enrollment Policy** page +1. On the **Request Certificates** page, select the **Internal Web Server** check box +1. Select the **⚠️ More information is required to enroll for this certificate. Click here to configure settings** link + :::image type="content" source="../images/hello-internal-web-server-cert.png" lightbox="../images/hello-internal-web-server-cert.png" alt-text="Example of Certificate Properties Subject Tab - This is what shows when you select the above link."::: +1. Under **Subject name**, select **Common Name** from the **Type** list. Type the FQDN of the computer hosting the AD FS role and then select **Add** +1. Under **Alternative name**, select **DNS** from the **Type** list. Type the FQDN of the name that you will use for your federation services (*sts.corp.contoso.com*). The name you use here MUST match the name you use when configuring the AD FS server role. Select **Add** and **OK** when finished +1. Select **Enroll** + +A server authentication certificate should appear in the computer's personal certificate store. diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-cloud.md b/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-cloud.md index 69c159b0a2..5e7aad158e 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-cloud.md +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-cloud.md @@ -1,9 +1,9 @@ --- -ms.date: 12/15/2023 +ms.date: 01/03/2024 ms.topic: include --- [!INCLUDE [intro](intro.md)] - **Deployment type:** [!INCLUDE [tooltip-deployment-cloud](tooltip-deployment-cloud.md)] - **Join type:** [!INCLUDE [tootip-join-entra](tooltip-join-entra.md)] ---- \ No newline at end of file +--- diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-hybrid-cert-trust-entra.md b/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-hybrid-cert-trust-entra.md index 31073eae23..b36534846f 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-hybrid-cert-trust-entra.md +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-hybrid-cert-trust-entra.md @@ -1,5 +1,5 @@ --- -ms.date: 12/15/2023 +ms.date: 01/03/2024 ms.topic: include --- diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-hybrid-cert-trust.md b/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-hybrid-cert-trust.md index 4f8eb7e613..9e61b4c795 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-hybrid-cert-trust.md +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-hybrid-cert-trust.md @@ -1,5 +1,5 @@ --- -ms.date: 12/15/2023 +ms.date: 01/03/2024 ms.topic: include --- diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-hybrid-cloud-kerberos-trust.md b/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-hybrid-cloud-kerberos-trust.md index 9fd4c16a63..0c93b4c352 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-hybrid-cloud-kerberos-trust.md +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-hybrid-cloud-kerberos-trust.md @@ -1,5 +1,5 @@ --- -ms.date: 12/15/2023 +ms.date: 01/03/2024 ms.topic: include --- @@ -7,4 +7,4 @@ ms.topic: include - **Deployment type:** [!INCLUDE [tooltip-deployment-hybrid](tooltip-deployment-hybrid.md)] - **Trust type:** [!INCLUDE [tooltip-trust-cloud-kerberos](tooltip-trust-cloud-kerberos.md)] - **Join type:** [!INCLUDE [tooltip-join-entra](tooltip-join-entra.md)], [!INCLUDE [tooltip-join-hybrid](tooltip-join-hybrid.md)] ---- \ No newline at end of file +--- diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-hybrid-key-and-cert-trust.md b/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-hybrid-key-and-cert-trust.md index 1a17ea9d1f..427b68841d 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-hybrid-key-and-cert-trust.md +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-hybrid-key-and-cert-trust.md @@ -1,5 +1,5 @@ --- -ms.date: 12/15/2023 +ms.date: 01/03/2024 ms.topic: include --- diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-hybrid-key-trust.md b/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-hybrid-key-trust.md index a74e9ead78..f3f5b968e1 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-hybrid-key-trust.md +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-hybrid-key-trust.md @@ -1,5 +1,5 @@ --- -ms.date: 12/15/2023 +ms.date: 01/03/2024 ms.topic: include --- diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-on-premises-cert-trust-entra.md b/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-on-premises-cert-trust.md similarity index 92% rename from windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-on-premises-cert-trust-entra.md rename to windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-on-premises-cert-trust.md index e3c6bad7b3..ea1dc22c2d 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-on-premises-cert-trust-entra.md +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-on-premises-cert-trust.md @@ -1,5 +1,5 @@ --- -ms.date: 12/15/2023 +ms.date: 01/03/2024 ms.topic: include --- @@ -7,4 +7,4 @@ ms.topic: include - **Deployment type:** [!INCLUDE [tooltip-deployment-onpremises](tooltip-deployment-onpremises.md)] - **Trust type:** [!INCLUDE [tooltip-cert-trust](tooltip-trust-cert.md)] - **Join type:** [!INCLUDE [tooltip-join-domain](tooltip-join-domain.md)] ---- \ No newline at end of file +--- diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-on-premises-key-trust.md b/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-on-premises-key-trust.md index 1966807ca5..c7a85a3e1d 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-on-premises-key-trust.md +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/apply-to-on-premises-key-trust.md @@ -1,5 +1,5 @@ --- -ms.date: 12/08/2022 +ms.date: 01/03/2024 ms.topic: include --- diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/auth-certificate-template.md b/windows/security/identity-protection/hello-for-business/deploy/includes/auth-certificate-template.md deleted file mode 100644 index c3f30f246e..0000000000 --- a/windows/security/identity-protection/hello-for-business/deploy/includes/auth-certificate-template.md +++ /dev/null @@ -1,83 +0,0 @@ ---- -ms.date: 12/28/2022 -ms.topic: include ---- - -### Configure a Windows Hello for Business authentication certificate template - -During Windows Hello for Business provisioning, Windows clients request an authentication certificate from AD FS, which requests the authentication certificate on behalf of the user. This task configures the Windows Hello for Business authentication certificate template. - -Sign in to a CA or management workstations with *Domain Administrator* equivalent credentials. - -1. Open the **Certification Authority** management console -1. Right-click **Certificate Templates** and select **Manage** -1. Right-click the **Smartcard Logon** template and choose **Duplicate Template** -1. On the **Compatibility** tab: - - Clear the **Show resulting changes** check box - - Select **Windows Server 2016** from the **Certification Authority** list - - Select **Windows 10 / Windows Server 2016** from the **Certificate Recipient** list -1. On the **General** tab: - - Type *WHFB Authentication* in **Template display name** - - Adjust the validity and renewal period to meet your enterprise's needs - > [!NOTE] - > If you use different template names, you'll need to remember and substitute these names in different portions of the deployment. -1. On the **Cryptography** tab - - Select **Key Storage Provider** from the **Provider Category** list - - Select **RSA** from the **Algorithm name** list - - Type *2048* in the **Minimum key size** text box - - Select **SHA256** from the **Request hash** list -1. On the **Extensions** tab, verify the **Application Policies** extension includes **Smart Card Logon** -1. On the **Issuance Requirements** tab, - - Select the **This number of authorized signatures** check box. Type *1* in the text box - - Select **Application policy** from the **Policy type required in signature** - - Select **Certificate Request Agent** from in the **Application policy** list - - Select the **Valid existing certificate** option -1. On the **Subject** tab, - - Select the **Build from this Active Directory information** button - - Select **Fully distinguished name** from the **Subject name format** list - - Select the **User Principal Name (UPN)** check box under **Include this information in alternative subject name** -1. On the **Request Handling** tab, select the **Renew with same key** check box -1. On the **Security** tab, select **Add**. Target an Active Directory security group that contains the users that you want to enroll in Windows Hello for Business. For example, if you have a group called *Window Hello for Business Users*, type it in the **Enter the object names to select** text box and select **OK** -1. Select the **Windows Hello for Business Users** from the **Group or users names** list. In the **Permissions for Windows Hello for Business Users** section: - - Select the **Allow** check box for the **Enroll** permission - - Excluding the group above (for example, *Window Hello for Business Users*), clear the **Allow** check box for the **Enroll** and **Autoenroll** permissions for all other entries in the **Group or users names** section if the check boxes aren't already cleared - - Select **OK** -1. If you previously issued Windows Hello for Business sign-in certificates using Configuration Manger and are switching to an AD FS registration authority, then on the **Superseded Templates** tab, add the previously used **Windows Hello for Business Authentication** template(s), so they'll be superseded by this template for the users that have Enroll permission for this template -1. Select on the **Apply** to save changes and close the console - -#### Mark the template as the Windows Hello Sign-in template - -Sign in to a CA or management workstations with *Enterprise Administrator* equivalent credentials - -Open an elevated command prompt end execute the following command - -```cmd -certutil.exe -dsTemplate WHFBAuthentication msPKI-Private-Key-Flag +CTPRIVATEKEY_FLAG_HELLO_LOGON_KEY -``` - -If the template was changed successfully, the output of the command will contain old and new values of the template parameters. The new value must contain the `CTPRIVATEKEY_FLAG_HELLO_LOGON_KEY` parameter. Example: - -```cmd -CN=Certificate Templates,CN=Public Key Services,CN=Services,CN=Configuration,DC=[yourdomain]:WHFBAuthentication - -Old Value: -msPKI-Private-Key-Flag REG_DWORD = 5050080 (84213888) -CTPRIVATEKEY_FLAG_REQUIRE_SAME_KEY_RENEWAL -- 80 (128) -CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0 -TEMPLATE_SERVER_VER_WINBLUE<[!NOTE] ->If you gave your Windows Hello for Business Authentication certificate template a different name, then replace `WHFBAuthentication` in the above command with the name of your certificate template. It's important that you use the template name rather than the template display name. You can view the template name on the **General** tab of the certificate template using the Certificate Template management console (certtmpl.msc). Or, you can view the template name using the `Get-CATemplate` ADCS Administration Windows PowerShell cmdlet on your certification authority. - - \ No newline at end of file diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/certificate-template-auth.md b/windows/security/identity-protection/hello-for-business/deploy/includes/certificate-template-auth.md new file mode 100644 index 0000000000..aab8d0e4c9 --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/certificate-template-auth.md @@ -0,0 +1,64 @@ +--- +ms.date: 01/03/2024 +ms.topic: include +--- + +### Configure a Windows Hello for Business authentication certificate template + +During Windows Hello for Business provisioning, Windows clients request an authentication certificate from AD FS, which requests the authentication certificate on behalf of the user. This task configures the Windows Hello for Business authentication certificate template. + +Sign in to a CA or management workstations with *Domain Administrator* equivalent credentials. + +1. Open the **Certification Authority** management console +1. Right-click **Certificate Templates** and select **Manage** +1. In the **Certificate Template Console**, right-click the **Smartcard Logon** template and select **Duplicate Template** +1. Use the following table to configure the template: + + | Tab Name | Configurations | + | --- | --- | + | *Compatibility* |
                        • Clear the **Show resulting changes** check box
                        • Select **Windows Server 2016** from the *Certification Authority list*
                        • Select **Windows 10 / Windows Server 2016** from the *Certification Recipient list*
                        | + | *General* |
                        • Specify a **Template display name**, for example *WHFB Authentication*
                        • Set the validity period to the desired value
                        • Take note of the template name for later, which should be the same as the Template display name minus spaces
                        | + | *Subject Name* |
                        • Select **Build from this Active Directory information**
                        • Select **Fully distinguished name** from the **Subject name format** list
                        • Select the **User Principal Name (UPN)** check box under **Include this information in alternative subject name**
                        | + |*Cryptography*|
                        • Set the *Provider Category* to **Key Storage Provider**
                        • Set the *Algorithm name* to **RSA**
                        • Set the *minimum key size* to **2048**
                        • Set the *Request hash* to **SHA256**
                        • | + |*Extensions*|Verify the **Application Policies** extension includes **Smart Card Logon**| + |*Issuance Requirements*|
                          • Select the **This number of authorized signatures** check box. Type *1* in the text box
                          • Select **Application policy** from the *Policy type required in signature*
                          • Select **Certificate Request Agent** from in the *Application policy* list
                          • Select the **Valid existing certificate** option
                          | + |*Request Handling*|Select the **Renew with same key** check box| + |*Security*|
                          • Select **Add**
                          • Target an Active Directory security group that contains the users that you want to enroll in Windows Hello for Business. For example, if you have a group called *Window Hello for Business Users*, type it in the **Enter the object names to select** text box and select **OK**
                          • Select the **Windows Hello for Business Users** from the **Group or users names** list. In the **Permissions for Windows Hello for Business Users** section:
                            • Select the **Allow** check box for the **Enroll** permission
                            • Excluding the group above (for example, *Window Hello for Business Users*), clear the **Allow** check box for the **Enroll** and **Autoenroll** permissions for all other entries in the **Group or users names** section if the check boxes aren't already cleared
                          • Select **OK**
                          | + +1. Select **OK** to finalize your changes and create the new template +1. Close the console + +#### Mark the template as the Windows Hello Sign-in template + +Sign in to a CA or management workstations with *Enterprise Administrator* equivalent credentials + +Open an elevated command prompt end execute the following command + +```cmd +certutil.exe -dsTemplate WHFBAuthentication msPKI-Private-Key-Flag +CTPRIVATEKEY_FLAG_HELLO_LOGON_KEY +``` + +If the template was changed successfully, the output of the command will contain old and new values of the template parameters. The new value must contain the `CTPRIVATEKEY_FLAG_HELLO_LOGON_KEY` parameter. Example: + +```cmd +CN=Certificate Templates,CN=Public Key Services,CN=Services,CN=Configuration,DC=[yourdomain]:WHFBAuthentication + +Old Value: +msPKI-Private-Key-Flag REG_DWORD = 5050080 (84213888) +CTPRIVATEKEY_FLAG_REQUIRE_SAME_KEY_RENEWAL -- 80 (128) +CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0 +TEMPLATE_SERVER_VER_WINBLUE<[!NOTE] +>If you gave your Windows Hello for Business Authentication certificate template a different name, then replace `WHFBAuthentication` in the above command with the name of your certificate template. It's important that you use the template name rather than the template display name. You can view the template name on the **General** tab of the certificate template using the Certificate Template management console (certtmpl.msc). Or, you can view the template name using the `Get-CATemplate` ADCS Administration Windows PowerShell cmdlet on your certification authority. diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/certificate-template-dc-hybrid-notes.md b/windows/security/identity-protection/hello-for-business/deploy/includes/certificate-template-dc-hybrid-notes.md new file mode 100644 index 0000000000..7024a9071d --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/certificate-template-dc-hybrid-notes.md @@ -0,0 +1,13 @@ +--- +ms.date: 01/03/2024 +ms.topic: include +--- + +> [!NOTE] +> Inclusion of the *KDC Authentication* OID in domain controller certificate is not required for Microsoft Entra hybrid joined devices. The OID is required for enabling authentication with Windows Hello for Business to on-premises resources by Microsoft Entra joined devices. + +> [!IMPORTANT] +> For Microsoft Entra joined devices to authenticate to on-premises resources, ensure to: +> +> - Install the root CA certificate in the device's trusted root certificate store. See [how to deploy a trusted certificate profile](/mem/intune/protect/certificates-trusted-root#to-create-a-trusted-certificate-profile) via Intune +> - Publish your certificate revocation list to a location that is available to Microsoft Entra joined devices, such as a web-based URL diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/dc-certificate-template.md b/windows/security/identity-protection/hello-for-business/deploy/includes/certificate-template-dc.md similarity index 99% rename from windows/security/identity-protection/hello-for-business/deploy/includes/dc-certificate-template.md rename to windows/security/identity-protection/hello-for-business/deploy/includes/certificate-template-dc.md index 9c85020231..422ff72167 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/includes/dc-certificate-template.md +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/certificate-template-dc.md @@ -1,5 +1,5 @@ --- -ms.date: 12/15/2023 +ms.date: 01/03/2024 ms.topic: include --- diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/certificate-template-enrollment-agent.md b/windows/security/identity-protection/hello-for-business/deploy/includes/certificate-template-enrollment-agent.md new file mode 100644 index 0000000000..b43c9f754a --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/certificate-template-enrollment-agent.md @@ -0,0 +1,53 @@ +--- +ms.date: 01/03/2024 +ms.topic: include +--- + +### Configure an enrollment agent certificate template + +A certificate registration authority (CRA) is a trusted authority that validates certificate request. Once it validates the request, it presents the request to the certification authority (CA) for issuance. The CA issues the certificate, returns it to the CRA, which returns the certificate to the requesting user. Windows Hello for Business certificate trust deployments use AD FS as the CRA. + +The CRA enrolls for an *enrollment agent certificate*. Once the CRA verifies the certificate request, it signs the certificate request using its enrollment agent certificate and sends it to the CA. The Windows Hello for Business Authentication certificate template is configured to only issue certificates to certificate requests that have been signed with an enrollment agent certificate. The CA only issues a certificate for that template if the registration authority signs the certificate request. + +> [!IMPORTANT] +> Follow the procedures below based on the AD FS service account used in your environment. + +#### Create an enrollment agent certificate for Group Managed Service Accounts (GMSA) + +Sign in to a CA or management workstations with *Domain Administrator* equivalent credentials. + +1. Open the **Certification Authority** management console +1. Right-click **Certificate Templates** and select **Manage** +1. In the **Certificate Template Console**, right-click on the **Exchange Enrollment Agent (Offline request)** template details pane and select **Duplicate Template** +1. Use the following table to configure the template: + + | Tab Name | Configurations | + | --- | --- | + | *Compatibility* |
                          • Clear the **Show resulting changes** check box
                          • Select **Windows Server 2016** from the *Certification Authority list*
                          • Select **Windows 10 / Windows Server 2016** from the *Certification Recipient list*
                          | + | *General* |
                          • Specify a **Template display name**, for example *WHFB Enrollment Agent*
                          • Set the validity period to the desired value
                          | + | *Subject Name* | Select **Supply in the request**

                          **Note:** Group Managed Service Accounts (GMSA) don't support the *Build from this Active Directory information* option and will result in the AD FS server failing to enroll the enrollment agent certificate. You must configure the certificate template with *Supply in the request* to ensure that AD FS servers can perform the automatic enrollment and renewal of the enrollment agent certificate.| + | *Cryptography* |
                          • Set the *Provider Category* to **Key Storage Provider**
                          • Set the *Algorithm name* to **RSA**
                          • Set the *minimum key size* to **2048**
                          • Set the *Request hash* to **SHA256**
                          • | + | *Security* |
                            • Select **Add**
                            • Select **Object Types** and select the **Service Accounts** check box
                            • Select **OK**
                            • Type `adfssvc` in the **Enter the object names to select** text box and select **OK**
                            • Select the **adfssvc** from the **Group or users names** list. In the **Permissions for adfssvc** section:
                              • In the **Permissions for adfssvc** section, select the **Allow** check box for the **Enroll** permission
                              • Excluding the **adfssvc** user, clear the **Allow** check box for the **Enroll** and **Autoenroll** permissions for all other items in the **Group or users names** list
                            • Select **OK**
                            | + +1. Select **OK** to finalize your changes and create the new template +1. Close the console + +#### Create an enrollment agent certificate for a standard service account + +Sign in to a CA or management workstations with *Domain Administrator* equivalent credentials. + +1. Open the **Certification Authority** management console +1. Right-click **Certificate Templates** and select **Manage** +1. In the **Certificate Template Console**, right-click on the **Exchange Enrollment Agent (Offline request)** template details pane and select **Duplicate Template** +1. Use the following table to configure the template: + + | Tab Name | Configurations | + | --- | --- | + | *Compatibility* |
                            • Clear the **Show resulting changes** check box
                            • Select **Windows Server 2016** from the **Certification Authority** list
                            • Select **Windows 10 / Windows Server 2016** from the **Certificate Recipient** list
                            | + | *General* |
                            • Specify a **Template display name**, for example *WHFB Enrollment Agent*
                            • Set the validity period to the desired value
                            | + | *Subject Name* |
                            • Select **Build from this Active Directory information**
                            • Select **Fully distinguished name** from the **Subject name format** list
                            • Select the **User Principal Name (UPN)** check box under **Include this information in alternative subject name**
                            | + |*Cryptography*|
                            • Set the *Provider Category* to **Key Storage Provider**
                            • Set the *Algorithm name* to **RSA**
                            • Set the *minimum key size* to **2048**
                            • Set the *Request hash* to **SHA256**
                            | + | *Security* |
                            • Select **Add**
                            • Select **Object Types** and select the **Service Accounts** check box
                            • Select **OK**
                            • Type `adfssvc` in the **Enter the object names to select** text box and select **OK**
                            • Select the **adfssvc** from the **Group or users names** list. In the **Permissions for adfssvc** section:
                              • In the **Permissions for adfssvc** section, select the **Allow** check box for the **Enroll** permission
                              • Excluding the **adfssvc** user, clear the **Allow** check box for the **Enroll** and **Autoenroll** permissions for all other items in the **Group or users names** list
                            • Select **OK**
                            | + +1. Select **OK** to finalize your changes and create the new template +1. Close the console diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/web-server-certificate-template.md b/windows/security/identity-protection/hello-for-business/deploy/includes/certificate-template-web-server.md similarity index 98% rename from windows/security/identity-protection/hello-for-business/deploy/includes/web-server-certificate-template.md rename to windows/security/identity-protection/hello-for-business/deploy/includes/certificate-template-web-server.md index 1bde4860fe..c75a03a96f 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/includes/web-server-certificate-template.md +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/certificate-template-web-server.md @@ -1,5 +1,5 @@ --- -ms.date: 12/15/2023 +ms.date: 01/03/2024 ms.topic: include --- diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/dc-certificate-deployment.md b/windows/security/identity-protection/hello-for-business/deploy/includes/dc-certificate-deployment.md index 07d8c9cc38..77fad7cbbf 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/includes/dc-certificate-deployment.md +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/dc-certificate-deployment.md @@ -1,5 +1,5 @@ --- -ms.date: 12/15/2023 +ms.date: 01/03/2024 ms.topic: include --- @@ -29,4 +29,3 @@ Sign in to domain controller or management workstations with *Domain Administrat 1. In the navigation pane, expand the domain and expand the node with the Active Directory domain name. Right-click the **Domain Controllers** organizational unit and select **Link an existing GPO…** 1. In the **Select GPO** dialog box, select *Domain Controller Auto Certificate Enrollment* or the name of the domain controller certificate enrollment Group Policy object you previously created 1. Select **OK** - diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/dc-certificate-supersede.md b/windows/security/identity-protection/hello-for-business/deploy/includes/dc-certificate-supersede.md index 92853ac52e..e2d6f588de 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/includes/dc-certificate-supersede.md +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/dc-certificate-supersede.md @@ -1,5 +1,5 @@ --- -ms.date: 12/15/2023 +ms.date: 01/03/2024 ms.topic: include --- diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/dc-certificate-validate.md b/windows/security/identity-protection/hello-for-business/deploy/includes/dc-certificate-validate.md index ec0faae68f..87e7467d71 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/includes/dc-certificate-validate.md +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/dc-certificate-validate.md @@ -1,5 +1,5 @@ --- -ms.date: 12/15/2023 +ms.date: 01/03/2024 ms.topic: include --- @@ -11,14 +11,14 @@ Confirm your domain controllers enroll the correct certificates and not any supe Sign in to domain controller or management workstations with *Domain Administrator* equivalent credentials. -1. Using the Event Viewer, navigate to the **Application and Services > Microsoft > Windows > CertificateServices-Lifecycles-System** event log +1. Using the Event Viewer, navigate to the **Application and Services** > **Microsoft** > **Windows** > **CertificateServices-Lifecycles-System** event log 1. Look for an event indicating a new certificate enrollment (autoenrollment): - The details of the event include the certificate template on which the certificate was issued - The name of the certificate template used to issue the certificate should match the certificate template name included in the event - The certificate thumbprint and EKUs for the certificate are also included in the event - The EKU needed for proper Windows Hello for Business authentication is Kerberos Authentication, in addition to other EKUs provide by the certificate template -Certificates superseded by your new domain controller certificate generate an archive event in the event log. The archive event contains the certificate template name and thumbprint of the certificate that was superseded by the new certificate. +Certificates superseded by your new domain controller certificate generate an *archive event* in the Event Log. The archive event contains the certificate template name and thumbprint of the certificate that was superseded by the new certificate. ### Certificate Manager @@ -26,9 +26,17 @@ You can use the Certificate Manager console to validate the domain controller ha ### Certutil.exe -You can use `certutil.exe` command to view enrolled certificates in the local computer. Certutil shows enrolled and archived certificates for the local computer. From an elevated command prompt, run `certutil.exe -q -store my` to view locally enrolled certificates. +You can use `certutil.exe` command to view enrolled certificates in the local computer. Certutil shows enrolled and archived certificates for the local computer. From an elevated command prompt, run the following command: -To view detailed information about each certificate in the store, use `certutil.exe -q -v -store my` to validate automatic certificate enrollment enrolled the proper certificates. +```cmd +certutil.exe -q -store my +``` + +To view detailed information about each certificate in the store, and to validate automatic certificate enrollment enrolled the proper certificates, use the following command: + +```cmd +certutil.exe -q -v -store my +``` ### Troubleshooting @@ -36,4 +44,4 @@ Windows triggers automatic certificate enrollment for the computer during boot, Alternatively, you can forcefully trigger automatic certificate enrollment using `certreq.exe -autoenroll -q` from an elevated command prompt. -Use the event logs to monitor certificate enrollment and archive. Review the configuration, such as publishing certificate templates to issuing certification authority and the allow auto enrollment permissions. \ No newline at end of file +Use the event logs to monitor certificate enrollment and archive. Review the configuration, such as publishing certificate templates to issuing certification authority and the *allow* auto enrollment permissions. \ No newline at end of file diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/enrollment-agent-certificate-template.md b/windows/security/identity-protection/hello-for-business/deploy/includes/enrollment-agent-certificate-template.md deleted file mode 100644 index 8e3cfc064b..0000000000 --- a/windows/security/identity-protection/hello-for-business/deploy/includes/enrollment-agent-certificate-template.md +++ /dev/null @@ -1,79 +0,0 @@ ---- -ms.date: 12/15/2023 -ms.topic: include ---- - -### Configure an enrollment agent certificate template - -A certificate registration authority (CRA) is a trusted authority that validates certificate request. Once it validates the request, it presents the request to the certification authority (CA) for issuance. The CA issues the certificate, returns it to the CRA, which returns the certificate to the requesting user. Windows Hello for Business certificate trust deployments use AD FS as the CRA. - -The CRA enrolls for an *enrollment agent certificate*. Once the CRA verifies the certificate request, it signs the certificate request using its enrollment agent certificate and sends it to the CA. The Windows Hello for Business Authentication certificate template is configured to only issue certificates to certificate requests that have been signed with an enrollment agent certificate. The CA only issues a certificate for that template if the registration authority signs the certificate request. - -> [!IMPORTANT] -> Follow the procedures below based on the AD FS service account used in your environment. - -#### Create an enrollment agent certificate for Group Managed Service Accounts (GMSA) - -Sign in to a CA or management workstations with *Domain Administrator* equivalent credentials. - -1. Open the **Certification Authority** management console -1. Right-click **Certificate Templates** and select **Manage** -1. In the **Certificate Template Console**, right-click on the **Exchange Enrollment Agent (Offline request)** template details pane and select **Duplicate Template** -1. On the **Compatibility** tab: - - Clear the **Show resulting changes** check box - - Select **Windows Server 2016** from the **Certification Authority** list. - - Select **Windows 10 / Windows Server 2016** from the **Certificate Recipient** list -1. On the **General** tab: - - Type *WHFB Enrollment Agent* in **Template display name** - - Adjust the validity and renewal period to meet your enterprise's needs -1. On the **Subject** tab, select the **Supply in the request** button if it isn't already selected - - > [!NOTE] - > Group Managed Service Accounts (GMSA) do not support the *Build from this Active Directory information* option and will result in the AD FS server failing to enroll the enrollment agent certificate. You must configure the certificate template with *Supply in the request* to ensure that AD FS servers can perform the automatic enrollment and renewal of the enrollment agent certificate. - -1. On the **Cryptography** tab: - - Select **Key Storage Provider** from the **Provider Category** list - - Select **RSA** from the **Algorithm name** list - - Type *2048* in the **Minimum key size** text box - - Select **SHA256** from the **Request hash** list -1. On the **Security** tab, select **Add** -1. Select **Object Types** and select the **Service Accounts** check box. Select **OK** -1. Type *adfssvc* in the **Enter the object names to select** text box and select **OK** -1. Select the **adfssvc** from the **Group or users names** list. In the **Permissions for adfssvc** section: - - In the **Permissions for adfssvc** section, select the **Allow** check box for the **Enroll** permission - - Excluding the **adfssvc** user, clear the **Allow** check box for the **Enroll** and **Autoenroll** permissions for all other items in the **Group or users names** list - - Select **OK** -1. Close the console - -#### Create an enrollment agent certificate for a standard service account - -Sign in to a CA or management workstations with *Domain Administrator* equivalent credentials. - -1. Open the **Certification Authority** management console -1. Right-click **Certificate Templates** and select **Manage** -1. In the **Certificate Template Console**, right-click on the **Exchange Enrollment Agent (Offline request)** template details pane and select **Duplicate Template** -1. On the **Compatibility** tab: - - Clear the **Show resulting changes** check box - - Select **Windows Server 2016** from the **Certification Authority** list. - - Select **Windows 10 / Windows Server 2016** from the **Certificate Recipient** list -1. On the **General** tab: - - Type *WHFB Enrollment Agent* in **Template display name** - - Adjust the validity and renewal period to meet your enterprise's needs -1. On the **Subject** tab: - - Select the **Build from this Active Directory information** button - - Select **Fully distinguished name** from the **Subject name format** - - Select the **User Principal Name (UPN)** check box under **Include this information in alternative subject name** -1. On the **Cryptography** tab: - - Select **Key Storage Provider** from the **Provider Category** list - - Select **RSA** from the **Algorithm name** list - - Type *2048* in the **Minimum key size** text box - - Select **SHA256** from the **Request hash** list -1. On the **Security** tab, select **Add** -1. Select **Object Types** and select the **Service Accounts** check box. Select **OK** -1. Type *adfssvc* in the **Enter the object names to select** text box and select **OK** -1. Select the **adfssvc** from the **Group or users names** list. In the **Permissions for adfssvc** section: - - In the **Permissions for adfssvc** section, select the **Allow** check box for the **Enroll** permission - - Excluding the **adfssvc** user, clear the **Allow** check box for the **Enroll** and **Autoenroll** permissions for all other items in the **Group or users names** list - - Select **OK** -1. Close the console - diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/gpo-enable-whfb.md b/windows/security/identity-protection/hello-for-business/deploy/includes/gpo-enable-whfb.md new file mode 100644 index 0000000000..4a2a01ac0b --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/gpo-enable-whfb.md @@ -0,0 +1,11 @@ +--- +ms.date: 01/03/2024 +ms.topic: include +--- + +You can configure the [Use Windows Hello for Business](../../policy-settings.md#use-windows-hello-for-business) policy setting in the computer or user node of a GPO: + +- Deploying the computer node policy setting, results in all users that sign-in to the targeted devices to attempt a Windows Hello for Business enrollment +- Deploying the user node policy setting, results in only the targeted users to attempt a Windows Hello for Business enrollment + +If both user and computer policy settings are deployed, the user policy setting has precedence. diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/intro.md b/windows/security/identity-protection/hello-for-business/deploy/includes/intro.md index 89062e7d07..6f98abf51b 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/includes/intro.md +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/intro.md @@ -1,6 +1,6 @@ --- -ms.date: 12/15/2023 +ms.date: 01/03/2024 ms.topic: include --- -This document describes Windows Hello for Business functionalities or scenarios that apply to: \ No newline at end of file +**This article describes Windows Hello for Business functionalities or scenarios that apply to:** \ No newline at end of file diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/lab-based-pki-deploy.md b/windows/security/identity-protection/hello-for-business/deploy/includes/lab-based-pki-deploy.md index 2ccadb00cb..c0ad0664a4 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/includes/lab-based-pki-deploy.md +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/lab-based-pki-deploy.md @@ -1,5 +1,5 @@ --- -ms.date: 12/15/2023 +ms.date: 01/03/2024 ms.topic: include --- diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/requirements.md b/windows/security/identity-protection/hello-for-business/deploy/includes/requirements.md new file mode 100644 index 0000000000..86a5353764 --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/requirements.md @@ -0,0 +1,10 @@ +--- +ms.date: 01/03/2024 +ms.topic: include +--- + +## Requirements + +Before starting the deployment, review the requirements described in the [Plan a Windows Hello for Business Deployment](../index.md) article. + +Ensure that the following requirements are met before you begin: diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-deployment-cloud.md b/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-deployment-cloud.md index fa5e9a3489..128a9cd1a5 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-deployment-cloud.md +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-deployment-cloud.md @@ -1,6 +1,6 @@ --- -ms.date: 12/15/2023 +ms.date: 01/03/2024 ms.topic: include --- -[cloud :::image type="icon" source="../images/information.svg" border="false":::](../../hello-how-it-works-technology.md#cloud-deployment "For organizations using Microsoft Entra-only identities. Device management is usually done via Intune/MDM") +[cloud-only :::image type="icon" source="../images/information.svg" border="false":::](../index.md#deployment-models "For organizations using Microsoft Entra-only identities. Device management is usually done via Intune/MDM") diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-deployment-hybrid.md b/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-deployment-hybrid.md index d273002ddd..7ebb44bfc0 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-deployment-hybrid.md +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-deployment-hybrid.md @@ -1,6 +1,6 @@ --- -ms.date: 12/15/2023 +ms.date: 01/03/2024 ms.topic: include --- -[hybrid :::image type="icon" source="../images/information.svg" border="false":::](../../hello-how-it-works-technology.md#hybrid-deployment "For organizations using Active Directory identities synchronized to Microsoft Entra ID. Device management is usually done via Group Policy or Intune/MDM") +[hybrid :::image type="icon" source="../images/information.svg" border="false":::](../index.md#deployment-models "For organizations using Active Directory identities synchronized to Microsoft Entra ID. Device management is usually done via Group Policy or Intune/MDM") diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-deployment-onpremises.md b/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-deployment-onpremises.md index 5594bf39dd..6406e82fc4 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-deployment-onpremises.md +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-deployment-onpremises.md @@ -1,6 +1,6 @@ --- -ms.date: 12/15/2023 +ms.date: 01/03/2024 ms.topic: include --- -[on-premises :::image type="icon" source="../images/information.svg" border="false":::](../../hello-how-it-works-technology.md#on-premises-deployment "For organizations using Active Directory identities, not synchronized to Microsoft Entra ID. Device management is usually done via Group Policy") +[on-premises :::image type="icon" source="../images/information.svg" border="false":::](../index.md#deployment-models "For organizations using Active Directory identities, not synchronized to Microsoft Entra ID. Device management is usually done via Group Policy") diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-join-domain.md b/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-join-domain.md index 5e4dd851b9..512be88987 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-join-domain.md +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-join-domain.md @@ -1,6 +1,6 @@ --- -ms.date: 12/15/2023 +ms.date: 01/03/2024 ms.topic: include --- -[domain join :::image type="icon" source="../images/information.svg" border="false":::](../../hello-how-it-works-technology.md) +[domain join :::image type="icon" source="../images/information.svg" border="false":::](../index.md "Devices that are Active Directory joined don't have any dependencies on Microsoft Entra ID. Only local users accounts and Active Directory users can sign in to these devices") diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-join-entra.md b/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-join-entra.md index dbddf38006..05bbdd63e1 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-join-entra.md +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-join-entra.md @@ -1,6 +1,6 @@ --- -ms.date: 12/15/2023 +ms.date: 01/03/2024 ms.topic: include --- -[Microsoft Entra join :::image type="icon" source="../images/information.svg" border="false":::](../../hello-how-it-works-technology.md#azure-active-directory-join "Devices that are Microsoft Entra joined do not have any dependencies on Active Directory. Only local users accounts and Microsoft Entra users can sign in to these devices") +[Microsoft Entra join :::image type="icon" source="../images/information.svg" border="false":::](../index.md "Devices that are Microsoft Entra joined don't have any dependencies on Active Directory. Only local users accounts and Microsoft Entra users can sign in to these devices") diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-join-hybrid.md b/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-join-hybrid.md index 206857ace8..b878a41559 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-join-hybrid.md +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-join-hybrid.md @@ -1,6 +1,6 @@ --- -ms.date: 12/15/2023 +ms.date: 01/03/2024 ms.topic: include --- -[Microsoft Entra hybrid join :::image type="icon" source="../images/information.svg" border="false":::](../../hello-how-it-works-technology.md#hybrid-azure-ad-join "Devices that are Microsoft Entra hybrid joined don't have any dependencies on Microsoft Entra ID. Only local users accounts and Active Directory users can sign in to these devices. Active Directory users that are synchronized to Microsoft Entra ID will have single-sign on to both Active Directory and Microsoft Entra protected resources") +[Microsoft Entra hybrid join :::image type="icon" source="../images/information.svg" border="false":::](../index.md "Devices that are Microsoft Entra hybrid joined don't have any dependencies on Microsoft Entra ID. Only local users accounts and Active Directory users can sign in to these devices. Active Directory users that are synchronized to Microsoft Entra ID have single-sign on to both Active Directory and Microsoft Entra protected resources") diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-trust-cert.md b/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-trust-cert.md index 8719e2a1cc..17ffcc98b4 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-trust-cert.md +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-trust-cert.md @@ -1,6 +1,6 @@ --- -ms.date: 12/15/2023 +ms.date: 01/03/2024 ms.topic: include --- -[certificate trust :::image type="icon" source="../images/information.svg" border="false":::](../../hello-how-it-works-technology.md#certificate-trust "This trust type uses a certificate to authenticate the users to Active Directory. It's required to issue certificates to the users and to the domain controllers") \ No newline at end of file +[certificate trust :::image type="icon" source="../images/information.svg" border="false":::](../index.md#trust-types "This trust type uses a certificate to authenticate the users to Active Directory. It's required to issue certificates to the users and to the domain controllers") \ No newline at end of file diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-trust-cloud-kerberos.md b/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-trust-cloud-kerberos.md index 57fd74f5c3..58bad86a1c 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-trust-cloud-kerberos.md +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-trust-cloud-kerberos.md @@ -3,4 +3,4 @@ ms.date: 12/08/2022 ms.topic: include --- -[cloud Kerberos trust :::image type="icon" source="../images/information.svg" border="false":::](../../hello-how-it-works-technology.md#cloud-kerberos-trust "This trust type uses security keys to authenticate the users to Active Directory. It's not required to issue any certificates, making it the recommended choice for environments that don't need certificate authentication") \ No newline at end of file +[cloud Kerberos trust :::image type="icon" source="../images/information.svg" border="false":::](../index.md#trust-types "This trust type uses security keys to authenticate the users to Active Directory. It's not required to issue any certificates, making it the recommended choice for environments that don't need certificate authentication") \ No newline at end of file diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-trust-key.md b/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-trust-key.md index 3bbbe2214f..41d9b6cdf9 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-trust-key.md +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/tooltip-trust-key.md @@ -3,4 +3,4 @@ ms.date: 12/08/2022 ms.topic: include --- -[key trust :::image type="icon" source="../images/information.svg" border="false":::](../../hello-how-it-works-technology.md#key-trust "This trust type uses a raw key to authenticate the users to Active Directory. It's not required to issue certificates to users, but it's required to deploy certificates to domain controllers") \ No newline at end of file +[key trust :::image type="icon" source="../images/information.svg" border="false":::](../index.md#trust-types "This trust type uses a raw key to authenticate the users to Active Directory. It's not required to issue certificates to users, but it's required to deploy certificates to domain controllers") \ No newline at end of file diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/unpublish-superseded-templates.md b/windows/security/identity-protection/hello-for-business/deploy/includes/unpublish-superseded-templates.md index 22db188040..94d2e088de 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/includes/unpublish-superseded-templates.md +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/unpublish-superseded-templates.md @@ -1,5 +1,5 @@ --- -ms.date: 12/15/2023 +ms.date: 01/03/2024 ms.topic: include --- diff --git a/windows/security/identity-protection/hello-for-business/deploy/includes/user-experience.md b/windows/security/identity-protection/hello-for-business/deploy/includes/user-experience.md new file mode 100644 index 0000000000..e8185673e6 --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/deploy/includes/user-experience.md @@ -0,0 +1,12 @@ +--- +ms.date: 01/03/2024 +ms.topic: include +--- + +After a user signs in, the Windows Hello for Business enrollment process begins: + +1. If the device supports biometric authentication, the user is prompted to set up a biometric gesture. This gesture can be used to unlock the device and authenticate to resources that require Windows Hello for Business. The user can skip this step if they don't want to set up a biometric gesture +1. The user is prompted to use Windows Hello with the organization account. The user selects **OK** +1. The provisioning flow proceeds to the multi-factor authentication portion of the enrollment. Provisioning informs the user that it's actively attempting to contact the user through their configured form of MFA. The provisioning process doesn't proceed until authentication succeeds, fails or times out. A failed or timeout MFA results in an error and asks the user to retry +1. After a successful MFA, the provisioning flow asks the user to create and validate a PIN. This PIN must observe any PIN complexity policies configured on the device +1. The remainder of the provisioning includes Windows Hello for Business requesting an asymmetric key pair for the user, preferably from the TPM (or required if explicitly set through policy). Once the key pair is acquired, Windows communicates with the IdP to register the public key. When key registration completes, Windows Hello for Business provisioning informs the user they can use their PIN to sign-in. The user may close the provisioning application and access their desktop diff --git a/windows/security/identity-protection/hello-for-business/deploy/index.md b/windows/security/identity-protection/hello-for-business/deploy/index.md index 46c44a5c62..061c4a62e1 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/index.md +++ b/windows/security/identity-protection/hello-for-business/deploy/index.md @@ -1,65 +1,310 @@ --- -title: Windows Hello for Business Deployment Overview -description: Use this deployment guide to successfully deploy Windows Hello for Business in an existing environment. -ms.date: 02/15/2022 +title: Plan a Windows Hello for Business Deployment +description: Learn about the role of each component within Windows Hello for Business and how certain deployment decisions affect other aspects of your infrastructure. +ms.date: 01/02/2024 ms.topic: overview -appliesto: --- -# Windows Hello for Business Deployment Overview +# Plan a Windows Hello for Business deployment -Windows Hello for Business is the springboard to a world without passwords. It replaces username and password sign-in to Windows with strong user authentication based on an asymmetric key pair. +This planning guide helps you understand the different topologies, architectures, and components that encompass a Windows Hello for Business infrastructure. -This deployment overview is to guide you through deploying Windows Hello for Business. Your first step should be to use the Passwordless Wizard in the [Microsoft 365 admin center](https://admin.microsoft.com/AdminPortal/Home#/modernonboarding/passwordlesssetup) or the [Planning a Windows Hello for Business Deployment](../hello-planning-guide.md) guide to determine the right deployment model for your organization. +This guide explains the role of each component within Windows Hello for Business and how certain deployment decisions affect other aspects of the infrastructure. -Once you've chosen a deployment model, the deployment guide for that model will provide you with the information needed to successfully deploy Windows Hello for Business in your environment. Read the [Windows Hello for Business Deployment Prerequisite Overview](requirements.md) for a summary of the prerequisites for each different Windows Hello for Business deployment model. +> [!TIP] +> If you have a Microsoft Entra ID tenant, you can use our online, interactive Passwordless Wizard which walks through the same choices instead of using our manual guide below. The Passwordless Wizard is available in the [Microsoft 365 admin center](https://admin.microsoft.com/AdminPortal/Home#/modernonboarding/passwordlesssetup). -## Requirements +## Using this guide -This guide assumes that baseline infrastructure exists which meets the requirements for your deployment. For either hybrid or on-premises deployments, it is expected that you have: +There are many options available for deploying Windows Hello for Business, ensuring compatibility with various organizational infrastructures. While the deployment process may appear complex, most organizations will find that they have already implemented the necessary infrastructure. It is important to note that Windows Hello for Business is a distributed system and requires proper planning across multiple teams within an organization. -- A well-connected, working network -- Internet access -- Multi-factor Authentication is required during Windows Hello for Business provisioning -- Proper name resolution, both internal and external names -- Active Directory and an adequate number of domain controllers per site to support authentication -- Active Directory Certificate Services 2012 or later (Note: certificate services aren't needed for cloud Kerberos trust deployments) -- One or more workstation computers running Windows 10, version 1703 or later +This guide aims to simplify the deployment process by helping you make informed decisions about each aspect of your Windows Hello for Business deployment. It provides information on the options available and assists in selecting the deployment approach that best suits your environment. -If you're installing a server role for the first time, ensure the appropriate server operating system is installed, updated with the latest patches, and joined to the domain. This document provides guidance to install and configure the specific roles on that server. +### How to proceed -Don't begin your deployment until the hosting servers and infrastructure (not roles) identified in your prerequisite worksheet are configured and properly working. +Read this document and record your decisions. When finished, you should have all the necessary information to evaluate the available options and to determine requirements for your Windows Hello for Business deployment. -## Deployment and trust models +There are seven main areas to consider when planning a Windows Hello for Business deployment: -Windows Hello for Business has three deployment models: Microsoft Entra cloud only, hybrid, and on-premises. Hybrid has three trust models: *Key Trust*, *Certificate Trust*, and *cloud Kerberos trust*. On-premises deployment models only support *Key Trust* and *Certificate Trust*. +> [!div class="checklist"] +> +> - [Deployment options](#deployment-options) +> - [Public Key Infrastructure (PKI) requirements](#pki-requirements) +> - [Authentication to Microsoft Entra ID requirements](#authentication-to-microsoft-entra-id) +> - [Device configuration options](#device-configuration-options) +> - [Licensing for cloud services requirements](#licensing-for-cloud-services-requirements) +> - [Operating System requirements](#operating-system-requirements) +> - [Prepare users](#prepare-users) -Hybrid deployments are for enterprises that use Microsoft Entra ID. On-premises deployments are for enterprises who exclusively use on-premises Active Directory. Remember that the environments that use Microsoft Entra ID must use the hybrid deployment model for all domains in that forest. +## Deployment options -The trust model determines how you want users to authenticate to the on-premises Active Directory: +The goal of Windows Hello for Business is to enable deployments for all organizations of any size or scenario. To provide this type of granular deployment, Windows Hello for Business offers a diverse choice of deployment options. -- The key-trust model is for enterprises who don't want to issue end-entity certificates to their users and have an adequate number of 2016 domain controllers in each site to support authentication. This still requires Active Directory Certificate Services for domain controller certificates. -- The cloud-trust model is also for hybrid enterprises who don't want to issue end-entity certificates to their users and have an adequate number of 2016 domain controllers in each site to support authentication. This trust model is simpler to deploy than key trust and doesn't require Active Directory Certificate Services. We recommend using **cloud Kerberos trust** instead of **Key Trust** if the clients in your enterprise support it. -- The certificate-trust model is for enterprises that *do* want to issue end-entity certificates to their users and have the benefits of certificate expiration and renewal, similar to how smart cards work today. -- The certificate trust model also supports enterprises, which aren't ready to deploy Windows Server 2016 Domain Controllers. +### Deployment models -> [!NOTE] -> RDP does not support authentication with Windows Hello for Business Key Trust or cloud Kerberos trust deployments as a supplied credential. RDP is only supported with certificate trust deployments as a supplied credential at this time. Windows Hello for Business Key Trust and cloud Kerberos trust can be used with [Remote Credential Guard](../../remote-credential-guard.md). +It's fundamentally important to understand which deployment model to use for a successful deployment. Some aspects of the deployment might have already been decided for you based on your current infrastructure. -Following are the various deployment guides and models included in this topic: +There are three deployment models from which you can choose: -- [Microsoft Entra hybrid joined cloud Kerberos trust Deployment](hybrid-cloud-kerberos-trust.md) -- [Microsoft Entra hybrid joined Key Trust Deployment](hybrid-key-trust.md) -- [Microsoft Entra hybrid joined Certificate Trust Deployment](hybrid-cert-trust.md) -- [Microsoft Entra join Single Sign-on Deployment Guides](../hello-hybrid-aadj-sso.md) -- [On Premises Key Trust Deployment](hybrid-cloud-kerberos-trust.md) -- [On Premises Certificate Trust Deployment](on-premises-cert-trust.md) +| | Deployment model | Description | +|--|--|--| +| **🔲** | **Cloud-only** | For organizations that only have cloud identities and don't access on-premises resources. These organizations typically join their devices to the cloud and exclusively use resources in the cloud such as SharePoint Online, OneDrive, and others. Also, since the users don't use on-premises resources, they don't need certificates for things like VPN because everything they need is hosted in cloud services. | +| **🔲** | **Hybrid** | For organizations that have identities synchronized from Active Directory to Microsoft Entra ID. These organizations use applications registered in Microsoft Entra ID, and want a single sign-on (SSO) experience for both on-premises and Microsoft Entra resources. | +| **🔲** | **On-premises** | For organizations that don't have cloud identities or use applications hosted in Microsoft Entra ID. These organizations use on-premises applications, integrated in Active Directory, and want an SSO user experiences when accessing them. | -For Windows Hello for Business hybrid [certificate trust prerequisites](/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust#directory-synchronization) and [key trust prerequisites](/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust#directory-synchronization) deployments, you'll need Microsoft Entra Connect to synchronize user accounts in the on-premises Active Directory with Microsoft Entra ID. For on-premises deployments, both key and certificate trust, use the Azure MFA server where the credentials aren't synchronized to Microsoft Entra ID. Learn how to [deploy Multifactor Authentication Services (MFA) for key trust](on-premises-key-trust-mfa.md) and [for certificate trust](on-premises-cert-trust-mfa.md) deployments. +>[!NOTE] +> +>- Main use case of On-Premises deployment is for "Enhanced Security Administrative Environments" also known as "Red Forests" +>- Migration from on-premise to hybrid deployment requires redeployment -## Provisioning +### Trust types -Windows Hello for Business provisioning begins immediately after the user has signed in, after the user profile is loaded, but before the user receives their desktop. Windows only launches the provisioning experience if all the prerequisite checks pass. You can determine the status of the prerequisite checks by viewing the **User Device Registration** in the **Event Viewer** under **Applications and Services Logs\Microsoft\Windows**. +A deployment's trust type defines how Windows Hello for Business clients **authenticate to Active Directory**. The trust type doesn't affect authentication to Microsoft Entra ID. For this reason, the trust type isn't applicable to a cloud-only deployment model. -> [!NOTE] -> You must allow access to the URL `account.microsoft.com` to initiate Windows Hello for Business provisioning. This URL launches the subsequent steps in the provisioning process and is required to successfully complete Windows Hello for Business provisioning. This URL doesn't require any authentication and as such, doesn't collect any user data. +Windows Hello for Business authentication to Microsoft Entra ID always uses the key, not a certificate (excluding smart card authentication in a federated environment). + +The trust type determines whether you issue authentication certificates to your users. One trust model isn't more secure than the other. + +The deployment of certificates to users and Domain Controllers requires more configuration and infrastructure, which could also be a factor to consider in your decision. More infrastructure needed for certificate-trust deployments includes a certificate registration authority. In a federated environment, you must activate the Device Writeback option in Microsoft Entra Connect. + +There are three trust types from which you can choose: + +|| Trust type | Description | +|--|--|--| +| **🔲**| **Cloud Kerberos**| Users authenticate to Active Directory by requesting a TGT from Microsoft Entra ID, using Microsoft Entra Kerberos. The on-premises domain controllers are still responsible for Kerberos service tickets and authorization. Cloud Kerberos trust uses the same infrastructure required for FIDO2 security key sign-in, and it can be used for new or existing Windows Hello for Business deployments. | +| **🔲**| **Key**| Users authenticate to the on-premises Active Directory using a device-bound key (hardware or software) created during the Windows Hello provisioning experience. It requires to distribute certificates to domain controllers. | +| **🔲**| **Certificate**| The certificate trust type issues authentication certificates to users. Users authenticate using a certificate requested using a device-bound key (hardware or software) created during the Windows Hello provisioning experience. | + +*Key trust* and *certificate trust* use certificate authentication-based Kerberos when requesting kerberos ticket-granting-tickets (TGTs) for on-premises authentication. This type of authentication requires a PKI for DC certificates, and requires end-user certificates for certificate trust. + +The goal of Windows Hello for Business cloud Kerberos trust is to provide a simpler deployment experience, when compared to the other trust types: + +- No need to deploy a public key infrastructure (PKI) or to change an existing PKI +- No need to synchronize public keys between Microsoft Entra ID and Active Directory for users to access on-premises resources. There isn't any delay between the user's Windows Hello for Business provisioning, and being able to authenticate to Active Directory +- [FIDO2 security key sign-in][ENTRA-1] can be deployed with minimal extra setup + +> [!TIP] +> Windows Hello for Business cloud Kerberos trust is the recommended deployment model when compared to the *key trust model*. It is also the preferred deployment model if you do not need to support certificate authentication scenarios. + +Cloud Kerberos trust requires the deployment of Microsoft Entra Kerberos. For more information about how Microsoft Entra Kerberos enables access to on-premises resources, see [enabling passwordless security key sign-in to on-premises resources][ENTRA-1]. + +## PKI requirements + +Cloud Kerberos trust is the only hybrid deployment option that doesn't require the deployment of any certificates. The other hybrid and on-premises models depend on an enterprise PKI as a trust anchor for authentication: + +- Domain controllers for hybrid and on-premises deployments need a certificate for Windows devices to trust the domain controller as legitimate +- Deployments using the certificate trust type require an enterprise PKI and a certificate registration authority (CRA) to issue authentication certificates to users. AD FS is used as a CRA +- Hybrid deployments might need to issue VPN certificates to users to enable connectivity on-premises resources + +| | Deployment model | Trust type | PKI required? | +|--|--|--|--| +| **🔲** | **Cloud-only** | n/a | no | +| **🔲** | **Hybrid** | Cloud Kerberos | no | +| **🔲** | **Hybrid** | Key | yes | +| **🔲** | **Hybrid** | Certificate | yes | +| **🔲** | **On-premises** | Key | yes | +| **🔲** | **On-premises** | Certificate | yes | + +## Authentication to Microsoft Entra ID + +Users can authenticate to Microsoft Entra ID using federated authentication or cloud (nonfederated) authentication. Requirements vary based on trust type: + +| | Deployment model | Trust type | Authentication to Microsoft Entra ID | Requirements | +|--|--|--|--|--| +| **🔲** | **Cloud-only** | n/a | Cloud authentication | n/a | +| **🔲** | **Cloud-only** | n/a | Federated authentication | Third-party federation service | +| **🔲** | **Hybrid** | Cloud Kerberos trust | Cloud authentication | Password hash sync (PHS) or Pass-through authentication (PTA) | +| **🔲** | **Hybrid** | Cloud Kerberos trust | Federated authentication | AD FS or third-party federation service | +| **🔲** | **Hybrid** | Key trust | Cloud authentication | Password hash sync (PHS) or Pass-through authentication (PTA) | +| **🔲** | **Hybrid** | Key trust | Federated authentication | AD FS or third-party federation service | +| **🔲** | **Hybrid** | Certificate trust | Federated authentication | This deployment model doesn't support PTA or PHS. Active Directory must be federated with Microsoft Entra ID using AD FS| + +To learn more: + +- [Federation with Microsoft Entra ID][ENTRA-10] +- [Password hash synchronization (PHS)][ENTRA-6] +- [Pass-through authentication (PTA)][ENTRA-7] + +### Device registration + +For on-premises deployments, the server running the Active Directory Federation Services (AD FS) role is responsible for device registration. For cloud-only and hybrid deployments, devices must register in Microsoft Entra ID. + +| Deployment model | Supported join type | Device registration service provider | +|-|-|-| +| **Cloud-only** |Microsoft Entra joined
                            Microsoft Entra registered|Microsoft Entra ID | +| **Hybrid** |Microsoft Entra joined
                            Microsoft Entra hybrid joined
                            Microsoft Entra registered|Microsoft Entra ID| +| **On-premises** | Active Directory domain joined | AD FS | + +> [!IMPORTANT] +> For *Microsoft Entra hybrid joined* guidance, review [Plan your Microsoft Entra hybrid join implementation][ENTRA-5]. + +### Multifactor authentication + +The goal of Windows Hello for Business is to move organizations away from passwords by providing them with a *strong credential* that enables easy two-factor authentication. The built-in provisioning experience accepts the user's weak credentials (username and password) as the first factor authentication. However, the user must provide a second factor of authentication before Windows provisions a strong credential: + +- For cloud-only and hybrid deployments, there are different choices for multifactor authentication, including [Microsoft Entra MFA][ENTRA-1] +- On-premises deployments must use a multifactor option that can integrate as an AD FS multifactor adapter. Organizations can choose from third-party options that offer an AD FS MFA adapter. For more information, see [Microsoft and third-party additional authentication methods][SER-2] + +> [!IMPORTANT] +> As of July 1, 2019, Microsoft doesn't offer MFA Server for new deployments. New deployments that require multifactor authentication should use cloud-based Microsoft Entra multifactor authentication. Existing deployment where the MFA Server was activated prior to July 1, 2019 can download the latest version, future updates, and generate activation credentials. For more information, see [Getting started with the Azure Multi-Factor Authentication Server][ENTRA-2]. + +|| Deployment model | MFA options | +|--|--|--| +| **🔲** | **Cloud-only** | Microsoft Entra MFA | +| **🔲** | **Cloud-only** | Third-party MFA via Microsoft Entra ID custom controls or federation | +| **🔲** | **Hybrid** | Microsoft Entra MFA | +| **🔲** | **Hybrid** | Third-party MFA via Microsoft Entra ID custom controls or federation| +| **🔲** | **On-premises** | AD FS MFA adapter | + +For more information how to configure Microsoft Entra multifactor authentication, see [Configure Microsoft Entra multifactor authentication settings][ENTRA-4]. + +For more information how to configure AD FS to provide multifactor authentication, see [Configure Azure MFA as authentication provider with AD FS][SER-1]. + +#### MFA and federated authentication + +It's possible for federated domains to configure the *FederatedIdpMfaBehavior* flag. The flag instructs Microsoft Entra ID to accept, enforce, or reject the MFA challenge from the federated IdP. For more information, see [federatedIdpMfaBehavior values](/graph/api/resources/internaldomainfederation#federatedidpmfabehavior-values). To check this setting, use the following PowerShell command: + +```powershell +Connect-MgGraph +$DomainId = "" +Get-MgDomainFederationConfiguration -DomainId $DomainId |fl +``` + +To reject the MFA claim from the federated IdP, use the following command. This change impacts all MFA scenarios for the federated domain: + +```powershell +Update-MgDomainFederationConfiguration -DomainId $DomainId -FederatedIdpMfaBehavior rejectMfaByFederatedIdp +``` + +If you configure the flag with a value of either `acceptIfMfaDoneByFederatedIdp` (default) or `enforceMfaByFederatedIdp`, you must verify that your federated IDP is correctly configured and working with the MFA adapter and provider used by your IdP. + +### Key registration + +The built-in Windows Hello for Business provisioning experience creates a device-bound asymmetric key pair as the user's credentials. The private key is protected by the device's security modules. The credential is a *user key*, not a *device key*. The provisioning experience registers the user's public key with the identity provider: + +| Deployment model | Key registration service provider | +|-|-| +| **Cloud-only** | Microsoft Entra ID | +| **Hybrid** | Microsoft Entra ID | +| **On-premises** | AD FS | + +### Directory synchronization + +Hybrid and on-premises deployments use directory synchronization, however, each for a different purpose: + +- Hybrid deployments use [Microsoft Entra Connect Sync][ENTRA-3] to synchronize Active Directory identities (users and devices) or credentials between itself and Microsoft Entra ID. During the Window Hello for Business provisioning process, users register the public portion of their Windows Hello for Business credential with Microsoft Entra ID. Microsoft Entra Connect Sync synchronizes the Windows Hello for Business public key to Active Directory. This synchronization enables SSO to Microsoft Entra ID and its federated components. + > [!IMPORTANT] + > Windows Hello for Business is tied between a user and a device. Both the user and device object must be synchronized between Microsoft Entra ID and Active Directory. +- On-premises deployments use directory synchronization to import users from Active Directory to the Azure MFA server, which sends data to the MFA cloud service to perform the verification + +| Deployment model | Directory sync options | +|-|-| +| **Cloud-only** | n/a | +| **Hybrid** | Microsoft Entra Connect Sync| +| **On-premises** | Azure MFA server | + +## Device configuration options + +Windows Hello for Business provides a rich set of granular policy settings. There are two main options to configure Windows Hello for Business: configuration service provider (CSP) and group policy (GPO). + +- The CSP option is ideal for devices that are managed through a Mobile Device Management (MDM) solution, like Microsoft Intune. CSPs can also be configured with [provisioning packages][WIN-1] +- GPO can be used to configure domain joined devices and where devices aren't managed via MDM + +|| Deployment model | Device configuration options| +|--|--|--| +| **🔲** | **Cloud-only** | CSP | +| **🔲** | **Cloud-only** | GPO (local) | +| **🔲** | **Hybrid** | CSP | +| **🔲** | **Hybrid** | GPO (Active Directory or local) | +| **🔲** | **On-premises** | CSP | +| **🔲** | **On-premises** | GPO (Active Directory or local) | + +## Licensing for cloud services requirements + +Here are some considerations regarding licensing requirements for cloud services: + +- Windows Hello for Business doesn't require a Microsoft Entra ID P1 or P2 subscription. However, some dependencies, such as [MDM automatic enrollment][MEM-1] and [Conditional Access][ENTRA-8] do + - Devices managed via MDM don't require a Microsoft Entra ID P1 or P2 subscription. By forgoing the subscription, users must manually enroll devices in the MDM solution, such as Microsoft Intune or a supported third-party MDM +- You can deploy Windows Hello for Business using the Microsoft Entra ID Free tier. All Microsoft Entra ID Free accounts can use Microsoft Entra multifactor authentication for the Windows passwordless features + - Some Microsoft Entra multifactor authentication features require a license. For more information, see [Features and licenses for Microsoft Entra multifactor authentication][ENTRA-9]. +- Enrolling a certificate using the AD FS registration authority requires devices to authenticate to the AD FS server, which requires device write-back, a Microsoft Entra ID P1 or P2 feature + +|| Deployment model | Trust type | Cloud services licenses (minimum)| +|--|--|--|--| +| **🔲** | **Cloud-only** | n/a | not required | +| **🔲** | **Hybrid** | Cloud Kerberos | not required | +| **🔲** | **Hybrid** | Key| not required | +| **🔲** | **Hybrid** | Certificate | Microsoft Entra ID P1 | +| **🔲** | **On-premises** | Key | Azure MFA, if used as MFA solution | +| **🔲** | **On-premises** | Certificate | Azure MFA, if used as MFA solution | + +## Operating System requirements + +### Windows requirements + +All supported Windows versions can be used with Windows Hello for Business. However, cloud Kerberos trust requires minimum versions: + +|| Deployment model | Trust type | Windows version| +|--|--|--|--| +| **🔲** | **Cloud-only** | n/a | All supported versions | +| **🔲** | **Hybrid** | Cloud Kerberos | - Windows 10 21H2, with [KB5010415][KB-1] and later
                            - Windows 11 21H2, with [KB5010414][KB-2] and later | +| **🔲** | **Hybrid** | Key | All supported versions | +| **🔲** | **Hybrid** | Certificate | All supported versions | +| **🔲** | **On-premises** | Key| All supported versions | +| **🔲** | **On-premises** | Certificate | All supported versions | + +### Windows Server requirements + +All supported Windows Server versions can be used with Windows Hello for Business as Domain Controller. However, cloud Kerberos trust requires minimum versions: + +| | Deployment model | Trust type | Domain Controller OS version | +|--|--|--|--| +| **🔲** | **Cloud-only** | n/a | All supported versions | +| **🔲** | **Hybrid** | Cloud Kerberos | - Windows Server 2016, with [KB3534307][KB-3] and later
                            - Windows Server 2019, with [KB4534321][KB-4] and later
                            - Windows Server 2022 | +| **🔲** | **Hybrid** | Key | All supported versions | +| **🔲** | **Hybrid** | Certificate | All supported versions | +| **🔲** | **On-premises** | Key | All supported versions | +| **🔲** | **On-premises** | Certificate | All supported versions | + +## Prepare users + +When you are ready to enable Windows Hello for Business in your organization, make sure to prepare the users by explaining how to provision and use Windows Hello. + +To learn more, see [Prepare users](prepare-users.md). + +## Next steps + +Now that you've read about the different deployment options and requirements, you can choose the implementation that best suits your organization. + +> [!div class="op_multi_selector" title1="Deployment model:" title2="Trust type:"] +> To learn more about the deployment process, chose a deployment model and trust type from the following drop-down lists: +> +> - [(cloud-only|n/a)](cloud-only.md) +> - [(hybrid | cloud Kerberos trust)](hybrid-cloud-kerberos-trust.md) +> - [(hybrid | key trust)](hybrid-key-trust.md) +> - [(hybrid | certificate trust)](hybrid-cert-trust.md) +> - [(on-premises | key trust)](on-premises-key-trust.md) +> - [(on-premises | certificate trust)](on-premises-cert-trust.md) + + + +[ENTRA-1]: /entra/identity/authentication/concept-mfa-howitworks +[ENTRA-2]: /entra/identity/authentication/howto-mfaserver-deploy +[ENTRA-3]: /entra/identity/hybrid/connect/how-to-connect-sync-whatis +[ENTRA-4]: /entra/identity/authentication/howto-mfa-mfasettings +[ENTRA-5]: /entra/identity/devices/hybrid-join-plan +[ENTRA-6]: /entra/identity/hybrid/connect/whatis-phs +[ENTRA-7]: /entra/identity/hybrid/connect/how-to-connect-pta +[ENTRA-8]: /entra/identity/conditional-access/overview +[ENTRA-9]: /entra/identity/authentication/concept-mfa-licensing +[ENTRA-10]: /entra/identity/hybrid/connect/whatis-fed + +[SER-1]: /windows-server/identity/ad-fs/operations/configure-ad-fs-2016-and-azure-mfa +[SER-2]: /windows-server/identity/ad-fs/operations/configure-additional-authentication-methods-for-ad-fs#microsoft-and-third-party-additional-authentication-methods + +[KB-1]: https://support.microsoft.com/topic/5010415 +[KB-2]: https://support.microsoft.com/topic/5010414 +[KB-3]: https://support.microsoft.com/topic/4534307 +[KB-4]: https://support.microsoft.com/topic/4534321 +[MEM-1]: /mem/intune/enrollment/quickstart-setup-auto-enrollment +[WIN-1]: /windows/configuration/provisioning-packages/how-it-pros-can-use-configuration-service-providers#csps-in-windows-configuration-designer diff --git a/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-adfs.md b/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-adfs.md index 1757f9c6b1..335e4d5cb6 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-adfs.md +++ b/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-adfs.md @@ -1,180 +1,44 @@ --- -title: Prepare and deploy Active Directory Federation Services in an on-premises certificate trust model -description: Learn how to configure Active Directory Federation Services to support the Windows Hello for Business on-premises certificate trust model. -ms.date: 12/15/2023 -appliesto: -- ✅ Windows 11 -- ✅ Windows 10 -- ✅ Windows Server 2022 -- ✅ Windows Server 2019 -- ✅ Windows Server 2016 +title: Configure Active Directory Federation Services in an on-premises certificate trust model +description: Learn how to configure Active Directory Federation Services (AD FS) to support the Windows Hello for Business on-premises certificate trust model. +ms.date: 01/03/2024 ms.topic: tutorial --- # Prepare and deploy Active Directory Federation Services - on-premises certificate trust -[!INCLUDE [apply-to-on-premises-cert-trust-entra](includes/apply-to-on-premises-cert-trust-entra.md)] +[!INCLUDE [apply-to-on-premises-cert-trust-entra](includes/apply-to-on-premises-cert-trust.md)] -Windows Hello for Business works exclusively with the Active Directory Federation Service (AD FS) role included with Windows Server. The on-premises certificate trust deployment model uses AD FS for *certificate enrollment* and *device registration*. +Windows Hello for Business works exclusively with the Active Directory Federation Service (AD FS) role included with Windows Server. The on-premises certificate trust deployment model uses AD FS for *certificate enrollment* (CRA) and *device registration*. -The following guidance describes the deployment of a new instance of AD FS using the Windows Information Database (WID) as the configuration database.\ -WID is ideal for environments with no more than **30 federation servers** and no more than **100 relying party trusts**. If your environment exceeds either of these factors, or needs to provide *SAML artifact resolution*, *token replay detection*, or needs AD FS to operate as a federated provider role, then the deployment requires the use of SQL as a configuration database.\ -To deploy AD FS using SQL as its configuration database, review the [Deploying a Federation Server Farm](/windows-server/identity/ad-fs/deployment/deploying-a-federation-server-farm) checklist. +[!INCLUDE [adfs-validate](includes/adfs-validate.md)] -A new AD FS farm should have a minimum of two federation servers for proper load balancing, which can be accomplished with external networking peripherals, or with using the Network Load Balancing Role included in Windows Server. - -Prepare the AD FS deployment by installing and **updating** two Windows Servers. - -## Enroll for a TLS server authentication certificate - -Typically, a federation service is an edge facing role. However, the federation services and instance used with the on-premises deployment of Windows Hello for Business does not need Internet connectivity. - -The AD FS role needs a *server authentication* certificate for the federation services, and you can use a certificate issued by your enterprise (internal) CA. The server authentication certificate should have the following names included in the certificate, if you are requesting an individual certificate for each node in the federation farm: - - - **Subject Name**: the internal FQDN of the federation server - - **Subject Alternate Name**: the federation service name (e.g. *sts.corp.contoso.com*) or an appropriate wildcard entry (e.g. *\*.corp.contoso.com*) - -The federation service name is set when the AD FS role is configured. You can choose any name, but that name must be different than the name of the server or host. For example, you can name the host server *adfs* and the federation service *sts*. In this example, the FQDN of the host is *adfs.corp.contoso.com* and the FQDN of the federation service is *sts.corp.contoso.com*. - -You can also issue one certificate for all hosts in the farm. If you chose this option, leave the subject name *blank*, and include all the names in the subject alternate name when creating the certificate request. All names should include the FQDN of each host in the farm and the federation service name. - -When creating a wildcard certificate, mark the private key as exportable, so that the same certificate can be deployed across each federation server and web application proxy within the AD FS farm. Note that the certificate must be trusted (chain to a trusted root CA). Once you have successfully requested and enrolled the server authentication certificate on one node, you can export the certificate and private key to a PFX file using the Certificate Manager console. You can then import the certificate on the remaining nodes in the AD FS farm. - -Be sure to enroll or import the certificate into the AD FS server's computer certificate store. Also, ensure all nodes in the farm have the proper TLS server authentication certificate. -### AD FS authentication certificate enrollment - -Sign-in the federation server with *domain administrator* equivalent credentials. - -1. Start the Local Computer **Certificate Manager** (certlm.msc) -1. Expand the **Personal** node in the navigation pane -1. Right-click **Personal**. Select **All Tasks > Request New Certificate** -1. Select **Next** on the **Before You Begin** page -1. Select **Next** on the **Select Certificate Enrollment Policy** page -1. On the **Request Certificates** page, select the **Internal Web Server** check box -1. Select the **⚠️ More information is required to enroll for this certificate. Click here to configure settings** link - :::image type="content" source="images/hello-internal-web-server-cert.png" lightbox="images/hello-internal-web-server-cert.png" alt-text="Screenshot that shows example of Certificate Properties Subject Tab - This is what shows when you select the above link."::: -1. Under **Subject name**, select **Common Name** from the **Type** list. Type the FQDN of the computer hosting the AD FS role and then select **Add** -1. Under **Alternative name**, select **DNS** from the **Type** list. Type the FQDN of the name that you will use for your federation services (*sts.corp.contoso.com*). The name you use here MUST match the name you use when configuring the AD FS server role. Select **Add** and **OK** when finished -1. Select **Enroll** - -A server authentication certificate should appear in the computer's personal certificate store. - -## Deploy the AD FS role - -AD FS provides the following services to support Windows Hello for Business on-premises deployments in a certificate trust model: - -- Device registration -- Key registration -- Certificate registration authority (CRA) - ->[!IMPORTANT] -> Finish the entire AD FS configuration on the first server in the farm before adding the second server to the AD FS farm. Once complete, the second server receives the configuration through the shared configuration database when it is added the AD FS farm. - -Sign-in the federation server with *Enterprise Administrator* equivalent credentials. - -1. Start **Server Manager**. Select **Local Server** in the navigation pane -1. Select **Manage > Add Roles and Features** -1. Select **Next** on the **Before you begin** page -1. On the **Select installation type** page, select **Role-based or feature-based installation > Next** -1. On the **Select destination server** page, choose **Select a server from the server pool**. Select the federation server from the **Server Pool** list and **Next** -1. On the **Select server roles** page, select **Active Directory Federation Services** and **Next** -1. Select **Next** on the **Select features** page -1. Select **Next** on the **Active Directory Federation Service** page -1. Select **Install** to start the role installation - -## Review to validate the AD FS deployment - -Before you continue with the deployment, validate your deployment progress by reviewing the following items: - -> [!div class="checklist"] -> * Confirm the AD FS farm uses the correct database configuration -> * Confirm the AD FS farm has an adequate number of nodes and is properly load balanced for the anticipated load -> * Confirm **all** AD FS servers in the farm have the latest updates installed -> * Confirm all AD FS servers have a valid server authentication certificate - -## Device registration service account prerequisites - -The use of Group Managed Service Accounts (GMSA) is the preferred way to deploy service accounts for services that support them. GMSAs have security advantages over normal user accounts because Windows handles password management. This means the password is long, complex, and changes periodically. AD FS supports GMSAs, and it should be configured using them for additional security. - -GSMA uses the *Microsoft Key Distribution Service* that is located on the domain controllers. Before you can create a GSMA, you must first create a root key for the service. You can skip this if your environment already uses GSMA. - -### Create KDS Root Key - -Sign-in a domain controller with *Enterprise Administrator* equivalent credentials. - -Start an elevated PowerShell console and execute the following command: -```PowerShell -Add-KdsRootKey -EffectiveTime (Get-Date).AddHours(-10) -``` - -## Configure the Active Directory Federation Service Role - -Use the following procedures to configure AD FS. - -Sign-in to the federation server with *Domain Administrator* equivalent credentials. These procedures assume you are configuring the first federation server in a federation server farm. - -1. Start **Server Manager** -1. Select the notification flag in the upper right corner and select **Configure the federation services on this server** -1. On the **Welcome** page, select **Create the first federation server farm > Next** -1. On the **Connect to Active Directory Domain Services** page, select **Next** -1. On the **Specify Service Properties** page, select the recently enrolled or imported certificate from the **SSL Certificate** list. The certificate is likely named after your federation service, such as *sts.corp.contoso.com* -1. Select the federation service name from the **Federation Service Name** list -1. Type the *Federation Service Display Name* in the text box. This is the name users see when signing in. Select **Next** -1. On the **Specify Service Account** page, select **Create a Group Managed Service Account**. In the **Account Name** box, type *adfssvc* -1. On the **Specify Configuration Database** page, select **Create a database on this server using Windows Internal Database** and select **Next** -1. On the **Review Options** page, select **Next** -1. On the **Pre-requisite Checks** page, select **Configure** -1. When the process completes, select **Close** +[!INCLUDE [adfs-deploy](includes/adfs-deploy.md)] > [!NOTE] > For AD FS 2019 and later in a certificate trust model, a known PRT issue exists. You may encounter this error in AD FS Admin event logs: Received invalid Oauth request. The client 'NAME' is forbidden to access the resource with scope 'ugs'. To remediate this error: > > 1. Launch AD FS management console. Browse to ***Services > Scope Descriptions** -> 2. Right-click **Scope Descriptions** and select **Add Scope Description** -> 3. Under name type *ugs* and select **Apply > OK** -> 4. Launch PowerShell as an administrator and execute the following commands: -> ```PowerShell -> $id = (Get-AdfsApplicationPermission -ServerRoleIdentifiers 'http://schemas.microsoft.com/ws/2009/12/identityserver/selfscope' | ?{ $_.ClientRoleIdentifier -eq '38aa3b87-a06d-4817-b275-7a316988d93b' }).ObjectIdentifier -> Set-AdfsApplicationPermission -TargetIdentifier $id -AddScope 'ugs' -> ``` -> 7. Restart the AD FS service -> 8. Restart the client. User should be prompted to provision Windows Hello for Business - -### Add the AD FS service account to the *Key Admins* group - -During Windows Hello for Business enrollment, the public key is registered in an attribute of the user object in Active Directory. To ensure that the AD FS service can add and remove keys are part of its normal workflow, it must be a member of the *Key Admins* global group. - -Sign-in to a domain controller or management workstation with *Domain Administrator* equivalent credentials. - -1. Open **Active Directory Users and Computers** -1. Select the **Users** container in the navigation pane -1. Right-click **Key Admins** in the details pane and select **Properties** -1. Select the **Members > Add…** -1. In the **Enter the object names to select** text box, type *adfssvc*. Select **OK** -1. Select **OK** to return to **Active Directory Users and Computers** -1. Change to server hosting the AD FS role and restart it - -Sign-in to the federation server with *Enterprise Administrator* equivalent credentials. These instructions assume you are configuring the first federation server in a federation server farm. - -1. Open the **AD FS management** console -1. In the navigation pane, expand **Service**. Select **Device Registration** -1. In the details pane, select **Configure device registration** -1. In the **Configure Device Registration** dialog, Select **OK** - -:::image type="content" source="images/adfs-device-registration.png" lightbox="images/adfs-device-registration.png" alt-text="Screenshot that shows AD FS device registration: configuration of the service connection point."::: - -Triggering device registration from AD FS, creates the service connection point (SCP) in the Active Directory configuration partition. The SCP is used to store the device registration information that Windows clients will automatically discover. - -:::image type="content" source="images/adfs-scp.png" lightbox="images/adfs-scp.png" alt-text="Screenshot that shows AD FS device registration: service connection point object created by AD FS."::: +> 1. Right-click **Scope Descriptions** and select **Add Scope Description** +> 1. Under name type *ugs* and select **Apply > OK** +> 1. Launch PowerShell as an administrator and execute the following commands: +> +> ```PowerShell +> $id = (Get-AdfsApplicationPermission -ServerRoleIdentifiers 'http://schemas.microsoft.com/ws/2009/12/identityserver/selfscope' | ?{ $_.ClientRoleIdentifier -eq '38aa3b87-a06d-4817-b275-7a316988d93b' }).ObjectIdentifier +> Set-AdfsApplicationPermission -TargetIdentifier $id -AddScope 'ugs' +> ``` +> +> 1. Restart the AD FS service +> 1. Restart the client. User should be prompted to provision Windows Hello for Business ## Review to validate the AD FS and Active Directory configuration -Before you continue with the deployment, validate your deployment progress by reviewing the following items: - > [!div class="checklist"] -> * Record the information about the AD FS certificate, and set a renewal reminder at least six weeks before it expires. Relevant information includes: certificate serial number, thumbprint, common name, subject alternate name, name of the physical host server, the issued date, the expiration date, and issuing CA vendor (if a third-party certificate) -> * Confirm you added the AD FS service account to the KeyAdmins group -> * Confirm you enabled the Device Registration service +> Before you continue with the deployment, validate your deployment progress by reviewing the following items: +> +> - Record the information about the AD FS certificate, and set a renewal reminder at least six weeks before it expires. Relevant information includes: certificate serial number, thumbprint, common name, subject alternate name, name of the physical host server, the issued date, the expiration date, and issuing CA vendor (if a third-party certificate) +> - Confirm you added the AD FS service account to the KeyAdmins group +> - Confirm you enabled the Device Registration service ## Configure the certificate registration authority @@ -187,6 +51,7 @@ Open a **Windows PowerShell** prompt and type the following command: ```PowerShell Set-AdfsCertificateAuthority -EnrollmentAgent -EnrollmentAgentCertificateTemplate WHFBEnrollmentAgent -WindowsHelloCertificateTemplate WHFBAuthentication ``` + >[!NOTE] > If you gave your Windows Hello for Business Enrollment Agent and Windows Hello for Business Authentication certificate templates different names, then replace *WHFBEnrollmentAgent* and *WHFBAuthentication* in the above command with the name of your certificate templates. It's important that you use the template name rather than the template display name. You can view the template name on the **General** tab of the certificate template by using the **Certificate Template** management console (certtmpl.msc). Or, you can view the template name by using the `Get-CATemplate` PowerShell cmdlet on a CA. @@ -196,111 +61,7 @@ AD FS performs its own certificate lifecycle management. Once the registration a Approximately 60 days prior to enrollment agent certificate's expiration, the AD FS service attempts to renew the certificate until it is successful. If the certificate fails to renew, and the certificate expires, the AD FS server will request a new enrollment agent certificate. You can view the AD FS event logs to determine the status of the enrollment agent certificate. -## Additional federation servers - -Organizations should deploy more than one federation server in their federation farm for high-availability. You should have a minimum of two federation services in your AD FS farm, however most organizations are likely to have more. This largely depends on the number of devices and users using the services provided by the AD FS farm. - -### Server authentication certificate - -Each server you add to the AD FS farm must have a proper server authentication certificate. Refer to the [Enroll for a TLS Server Authentication Certificate](#enroll-for-a-tls-server-authentication-certificate) section of this document to determine the requirements for your server authentication certificate. As previously stated, AD FS servers used exclusively for on-premises deployments of Windows Hello for Business can use enterprise server authentication certificates rather than server authentication certificates issued by public certificate authorities. - -### Install additional servers - -Adding federation servers to the existing AD FS farm begins with ensuring the server are fully patched, to include Windows Server 2016 Update needed to support Windows Hello for Business deployments (https://aka.ms/whfbadfs1703). Next, install the Active Directory Federation Service role on the additional servers and then configure the server as an additional server in an existing farm. - -## Load balance AD FS - -Many environments load balance using hardware devices. Environments without hardware load-balancing capabilities can take advantage the network load-balancing feature included in Windows Server to load balance the AD FS servers in the federation farm. Install the Windows Network Load Balancing feature on all nodes participating in the AD FS farm that should be load balanced. - -### Install Network Load Balancing Feature on AD FS Servers - -Sign-in the federation server with *Enterprise Administrator* equivalent credentials. - -1. Start **Server Manager**. Select **Local Server** in the navigation pane -1. Select **Manage** and then select **Add Roles and Features** -1. Select **Next** On the **Before you begin** page -1. On the **Select installation type** page, select **Role-based or feature-based installation** and select **Next** -1. On the **Select destination server** page, choose **Select a server from the server pool**. Select the federation server from the **Server Pool** list. Select **Next** -1. On the **Select server roles** page, select **Next** -1. Select **Network Load Balancing** on the **Select features** page -1. Select **Install** to start the feature installation - -### Configure Network Load Balancing for AD FS - -Before you can load balance all the nodes in the AD FS farm, you must first create a new load balance cluster. Once you have created the cluster, then you can add new nodes to that cluster. - -Sign-in a node of the federation farm with *Administrator* equivalent credentials. - -1. Open **Network Load Balancing Manager** from **Administrative Tools** -1. Right-click **Network Load Balancing Clusters**, and then select **New Cluster** -1. To connect to the host that is to be a part of the new cluster, in the **Host** text box, type the name of the host, and then select **Connect** -1. Select the interface that you want to use with the cluster, and then select **Next** (the interface hosts the virtual IP address and receives the client traffic to load balance) -1. In **Host Parameters**, select a value in **Priority (Unique host identifier)**. This parameter specifies a unique ID for each host. The host with the lowest numerical priority among the current members of the cluster handles all of the cluster's network traffic that is not covered by a port rule. Select **Next** -1. In **Cluster IP Addresses**, select **Add** and type the cluster IP address that is shared by every host in the cluster. NLB adds this IP address to the TCP/IP stack on the selected interface of all hosts that are chosen to be part of the cluster. Select **Next** -1. In **Cluster Parameters**, select values in **IP Address** and **Subnet mask** (for IPv6 addresses, a subnet mask value is not needed). Type the full Internet name that users will use to access this NLB cluster -1. In **Cluster operation mode**, select **Unicast** to specify that a unicast media access control (MAC) address should be used for cluster operations. In unicast mode, the MAC address of the cluster is assigned to the network adapter of the computer, and the built-in MAC address of the network adapter is not used. We recommend that you accept the unicast default settings. Select **Next** -1. In Port Rules, select Edit to modify the default port rules to use port 443 - -### Additional AD FS Servers - -1. To add more hosts to the cluster, right-click the new cluster, and then select **Add Host to Cluster** -1. Configure the host parameters (including host priority, dedicated IP addresses, and load weight) for the additional hosts by following the same instructions that you used to configure the initial host. Because you are adding hosts to an already configured cluster, all the cluster-wide parameters remain the same - -## Configure DNS for Device Registration - -Sign-in the domain controller or administrative workstation with domain administrator equivalent credentials.\ -You'll need the *federation service* name to complete this task. You can view the federation service name by selecting **Edit Federation Service Properties** from the **Action** pan of the **AD FS** management console, or by using `(Get-AdfsProperties).Hostname.` (PowerShell) on the AD FS server. - -1. Open the **DNS Management** console -1. In the navigation pane, expand the domain controller name node and **Forward Lookup Zones** -1. In the navigation pane, select the node that has the name of your internal Active Directory domain name -1. In the navigation pane, right-click the domain name node and select **New Host (A or AAAA)** -1. In the **name** box, type the name of the federation service. In the **IP address** box, type the IP address of your federation server. Select **Add Host** -1. Right-click the `` node and select **New Alias (CNAME)** -1. In the **New Resource Record** dialog box, type `enterpriseregistration` in the **Alias** name box -1. In the **fully qualified domain name (FQDN)** of the target host box, type `federation_service_farm_name. [!NOTE] -> If your forest has multiple UPN suffixes, please make sure that `enterpriseregistration.` is present for each suffix. - -## Configure the Intranet Zone to include the federation service - -The Windows Hello provisioning presents web pages from the federation service. Configuring the intranet zone to include the federation service enables the user to authenticate to the federation service using integrated authentication. Without this setting, the connection to the federation service during Windows Hello provisioning prompts the user for authentication. - -### Create an Intranet Zone Group Policy - -Sign-in the domain controller or administrative workstation with _Domain Admin_ equivalent credentials -1. Start the **Group Policy Management Console** (gpmc.msc) -1. Expand the domain and select the **Group Policy Object** node in the navigation pane -1. Right-click **Group Policy object** and select **New** -1. Type **Intranet Zone Settings** in the name box and select **OK** -1. In the content pane, right-click the **Intranet Zone Settings** Group Policy object and select **Edit** -1. In the navigation pane, expand **Policies** under **Computer Configuration** -1. Expand **Administrative Templates > Windows Component > Internet Explorer > Internet Control Panel >Security Page**. Open **Site to Zone Assignment List** -1. Select **Enable > Show**. In the **Value Name** column, type the url of the federation service beginning with https. In the **Value** column, type the number **1**. Select OK twice, then close the Group Policy Management Editor - -### Deploy the Intranet Zone Group Policy object - -1. Start the **Group Policy Management Console** (gpmc.msc) -1. In the navigation pane, expand the domain and right-click the node that has your Active Directory domain name and select **Link an existing GPO…** -1. In the **Select GPO** dialog box, select **Intranet Zone Settings** or the name of the Windows Hello for Business Group Policy object you previously created and select **OK** - -## Review to validate the configuration - -Before you continue with the deployment, validate your deployment progress by reviewing the following items: - -> [!div class="checklist"] -> * Confirm only the AD FS service account has the allow enroll permission for the enrollment agent certificate template -> * Consider using an HSM to protect the enrollment agent certificate; however, understand the frequency and quantity of signature operations the enrollment agent server makes and understand the impact it has on overall performance -> * Confirm you properly configured the Windows Hello for Business authentication certificate template -> * Confirm all certificate templates were properly published to the appropriate issuing certificate authorities -> * Confirm the AD FS service account has the allow enroll permission for the Windows Hello Business authentication certificate template -> * Confirm the AD FS certificate registration authority is properly configured using the `Get-AdfsCertificateAuthority` Windows PowerShell cmdlet -> Confirm you restarted the AD FS service -> * Confirm you properly configured load-balancing (hardware or software) -> * Confirm you created a DNS A Record for the federation service and the IP address used is the load-balanced IP address -> * Confirm you created and deployed the Intranet Zone settings to prevent double authentication to the federation server. +[!INCLUDE [adfs-additional-servers](includes/adfs-additional-servers.md)] ### Event Logs @@ -308,7 +69,7 @@ Use the event logs on the AD FS service to confirm the service account enrolled - The account name under which the certificate was enrolled - The action, which should read enroll --_ The thumbprint of the certificate +- The thumbprint of the certificate - The certificate template used to issue the certificate You cannot use the Certificate Manager to view enrolled certificates for group managed service accounts. Use the event log information to confirm the AD FS service account enrolled a certificate. Use certutil.exe to view the details of the certificate shown in the event log. @@ -319,5 +80,24 @@ Each file in this folder represents a certificate in the service account's Perso For detailed information about the certificate, use `Certutil -q -v `. +[!INCLUDE [adfs-mfa](includes/adfs-mfa.md)] + +## Review to validate the configuration + +> [!div class="checklist"] +> Before you continue with the deployment, validate your deployment progress by reviewing the following items: +> +> - Confirm only the AD FS service account has the allow enroll permission for the enrollment agent certificate template +> - Consider using an HSM to protect the enrollment agent certificate; however, understand the frequency and quantity of signature operations the enrollment agent server makes and understand the impact it has on overall performance +> - Confirm you properly configured the Windows Hello for Business authentication certificate template +> - Confirm all certificate templates were properly published to the appropriate issuing certificate authorities +> - Confirm the AD FS service account has the allow enroll permission for the Windows Hello Business authentication certificate template +> - Confirm the AD FS certificate registration authority is properly configured using the `Get-AdfsCertificateAuthority` Windows PowerShell cmdlet +> Confirm you restarted the AD FS service +> - Confirm you properly configured load-balancing (hardware or software) +> - Confirm you created a DNS A Record for the federation service and the IP address used is the load-balanced IP address +> - Confirm you created and deployed the Intranet Zone settings to prevent double authentication to the federation server +> - Confirm you have deployed a MFA solution for AD FS + > [!div class="nextstepaction"] -> [Next: validate and deploy multi-factor authentication (MFA) >](on-premises-cert-trust-mfa.md) +> [Next: configure and enroll in Windows Hello for Business >](on-premises-cert-trust-enroll.md) diff --git a/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-enroll.md b/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-enroll.md index 016c4b4c9e..045a6ba24c 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-enroll.md +++ b/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-enroll.md @@ -1,131 +1,85 @@ --- +ms.date: 01/03/2024 +ms.topic: tutorial title: Configure Windows Hello for Business Policy settings in an on-premises certificate trust description: Configure Windows Hello for Business Policy settings for Windows Hello for Business in an on-premises certificate trust scenario -ms.date: 12/15/2023 -appliesto: -- ✅ Windows 11 -- ✅ Windows 10 -- ✅ Windows Server 2022 -- ✅ Windows Server 2019 -- ✅ Windows Server 2016 -ms.topic: tutorial --- -# Configure Windows Hello for Business group policy settings - on-premises certificate Trust +# Configure and enroll in Windows Hello for Business in an on-premises certificate trust model -[!INCLUDE [apply-to-on-premises-cert-trust-entra](includes/apply-to-on-premises-cert-trust-entra.md)] - -On-premises certificate-based deployments of Windows Hello for Business need three Group Policy settings: - -- Enable Windows Hello for Business -- Use certificate for on-premises authentication -- Enable automatic enrollment of certificates - -## Enable Windows Hello for Business group policy setting - -The group policy setting determines whether users are allowed, and prompted, to enroll for Windows Hello for Business. It can be configured for computers or users. - -If you configure the group policy for computers, all users that sign-in to those computers will be allowed and prompted to enroll for Windows Hello for Business. If you configure the group policy for users, only those users will be allowed and prompted to enroll for Windows Hello for Business. - -## Use certificate for on-premises authentication group policy setting - -The group policy setting determines if the on-premises deployment uses the key-trust or certificate trust on-premises authentication model. You must configure this group policy setting to configure Windows to enroll for a Windows Hello for Business authentication certificate. If you do not configure this policy setting, Windows considers the deployment to use key-trust on-premises authentication. - -You can configure this setting for computer or users. Deploying this setting to computers results in *all* users requesting a Windows Hello for Business authentication certificate. Deploying this policy setting to a user results in only that user requesting a Windows Hello for Business authentication certificate. Additionally, you can deploy the policy setting to a group of users so only those users request a Windows Hello for Business authentication certificate. If both user and computer policy settings are deployed, the user policy setting has precedence. - -## Enable automatic enrollment of certificates group policy setting - -Windows Hello for Business provisioning performs the initial enrollment of the Windows Hello for Business authentication certificate. This certificate expires based on the duration configured in the Windows Hello for Business authentication certificate template. The process requires no user interaction provided the user signs-in using Windows Hello for Business. The certificate is renewed in the background before it expires. - -## Create the GPO - -Sign in to a domain controller or management workstations with *Domain Administrator* equivalent credentials. - -1. Start the **Group Policy Management Console** (gpmc.msc) -1. Expand the domain and select the **Group Policy Object** node in the navigation pane -1. Right-click **Group Policy object** and select **New** -1. Type *Enable Windows Hello for Business* in the name box and select **OK** -1. In the content pane, right-click the **Enable Windows Hello for Business** Group Policy object and select **Edit** -1. In the navigation pane, select **User Configuration > Policies > Administrative Templates > Windows Component > Windows Hello for Business** -1. In the content pane, double-click **Use Windows Hello for Business**. Select **Enable** and **OK** -1. Select **Use certificate for on-premises authentication > Enable > OK** -1. In the navigation pane, expand **Policies > User Configuration** -1. Expand **Windows Settings > Security Settings > Public Key Policies** -1. In the details pane, right-click **Certificate Services Client - Auto-Enrollment** and select **Properties** -1. Select **Enabled** from the **Configuration Model** list -1. Select the **Renew expired certificates**, **update pending certificates**, and **remove revoked certificates** check box -1. Select the **Update certificates that use certificate templates** check box -1. Select **OK** and close the **Group Policy Management Editor**. - -## Configure security in the Windows Hello for Business GPO - -The best way to deploy the Windows Hello for Business Group Policy object is to use security group filtering. The enables you to easily manage the users that should receive Windows Hello for Business by simply adding them to a group. This enables you to deploy Windows Hello for Business in phases. - -Sign in to a domain controller or management workstations with *Domain Administrator* equivalent credentials. - -1. Start the **Group Policy Management Console** (gpmc.msc) -1. Expand the domain and select the **Group Policy Object** node in the navigation pane -1. Double-click the **Enable Windows Hello for Business** Group Policy object -1. In the **Security Filtering** section of the content pane, select **Add**. Type *Windows Hello for Business Users* or the name of the security group you previously created and select **OK** -1. Select the **Delegation** tab. Select **Authenticated Users** and **Advanced** -1. In the **Group or User names** list, select **Authenticated Users**. In the **Permissions for Authenticated Users** list, clear the **Allow** check box for the **Apply Group Policy** permission. Select **OK** - -## Deploy the Windows Hello for Business Group Policy object - -The application of the Windows Hello for Business Group Policy object uses security group filtering. This solution enables you to link the Group Policy object at the domain level, ensuring the GPO is within scope to all users. However, the security group filtering ensures that only the users included in the *Windows Hello for Business Users* global group receive and apply the Group Policy object, which results in the provisioning of Windows Hello for Business. - -1. Start the **Group Policy Management Console** (gpmc.msc) -1. In the navigation pane, expand the domain and right-click the node that has your Active Directory domain name and select **Link an existing GPO…** -1. In the **Select GPO** dialog box, select **Enable Windows Hello for Business** or the name of the Windows Hello for Business Group Policy object you previously created and select **OK** - -## Other Related Group Policy settings - -There are other Windows Hello for Business policy settings you can configure to manage your Windows Hello for Business deployment. These policy settings are computer-based policy setting; so they are applicable to any user that sign-in from a computer with these policy settings. - -### Use a hardware security device - -The default configuration for Windows Hello for Business is to prefer hardware protected credentials; however, not all computers are able to create hardware protected credentials. When Windows Hello for Business enrollment encounters a computer that cannot create a hardware protected credential, it will create a software-based credential. - -You can enable and deploy the **Use a hardware security device** Group Policy Setting to force Windows Hello for Business to only create hardware protected credentials. Users that sign-in from a computer incapable of creating a hardware protected credential do not enroll for Windows Hello for Business. - -Another policy setting becomes available when you enable the **Use a hardware security device** Group Policy setting that enables you to prevent Windows Hello for Business enrollment from using version 1.2 Trusted Platform Modules (TPM). Version 1.2 TPMs typically perform cryptographic operations slower than version 2.0 TPMs and are more unforgiving during anti-hammering and PIN lockout activities. Some organizations may not want slow sign-in performance and management overhead associated with version 1.2 TPMs. To prevent Windows Hello for Business from using version 1.2 TPMs, select the TPM 1.2 check box after you enable the Use a hardware security device Group Policy object. - -### Use biometrics - -Windows Hello for Business provides a great user experience when combined with the use of biometrics. Rather than providing a PIN to sign-in, a user can use a fingerprint or facial recognition to sign-in to Windows, without sacrificing security. - -The default Windows Hello for Business enables users to enroll and use biometrics. However, some organization may want more time before using biometrics and want to disable their use until they are ready. To not allow users to use biometrics, configure the **Use biometrics** Group Policy setting to disabled and apply it to your computers. The policy setting disables all biometrics. Currently, Windows does not provide the ability to set granular policies that enable you to disable specific modalities of biometrics, such as allowing facial recognition, but disallowing fingerprint recognition. - -### PIN Complexity - -PIN complexity is not specific to Windows Hello for Business. Windows enables users to use PINs outside of Windows Hello for Business. PIN Complexity Group Policy settings apply to all uses of PINs, even when Windows Hello for Business is not deployed. - -Windows provides eight PIN Complexity Group Policy settings that give you granular control over PIN creation and management. You can deploy these policy settings to computers, where they affect all users creating PINs on that computer; or, you can deploy these settings to users, where they affect those users creating PINs regardless of the computer they use. If you deploy both computer and user PIN complexity Group Policy settings, the user policy settings have precedence over computer policy settings. Also, this conflict resolution is based on the last applied policy. Windows does not merge the policy settings automatically. The policy settings included are: - -- Require digits -- Require lowercase letters -- Maximum PIN length -- Minimum PIN length -- Expiration -- History -- Require special characters -- Require uppercase letters - -The settings can be found in *Administrative Templates\System\PIN Complexity*, under both the Computer and User Configuration nodes of the Group Policy editor. - -## Review to validate the configuration - -Before you continue with the deployment, validate your deployment progress by reviewing the following items: +[!INCLUDE [apply-to-on-premises-cert-trust](includes/apply-to-on-premises-cert-trust.md)] > [!div class="checklist"] -> - Confirm you configured the Enable Windows Hello for Business to the scope that matches your deployment (Computer vs. User) -> - Confirm you configure the Use Certificate enrollment for on-premises authentication policy setting -> - Confirm you configured the proper security settings for the Group Policy object -> - Confirm you removed the allow permission for Apply Group Policy for Domain Users (Domain Users must always have the read permissions) -> - Confirm you added the Windows Hello for Business Users group to the Group Policy object, and gave the group the allow permission to Apply Group Policy -> - Linked the Group Policy object to the correct locations within Active Directory -> - Deployed any additional Windows Hello for Business Group Policy settings +> Once the prerequisites are met, and the PKI and AD FS configurations are validated, deploying Windows Hello for Business consists of the following steps: +> +> - [Configure Windows Hello for Business policy settings](#configure-windows-hello-for-business-policy-settings) +> - [Enroll in Windows Hello for Business](#enroll-in-windows-hello-for-business) -## Add users to the Windows Hello for Business Users group +## Configure Windows Hello for Business policy settings -Users must receive the Windows Hello for Business group policy settings and have the proper permission to enroll for the Windows Hello for Business Authentication certificate. You can provide users with these settings and permissions by adding the group used synchronize users to the *Windows Hello for Business Users* group. Users and groups that are not members of this group will not attempt to enroll for Windows Hello for Business. \ No newline at end of file +There are 2 policy setting required to enable Windows Hello for Business in a certificate trust model: + +- [Use Windows Hello for Business](../policy-settings.md#use-windows-hello-for-business) +- [Use certificate for on-premises authentication](../policy-settings.md#use-certificate-for-on-premises-authentication) + +Another optional, but recommended, policy setting is: + +- [Use a hardware security device](../policy-settings.md#use-a-hardware-security-device) + +Follow the instructions below to configure your devices using either Microsoft Intune or group policy (GPO). + +[!INCLUDE [gpo-enable-whfb](includes/gpo-enable-whfb.md)] + +> [!TIP] +> Use the same *Windows Hello for Business Users* security group to assign **Certificate template permissions** to ensure the same members can enroll in the Windows Hello for Business authentication certificate. + +### Enable automatic enrollment of certificates group policy setting + +Windows Hello for Business provisioning performs the initial enrollment of the Windows Hello for Business authentication certificate. This certificate expires based on the duration configured in the Windows Hello for Business *authentication certificate* template. + +The process requires no user interaction, provided the user signs-in using Windows Hello for Business. The certificate is renewed in the background before it expires. + +[!INCLUDE [gpo-settings-1](../../../../../includes/configure/gpo-settings-1.md)] + +| Group policy path | Group policy setting | Value | +| - | - | - | +| **Computer Configuration\Administrative Templates\Windows Components\Windows Hello for Business**
                            or
                            **User Configuration\Administrative Templates\Windows Components\Windows Hello for Business** |Use Windows Hello for Business| **Enabled**| +| **Computer Configuration\Administrative Templates\Windows Components\Windows Hello for Business**
                            or
                            **User Configuration\Administrative Templates\Windows Components\Windows Hello for Business**|Use certificate for on-premises authentication| **Enabled**| +| **Computer Configuration\Windows Settings\Security Settings\Public Key Policies**
                            or
                            **User Configuration\Windows Settings\Security Settings\Public Key Policies** |Certificate Services Client - Auto-Enrollment| - Select **Enabled** from the **Configuration Model**
                            - Select the **Renew expired certificates, update pending certificates, and remove revoked certificates**
                            - Select **Update certificates that use certificate templates**| +| **Computer Configuration\Administrative Templates\Windows Components\Windows Hello for Business** |Use a hardware security device| **Enabled**| + +> [!NOTE] +> The enablement of the *Use a hardware security device* policy setting is optional, but recommended. + +[!INCLUDE [gpo-settings-2](../../../../../includes/configure/gpo-settings-2.md)] + +> [!TIP] +> The best way to deploy the Windows Hello for Business GPO is to use security group filtering. Only members of the targeted security group will provision Windows Hello for Business, enabling a phased rollout. This solution allows linking the GPO to the domain, ensuring the GPO is scoped to all security principals. The security group filtering ensures that only the members of the global group receive and apply the GPO, which results in the provisioning of Windows Hello for Business. + +Additional policy settings can be configured to control the behavior of Windows Hello for Business. For more information, see [Windows Hello for Business policy settings](../policy-settings.md). + +## Enroll in Windows Hello for Business + +The Windows Hello for Business provisioning process begins immediately after the user profile is loaded and before the user receives their desktop. For the provisioning process to begin, all prerequisite checks must pass. + +You can determine the status of the prerequisite checks by viewing the **User Device Registration** admin log under **Applications and Services Logs > Microsoft > Windows**.\ +This information is also available using the `dsregcmd.exe /status` command from a console. For more information, see [dsregcmd][AZ-4]. + +### User experience + +[!INCLUDE [user-experience](includes/user-experience.md)] + +After a successful key registration, Windows creates a certificate request using the same key pair to request a certificate. Windows sends the certificate request to the AD FS server for certificate enrollment. + +The AD FS registration authority verifies the key used in the certificate request matches the key that was previously registered. On a successful match, the AD FS registration authority signs the certificate request using its enrollment agent certificate and sends it to the certificate authority. + +The CA validates that the certificate is signed by the registration authority. On successful validation, it issues a certificate based on the request and returns the certificate to the AD FS registration authority. The registration authority returns the certificate to Windows where it then installs the certificate in the current user's certificate store. Once this process completes, the Windows Hello for Business provisioning workflow informs the user that they can use their PIN to sign-in through the Action Center. + +### Sequence diagram + +To better understand the provisioning flows, review the following sequence diagram: + +- [Provisioning in an on-premises certificate trust deployment model](../how-it-works-provisioning.md#provisioning-in-an-on-premises-certificate-trust-deployment-model) + + +[AZ-4]: /azure/active-directory/devices/troubleshoot-device-dsregcmd diff --git a/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-mfa.md b/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-mfa.md deleted file mode 100644 index 35fd08dd4d..0000000000 --- a/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-mfa.md +++ /dev/null @@ -1,31 +0,0 @@ ---- -title: Validate and Deploy MFA for Windows Hello for Business with certificate trust -description: Validate and deploy multifactor authentication (MFA) for Windows Hello for Business in an on-premises certificate trust model. -ms.date: 12/15/2023 -appliesto: -- ✅ Windows 11 -- ✅ Windows 10 -- ✅ Windows Server 2022 -- ✅ Windows Server 2019 -- ✅ Windows Server 2016 -ms.topic: tutorial ---- - -# Validate and deploy multifactor authentication - on-premises certificate trust - -[!INCLUDE [apply-to-on-premises-cert-trust-entra](includes/apply-to-on-premises-cert-trust-entra.md)] - -Windows Hello for Business requires users perform multifactor authentication (MFA) prior to enroll in the service. On-premises deployments can use, as MFA option: - -- third-party authentication providers for AD FS -- custom authentication provider for AD FS - -> [!IMPORTANT] -> As of July 1, 2019, Microsoft will no longer offer MFA Server for new deployments. New customers who would like to require multifactor authentication from their users should use cloud-based Microsoft Entra multifactor authentication. Existing customers who have activated MFA Server prior to July 1 will be able to download the latest version, future updates and generate activation credentials as usual. - -For information about third-party authentication methods, see [Configure Additional Authentication Methods for AD FS](/windows-server/identity/ad-fs/operations/configure-additional-authentication-methods-for-ad-fs). To create a custom authentication method, see [Build a Custom Authentication Method for AD FS in Windows Server](/windows-server/identity/ad-fs/development/ad-fs-build-custom-auth-method). - -Follow the integration and deployment guide for the authentication provider you plan to integrate to AD FS. Make sure that the authentication provider is selected as a multifactor authentication option in the AD FS authentication policy. For information on configuring AD FS authentication policies, see [Configure Authentication Policies](/windows-server/identity/ad-fs/operations/configure-authentication-policies). - -> [!div class="nextstepaction"] -> [Next: configure Windows Hello for Business Policy settings >](on-premises-cert-trust-enroll.md) diff --git a/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-pki.md b/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-pki.md deleted file mode 100644 index 2c8db04a8f..0000000000 --- a/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-pki.md +++ /dev/null @@ -1,60 +0,0 @@ ---- -title: Configure and validate the Public Key Infrastructure in an on-premises certificate trust model -description: Configure and validate the Public Key Infrastructure the Public Key Infrastructure when deploying Windows Hello for Business in a certificate trust model. -ms.date: 12/15/2023 -appliesto: -- ✅ Windows 11 -- ✅ Windows 10 -- ✅ Windows Server 2022 -- ✅ Windows Server 2019 -- ✅ Windows Server 2016 -ms.topic: tutorial ---- - -# Configure and validate the Public Key Infrastructure - on-premises certificate trust - -[!INCLUDE [apply-to-on-premises-cert-trust-entra](includes/apply-to-on-premises-cert-trust-entra.md)] - -Windows Hello for Business must have a Public Key Infrastructure (PKI) when using the *key trust* or *certificate trust* models. The domain controllers must have a certificate, which serves as a root of trust for clients. The certificate ensures that clients don't communicate with rogue domain controllers. The certificate trust model extends certificate issuance to client computers. During Windows Hello for Business provisioning, the user receives a sign-in certificate. - -[!INCLUDE [lab-based-pki-deploy](includes/lab-based-pki-deploy.md)] - -## Configure the enterprise PKI - -[!INCLUDE [dc-certificate-template](includes/dc-certificate-template.md)] - -[!INCLUDE [dc-certificate-template-supersede](includes/dc-certificate-supersede.md)] - -[!INCLUDE [web-server-certificate-template](includes/web-server-certificate-template.md)] - -[!INCLUDE [enrollment-agent-certificate-template](includes/enrollment-agent-certificate-template.md)] - -[!INCLUDE [auth-certificate-template](includes/auth-certificate-template.md)] - -[!INCLUDE [unpublish-superseded-templates](includes/unpublish-superseded-templates.md)] - -### Publish certificate templates to the CA - -A certification authority can only issue certificates for certificate templates that are published to it. If you have more than one CA, and you want more CAs to issue certificates based on the certificate template, then you must publish the certificate template to them. - -Sign in to the CA or management workstations with **Enterprise Admin** equivalent credentials. - -1. Open the **Certification Authority** management console -1. Expand the parent node from the navigation pane -1. Select **Certificate Templates** in the navigation pane -1. Right-click the **Certificate Templates** node. Select **New > Certificate Template** to issue -1. In the **Enable Certificates Templates** window, select the *Domain Controller Authentication (Kerberos)*, *Internal Web Server*, *WHFB Enrollment Agent* and *WHFB Authentication* templates you created in the previous steps. Select **OK** to publish the selected certificate templates to the certification authority -1. If you published the *Domain Controller Authentication (Kerberos)* certificate template, then unpublish the certificate templates you included in the superseded templates list - - To unpublish a certificate template, right-click the certificate template you want to unpublish and select **Delete**. Select **Yes** to confirm the operation -1. Close the console - -## Configure and deploy certificates to domain controllers - -[!INCLUDE [dc-certificate-deployment](includes/dc-certificate-deployment.md)] - -## Validate the configuration - -[!INCLUDE [dc-certificate-validate](includes/dc-certificate-validate.md)] - -> [!div class="nextstepaction"] -> [Next: prepare and deploy AD FS >](on-premises-cert-trust-adfs.md) \ No newline at end of file diff --git a/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust.md b/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust.md index 4c3f3c04e8..6bd1a94800 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust.md +++ b/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust.md @@ -1,43 +1,94 @@ --- -title: Deployment guide for the on-premises certificate trust model -description: Learn how to deploy Windows Hello for Business in an on-premises, certificate trust model. -ms.date: 12/15/2023 -appliesto: -- ✅ Windows 11 -- ✅ Windows 10 -- ✅ Windows Server 2022 -- ✅ Windows Server 2019 -- ✅ Windows Server 2016 +title: Windows Hello for Business on-premises certificate trust deployment guide +description: Learn how to deploy Windows Hello for Business in an on-premises, certificate trust scenario. +ms.date: 01/03/2024 ms.topic: tutorial --- -# Deployment guide for the on-premises certificate trust model +# On-premises certificate trust deployment guide -[!INCLUDE [apply-to-on-premises-cert-trust-entra](includes/apply-to-on-premises-cert-trust-entra.md)] -Windows Hello for Business replaces username and password authentication to Windows with an asymmetric key pair. This deployment guide provides the information to deploy Windows Hello for Business in an on-premises environment. +[!INCLUDE [apply-to-on-premises-cert-trust](includes/apply-to-on-premises-cert-trust.md)] -There are four steps to deploying Windows Hello for Business in an on-premises certificate trust model: +[!INCLUDE [requirements](includes/requirements.md)] -1. [Validate and configure a PKI](on-premises-cert-trust-pki.md) -1. [Prepare and deploy AD FS](on-premises-cert-trust-adfs.md) -1. [Validate and deploy multi-factor authentication (MFA)](on-premises-cert-trust-mfa.md) -1. [Configure Windows Hello for Business Policy settings](on-premises-cert-trust-enroll.md) +> [!div class="checklist"] +> +> - [Public Key Infrastructure](index.md#pki-requirements) +> - [Authentication](index.md#authentication-to-microsoft-entra-id) +> - [Device configuration](index.md#device-configuration-options) +> - [Licensing for cloud services](index.md#licensing-for-cloud-services-requirements) +> - [Windows requirements](index.md#windows-requirements) +> - [Windows Server requirements](index.md#windows-server-requirements) +> - [Prepare users to use Windows Hello](prepare-users.md) -## Create the Windows Hello for Business Users security group +## Deployment steps -While this is not a required step, it is recommended to create a security group to simplify the deployment. +Once the prerequisites are met, deploying Windows Hello for Business consists of the following steps: -The *Windows Hello for Business Users* group is used to make it easy to deploy Windows Hello for Business in phases. You assign certificate templates and group policy permissions to this group to simplify the deployment by adding the users to the group. This provides users with the proper permissions to provision Windows Hello for Business. +> [!div class="checklist"] +> +> - [Configure and validate the Public Key Infrastructure](#configure-and-validate-the-public-key-infrastructure) +> - [Prepare and deploy AD FS with MFA](on-premises-cert-trust-adfs.md) +> - [Configure and enroll in Windows Hello for Business](on-premises-cert-trust-enroll.md) -Sign-in to a domain controller or to a management workstation with a *Domain Administrator* equivalent credentials. +## Configure and validate the Public Key Infrastructure -1. Open **Active Directory Users and Computers** -1. Select **View > Advanced Features** -1. Expand the domain node from the navigation pane -1. Right-click the **Users** container. Select **New > Group** -1. Type *Windows Hello for Business Users* in the **Group Name** -1. Select **OK** +[!INCLUDE [apply-to-on-premises-cert-trust](includes/apply-to-on-premises-cert-trust.md)] + +Windows Hello for Business must have a Public Key Infrastructure (PKI) when using the *key trust* or *certificate trust* models. The domain controllers must have a certificate, which serves as a root of trust for clients. The certificate ensures that clients don't communicate with rogue domain controllers. The certificate trust model extends certificate issuance to client computers. During Windows Hello for Business provisioning, the user receives a sign-in certificate. + +[!INCLUDE [lab-based-pki-deploy](includes/lab-based-pki-deploy.md)] + +## Configure the enterprise PKI + +[!INCLUDE [dc-certificate-template](includes/certificate-template-dc.md)] + +[!INCLUDE [dc-certificate-template-supersede](includes/dc-certificate-supersede.md)] + +[!INCLUDE [web-server-certificate-template](includes/certificate-template-web-server.md)] + +[!INCLUDE [enrollment-agent-certificate-template](includes/certificate-template-enrollment-agent.md)] + +[!INCLUDE [auth-certificate-template](includes/certificate-template-auth.md)] + +[!INCLUDE [unpublish-superseded-templates](includes/unpublish-superseded-templates.md)] + +### Publish certificate templates to the CA + +A certification authority can only issue certificates for certificate templates that are published to it. If you have more than one CA, and you want more CAs to issue certificates based on the certificate template, then you must publish the certificate template to them. + +Sign in to the CA or management workstations with **Enterprise Admin** equivalent credentials. + +1. Open the **Certification Authority** management console +1. Expand the parent node from the navigation pane +1. Select **Certificate Templates** in the navigation pane +1. Right-click the **Certificate Templates** node. Select **New > Certificate Template** to issue +1. In the **Enable Certificates Templates** window, select the *Domain Controller Authentication (Kerberos)*, *Internal Web Server*, *WHFB Enrollment Agent* and *WHFB Authentication* templates you created in the previous steps. Select **OK** to publish the selected certificate templates to the certification authority +1. If you published the *Domain Controller Authentication (Kerberos)* certificate template, then unpublish the certificate templates you included in the superseded templates list + - To unpublish a certificate template, right-click the certificate template you want to unpublish and select **Delete**. Select **Yes** to confirm the operation +1. Close the console + +## Configure and deploy certificates to domain controllers + +[!INCLUDE [dc-certificate-deployment](includes/dc-certificate-deployment.md)] + +## Validate the configuration + +[!INCLUDE [dc-certificate-validate](includes/dc-certificate-validate.md)] + +## Section review and next steps + +> [!div class="checklist"] +> Before moving to the next section, ensure the following steps are complete: +> +> - Configure domain controller and web server certificate templates +> - Supersede existing domain controller certificates +> - Unpublish superseded certificate templates +> - Configure an enrollment agent certificate template +> - Publish the certificate templates to the CA +> - Deploy certificates to the domain controllers +> - Validate the domain controllers configuration > [!div class="nextstepaction"] -> [Next: validate and configure a PKI >](on-premises-cert-trust-pki.md) \ No newline at end of file +> [Next: prepare and deploy AD FS >](on-premises-cert-trust-adfs.md) diff --git a/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-adfs.md b/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-adfs.md index 4446ced825..12685b46eb 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-adfs.md +++ b/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-adfs.md @@ -1,264 +1,46 @@ --- -ms.date: 09/07/2023 -title: Prepare and deploy Active Directory Federation Services in an on-premises key trust -description: Learn how to configure Active Directory Federation Services to support the Windows Hello for Business key trust model. -appliesto: -- ✅ Windows 11 -- ✅ Windows 10 -- ✅ Windows Server 2022 -- ✅ Windows Server 2019 -- ✅ Windows Server 2016 +title: Configure Active Directory Federation Services in an on-premises key trust model +description: Learn how to configure Active Directory Federation Services (AD FS) to support the Windows Hello for Business key trust model. +ms.date: 01/03/2024 ms.topic: tutorial --- + # Prepare and deploy Active Directory Federation Services - on-premises key trust [!INCLUDE [apply-to-on-premises-key-trust](includes/apply-to-on-premises-key-trust.md)] Windows Hello for Business works exclusively with the Active Directory Federation Service (AD FS) role included with Windows Server. The on-premises key trust deployment model uses AD FS for *key registration* and *device registration*. -The following guidance describes the deployment of a new instance of AD FS using the Windows Information Database (WID) as the configuration database.\ -WID is ideal for environments with no more than **30 federation servers** and no more than **100 relying party trusts**. If your environment exceeds either of these factors, or needs to provide *SAML artifact resolution*, *token replay detection*, or needs AD FS to operate as a federated provider role, then the deployment requires the use of SQL as a configuration database.\ -To deploy AD FS using SQL as its configuration database, review the [Deploying a Federation Server Farm](/windows-server/identity/ad-fs/deployment/deploying-a-federation-server-farm) checklist. +[!INCLUDE [adfs-validate](includes/adfs-validate.md)] -A new AD FS farm should have a minimum of two federation servers for proper load balancing, which can be accomplished with external networking peripherals, or with using the Network Load Balancing Role included in Windows Server. - -Prepare the AD FS deployment by installing and **updating** two Windows Servers. - -## Enroll for a TLS server authentication certificate - -Typically, a federation service is an edge facing role. However, the federation services and instance used with the on-premises deployment of Windows Hello for Business does not need Internet connectivity. - -The AD FS role needs a *server authentication* certificate for the federation services, and you can use a certificate issued by your enterprise (internal) CA. The server authentication certificate should have the following names included in the certificate, if you are requesting an individual certificate for each node in the federation farm: - - **Subject Name**: the internal FQDN of the federation server - - **Subject Alternate Name**: the federation service name (e.g. *sts.corp.contoso.com*) or an appropriate wildcard entry (e.g. *\*.corp.contoso.com*) - -The federation service name is set when the AD FS role is configured. You can choose any name, but that name must be different than the name of the server or host. For example, you can name the host server *adfs* and the federation service *sts*. In this example, the FQDN of the host is *adfs.corp.contoso.com* and the FQDN of the federation service is *sts.corp.contoso.com*. - -You can also issue one certificate for all hosts in the farm. If you chose this option, leave the subject name *blank*, and include all the names in the subject alternate name when creating the certificate request. All names should include the FQDN of each host in the farm and the federation service name. - -When creating a wildcard certificate, mark the private key as exportable, so that the same certificate can be deployed across each federation server and web application proxy within the AD FS farm. Note that the certificate must be trusted (chain to a trusted root CA). Once you have successfully requested and enrolled the server authentication certificate on one node, you can export the certificate and private key to a PFX file using the Certificate Manager console. You can then import the certificate on the remaining nodes in the AD FS farm. - -Be sure to enroll or import the certificate into the AD FS server's computer certificate store. Also, ensure all nodes in the farm have the proper TLS server authentication certificate. - -### AD FS authentication certificate enrollment - -Sign-in the federation server with *domain administrator* equivalent credentials. - -1. Start the Local Computer **Certificate Manager** (certlm.msc) -1. Expand the **Personal** node in the navigation pane -1. Right-click **Personal**. Select **All Tasks > Request New Certificate** -1. Select **Next** on the **Before You Begin** page -1. Select **Next** on the **Select Certificate Enrollment Policy** page -1. On the **Request Certificates** page, select the **Internal Web Server** check box -1. Select the **⚠️ More information is required to enroll for this certificate. Click here to configure settings** link - :::image type="content" source="images/hello-internal-web-server-cert.png" lightbox="images/hello-internal-web-server-cert.png" alt-text="Example of Certificate Properties Subject Tab - This is what shows when you select the above link."::: -1. Under **Subject name**, select **Common Name** from the **Type** list. Type the FQDN of the computer hosting the AD FS role and then select **Add** -1. Under **Alternative name**, select **DNS** from the **Type** list. Type the FQDN of the name that you will use for your federation services (*sts.corp.contoso.com*). The name you use here MUST match the name you use when configuring the AD FS server role. Select **Add** and **OK** when finished -1. Select **Enroll** - -A server authentication certificate should appear in the computer's personal certificate store. - -## Deploy the AD FS role - -AD FS provides *device registration* and *key registration* services to support the Windows Hello for Business on-premises deployments. - ->[!IMPORTANT] -> Finish the entire AD FS configuration on the first server in the farm before adding the second server to the AD FS farm. Once complete, the second server receives the configuration through the shared configuration database when it is added the AD FS farm. - -Sign-in the federation server with *Enterprise Administrator* equivalent credentials. - -1. Start **Server Manager**. Select **Local Server** in the navigation pane -1. Select **Manage > Add Roles and Features** -1. Select **Next** on the **Before you begin** page -1. On the **Select installation type** page, select **Role-based or feature-based installation > Next** -1. On the **Select destination server** page, choose **Select a server from the server pool**. Select the federation server from the **Server Pool** list and **Next** -1. On the **Select server roles** page, select **Active Directory Federation Services** and **Next** -1. Select **Next** on the **Select features** page -1. Select **Next** on the **Active Directory Federation Service** page -1. Select **Install** to start the role installation - -## Review to validate the AD FS deployment - -Before you continue with the deployment, validate your deployment progress by reviewing the following items: - -> [!div class="checklist"] -> * Confirm the AD FS farm uses the correct database configuration -> * Confirm the AD FS farm has an adequate number of nodes and is properly load balanced for the anticipated load -> * Confirm **all** AD FS servers in the farm have the latest updates installed -> * Confirm all AD FS servers have a valid server authentication certificate - -## Device registration service account prerequisites - -The use of Group Managed Service Accounts (GMSA) is the preferred way to deploy service accounts for services that support them. GMSAs have security advantages over normal user accounts because Windows handles password management. This means the password is long, complex, and changes periodically. AD FS supports GMSAs, and it should be configured using them for additional security. - -GSMA uses the *Microsoft Key Distribution Service* that is located on the domain controllers. Before you can create a GSMA, you must first create a root key for the service. You can skip this if your environment already uses GSMA. - -### Create KDS Root Key - -Sign-in a domain controller with *Enterprise Administrator* equivalent credentials. - -Start an elevated PowerShell console and execute the following command: -```PowerShell -Add-KdsRootKey -EffectiveTime (Get-Date).AddHours(-10) -``` - -## Configure the Active Directory Federation Service Role - -Use the following procedures to configure AD FS. - -Sign-in to the federation server with *Domain Administrator* equivalent credentials. These procedures assume you are configuring the first federation server in a federation server farm. - -1. Start **Server Manager** -1. Select the notification flag in the upper right corner and select **Configure the federation services on this server** -1. On the **Welcome** page, select **Create the first federation server farm > Next** -1. On the **Connect to Active Directory Domain Services** page, select **Next** -1. On the **Specify Service Properties** page, select the recently enrolled or imported certificate from the **SSL Certificate** list. The certificate is likely named after your federation service, such as *sts.corp.contoso.com* -1. Select the federation service name from the **Federation Service Name** list -1. Type the *Federation Service Display Name* in the text box. This is the name users see when signing in. Select **Next** -1. On the **Specify Service Account** page, select **Create a Group Managed Service Account**. In the **Account Name** box, type *adfssvc* -1. On the **Specify Configuration Database** page, select **Create a database on this server using Windows Internal Database** and select **Next** -1. On the **Review Options** page, select **Next** -1. On the **Pre-requisite Checks** page, select **Configure** -1. When the process completes, select **Close** - -### Add the AD FS service account to the *Key Admins* group - -During Windows Hello for Business enrollment, the public key is registered in an attribute of the user object in Active Directory. To ensure that the AD FS service can add and remove keys are part of its normal workflow, it must be a member of the *Key Admins* global group. - -Sign-in to a domain controller or management workstation with *Domain Administrator* equivalent credentials. - -1. Open **Active Directory Users and Computers** -1. Select the **Users** container in the navigation pane -1. Right-click **Key Admins** in the details pane and select **Properties** -1. Select the **Members > Add…** -1. In the **Enter the object names to select** text box, type *adfssvc*. Select **OK** -1. Select **OK** to return to **Active Directory Users and Computers** -1. Change to server hosting the AD FS role and restart it - -## Configure the device registration service - -Sign-in to the federation server with *Enterprise Administrator* equivalent credentials. These instructions assume you are configuring the first federation server in a federation server farm. - -1. Open the **AD FS management** console -1. In the navigation pane, expand **Service**. Select **Device Registration** -1. In the details pane, select **Configure device registration** -1. In the **Configure Device Registration** dialog, Select **OK** - -:::image type="content" source="images/adfs-device-registration.png" lightbox="images/adfs-device-registration.png" alt-text="AD FS device registration: configuration of the service connection point."::: - -Triggering device registration from AD FS, creates the service connection point (SCP) in the Active Directory configuration partition. The SCP is used to store the device registration information that Windows clients will automatically discover. - -:::image type="content" source="images/adfs-scp.png" lightbox="images/adfs-scp.png" alt-text="AD FS device registration: service connection point object created by AD FS."::: +[!INCLUDE [adfs-deploy](includes/adfs-deploy.md)] ## Review to validate the AD FS and Active Directory configuration Before you continue with the deployment, validate your deployment progress by reviewing the following items: > [!div class="checklist"] -> * Record the information about the AD FS certificate, and set a renewal reminder at least six weeks before it expires. Relevant information includes: certificate serial number, thumbprint, common name, subject alternate name, name of the physical host server, the issued date, the expiration date, and issuing CA vendor (if a third-party certificate) -> * Confirm you added the AD FS service account to the KeyAdmins group -> * Confirm you enabled the Device Registration service +> +> - Record the information about the AD FS certificate, and set a renewal reminder at least six weeks before it expires. Relevant information includes: certificate serial number, thumbprint, common name, subject alternate name, name of the physical host server, the issued date, the expiration date, and issuing CA vendor (if a third-party certificate) +> - Confirm you added the AD FS service account to the KeyAdmins group +> - Confirm you enabled the Device Registration service -## Additional federation servers +[!INCLUDE [adfs-additional-servers](includes/adfs-additional-servers.md)] -Organizations should deploy more than one federation server in their federation farm for high-availability. You should have a minimum of two federation services in your AD FS farm, however most organizations are likely to have more. This largely depends on the number of devices and users using the services provided by the AD FS farm. - -### Server authentication certificate - -Each server you add to the AD FS farm must have a proper server authentication certificate. Refer to the [Enroll for a TLS Server Authentication Certificate](#enroll-for-a-tls-server-authentication-certificate) section of this document to determine the requirements for your server authentication certificate. As previously stated, AD FS servers used exclusively for on-premises deployments of Windows Hello for Business can use enterprise server authentication certificates rather than server authentication certificates issued by public certificate authorities. - -### Install additional servers - -Adding federation servers to the existing AD FS farm begins with ensuring the server are fully patched, to include Windows Server 2016 Update needed to support Windows Hello for Business deployments (https://aka.ms/whfbadfs1703). Next, install the Active Directory Federation Service role on the additional servers and then configure the server as an additional server in an existing farm. - -## Load balance AD FS - -Many environments load balance using hardware devices. Environments without hardware load-balancing capabilities can take advantage the network load-balancing feature included in Windows Server to load balance the AD FS servers in the federation farm. Install the Windows Network Load Balancing feature on all nodes participating in the AD FS farm that should be load balanced. - -### Install Network Load Balancing Feature on AD FS Servers - -Sign-in the federation server with *Enterprise Administrator* equivalent credentials. - -1. Start **Server Manager**. Select **Local Server** in the navigation pane -1. Select **Manage** and then select **Add Roles and Features** -1. Select **Next** On the **Before you begin** page -1. On the **Select installation type** page, select **Role-based or feature-based installation** and select **Next** -1. On the **Select destination server** page, choose **Select a server from the server pool**. Select the federation server from the **Server Pool** list. Select **Next** -1. On the **Select server roles** page, select **Next** -1. Select **Network Load Balancing** on the **Select features** page -1. Select **Install** to start the feature installation - -### Configure Network Load Balancing for AD FS - -Before you can load balance all the nodes in the AD FS farm, you must first create a new load balance cluster. Once you have created the cluster, then you can add new nodes to that cluster. - -Sign-in a node of the federation farm with *Administrator* equivalent credentials. - -1. Open **Network Load Balancing Manager** from **Administrative Tools** -1. Right-click **Network Load Balancing Clusters**, and then select **New Cluster** -1. To connect to the host that is to be a part of the new cluster, in the **Host** text box, type the name of the host, and then select **Connect** -1. Select the interface that you want to use with the cluster, and then select **Next** (the interface hosts the virtual IP address and receives the client traffic to load balance) -1. In **Host Parameters**, select a value in **Priority (Unique host identifier)**. This parameter specifies a unique ID for each host. The host with the lowest numerical priority among the current members of the cluster handles all of the cluster's network traffic that is not covered by a port rule. Select **Next** -1. In **Cluster IP Addresses**, select **Add** and type the cluster IP address that is shared by every host in the cluster. NLB adds this IP address to the TCP/IP stack on the selected interface of all hosts that are chosen to be part of the cluster. Select **Next** -1. In **Cluster Parameters**, select values in **IP Address** and **Subnet mask** (for IPv6 addresses, a subnet mask value is not needed). Type the full Internet name that users will use to access this NLB cluster -1. In **Cluster operation mode**, select **Unicast** to specify that a unicast media access control (MAC) address should be used for cluster operations. In unicast mode, the MAC address of the cluster is assigned to the network adapter of the computer, and the built-in MAC address of the network adapter is not used. We recommend that you accept the unicast default settings. Select **Next** -1. In Port Rules, select Edit to modify the default port rules to use port 443 - -### Additional AD FS Servers - -1. To add more hosts to the cluster, right-click the new cluster, and then select **Add Host to Cluster** -1. Configure the host parameters (including host priority, dedicated IP addresses, and load weight) for the additional hosts by following the same instructions that you used to configure the initial host. Because you are adding hosts to an already configured cluster, all the cluster-wide parameters remain the same - -## Configure DNS for Device Registration - -Sign-in the domain controller or administrative workstation with domain administrator equivalent credentials.\ -You'll need the *federation service* name to complete this task. You can view the federation service name by selecting **Edit Federation Service Properties** from the **Action** pan of the **AD FS** management console, or by using `(Get-AdfsProperties).Hostname.` (PowerShell) on the AD FS server. - -1. Open the **DNS Management** console -1. In the navigation pane, expand the domain controller name node and **Forward Lookup Zones** -1. In the navigation pane, select the node that has the name of your internal Active Directory domain name -1. In the navigation pane, right-click the domain name node and select **New Host (A or AAAA)** -1. In the **name** box, type the name of the federation service. In the **IP address** box, type the IP address of your federation server. Select **Add Host** -1. Right-click the `` node and select **New Alias (CNAME)** -1. In the **New Resource Record** dialog box, type `enterpriseregistration` in the **Alias** name box -1. In the **fully qualified domain name (FQDN)** of the target host box, type `federation_service_farm_name. [!NOTE] -> If your forest has multiple UPN suffixes, please make sure that `enterpriseregistration.` is present for each suffix. - -## Configure the Intranet Zone to include the federation service - -The Windows Hello provisioning presents web pages from the federation service. Configuring the intranet zone to include the federation service enables the user to authenticate to the federation service using integrated authentication. Without this setting, the connection to the federation service during Windows Hello provisioning prompts the user for authentication. - -### Create an Intranet Zone Group Policy - -Sign-in the domain controller or administrative workstation with _Domain Admin_ equivalent credentials -1. Start the **Group Policy Management Console** (gpmc.msc) -1. Expand the domain and select the **Group Policy Object** node in the navigation pane -1. Right-click **Group Policy object** and select **New** -1. Type **Intranet Zone Settings** in the name box and select **OK** -1. In the content pane, right-click the **Intranet Zone Settings** Group Policy object and select **Edit** -1. In the navigation pane, expand **Policies** under **Computer Configuration** -1. Expand **Administrative Templates > Windows Component > Internet Explorer > Internet Control Panel >Security Page**. Open **Site to Zone Assignment List** -1. Select **Enable > Show**. In the **Value Name** column, type the url of the federation service beginning with https. In the **Value** column, type the number **1**. Select OK twice, then close the Group Policy Management Editor - -### Deploy the Intranet Zone Group Policy object - -1. Start the **Group Policy Management Console** (gpmc.msc) -1. In the navigation pane, expand the domain and right-click the node that has your Active Directory domain name and select **Link an existing GPO…** -1. In the **Select GPO** dialog box, select **Intranet Zone Settings** or the name of the Windows Hello for Business Group Policy object you previously created and select **OK** +[!INCLUDE [adfs-mfa](includes/adfs-mfa.md)] ## Review to validate the configuration Before you continue with the deployment, validate your deployment progress by reviewing the following items: > [!div class="checklist"] -> * Confirm all AD FS servers have a valid server authentication certificate. The subject of the certificate is the common name (FQDN) of the host or a wildcard name. The alternate name of the certificate contains a wildcard or the FQDN of the federation service -> * Confirm the AD FS farm has an adequate number of nodes and is properly load balanced for the anticipated load -> * Confirm you restarted the AD FS service -> * Confirm you created a DNS A Record for the federation service and the IP address used is the load-balanced IP address -> * Confirm you created and deployed the Intranet Zone settings to prevent double authentication to the federation server +> +> - Confirm all AD FS servers have a valid server authentication certificate. The subject of the certificate is the common name (FQDN) of the host or a wildcard name. The alternate name of the certificate contains a wildcard or the FQDN of the federation service +> - Confirm the AD FS farm has an adequate number of nodes and is properly load balanced for the anticipated load +> - Confirm you restarted the AD FS service +> - Confirm you created a DNS A Record for the federation service and the IP address used is the load-balanced IP address +> - Confirm you created and deployed the Intranet Zone settings to prevent double authentication to the federation server +> - Confirm you have deployed a MFA solution for AD FS > [!div class="nextstepaction"] -> [Next: validate and deploy multi-factor authentication (MFA)](on-premises-key-trust-mfa.md) +> [Next: configure and enroll in Windows Hello for Business >](on-premises-key-trust-enroll.md) diff --git a/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-enroll.md b/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-enroll.md index eca8d12e30..442ead237c 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-enroll.md +++ b/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-enroll.md @@ -1,108 +1,61 @@ --- -ms.date: 09/07/2023 +ms.date: 01/03/2024 +ms.topic: tutorial title: Configure Windows Hello for Business Policy settings in an on-premises key trust description: Configure Windows Hello for Business Policy settings for Windows Hello for Business in an on-premises key trust scenario -appliesto: -- ✅ Windows 11 -- ✅ Windows 10 -ms.topic: tutorial --- -# Configure Windows Hello for Business group policy settings - on-premises key trust + +# Configure and enroll in Windows Hello for Business in an on-premises key trust model [!INCLUDE [apply-to-on-premises-key-trust](includes/apply-to-on-premises-key-trust.md)] -On-premises key trust deployments of Windows Hello for Business need one Group Policy setting: *Enable Windows Hello for Business*. -The Group Policy setting determines whether users are allowed, and prompted, to enroll for Windows Hello for Business. It can be configured for computers or users. - -If you configure the Group Policy for computers, all users that sign-in to those computers will be allowed and prompted to enroll for Windows Hello for Business. If you configure the Group Policy for users, only those users will be allowed and prompted to enroll for Windows Hello for Business. - -## Enable Windows Hello for Business group policy setting - -The Group Policy setting determines whether users are allowed, and prompted, to enroll for Windows Hello for Business. It can be configured for computers or users. - -If you configure the Group Policy for computers, all users that sign-in to those computers will be allowed and prompted to enroll for Windows Hello for Business. If you configure the Group Policy for users, only those users will be allowed and prompted to enroll for Windows Hello for Business. - -## Create the GPO - -Sign in to a domain controller or management workstations with *Domain Administrator* equivalent credentials. - -1. Start the **Group Policy Management Console** (gpmc.msc) -1. Expand the domain and select the **Group Policy Object** node in the navigation pane -1. Right-click **Group Policy object** and select **New** -1. Type *Enable Windows Hello for Business* in the name box and select **OK** -1. In the content pane, right-click the **Enable Windows Hello for Business** Group Policy object and select **Edit** -1. In the navigation pane, select **User Configuration > Policies > **Administrative Templates > Windows Component > Windows Hello for Business** -1. In the content pane, double-click **Use Windows Hello for Business**. Select **Enable** and **OK** -1. Close the **Group Policy Management Editor** - -## Configure security in the Windows Hello for Business GPO - -The best way to deploy the Windows Hello for Business Group Policy object is to use security group filtering. The enables you to easily manage the users that should receive Windows Hello for Business by simply adding them to a group. This enables you to deploy Windows Hello for Business in phases. - -Sign in to a domain controller or management workstations with *Domain Administrator* equivalent credentials. - -1. Start the **Group Policy Management Console** (gpmc.msc) -1. Expand the domain and select the **Group Policy Object** node in the navigation pane -1. Double-click the **Enable Windows Hello for Business** Group Policy object -1. In the **Security Filtering** section of the content pane, select **Add**. Type *Windows Hello for Business Users* or the name of the security group you previously created and select **OK** -1. Select the **Delegation** tab. Select **Authenticated Users** and **Advanced** -1. In the **Group or User names** list, select **Authenticated Users**. In the **Permissions for Authenticated Users** list, clear the **Allow** check box for the **Apply Group Policy** permission. Select **OK** - -## Deploy the Windows Hello for Business Group Policy object - -The application of the Windows Hello for Business Group Policy object uses security group filtering. This solution enables you to link the Group Policy object at the domain level, ensuring the GPO is within scope to all users. However, the security group filtering ensures that only the users included in the *Windows Hello for Business Users* global group receive and apply the Group Policy object, which results in the provisioning of Windows Hello for Business. - -1. Start the **Group Policy Management Console** (gpmc.msc) -1. In the navigation pane, expand the domain and right-click the node that has your Active Directory domain name and select **Link an existing GPO…** -1. In the **Select GPO** dialog box, select **Enable Windows Hello for Business** or the name of the Windows Hello for Business Group Policy object you previously created and select **OK** - -## Other Related Group Policy settings - -There are other Windows Hello for Business policy settings you can configure to manage your Windows Hello for Business deployment. These policy settings are computer-based policy setting; so they are applicable to any user that sign-in from a computer with these policy settings. - -### Use a hardware security device - -The default configuration for Windows Hello for Business is to prefer hardware protected credentials; however, not all computers are able to create hardware protected credentials. When Windows Hello for Business enrollment encounters a computer that cannot create a hardware protected credential, it will create a software-based credential. - -You can enable and deploy the **Use a hardware security device** Group Policy Setting to force Windows Hello for Business to only create hardware protected credentials. Users that sign-in from a computer incapable of creating a hardware protected credential do not enroll for Windows Hello for Business. - -Another policy setting becomes available when you enable the **Use a hardware security device** Group Policy setting that enables you to prevent Windows Hello for Business enrollment from using version 1.2 Trusted Platform Modules (TPM). Version 1.2 TPMs typically perform cryptographic operations slower than version 2.0 TPMs and are more unforgiving during anti-hammering and PIN lockout activities. Some organizations may not want slow sign-in performance and management overhead associated with version 1.2 TPMs. To prevent Windows Hello for Business from using version 1.2 TPMs, select the TPM 1.2 check box after you enable the Use a hardware security device Group Policy object. - -### Use biometrics - -Windows Hello for Business provides a great user experience when combined with the use of biometrics. Rather than providing a PIN to sign-in, a user can use a fingerprint or facial recognition to sign-in to Windows, without sacrificing security. - -The default Windows Hello for Business enables users to enroll and use biometrics. However, some organization may want more time before using biometrics and want to disable their use until they are ready. To not allow users to use biometrics, configure the **Use biometrics** Group Policy setting to disabled and apply it to your computers. The policy setting disables all biometrics. Currently, Windows does not provide the ability to set granular policies that enable you to disable specific modalities of biometrics, such as allowing facial recognition, but disallowing fingerprint recognition. - -### PIN Complexity - -PIN complexity is not specific to Windows Hello for Business. Windows enables users to use PINs outside of Windows Hello for Business. PIN Complexity Group Policy settings apply to all uses of PINs, even when Windows Hello for Business is not deployed. - -Windows provides eight PIN Complexity Group Policy settings that give you granular control over PIN creation and management. You can deploy these policy settings to computers, where they affect all users creating PINs on that computer; or, you can deploy these settings to users, where they affect those users creating PINs regardless of the computer they use. If you deploy both computer and user PIN complexity Group Policy settings, the user policy settings have precedence over computer policy settings. Also, this conflict resolution is based on the last applied policy. Windows does not merge the policy settings automatically. The policy settings included are: - -- Require digits -- Require lowercase letters -- Maximum PIN length -- Minimum PIN length -- Expiration -- History -- Require special characters -- Require uppercase letters - -The settings can be found in *Administrative Templates\System\PIN Complexity*, under both the Computer and User Configuration nodes of the Group Policy editor. - -## Review to validate the configuration - -Before you continue with the deployment, validate your deployment progress by reviewing the following items: - > [!div class="checklist"] -> * Confirm you configured the Enable Windows Hello for Business to the scope that matches your deployment (Computer vs. User) -> * Confirm you configured the proper security settings for the Group Policy object -> * Confirm you removed the allow permission for Apply Group Policy for Domain Users (Domain Users must always have the read permissions) -> * Confirm you added the Windows Hello for Business Users group to the Group Policy object, and gave the group the allow permission to Apply Group Policy -> * Linked the Group Policy object to the correct locations within Active Directory -> * Deployed any additional Windows Hello for Business Group Policy settings +> Once the prerequisites are met, and the PKI and AD FS configurations are validated, deploying Windows Hello for Business consists of the following steps: +> +> - [Configure Windows Hello for Business policy settings](#configure-windows-hello-for-business-policy-settings) +> - [Enroll in Windows Hello for Business](#enroll-in-windows-hello-for-business) -## Add users to the Windows Hello for Business Users group +## Configure Windows Hello for Business policy settings -Users must receive the Windows Hello for Business group policy settings and have the proper permission to enroll for the Windows Hello for Business Authentication certificate. You can provide users with these settings and permissions by adding the group used synchronize users to the *Windows Hello for Business Users* group. Users and groups that are not members of this group will not attempt to enroll for Windows Hello for Business. +There's 1 policy setting required to enable Windows Hello for Business in a key trust model: + +- [Use Windows Hello for Business](../policy-settings.md#use-windows-hello-for-business) + +Another optional, but recommended, policy setting is: + +- [Use a hardware security device](../policy-settings.md#use-a-hardware-security-device) + +[!INCLUDE [gpo-enable-whfb](includes/gpo-enable-whfb.md)] + +[!INCLUDE [gpo-settings-1](../../../../../includes/configure/gpo-settings-1.md)] + +| Group policy path | Group policy setting | Value | +| - | - | - | +| **Computer Configuration\Administrative Templates\Windows Components\Windows Hello for Business**
                            or
                            **User Configuration\Administrative Templates\Windows Components\Windows Hello for Business**|Use Windows Hello for Business| **Enabled**| +| **Computer Configuration\Administrative Templates\Windows Components\Windows Hello for Business** |Use a hardware security device| **Enabled**| + +[!INCLUDE [gpo-settings-2](../../../../../includes/configure/gpo-settings-2.md)] + +> [!TIP] +> The best way to deploy the Windows Hello for Business GPO is to use security group filtering. Only members of the targeted security group will provision Windows Hello for Business, enabling a phased rollout. This solution allows linking the GPO to the domain, ensuring the GPO is scoped to all security principals. The security group filtering ensures that only the members of the global group receive and apply the GPO, which results in the provisioning of Windows Hello for Business. + +Additional policy settings can be configured to control the behavior of Windows Hello for Business. For more information, see [Windows Hello for Business policy settings](../policy-settings.md). + +## Enroll in Windows Hello for Business + +The Windows Hello for Business provisioning process begins immediately after the user profile is loaded and before the user receives their desktop. For the provisioning process to begin, all prerequisite checks must pass. + +You can determine the status of the prerequisite checks by viewing the **User Device Registration** admin log under **Applications and Services Logs > Microsoft > Windows**.\ +This information is also available using the `dsregcmd.exe /status` command from a console. For more information, see [dsregcmd][AZ-4]. + +### User experience + +[!INCLUDE [user-experience](includes/user-experience.md)] + +### Sequence diagram + +To better understand the provisioning flows, review the following sequence diagram: + +- [Provisioning in an on-premises key trust deployment model](../how-it-works-provisioning.md#provisioning-in-an-on-premises-key-trust-deployment-model) + +[AZ-4]: /azure/active-directory/devices/troubleshoot-device-dsregcmd diff --git a/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-pki.md b/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-pki.md deleted file mode 100644 index 6d7aef36c5..0000000000 --- a/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-pki.md +++ /dev/null @@ -1,55 +0,0 @@ ---- -title: Configure and validate the Public Key Infrastructure in an on-premises key trust model -description: Configure and validate the Public Key Infrastructure when deploying Windows Hello for Business in a key trust model. -ms.date: 09/07/2023 -appliesto: -- ✅ Windows 11 -- ✅ Windows 10 -- ✅ Windows Server 2022 -- ✅ Windows Server 2019 -- ✅ Windows Server 2016 -ms.topic: tutorial ---- -# Configure and validate the Public Key Infrastructure - on-premises key trust - -[!INCLUDE [apply-to-on-premises-key-trust](includes/apply-to-on-premises-key-trust.md)] - -Windows Hello for Business must have a Public Key Infrastructure (PKI) when using the *key trust* or *certificate trust* models. The domain controllers must have a certificate, which serves as a root of trust for clients. The certificate ensures that clients don't communicate with rogue domain controllers. - -[!INCLUDE [lab-based-pki-deploy](includes/lab-based-pki-deploy.md)] - -## Configure the enterprise PKI - -[!INCLUDE [dc-certificate-template](includes/dc-certificate-template.md)] - -[!INCLUDE [dc-certificate-template-supersede](includes/dc-certificate-supersede.md)] - -[!INCLUDE [web-server-certificate-template](includes/web-server-certificate-template.md)] - -[!INCLUDE [unpublish-superseded-templates](includes/unpublish-superseded-templates.md)] - -### Publish certificate templates to the CA - -A certification authority can only issue certificates for certificate templates that are published to it. If you have more than one CA, and you want more CAs to issue certificates based on the certificate template, then you must publish the certificate template to them. - -Sign in to the CA or management workstations with **Enterprise Admin** equivalent credentials. - -1. Open the **Certification Authority** management console -1. Expand the parent node from the navigation pane -1. Select **Certificate Templates** in the navigation pane -1. Right-click the **Certificate Templates** node. Select **New > Certificate Template** to issue -1. In the **Enable Certificates Templates** window, select the *Domain Controller Authentication (Kerberos)*, and *Internal Web Server* templates you created in the previous steps. Select **OK** to publish the selected certificate templates to the certification authority -1. If you published the *Domain Controller Authentication (Kerberos)* certificate template, then unpublish the certificate templates you included in the superseded templates list - - To unpublish a certificate template, right-click the certificate template you want to unpublish and select **Delete**. Select **Yes** to confirm the operation -1. Close the console - -## Configure and deploy certificates to domain controllers - -[!INCLUDE [dc-certificate-deployment](includes/dc-certificate-deployment.md)] - -## Validate the configuration - -[!INCLUDE [dc-certificate-validate](includes/dc-certificate-validate.md)] - -> [!div class="nextstepaction"] -> [Next: prepare and deploy AD FS >](on-premises-key-trust-adfs.md) \ No newline at end of file diff --git a/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust.md b/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust.md index 961219b27e..a5a2281196 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust.md +++ b/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust.md @@ -1,35 +1,86 @@ --- -title: Windows Hello for Business deployment guide for the on-premises key trust model -description: Learn how to deploy Windows Hello for Business in an on-premises, key trust model. -ms.date: 12/12/2022 +title: Windows Hello for Business on-premises key trust deployment guide +description: Learn how to deploy Windows Hello for Business in an on-premises, key trust scenario. +ms.date: 01/03/2024 ms.topic: tutorial --- -# Deployment guide overview - on-premises key trust +# On-premises key trust deployment guide [!INCLUDE [apply-to-on-premises-key-trust](includes/apply-to-on-premises-key-trust.md)] -Windows Hello for Business replaces username and password authentication to Windows with an asymmetric key pair. This deployment guide provides the information to deploy Windows Hello for Business in an on-premises environment: +[!INCLUDE [requirements](includes/requirements.md)] -1. [Validate and configure a PKI](on-premises-key-trust-pki.md) -1. [Prepare and deploy AD FS](on-premises-key-trust-adfs.md) -1. [Validate and deploy multifactor authentication (MFA)](on-premises-key-trust-mfa.md) -1. [Configure Windows Hello for Business Policy settings](on-premises-key-trust-enroll.md) +> [!div class="checklist"] +> +> - [Public Key Infrastructure](index.md#pki-requirements) +> - [Authentication](index.md#authentication-to-microsoft-entra-id) +> - [Device configuration](index.md#device-configuration-options) +> - [Licensing for cloud services](index.md#licensing-for-cloud-services-requirements) +> - [Windows requirements](index.md#windows-requirements) +> - [Windows Server requirements](index.md#windows-server-requirements) +> - [Prepare users to use Windows Hello](prepare-users.md) -## Create the Windows Hello for Business Users security group +## Deployment steps -While this isn't a required step, it's recommended to create a security group to simplify the deployment. +Once the prerequisites are met, deploying Windows Hello for Business consists of the following steps: -The *Windows Hello for Business Users* group is used to make it easy to deploy Windows Hello for Business in phases. You assign Group Policy permissions to this group to simplify the deployment by adding the users to the group. This provides users with the proper permissions to provision Windows Hello for Business. +> [!div class="checklist"] +> +> - [Configure and validate the Public Key Infrastructure](#configure-and-validate-the-public-key-infrastructure) +> - [Prepare and deploy AD FS with MFA](on-premises-key-trust-adfs.md) +> - [Configure and enroll in Windows Hello for Business](on-premises-key-trust-enroll.md) -Sign-in to a domain controller or to a management workstation with a *Domain Administrator* equivalent credentials. +## Configure and validate the Public Key Infrastructure -1. Open **Active Directory Users and Computers** -1. Select **View > Advanced Features** -1. Expand the domain node from the navigation pane -1. Right-click the **Users** container. Select **New > Group** -1. Type *Windows Hello for Business Users* in the **Group Name** -1. Select **OK** +Windows Hello for Business must have a Public Key Infrastructure (PKI) when using the *key trust* or *certificate trust* models. The domain controllers must have a certificate, which serves as a root of trust for clients. The certificate ensures that clients don't communicate with rogue domain controllers. + +[!INCLUDE [lab-based-pki-deploy](includes/lab-based-pki-deploy.md)] + +## Configure the enterprise PKI + +[!INCLUDE [dc-certificate-template](includes/certificate-template-dc.md)] + +[!INCLUDE [dc-certificate-template-supersede](includes/dc-certificate-supersede.md)] + +[!INCLUDE [web-server-certificate-template](includes/certificate-template-web-server.md)] + +[!INCLUDE [unpublish-superseded-templates](includes/unpublish-superseded-templates.md)] + +### Publish certificate templates to the CA + +A certification authority can only issue certificates for certificate templates that are published to it. If you have more than one CA, and you want more CAs to issue certificates based on the certificate template, then you must publish the certificate template to them. + +Sign in to the CA or management workstations with **Enterprise Admin** equivalent credentials. + +1. Open the **Certification Authority** management console +1. Expand the parent node from the navigation pane +1. Select **Certificate Templates** in the navigation pane +1. Right-click the **Certificate Templates** node. Select **New > Certificate Template** to issue +1. In the **Enable Certificates Templates** window, select the *Domain Controller Authentication (Kerberos)*, and *Internal Web Server* templates you created in the previous steps. Select **OK** to publish the selected certificate templates to the certification authority +1. If you published the *Domain Controller Authentication (Kerberos)* certificate template, then unpublish the certificate templates you included in the superseded templates list + - To unpublish a certificate template, right-click the certificate template you want to unpublish and select **Delete**. Select **Yes** to confirm the operation +1. Close the console + +## Configure and deploy certificates to domain controllers + +[!INCLUDE [dc-certificate-deployment](includes/dc-certificate-deployment.md)] + +## Validate the configuration + +[!INCLUDE [dc-certificate-validate](includes/dc-certificate-validate.md)] + +## Section review and next steps + +> [!div class="checklist"] +> Before moving to the next section, ensure the following steps are complete: +> +> - Configure domain controller and web server certificate templates +> - Supersede existing domain controller certificates +> - Unpublish superseded certificate templates +> - Publish the certificate templates to the CA +> - Deploy certificates to the domain controllers +> - Validate the domain controllers configuration > [!div class="nextstepaction"] -> [Next: validate and configure PKI >](on-premises-key-trust-pki.md) \ No newline at end of file +> [Next: prepare and deploy AD FS >](on-premises-key-trust-adfs.md) diff --git a/windows/security/identity-protection/hello-for-business/deploy/prepare-users.md b/windows/security/identity-protection/hello-for-business/deploy/prepare-users.md new file mode 100644 index 0000000000..9dbdfc8a07 --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/deploy/prepare-users.md @@ -0,0 +1,45 @@ +--- +title: Prepare users to provision and use Windows Hello for Business +description: Learn how to prepare users to enroll and to use Windows Hello for Business. +ms.date: 01/02/2024 +ms.topic: end-user-help +--- + +# Prepare users to provision and use Windows Hello for Business + +This article provides guidance on how to prepare users to enroll and to use Windows Hello for Business. It also provides guidance on how to communicate the benefits of Windows Hello for Business to users. + +## Multi-factor authentication + +The provisioning of Windows Hello requires users to authenticate with multi-factor (MFA). Ensure that you have a solution in place for users to use MFA during the process. + +> [!TIP] +> To facilitate user communication and to ensure a successful Windows Hello for Business deployment, you can find customizable material (email templates, posters, trainings, etc.) at [Microsoft Entra templates](https://aka.ms/adminmails). + +## Biometric gestures + +Depending on the hardware, users might be prompted to register their fingerprint or face. Explain to users that for convenience, they should register their biometric gesture during the provisioning process. The biometric gesture can be used to unlock the device and to authenticate to resources that require Windows Hello for Business. Biometric gestures are valid only on the enrolled device and are not stored outside the device. + +## User experience + +The next video shows the Windows Hello for Business enrollment experience after a user signs in with a password: + +1. Since the device supports biometric authentication, the user is prompted to set up a biometric gesture. This gesture can be used to unlock the device and authenticate to resources that require Windows Hello for Business. The user can skip this step if they don't want to set up a biometric gesture +1. The user is prompted to use Windows Hello with the organization account. The user selects **OK** +1. The provisioning flow proceeds to the multi-factor authentication portion of the enrollment. Provisioning informs the user that it's actively attempting to contact the user through their configured form of MFA. The provisioning process doesn't proceed until authentication succeeds, fails or times out. A failed or timeout MFA results in an error and asks the user to retry +1. After a successful MFA, the provisioning flow asks the user to create and validate a PIN. This PIN must observe any PIN complexity policies configured on the device + +> [!VIDEO https://learn-video.azurefd.net/vod/player?id=36dc8679-0fcc-4abf-868d-97ec8b749da7 alt-text="Video showing the Windows Hello for Business enrollment steps after signing in with a password."] + +After enrollment in Windows Hello, users should use their gesture (such as a PIN or fingerprint) for access to their devices and corporate resources. The unlock gesture is valid only on the enrolled device. + +> [!IMPORTANT] +> Although the organization might require users to change their Active Directory or Microsoft Entra account password at regular intervals, changes to their passwords have no effect on Hello. + +The next video shows the Windows Hello for Business enrollment experience as part of the out-of-box-experience (OOBE) process: + +1. The user joins the device to Microsoft Entra ID and is prompted for MFA during the join process +1. The device is Managed by Microsoft Intune and applies Windows Hello for Business policy settings +1. After the user profile is loaded, but before the access to the desktop is granted, the user must enroll in Windows Hello + +> [!VIDEO https://learn-video.azurefd.net/vod/player?id=44c16430-756f-490a-9fc1-80e2724fef8d alt-text="Video showing the Windows Hello for Business enrollment steps after the out-of-box-experience process."] \ No newline at end of file diff --git a/windows/security/identity-protection/hello-for-business/deploy/requirements.md b/windows/security/identity-protection/hello-for-business/deploy/requirements.md deleted file mode 100644 index 61dffe9d37..0000000000 --- a/windows/security/identity-protection/hello-for-business/deploy/requirements.md +++ /dev/null @@ -1,55 +0,0 @@ ---- -ms.date: 10/09/2023 -title: Windows Hello for Business Deployment Prerequisite Overview -description: Overview of all the different infrastructure requirements for Windows Hello for Business deployment models -ms.topic: overview -appliesto: -- ✅ Windows 11 -- ✅ Windows 10 -- ✅ Windows Server 2022 -- ✅ Windows Server 2019 -- ✅ Windows Server 2016 ---- - -# Windows Hello for Business Deployment Prerequisite Overview - -This article lists the infrastructure requirements for the different deployment models for Windows Hello for Business. - - - -## Microsoft Entra Cloud Only Deployment - -- Microsoft Entra ID -- Microsoft Entra multifactor authentication -- Device management solution (Intune or supported third-party MDM), *optional* -- Microsoft Entra ID P1 or P2 subscription - *optional*, needed for automatic MDM enrollment when the device joins Microsoft Entra ID - -## Hybrid Deployments - -The table shows the minimum requirements for each deployment. For key trust in a multi-domain/multi-forest deployment, the following requirements are applicable for each domain/forest that hosts Windows Hello for business components or is involved in the Kerberos referral process. - -| Requirement | Cloud Kerberos trust
                            Group Policy or Modern managed | Key trust
                            Group Policy or Modern managed | Certificate Trust
                            Mixed managed | Certificate Trust
                            Modern managed | -| --- | --- | --- | --- | --- | -| **Windows Version** | Any supported Windows client versions| Any supported Windows client versions | Any supported Windows client versions | -| **Schema Version** | No specific Schema requirement | Windows Server 2016 or later schema | Windows Server 2016 or later schema | Windows Server 2016 or later schema | -| **Domain and Forest Functional Level** | Windows Server 2008 R2 Domain/Forest functional level | Windows Server 2008 R2 Domain/Forest functional level | Windows Server 2008 R2 Domain/Forest functional level |Windows Server 2008 R2 Domain/Forest functional level | -| **Domain Controller Version** | Any supported Windows Server versions | Any supported Windows Server versions | Any supported Windows Server versions | Any supported Windows Server versions | -| **Certificate Authority**| Not required |Any supported Windows Server versions | Any supported Windows Server versions | Any supported Windows Server versions | -| **AD FS Version** | Not required | Not required | Any supported Windows Server versions | Any supported Windows Server versions | -| **MFA Requirement** | Azure MFA, or
                            AD FS w/Azure MFA adapter, or
                            AD FS w/Azure MFA Server adapter, or
                            AD FS w/3rd Party MFA Adapter | Azure MFA tenant, or
                            AD FS w/Azure MFA adapter, or
                            AD FS w/Azure MFA Server adapter, or
                            AD FS w/3rd Party MFA Adapter | Azure MFA tenant, or
                            AD FS w/Azure MFA adapter, or
                            AD FS w/Azure MFA Server adapter, or
                            AD FS w/3rd Party MFA Adapter | Azure MFA tenant, or
                            AD FS w/Azure MFA adapter, or
                            AD FS w/Azure MFA Server adapter, or
                            AD FS w/3rd Party MFA Adapter | -| **Microsoft Entra Connect** | Not required. It's recommended to use [Microsoft Entra Connect cloud sync](/azure/active-directory/hybrid/cloud-sync/what-is-cloud-sync) | Required | Required | Required | -| **Microsoft Entra ID license** | Microsoft Entra ID P1 or P2, optional | Microsoft Entra ID P1 or P2, optional | Microsoft Entra ID P1 or P2, needed for device write-back | Microsoft Entra ID P1 or P2, optional. Intune license required | - -## On-premises Deployments - -The table shows the minimum requirements for each deployment. - -| Requirement | Key trust
                            Group Policy managed | Certificate trust
                            Group Policy managed| -| --- | --- | ---| -| **Windows Version** | Any supported Windows client versions|Any supported Windows client versions| -| **Schema Version**| Windows Server 2016 Schema | Windows Server 2016 Schema| -| **Domain and Forest Functional Level**| Windows Server 2008 R2 Domain/Forest functional level | Windows Server 2008 R2 Domain/Forest functional level | -| **Domain Controller Version**| Any supported Windows Server versions | Any supported Windows Server versions | -| **Certificate Authority**| Any supported Windows Server versions | Any supported Windows Server versions | -| **AD FS Version**| Any supported Windows Server versions | Any supported Windows Server versions | -| **MFA Requirement**| AD FS with 3rd Party MFA Adapter | AD FS with 3rd Party MFA Adapter | diff --git a/windows/security/identity-protection/hello-for-business/deploy/toc.yml b/windows/security/identity-protection/hello-for-business/deploy/toc.yml index 87ab1eb026..55964be416 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/toc.yml +++ b/windows/security/identity-protection/hello-for-business/deploy/toc.yml @@ -1,29 +1,18 @@ items: -- name: Windows Hello for Business deployment overview +- name: Plan a Windows Hello for Business Deployment href: index.md -- name: Deployment prerequisite overview - href: requirements.md - name: Cloud-only deployment - href: cloud.md + href: cloud-only.md - name: Hybrid deployments items: - name: Cloud Kerberos trust deployment - items: - - name: Overview - href: hybrid-cloud-kerberos-trust.md - displayName: cloud Kerberos trust - - name: Configure and provision Windows Hello for Business - href: hybrid-cloud-kerberos-trust-enroll.md - displayName: cloud Kerberos trust + href: hybrid-cloud-kerberos-trust.md - name: Key trust deployment items: - - name: Overview + - name: Requirements and validation href: hybrid-key-trust.md displayName: key trust - - name: Configure and validate the PKI - href: hybrid-key-trust-pki.md - displayName: key trust - - name: Configure and provision Windows Hello for Business + - name: Configure and enroll in Windows Hello for Business href: hybrid-key-trust-enroll.md displayName: key trust - name: Configure SSO for Microsoft Entra joined devices @@ -31,7 +20,7 @@ items: displayName: key trust - name: Certificate trust deployment items: - - name: Overview + - name: Requirements and validation href: hybrid-cert-trust.md displayName: certificate trust - name: Configure and validate Public Key Infrastructure (PKI) @@ -53,25 +42,19 @@ items: items: - name: Key trust deployment items: - - name: Overview - href: hybrid-cloud-kerberos-trust.md - - name: Configure and validate the PKI - href: on-premises-key-trust-pki.md + - name: Requirements and validation + href: on-premises-key-trust.md - name: Prepare and deploy Active Directory Federation Services (AD FS) href: on-premises-key-trust-adfs.md - - name: Validate and deploy multi-factor authentication (MFA) services - href: on-premises-key-trust-mfa.md - - name: Configure Windows Hello for Business policy settings + - name: Configure and enroll in Windows Hello for Business href: on-premises-key-trust-enroll.md - name: Certificate trust deployment items: - - name: Overview + - name: Requirements and validation href: on-premises-cert-trust.md - - name: Configure and validate Public Key Infrastructure (PKI) - href: on-premises-cert-trust-pki.md - name: Prepare and Deploy Active Directory Federation Services (AD FS) href: on-premises-cert-trust-adfs.md - - name: Validate and deploy multi-factor authentication (MFA) - href: on-premises-cert-trust-mfa.md - name: Configure and enroll in Windows Hello for Business href: on-premises-cert-trust-enroll.md +- name: Prepare users to provision and use Hello + href: prepare-users.md diff --git a/windows/security/identity-protection/hello-for-business/hello-faq.yml b/windows/security/identity-protection/hello-for-business/faq.yml similarity index 58% rename from windows/security/identity-protection/hello-for-business/hello-faq.yml rename to windows/security/identity-protection/hello-for-business/faq.yml index 6f42bde365..1b9e0947ca 100644 --- a/windows/security/identity-protection/hello-for-business/hello-faq.yml +++ b/windows/security/identity-protection/hello-for-business/faq.yml @@ -5,7 +5,7 @@ metadata: author: paolomatarazzo ms.author: paoloma ms.topic: faq - ms.date: 12/08/2023 + ms.date: 01/03/2024 title: Common questions about Windows Hello for Business summary: Windows Hello for Business replaces password sign-in with strong authentication, using an asymmetric key pair. This Frequently Asked Questions (FAQ) article is intended to help you learn more about Windows Hello for Business. @@ -17,45 +17,31 @@ sections: - question: What's the difference between Windows Hello and Windows Hello for Business? answer: | Windows Hello represents the biometric framework provided in Windows. Windows Hello lets users use biometrics to sign in to their devices by securely storing their user name and password and releasing it for authentication when the user successfully identifies themselves using biometrics. Windows Hello for Business uses asymmetric keys protected by the device's security module that requires a user gesture (PIN or biometrics) to authenticate. - - question: How can a PIN be more secure than a password? + - question: Why a PIN is better than an online password answer: | - When using Windows Hello for Business, the PIN isn't a symmetric key, whereas the password is a symmetric key. With passwords, there's a server that has some representation of the password. With Windows Hello for Business, the PIN is user-provided entropy used to load the private key in the Trusted Platform Module (TPM). The server doesn't have a copy of the PIN. For that matter, the Windows client doesn't have a copy of the current PIN either. The user must provide the entropy, the TPM-protected key, and the TPM that generated that key in order to successfully access the private key. - The statement "PIN is stronger than Password" is not directed at the strength of the entropy used by the PIN. It's about the difference between providing entropy versus continuing the use of a symmetric key (the password). The TPM has anti-hammering features that thwart brute-force PIN attacks (an attacker's continuous attempt to try all combination of PINs). Some organizations may worry about shoulder surfing. For those organizations, rather than increase the complexity of the PIN, implement the [Multifactor Unlock](feature-multifactor-unlock.md) feature. - - question: How does Windows Hello for Business authentication work? - answer: | - When a user wants to access protected key material, the authentication process begins with the user entering a PIN or biometric gesture to unlock the device, a process sometimes called releasing the key. Think of it like using a physical key to unlock a door: before you can unlock the door, you need to remove the key from your pocket or purse. The user's PIN unlocks the protector key for the container on the device. When that container is unlocked, applications (and thus the user) can use whatever IDP keys reside inside the container. - These keys are used to sign requests that are sent to the IDP, requesting access to specified resources. It's important to understand that although the keys are unlocked, applications cannot use them at will. Applications can use specific APIs to request operations that require key material for particular actions (for example, decrypt an email message or sign in to a website). Access through these APIs doesn't require explicit validation through a user gesture, and the key material isn't exposed to the requesting application. Rather, the application asks for authentication, encryption, or decryption, and the Windows Hello layer handles the actual work and returns the results. Where appropriate, an application can request a forced authentication even on an unlocked device. Windows prompts the user to reenter the PIN or perform an authentication gesture, which adds an extra level of protection for sensitive data or actions. For example, you can configure an application to require re-authentication anytime a specific operation is performed, even though the same account and PIN or gesture were already used to unlock the device. - For more information about the different authentication flows used by Windows Hello for Business, see [Windows Hello for Business and Authentication](hello-how-it-works-authentication.md). - - question: What happens after a user registers a PIN during the Windows Hello for Business enrollment process? - answer: | - Windows Hello generates a new public-private key pair on the device. The TPM generates and protects this private key; if the device doesn't have a TPM, the private key is encrypted and stored in software. This initial key is referred to as the *protector key*. It's associated only with a single gesture; in other words, if a user registers a PIN, a fingerprint, and a face on the same device, each of those gestures will have a unique protector key. **Each unique gesture generates a unique protector key**. The protector key securely wraps the *authentication key*. The container has only one authentication key, but there can be multiple copies of that key wrapped with different unique protector keys. Windows Hello also generates an administrative key that the user or administrator can use to reset credentials, when necessary (for example, when using the PIN reset service). In addition to the protector key, TPM-enabled devices generate a block of data that contains attestations from the TPM. - At this point, the user has a PIN gesture defined on the device and an associated protector key for that PIN gesture. That means the user is able to securely sign in to the device with the PIN and thus be able to establish a trusted session with the device to add support for a biometric gesture as an alternative for the PIN. When you add a biometric gesture, it follows the same basic sequence: the user authenticates to the system by using the PIN, and then registers the new biometric, after which Windows generates a unique key pair and stores it securely. Future sign-ins can then use either the PIN or the registered biometric gestures. - - question: What's a container? - answer: | - In the context of Windows Hello for Business, a container is a logical grouping of *key material* or data. Windows Hello uses a single container that holds user key material for personal accounts, including key material associated with the user's Microsoft account or with other consumer identity providers, and credentials associated with a workplace or school account. - The container holds enterprise credentials only on devices that have been registered with an organization; it contains key material for the enterprise IDP, such as on-premises Active Directory or Microsoft Entra ID. - - > [!NOTE] - > There are no physical containers on disk, in the registry, or elsewhere. Containers are logical units used to group related items. The keys, certificates, and credentials that Windows Hello stores, are protected without the creation of actual containers or folders. + Three main reasons: + 1. **A PIN is tied to a device**: one important difference between an online password and a Hello PIN is that the PIN is tied to the specific device on which it's set up. That PIN is useless to anyone without that specific hardware. Someone who obtains your online password can sign in to your account from anywhere, but if they obtain your PIN, they'd have to access your device too. The PIN can't be used anywhere except on that specific device. If you want to sign in on multiple devices, you have to set up Hello on each device + 1. **A PIN is local to the device**: an online password is transmitted to the server. The password can be intercepted in transmission or obtained from a server. A PIN is local to the device, never transmitted anywhere, and it isn't stored on the server. When the PIN is created, it establishes a trusted relationship with the identity provider and creates an asymmetric key pair that is used for authentication. When you enter your PIN, you unlock the authentication key, which is used to sign the request that is sent to the authenticating server. With Windows Hello for Business, the PIN is user-provided entropy used to load the private key in the Trusted Platform Module (TPM). The server doesn't have a copy of the PIN. For that matter, the Windows client doesn't have a copy of the current PIN either. The user must provide the entropy, the TPM-protected key, and the TPM that generated that key in order to successfully access the private key + 1. **A PIN is backed by hardware**: the Hello PIN is backed by a Trusted Platform Module (TPM) chip, which is a secure crypto-processor that is designed to carry out cryptographic operations. The chip includes multiple physical security mechanisms to make it tamper resistant, and malicious software is unable to tamper with the security functions of the TPM. Windows doesn't link local passwords to TPM, therefore PINs are considered more secure than local passwords. User key material is generated and available within the TPM of the device. The TPM protects the key material from attackers who want to capture and reuse it. Since Hello uses asymmetric key pairs, users credentials can't be stolen in cases where the identity provider or websites the user accesses have been compromised. The TPM protects against various known and potential attacks, including PIN brute-force attacks. After too many incorrect guesses, the device is locked - The container contains a set of keys, some of which are used to protect other keys. The following image shows an example: the protector key is used to encrypt the authentication key, and the authentication key is used to encrypt the individual keys stored in the container. Each logical container holds one or more sets of keys.\ - :::image type="content" source="images/passport-fig3-logicalcontainer.png" alt-text="logical container with set of keys"::: - - Containers can contain several types of key material: - - An authentication key, which is always an asymmetric public-private key pair. This key pair is generated during registration. It must be unlocked each time it's accessed, by using either the user's PIN or a biometric gesture. The authentication key exists until the user resets the PIN, at which time a new key will be generated. When the new key is generated, all the key material that the old key previously protected must be decrypted and re-encrypted using the new key. - - The IDP key. These keys can be either symmetric or asymmetric, depending on which IDP you use. A single container may contain zero or more IDP keys, with some restrictions (for example, the enterprise container can contain zero or one IDP key). IDP keys are stored in the container. For certificate-based Windows Hello for Work, when the container is unlocked, applications that require access to the IDP key or key pair can request access. IDP keys are used to sign or encrypt authentication requests or tokens sent from this device to the IDP. IDP keys are typically long-lived but could have a shorter lifetime than the authentication key. Microsoft accounts, Active Directory accounts, and Microsoft Entra accounts all require the use of asymmetric key pairs. The device generates public and private keys, registers the public key with the IDP (which stores it for later verification), and securely stores the private key. For enterprises, the IDP keys can be generated in two ways: - - The IDP key pair can be associated with an enterprise Certificate Authority (CA) through the Windows Network Device Enrollment Service (NDES). In this case, Windows Hello requests a new certificate with the same key as the certificate from the existing PKI. This option lets organizations that have an existing PKI continue to use it where appropriate. Given that many applications, such as VPN solutions, require the use of certificates, when you deploy Windows Hello in this mode, it allows a faster transition away from user passwords while still preserving certificate-based functionality. This option also allows the enterprise to store additional certificates in the protected container. - - The IDP can generate the IDP key pair directly, which allows quick, lower-overhead deployment of Windows Hello in environments that don't have or need a PKI. + The statement *A PIN is stronger than a password* is not directed at the strength of the entropy used by the PIN. It's about the difference between providing entropy versus continuing the use of a symmetric key (the password). The TPM has anti-hammering features that thwart brute-force PIN attacks (an attacker's continuous attempt to try all combination of PINs). Some organizations may worry about shoulder surfing. For those organizations, rather than increase the complexity of the PIN, implement the [Multifactor Unlock](multifactor-unlock.md) feature. + - question: What if someone steals the device? + answer: | + To compromise a Windows Hello credential that TPM protects, an attacker must have access to the physical device. Then, the attacker must find a way to spoof the user's biometrics or guess the PIN. All these actions must be done before [TPM anti-hammering](/windows/device-security/tpm/tpm-fundamentals#anti-hammering) protection locks the device. + - question: Why do you need a PIN to use biometrics? + answer: | + Windows Hello enables biometric sign-in with fingerprint, iris, or facial recognition. When you set up Windows Hello, you're asked to create a PIN after the biometric setup. The PIN enables you to sign in when you can't use your preferred biometric because of an injury or because the sensor is unavailable or not working properly. + If you only had a biometric sign-in configured and, for any reason, were unable to use that method to sign in, you would have to sign in using your account and password, which doesn't provide you with the same level of protection as Hello. - question: How are keys protected? answer: | - Anytime key material is generated, it must be protected against attack. The most robust way to do this is through specialized hardware. There's a long history of using hardware security modules (HSMs) to generate, store, and process keys for security-critical applications. Smart cards are a special type of HSM, as are devices that are compliant with the Trusted Computing Group TPM standard. Wherever possible, the Windows Hello for Business implementation takes advantage of onboard TPM hardware to generate and protect keys. Administrators can choose to allow key operations in software, but it's recommended the use of TPM hardware. The TPM protects against a variety of known and potential attacks, including PIN brute-force attacks. The TPM provides an additional layer of protection after an account lockout, too. When the TPM has locked the key material, the user will have to reset the PIN (which means the user will have to use MFA to reauthenticate to the IDP before the IDP allows re-registration). Resetting the PIN means that all keys and certificates encrypted with the old key material will be removed. + Anytime key material is generated, it must be protected against attack. The most robust way to do this is through specialized hardware. There's a long history of using hardware security modules (HSMs) to generate, store, and process keys for security-critical applications. Smart cards are a special type of HSM, as are devices that are compliant with the Trusted Computing Group TPM standard. Wherever possible, the Windows Hello for Business implementation takes advantage of onboard TPM hardware to generate and protect keys. Administrators can choose to allow key operations in software, but it's recommended the use of TPM hardware. The TPM protects against a variety of known and potential attacks, including PIN brute-force attacks. The TPM provides an additional layer of protection after an account lockout, too. When the TPM has locked the key material, the user will have to reset the PIN (which means the user will have to use MFA to reauthenticate to the IdP before the IdP allows re-registration). Resetting the PIN means that all keys and certificates encrypted with the old key material will be removed. - question: How does PIN caching work with Windows Hello for Business? answer: | Windows Hello for Business provides a PIN caching user experience by using a ticketing system. Rather than caching a PIN, processes cache a ticket they can use to request private key operations. Microsoft Entra ID and Active Directory sign-in keys are cached under lock. This means the keys remain available for use without prompting, as long as the user is interactively signed-in. Microsoft Account sign-in keys are transactional keys, which means the user is always prompted when accessing the key. - Beginning with Windows 10, version 1709, Windows Hello for Business used as a smart card (smart card emulation that is enabled by default) provides the same user experience of default smart card PIN caching. Each process requesting a private key operation will prompt the user for the PIN on first use. Subsequent private key operations won't prompt the user for the PIN. + Windows Hello for Business used as a smart card (smart card emulation that is enabled by default) provides the same user experience of default smart card PIN caching. Each process requesting a private key operation prompts the user for the PIN on first use. Subsequent private key operations won't prompt the user for the PIN. - The smart card emulation feature of Windows Hello for Business verifies the PIN and then discards the PIN in exchange for a ticket. The process doesn't receive the PIN, but rather the ticket that grants them private key operations. Windows 10 doesn't provide any Group Policy settings to adjust this caching. + The smart card emulation feature of Windows Hello for Business verifies the PIN and then discards the PIN in exchange for a ticket. The process doesn't receive the PIN, but rather the ticket that grants them private key operations. There isn't a policy setting to adjust the caching. - question: Where is Windows Hello biometrics data stored? answer: | When you enroll in Windows Hello, a representation of your biometrics, called an enrollment profile, is created more information can be found on [Windows Hello face authentication](/windows-hardware/design/device-experiences/windows-hello-face-authentication). This enrollment profile biometrics data is device specific, is stored locally on the device, and does not leave the device or roam with the user. Some external fingerprint sensors store biometric data on the fingerprint module itself rather than on Windows device. Even in this case, the biometrics data is stored locally on those modules, is device specific, doesn't roam, never leaves the module, and is never sent to Microsoft cloud or external server. For more details, see [Windows Hello biometrics in the enterprise](/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise#where-is-windows-hello-data-stored). @@ -65,34 +51,26 @@ sections: - question: Who has access on Windows Hello biometrics data? answer: | Since Windows Hello biometrics data is stored in encrypted format, no user, or any process other than Windows Hello has access to it. - - question: What's the difference between non-destructive and destructive PIN reset? - answer: | - Windows Hello for Business has two types of PIN reset: non-destructive and destructive. Organizations running Windows 10 version 1903 and later and Microsoft Entra ID can take advantage of the Microsoft PIN Reset service. Once on-boarded to a tenant and deployed to computers, users who have forgotten their PINs can authenticate to Azure, provide a second factor of authentication, and reset their PIN without reprovisioning a new Windows Hello for Business enrollment. This flow is a non-destructive PIN reset because the user doesn't delete the current credential and obtain a new one. For more information, see [PIN Reset](hello-feature-pin-reset.md). - - Organizations that have the on-premises deployment of Windows Hello for Business, or those not using Windows 10 version 1903 and later can use destructive PIN reset. With destructive PIN reset, users that have forgotten their PIN can authenticate by using their password and then performing a second factor of authentication to reprovision their Windows Hello for Business credential. Reprovisioning deletes the old credential and requests a new credential and certificate. On-premises deployments need network connectivity to their domain controllers, Active Directory Federation Services, and their issuing certificate authority to perform a destructive PIN reset. For Microsoft Entra hybrid joined devices, destructive PIN reset is only supported with the certificate trust model and the latest updates to Active Directory Federation Services. - question: When is Windows Hello biometrics database file created? How is a user enrolled into Windows Hello face or fingerprint authentication? answer: | - Windows Hello biometrics template database file is created on the device only when a user is enrolled into Windows Hello biometrics-based authentication. Your workplace or IT administrator may have turned certain authentication functionality, however, it is always your choice if you want to use Windows Hello or an alternative method, like a PIN. Users can check their current enrollment into Windows Hello biometrics by going to sign-in options on their device. Go to **Start > Settings > Accounts > Sign-in** options. If you don't see Windows Hello in Sign-in options, then it may not be available for your device or blocked by admin via policy. Admins can request users to enroll into Windows Hello during Autopilot or during the initial setup of the device. Admins can disallow users to enroll into biometrics via Windows Hello for Business policy configurations. However, when allowed via policy configurations, enrollment into Windows Hello biometrics is always optional for users. + Windows Hello biometrics template database file is created on the device only when a user is enrolled into Windows Hello biometrics-based authentication. An IT administrator may configure policy settings, but it's always a user's choice if they want to use biometrics or PIN. Users can check their current enrollment into Windows Hello biometrics by going to sign-in options on their device. Go to **Start > Settings > Accounts > Sign-in** options. If you don't see Windows Hello in Sign-in options, then it may not be available for your device or blocked by admin via policy. Admins can request users to enroll into Windows Hello during Autopilot or during the initial setup of the device. Admins can disallow users to enroll into biometrics via Windows Hello for Business policy configurations. However, when allowed via policy configurations, enrollment into Windows Hello biometrics is always optional for users. - question: When is Windows Hello biometrics database file deleted? How can a user be unenrolled from Windows Hello face or fingerprint authentication? answer: | - To remove Windows Hello and any associated biometric identification data from the device, user can go to **Start > Settings > Accounts > Sign-in options**. Select the Windows Hello biometrics authentication method you want to remove, and then select **Remove**. This will u-enroll the user from Windows Hello biometrics authentication and will also delete the associated biometrics template database file. For more details, see [Windows sign-in options and account protection (microsoft.com)](https://support.microsoft.com/windows/windows-sign-in-options-and-account-protection-7b34d4cf-794f-f6bd-ddcc-e73cdf1a6fbf#bkmk_helloandprivacy). + To remove Windows Hello and any associated biometric identification data from the device, open **Start > Settings > Accounts > Sign-in options**. Select the Windows Hello biometrics authentication method you want to remove, and then select **Remove**. The action unenrolls from Windows Hello biometrics authentication and deletes the associated biometrics template database file. For more details, see [Windows sign-in options and account protection (microsoft.com)](https://support.microsoft.com/windows/windows-sign-in-options-and-account-protection-7b34d4cf-794f-f6bd-ddcc-e73cdf1a6fbf#bkmk_helloandprivacy). - name: Management and operations questions: - - question: Can I deploy and manage Windows Hello for Business using Microsoft Intune? - answer: | - Yes, hybrid and cloud-only Windows Hello for Business deployments can use Microsoft Intune. For more information, see [Integrate Windows Hello for Business with Microsoft Intune](/mem/intune/protect/windows-hello). - question: Can I deploy and manage Windows Hello for Business by using Microsoft Configuration Manager? answer: | Starting in Configuration Manager, version 2203, Windows Hello for Business deployments using Configuration Manager are no longer supported. - question: How do I delete a Windows Hello for Business container on a device? answer: | - You can effectively disable Windows Hello for Business by launching `certutil.exe -deleteHelloContainer` on the end device under a user account, and then restarting the device. + You can delete the Windows Hello for Business container by executing the command `certutil.exe -deleteHelloContainer`. - question: What happens when a user forgets their PIN? answer: | - If the user can sign in with a password, they can reset their PIN by selecting the *I forgot my PIN* link in the Settings app. Users can reset also their PIN from the lock screen by selecting the *I forgot my PIN* link on the PIN credential provider. + If the user can sign in with a password, they can reset their PIN by selecting the *I forgot my PIN* link in the Settings app or from the lock screen, by selecting the *I forgot my PIN* link on the PIN credential provider. - For on-premises deployments, devices must be connected to their on-premises network (domain controllers and/or certificate authority) to reset their PINs. Hybrid deployments can onboard their Azure tenant to use the Windows Hello for Business PIN reset service to reset their PINs. Non-destructive PIN reset works without access to the corporate network. Destructive PIN reset requires access to the corporate network. For more details about destructive and non-destructive PIN reset, see [PIN reset](/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset). + For on-premises deployments, devices must be connected to their on-premises network (domain controllers and/or certificate authority) to reset their PINs. Hybrid deployments can onboard their Microsoft Entra tenant to use the *Windows Hello for Business PIN reset service* to reset their PINs. Non-destructive PIN reset works without access to the corporate network. Destructive PIN reset requires access to the corporate network. For more details about destructive and non-destructive PIN reset, see [PIN reset](/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset). - question: Does Windows Hello for Business prevent the use of simple PINs? answer: | Yes. Our simple PIN algorithm looks for and disallows any PIN that has a constant delta from one digit to the next. The algorithm counts the number of steps required to reach the next digit, overflowing at 10 ('zero'). @@ -118,9 +96,6 @@ sections: - question: Can I disable the PIN while using Windows Hello for Business? answer: | No. The movement away from passwords is accomplished by gradually reducing the use of the password. In situations where you can't authenticate by using biometrics, you need a fallback mechanism that isn't a password. The PIN is the fallback mechanism. Disabling or hiding the PIN credential provider will disable the use of biometrics. - - question: What is Event ID 300? - answer: | - This event is created when Windows Hello for Business is successfully created and registered with Microsoft Entra ID. Applications or services can trigger actions on this event. For example, a certificate provisioning service can listen to this event and trigger a certificate request. This is a normal condition and no further action is required. - question: What happens when an unauthorized user gains possession of a device enrolled in Windows Hello for Business? answer: | The unauthorized user won't be able to utilize any biometric options and will have the only option to enter a PIN. @@ -144,7 +119,7 @@ sections: No. If your organization is using Microsoft cloud services, then you must use a hybrid deployment model. On-premises deployments are exclusive to organizations who need more time before moving to the cloud and exclusively use Active Directory. - question: What attributes are synchronized by Microsoft Entra Connect with Windows Hello for Business? answer: | - Review [Microsoft Entra Connect Sync: Attributes synchronized to Microsoft Entra ID](/azure/active-directory/connect/active-directory-aadconnectsync-attributes-synchronized) for a list of attributes that sync based on scenarios. The base scenarios that include Windows Hello for Business are the [Windows 10](/azure/active-directory/connect/active-directory-aadconnectsync-attributes-synchronized#windows-10) scenario and the [Device writeback](/azure/active-directory/connect/active-directory-aadconnectsync-attributes-synchronized#device-writeback) scenario. Your environment may include other attributes. + Review [Microsoft Entra Connect Sync: Attributes synchronized to Microsoft Entra ID](/entra/identity/hybrid/connect/reference-connect-sync-attributes-synchronized) for a list of attributes that sync based on scenarios. The base scenarios that include Windows Hello for Business are the [Windows 10](/entra/identity/hybrid/connect/reference-connect-sync-attributes-synchronized#windows-10) scenario and the [Device writeback](/entra/identity/hybrid/connect/reference-connect-sync-attributes-synchronized#device-writeback) scenario. Your environment may include other attributes. - question: Can I use third-party MFA providers with Windows Hello for Business? answer: | Yes, if you're using federated hybrid deployment, you can use any third-party that provides an AD FS MFA adapter. A list of third-party MFA adapters can be found [here](/windows-server/identity/ad-fs/operations/configure-additional-authentication-methods-for-ad-fs#microsoft-and-third-party-additional-authentication-methods). @@ -166,19 +141,19 @@ sections: Read [Windows Hello biometric requirements](/windows-hardware/design/device-experiences/windows-hello-biometric-requirements) for more information. - question: Can I wear a mask to enroll or unlock using Windows Hello face authentication? answer: | - Wearing a mask to enroll is a security concern because other users wearing a similar mask may be able to unlock your device. The product group is aware of this behavior and is investigating this article further. Remove a mask if you're wearing one when you enroll or unlock with Windows Hello face authentication. If your working environment doesn't allow you to remove a mask temporarily, consider un-enrolling from face authentication and only using PIN or fingerprint. + Wearing a mask to enroll is a security concern because other users wearing a similar mask may be able to unlock your device. Remove a mask if you're wearing one when you enroll or unlock with Windows Hello face authentication. If your working environment doesn't allow you to remove a mask temporarily, consider un-enrolling from face authentication and only using PIN or fingerprint. - question: How does Windows Hello for Business work with Microsoft Entra registered devices? answer: | - A user will be prompted to set up a Windows Hello for Business key on a Microsoft Entra registered devices if the feature is enabled by policy. If the user has an existing Windows Hello container, the Windows Hello for Business key will be enrolled in that container and will be protected using existing gestures. + A user will be prompted to set up a Windows Hello for Business key on a Microsoft Entra registered devices if the feature is enabled by policy. If the user has an existing Windows Hello container, the Windows Hello for Business key will be enrolled in that container and will be protected using existing gestures. If a user has signed into their Microsoft Entra registered device with Windows Hello, their Windows Hello for Business key will be used to authenticate the user's work identity when they try to use Microsoft Entra resources. The Windows Hello for Business key meets Microsoft Entra multifactor authentication (MFA) requirements and reduces the number of MFA prompts users will see when accessing resources. It's possible to Microsoft Entra register a domain joined device. If the domain joined device has a convenience PIN, sign in with the convenience PIN will no longer work. This configuration isn't supported by Windows Hello for Business. - For more information, please read [Microsoft Entra registered devices](/azure/active-directory/devices/concept-azure-ad-register). + For more information, see [Microsoft Entra registered devices](/azure/active-directory/devices/concept-azure-ad-register). - question: Does Windows Hello for Business work with non-Windows operating systems? answer: | - Windows Hello for Business is a feature of the Windows platform. At this time, Microsoft isn't developing clients for other platforms. However, Microsoft is open to third-parties who are interested in moving these platforms away from passwords. Interested third-parties can get more information by emailing [whfbfeedback@microsoft.com](mailto:whfbfeedback@microsoft.com?subject=collaboration). + Windows Hello for Business is a feature of the Windows platform. - question: Does Windows Hello for Business work with Microsoft Entra Domain Services clients? answer: | No, Microsoft Entra Domain Services is a separately managed environment in Azure, and hybrid device registration with cloud Microsoft Entra ID isn't available for it via Microsoft Entra Connect. Hence, Windows Hello for Business doesn't work with Microsoft Entra Domain Services. @@ -191,7 +166,7 @@ sections: - question: Which is a better or more secure for of authentication, key or certificate? answer: | Both types of authentication provide the same security; one is not more secure than the other. - The trust models of your deployment determine how you authenticate to Active Directory (on-premises). Both key trust and certificate trust use the same hardware-backed, two-factor credential. The difference between the two trust types is the issuance of end-entity certificates: + The trust models of your deployment determine how you authenticate to Active Directory. Both key trust and certificate trust use the same hardware-backed, two-factor credential. The difference between the two trust types is the issuance of end-entity certificates: - The *key trust* model authenticates to Active Directory by using a raw key. Key trust doesn't require an enterprise-issued certificate, therefore you don't need to issue certificates to users (domain controller certificates are still needed) - The *certificate trust* model authenticates to Active Directory by using a certificate. Therefore, you need to issue certificates to users. The certificate used in certificate trust uses the TPM-protected private key to request a certificate from your enterprise's issuing CA - question: What is convenience PIN? @@ -202,7 +177,7 @@ sections: No. While it's possible to set a convenience PIN on Microsoft Entra joined and Microsoft Entra hybrid joined devices, convenience PIN isn't supported for Microsoft Entra user accounts (including synchronized identities). Convenience PIN is only supported for on-premises Active Directory users and local account users. - question: What about virtual smart cards? answer: | - Windows Hello for Business is the modern, two-factor authentication for Windows. Microsoft will deprecate virtual smart cards in the near future. Customers using virtual smart cards are strongly encouraged to move to Windows Hello for Business. Microsoft will publish the deprecation date to ensure customers have adequate lead time to move to Windows Hello for Business. We recommend that new Windows deployments use Windows Hello for Business. + Windows Hello for Business is the modern, two-factor authentication for Windows. Customers using virtual smart cards are strongly encouraged to move to Windows Hello for Business. - question: What URLs do I need to allow for a hybrid deployment? answer: | For a list of required URLs, see [Microsoft 365 Common and Office Online](/microsoft-365/enterprise/urls-and-ip-address-ranges?view=o365-worldwide#microsoft-365-common-and-office-online). @@ -222,13 +197,13 @@ sections: Windows Hello for Business credentials need access to device state, which is not available in private browser mode or incognito mode. Hence it can't be used in private browser or Incognito mode. - question: Can I use both a PIN and biometrics to unlock my device? answer: | - You can use *multifactor unlock* to require users to provide an extra factor to unlock their device. Authentication remains two-factor, but another factor is required before Windows allows the user to reach the desktop. To learn more, see [Multifactor Unlock](feature-multifactor-unlock.md). + You can use *multifactor unlock* to require users to provide an extra factor to unlock their device. Authentication remains two-factor, but another factor is required before Windows allows the user to reach the desktop. To learn more, see [Multifactor Unlock](multifactor-unlock.md). - name: Cloud Kerberos trust questions: - question: What is Windows Hello for Business cloud Kerberos trust? answer: | - Windows Hello for Business *cloud Kerberos trust* is a *trust model* that enables Windows Hello for Business deployment using the infrastructure introduced for supporting [security key sign-in on Microsoft Entra hybrid joined devices and on-premises resource access on Microsoft Entra joined devices](/azure/active-directory/authentication/howto-authentication-passwordless-security-key-on-premises). Cloud Kerberos trust is the preferred deployment model if you do not need to support certificate authentication scenarios. For more information, see [cloud Kerberos trust deployment](/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust). + Windows Hello for Business *cloud Kerberos trust* is a *trust model* that enables Windows Hello for Business deployment using the infrastructure introduced for supporting [security key sign-in on Microsoft Entra hybrid joined devices and on-premises resource access on Microsoft Entra joined devices](/azure/active-directory/authentication/howto-authentication-passwordless-security-key-on-premises). Cloud Kerberos trust is the preferred deployment model if you do not need to support certificate authentication scenarios. For more information, see [cloud Kerberos trust deployment](/windows/security/identity-protection/hello-for-business/deploy). - question: Does Windows Hello for Business cloud Kerberos trust work in my on-premises environment? answer: | This feature doesn't work in a pure on-premises AD domain services environment. @@ -242,7 +217,7 @@ sections: - attempting to access on-premises resources secured by Active Directory - question: Can I use RDP/VDI with Windows Hello for Business cloud Kerberos trust? answer: | - Windows Hello for Business cloud Kerberos trust can't be used as a supplied credential with RDP/VDI. Similar to key trust, cloud Kerberos trust can be used for RDP with [Remote Credential Guard](/windows/security/identity-protection/remote-credential-guard) or if a [certificate is enrolled into Windows Hello for Business](rdp-sign-in.md) for this purpose. + Windows Hello for Business cloud Kerberos trust can't be used as a supplied credential with RDP/VDI. Similar to key trust, cloud Kerberos trust can be used for RDP if a [certificate is enrolled into Windows Hello for Business](rdp-sign-in.md) for this purpose. As an alternative, consider using [Remote Credential Guard](/windows/security/identity-protection/remote-credential-guard) which doesn't require to deploy certificates. - question: Do all my domain controllers need to be fully patched as per the prerequisites for me to use Windows Hello for Business cloud Kerberos trust? answer: | No, only the number necessary to handle the load from all cloud Kerberos trust devices. @@ -254,4 +229,4 @@ sections: In a hybrid deployment, a user's public key must sync from Microsoft Entra ID to Active Directory before it can be used to authenticate against a domain controller. This sync is handled by Microsoft Entra Connect and will occur during a normal sync cycle. - question: Can I use Windows Hello for Business key trust and RDP? answer: | - Remote Desktop Protocol (RDP) doesn't currently support using key-based authentication and self-signed certificates as supplied credentials. However, you can deploy certificates in the key trust model to enable RDP. For more information, see [Deploying certificates to key trust users to enable RDP](hello-deployment-rdp-certs.md). In addition, Windows Hello for Business key trust can be also used with RDP with [Remote Credential Guard](../remote-credential-guard.md) without deploying certificates. + Remote Desktop Protocol (RDP) doesn't support using key-based authentication as supplied credentials. However, you can deploy certificates in the key trust model to enable RDP. For more information, see [Deploying certificates to key trust users to enable RDP](hello-deployment-rdp-certs.md). As an alternative, consider using [Remote Credential Guard](/windows/security/identity-protection/remote-credential-guard) which doesn't require to deploy certificates. diff --git a/windows/security/identity-protection/hello-for-business/hello-and-password-changes.md b/windows/security/identity-protection/hello-for-business/hello-and-password-changes.md deleted file mode 100644 index 3d9b51898d..0000000000 --- a/windows/security/identity-protection/hello-for-business/hello-and-password-changes.md +++ /dev/null @@ -1,33 +0,0 @@ ---- -title: Windows Hello and password changes -description: Learn the impact of changing a password when using Windows Hello. -ms.date: 03/15/2023 -ms.topic: concept-article ---- -# Windows Hello and password changes - -When you set up Windows Hello, the PIN or biometric gesture that you use is specific to that device. You can set up Hello for the same account on multiple devices. If Windows Hello for Business isn't deployed and the password for that account changes, you must provide the new password on each device to continue to use Hello. - -> [!Note] -> This article doesn't apply to Windows Hello for Business. Change the account password will not affect sign-in or unlock, since Windows Hello for Business uses a key or certificate. - -**Example 1** - -Let's suppose that you have set up a PIN for your Microsoft account on **Device A**. You use your PIN to sign in on **Device A** and then change the password for your Microsoft account. -Since you were using **Device A** when you changed your password, the PIN on **Device A** will continue to work with no other action on your part. - -**Example 2** - -Suppose that you sign in on **Device B** and change your password for your Microsoft account. The next time that you try to sign in on **Device A** using your PIN, sign-in will fail because the account credentials that Hello on **Device A** knows will be outdated. - ->[!NOTE] ->This example also applies to an Active Directory account when [Windows Hello for Business is not implemented](hello-manage-in-organization.md). - -## How to update Hello after you change your password on another device - -1. When you try to sign in using your PIN or biometric, you'll see the following message: **Your password was changed on a different device. You must sign in to this device once with your new password, and then you can sign in with your PIN.** -1. Select **OK** -1. Select **Sign-in options** -1. Select **Password** -1. Sign in with new password -1. The next time that you sign in, you can select **Sign-in options > PIN** to resume using your PIN. diff --git a/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md b/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md deleted file mode 100644 index d80393b040..0000000000 --- a/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md +++ /dev/null @@ -1,88 +0,0 @@ ---- -title: Windows Hello biometrics in the enterprise -description: Windows Hello uses biometrics to authenticate users and guard against potential spoofing, through fingerprint matching and facial recognition. -ms.date: 01/12/2021 -ms.topic: concept-article ---- - -# Windows Hello biometrics in the enterprise - -Windows Hello is the biometric authentication feature that helps strengthen authentication and helps to guard against potential spoofing through fingerprint matching and facial recognition. - ->[!NOTE] ->When Windows 10 first shipped, it included Microsoft Passport and Windows Hello, which worked together to provide multi-factor authentication. To simplify deployment and improve supportability, Microsoft has combined these technologies into a single solution under the Windows Hello name. Customers who have already deployed these technologies will not experience any change in functionality. Customers who have yet to evaluate Windows Hello will find it easier to deploy due to simplified policies, documentation, and semantics. - -Because we realize your employees are going to want to use this new technology in your enterprise, we've been actively working with the device manufacturers to create strict design and performance recommendations that help to ensure that you can more confidently introduce Windows Hello biometrics into your organization. - -## How does Windows Hello work? - -Windows Hello lets your employees use fingerprint, facial recognition, or iris recognition as an alternative method to unlocking a device. With Windows Hello, authentication happens when the employee provides his or her unique biometric identifier while accessing the device-specific Windows Hello credentials. - -The Windows Hello authenticator works to authenticate and allow employees onto your enterprise network. Authentication doesn't roam among devices, isn't shared with a server, and can't easily be extracted from a device. If multiple employees share a device, each employee will use his or her own biometric data on the device. - -## Why should I let my employees use Windows Hello? - -Windows Hello provides many benefits, including: - -- It helps to strengthen your protections against credential theft. Because an attacker must have both the device and the biometric info or PIN, it's much more difficult to gain access without the employee's knowledge. -- Employees get a simple authentication method (backed up with a PIN) that's always with them, so there's nothing to lose. No more forgetting passwords! -- Support for Windows Hello is built into the operating system so you can add additional biometric devices and policies as part of a coordinated rollout or to individual employees or groups using Group Policy or Mobile Device Management (MDM) configurations service provider (CSP) policies.
                            For more info about the available Group Policies and MDM CSPs, see the [Implement Windows Hello for Business in your organization](hello-manage-in-organization.md) topic. - -## Where is Windows Hello data stored? - -The biometric data used to support Windows Hello is stored on the local device only. It doesn't roam and is never sent to external devices or servers. This separation helps to stop potential attackers by providing no single collection point that an attacker could potentially compromise to steal biometric data. Additionally, even if an attacker was actually able to get the biometric data from a device, it cannot be converted back into a raw biometric sample that could be recognized by the biometric sensor. - -> [!NOTE] ->Each sensor on a device will have its own biometric database file where template data is stored. Each database has a unique, randomly generated key that is encrypted to the system. The template data for the sensor will be encrypted with this per-database key using AES with CBC chaining mode. The hash is SHA256. Some fingerprint sensors have the capability to complete matching on the fingerprint sensor module instead of in the OS. These sensors will store biometric data on the fingerprint module instead of in the database file. - -## Has Microsoft set any device requirements for Windows Hello? - -We've been working with the device manufacturers to help ensure a high-level of performance and protection is met by each sensor and device, based on these requirements: - -- **False Accept Rate (FAR).** Represents the instance a biometric identification solution verifies an unauthorized person. This is normally represented as a ratio of number of instances in a given population size, for example 1 in 100 000. This can also be represented as a percentage of occurrence, for example, 0.001%. This measurement is heavily considered the most important with regard to the security of the biometric algorithm. - -- **False Reject Rate (FRR).** Represents the instances a biometric identification solution fails to verify an authorized person correctly. Usually represented as a percentage, the sum of the True Accept Rate and False Reject Rate is 1. Can be with or without anti-spoofing or liveness detection. - -### Fingerprint sensor requirements - -To allow fingerprint matching, you must have devices with fingerprint sensors and software. Fingerprint sensors, or sensors that use an employee's unique fingerprint as an alternative logon option, can be touch sensors (large area or small area) or swipe sensors. Each type of sensor has its own set of detailed requirements that must be implemented by the manufacturer, but all of the sensors must include anti-spoofing measures (required). - -**Acceptable performance range for small to large size touch sensors** - -- False Accept Rate (FAR): <0.001 – 0.002% - -- Effective, real world FRR with Anti-spoofing or liveness detection: <10% - -**Acceptable performance range for swipe sensors** - -- False Accept Rate (FAR): <0.002% - -- Effective, real world FRR with Anti-spoofing or liveness detection: <10% - -### Facial recognition sensors - -To allow facial recognition, you must have devices with integrated special infrared (IR) sensors and software. Facial recognition sensors use special cameras that see in IR light, letting them tell the difference between a photo and a living person while scanning an employee's facial features. These sensors, like the fingerprint sensors, must also include anti-spoofing measures (required) and a way to configure them (optional). - -- False Accept Rate (FAR): <0.001% - -- False Reject Rate (FRR) without Anti-spoofing or liveness detection: <5% - -- Effective, real world FRR with Anti-spoofing or liveness detection: <10% - -> [!NOTE] ->Windows Hello face authentication does not currently support wearing a mask during enrollment or authentication. Wearing a mask to enroll is a security concern because other users wearing a similar mask may be able to unlock your device. The product group is aware of this behavior and is investigating this topic further. Please remove a mask if you are wearing one when you enroll or unlock with Windows Hello face authentication. If your working environment doesn't allow you to remove a mask temporarily, please consider unenrolling from face authentication and only using PIN or fingerprint. - -### Iris recognition sensor requirements - -To use Iris authentication, you'll need a [HoloLens 2 device](/hololens/). All HoloLens 2 editions are equipped with the same sensors. Iris is implemented the same way as other Windows Hello technologies and achieves biometrics security FAR of 1/100K. - -## Related topics - -- [Windows Hello for Business](deploy/requirements.md) -- [How Windows Hello for Business works](hello-how-it-works.md) -- [Manage Windows Hello for Business in your organization](hello-manage-in-organization.md) -- [Why a PIN is better than a password](hello-why-pin-is-better-than-password.md) -- [Prepare people to use Windows Hello](hello-prepare-people-to-use.md) -- [Windows Hello and password changes](hello-and-password-changes.md) -- [Windows Hello errors during PIN creation](hello-errors-during-pin-creation.md) -- [Event ID 300 - Windows Hello successfully created](/windows/security/identity-protection/hello-for-business/hello-faq) diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-issues.md b/windows/security/identity-protection/hello-for-business/hello-deployment-issues.md index b5c4e51668..a1df8320f4 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-issues.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-issues.md @@ -4,12 +4,11 @@ description: This article is a troubleshooting guide for known Windows Hello for ms.date: 06/02/2023 ms.topic: troubleshooting --- + # Windows Hello for Business known deployment issues The content of this article is to help troubleshoot known deployment issues for Windows Hello for Business. - - ## PIN reset on Microsoft Entra join devices fails with *We can't open that page right now* error PIN reset on Microsoft Entra joined devices uses a flow called *web sign-in* to authenticate the user above lock. Web sign in only allows navigation to specific domains. If web sign-in attempts to navigate to a domain that isn't allowed, it displays a page with the error message *We can't open that page right now*. @@ -50,8 +49,6 @@ After the initial sign-in attempt, the user's Windows Hello for Business public To resolve the issue, update Windows Server 2016 and 2019 domain controllers with the latest patches. For Windows Server 2016, the behavior is fixed in build *14393.4104* ([KB4593226](https://support.microsoft.com/help/4593226)) and later. For Windows Server 2019, the behavior is fixed in build *17763.1637* ([KB4592440](https://support.microsoft.com/help/4592440)). - - ## Microsoft Entra joined device access to on-premises resources using key trust and third-party Certificate Authority (CA) Applies to: @@ -71,10 +68,10 @@ The issue can be identified using network traces or Kerberos logging from the cl Log Name: Microsoft-Windows-Kerberos/Operational Source: Microsoft-Windows-Security-Kerberos Event ID: 107 -GUID: {98e6cfcb-ee0a-41e0-a57b-622d4e1b30b1} +GUID: {98e6cfcb-ee0a-41e0-a57b-622d4e1b30b1} Task Category: None Level: Error -Keywords: +Keywords: User: SYSTEM Description: @@ -137,7 +134,7 @@ Date: Event ID: 362 Task Category: None Level: Warning -Keywords: +Keywords: User: Computer: Description: @@ -150,7 +147,7 @@ Local computer meets Windows hello for business hardware requirements: Yes User is not connected to the machine via Remote Desktop: Yes User certificate for on premise auth policy is enabled: Yes Enterprise user logon certificate enrollment endpoint is ready: Not Tested -Enterprise user logon certificate template is : No ( 1 : StateNoPolicy ) +Enterprise user logon certificate template is : No ( 1 : StateNoPolicy ) User has successfully authenticated to the enterprise STS: No Certificate enrollment method: enrollment authority See https://go.microsoft.com/fwlink/?linkid=832647 for more details. diff --git a/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md b/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md index d048d6409f..2c3b021381 100644 --- a/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md +++ b/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md @@ -2,7 +2,7 @@ title: Windows Hello errors during PIN creation description: When you set up Windows Hello, you may get an error during the Create a work PIN step. ms.topic: troubleshooting -ms.date: 04/24/2023 +ms.date: 01/26/2024 --- # Windows Hello errors during PIN creation @@ -13,7 +13,7 @@ When you set up Windows Hello in Windows client, you may get an error during the The following image shows an example of an error during **Create a PIN**. -![PIN error.](images/pinerror.png) +![PIN error.](images/provisioning-error.png) ## Error mitigations @@ -28,12 +28,12 @@ If the error occurs again, check the error code against the following table to s | Hex | Cause | Mitigation | | :--------- | :----------------------------------------------------------------- | :------------------------------------------ | -| 0x80090005 | NTE\_BAD\_DATA | Unjoin the device from Microsoft Entra ID and rejoin. | +| 0x80090005 | NTE_BAD_DATA | Unjoin the device from Microsoft Entra ID and rejoin. | | 0x8009000F | The container or key already exists. | Unjoin the device from Microsoft Entra ID and rejoin. | | 0x80090011 | The container or key was not found. | Unjoin the device from Microsoft Entra ID and rejoin. | | 0x80090029 | TPM is not set up. | Sign on with an administrator account. Select **Start**, type `tpm.msc`, and select **tpm.msc Microsoft Common Console Document**. In the **Actions** pane, select **Prepare the TPM**. | -| 0x8009002A | NTE\_NO\_MEMORY | Close programs which are taking up memory and try again. | -| 0x80090031 | NTE\_AUTHENTICATION\_IGNORED | Reboot the device. If the error occurs again after rebooting, [reset the TPM](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd851452(v=ws.11)) or run [Clear-TPM](/powershell/module/trustedplatformmodule/clear-tpm). | +| 0x8009002A | NTE_NO_MEMORY | Close programs which are taking up memory and try again. | +| 0x80090031 | NTE_AUTHENTICATION_IGNORED | Reboot the device. If the error occurs again after rebooting, [reset the TPM](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd851452(v=ws.11)) or run [Clear-TPM](/powershell/module/trustedplatformmodule/clear-tpm). | | 0x80090035 | Policy requires TPM and the device does not have TPM. | Change the Windows Hello for Business policy to not require a TPM. | | 0x80090036 | User canceled an interactive dialog. | User will be asked to try again. | | 0x801C0003 | User is not authorized to enroll. | Check if the user has permission to perform the operation​. | @@ -53,11 +53,11 @@ If the error occurs again, check the error code against the following table to s | 0x801C03ED | Multi-factor authentication is required for a 'ProvisionKey' operation, but was not performed.

                            -or-

                            Token was not found in the Authorization header.

                            -or-

                            Failed to read one or more objects.

                            -or-

                            The request sent to the server was invalid.

                            -or-

                            User does not have permissions to join to Microsoft Entra ID. | Sign out and then sign in again. If that doesn't resolve the issue, unjoin the device from Azure AD and rejoin.
                            Allow user(s) to join to Microsoft Entra ID under Microsoft Entra Device settings. | 0x801C03EE | Attestation failed. | Sign out and then sign in again. | | 0x801C03EF | The AIK certificate is no longer valid. | Sign out and then sign in again. | -| 0x801C03F2 | Windows Hello key registration failed. | ERROR\_BAD\_DIRECTORY\_REQUEST. Another object with the same value for property proxyAddresses already exists. To resolve the issue, refer to [Duplicate Attributes Prevent Dirsync](/office365/troubleshoot/administration/duplicate-attributes-prevent-dirsync). Also, if no sync conflict exists, please verify that the "Mail/Email address" in Microsoft Entra ID and the Primary SMTP address are the same in the proxy address. +| 0x801C03F2 | Windows Hello key registration failed. | ERROR_BAD_DIRECTORY_REQUEST. Another object with the same value for property proxyAddresses already exists. To resolve the issue, refer to [Duplicate Attributes Prevent Dirsync](/office365/troubleshoot/administration/duplicate-attributes-prevent-dirsync). Also, if no sync conflict exists, please verify that the "Mail/Email address" in Microsoft Entra ID and the Primary SMTP address are the same in the proxy address. | 0x801C044D | Authorization token does not contain device ID. | Unjoin the device from Microsoft Entra ID and rejoin. | | | Unable to obtain user token. | Sign out and then sign in again. Check network and credentials. | | 0x801C044E | Failed to receive user credentials input. | Sign out and then sign in again. | -| 0x801C0451 | User token switch account. | Delete the Web Account Manager token broker files located in `%LOCALAPPDATA%\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\AC\TokenBroker\Accounts\*.*\` and reboot.| +| 0x801C0451 | User token switch account. | Delete the Web Account Manager token broker files located in `%LOCALAPPDATA%\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\AC\TokenBroker\Accounts\*.*\` and reboot.| | 0xC00000BB | Your PIN or this option is temporarily unavailable. | The destination domain controller doesn't support the login method. Most often the KDC service doesn't have the proper certificate to support the login. Another common cause can be the client cannot verify the KDC certificate CRL. Use a different login method.| ## Errors with unknown mitigation @@ -70,9 +70,9 @@ For errors listed in this table, contact Microsoft Support for assistance. | 0X80072F0C | Unknown | | 0x80072F8F | A mismatch happens between the system's clock and the activation server's clock when attempting to activate Windows.| | 0x80090010 | NTE_PERM | -| 0x80090020 | NTE\_FAIL | +| 0x80090020 | NTE_FAIL | | 0x80090027 | Caller provided a wrong parameter. If third-party code receives this error, they must change their code. | -| 0x8009002D | NTE\_INTERNAL\_ERROR | +| 0x8009002D | NTE_INTERNAL_ERROR | | 0x801C0001 | ADRS server response is not in a valid format. | | 0x801C0002 | Server failed to authenticate the user. | | 0x801C0006 | Unhandled exception from server. | diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md deleted file mode 100644 index 3ed49353ea..0000000000 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md +++ /dev/null @@ -1,412 +0,0 @@ ---- -title: How Windows Hello for Business works - technology and terms -description: Explore technology and terms associated with Windows Hello for Business. Learn how Windows Hello for Business works. -ms.date: 10/08/2018 -ms.topic: glossary ---- - -# Technology and terms - -## Attestation identity keys - -Because the endorsement certificate is unique for each device and doesn't change, the usage of it may present privacy concerns because it's theoretically possible to track a specific device. To avoid this privacy problem, Windows issues a derived attestation anchor based on the endorsement certificate. This intermediate key, which can be attested to an endorsement key, is the Attestation Identity Key (AIK) and the corresponding certificate is called the AIK certificate. This AIK certificate is issued by a Microsoft cloud service. - -> [!NOTE] -> The AIK certificate must be provisioned in conjunction with a third-party service like the Microsoft Cloud CA service. After it is provisioned, the AIK private key can be used to report platform configuration. Windows creates a signature over the platform log state (and a monotonic counter value) at each boot by using the AIK. -> The AIK is an asymmetric (public/private) key pair that is used as a substitute for the EK as an identity for the TPM for privacy purposes. The private portion of an AIK is never revealed or used outside the TPM and can only be used inside the TPM for a limited set of operations. Furthermore, it can only be used for signing, and only for limited, TPM-defined operations. - -Windows creates AIKs protected by the TPM, if available, that are 2048-bit RSA signing keys. Microsoft hosts a cloud service called Microsoft Cloud CA to establish cryptographically that it's communicating with a real TPM and that the TPM possesses the presented AIK. After the Microsoft Cloud CA service has established these facts, it will issue an AIK certificate to the Windows device. - -Many existing devices that will upgrade to Windows 10 won't have a TPM, or the TPM won't contain an endorsement certificate. **To accommodate those devices, Windows 10 or Windows 11 allows the issuance of AIK certificates without the presence of an endorsement certificate.** Such AIK certificates aren't issued by Microsoft Cloud CA. This behavior isn't as trustworthy as an endorsement certificate that is burned into the device during manufacturing, but it will provide compatibility for advanced scenarios like Windows Hello for Business without TPM. - -In the issued AIK certificate, a special OID is added to attest that endorsement certificate was used during the attestation process. This information can be used by a relying party to decide whether to reject devices that are attested using AIK certificates without an endorsement certificate or accept them. Another scenario can be to not allow access to high-value assets from devices that are attested by an AIK certificate that's not backed by an endorsement certificate. - -### Related to attestation identity keys - -- [Endorsement key](#endorsement-key) -- [Storage root key](#storage-root-key) -- [Trusted platform module](#trusted-platform-module) - -### More information about attestation identity keys - -- [Windows client certificate enrollment protocol: glossary](/openspecs/windows_protocols/ms-wcce/719b890d-62e6-4322-b9b1-1f34d11535b4#gt_70efa425-6b46-462f-911d-d399404529ab) -- [TPM library specification](https://trustedcomputinggroup.org/resource/tpm-library-specification/) - - - -## Microsoft Entra join - -Microsoft Entra join is intended for organizations that desire to be cloud-first or cloud-only. There's no restriction on the size or type of organizations that can deploy Microsoft Entra join. Microsoft Entra join also works in a hybrid environment and can enable access to on-premises applications and resources. - - - -### Related to Microsoft Entra join - -- [Join type](#join-type) -- [Microsoft Entra hybrid join](#hybrid-azure-ad-join) - - - -### More information about Microsoft Entra join - -[Introduction to device identity in Microsoft Entra ID](/azure/active-directory/devices/overview). - - - -## Microsoft Entra registration - -The goal of Microsoft Entra registered devices is to provide you with support for the _bring your own device_ (BYOD) scenario. In this scenario, a user can access your organization's Microsoft Entra ID-controlled resources using a personal device. - - - -### Related to Microsoft Entra registration - -- [Microsoft Entra join](#azure-active-directory-join) -- [Microsoft Entra hybrid join](#hybrid-azure-ad-join) -- [Join type](#join-type) - - - -### More information about Microsoft Entra registration - -[Introduction to device identity in Microsoft Entra ID](/azure/active-directory/devices/overview). - -## Certificate trust - -The certificate trust model uses a securely issued certificate based on the user's Windows Hello for Business identity to authenticate to on-premises Active Directory. The certificate trust model is supported in hybrid and on-premises deployments and is compatible with Windows Server 2008 R2 and later domain controllers. - -### Related to certificate trust - -- [Deployment type](#deployment-type) -- [Microsoft Entra hybrid join](#hybrid-azure-ad-join) -- [Hybrid deployment](#hybrid-deployment) -- [Cloud Kerberos trust](#cloud-kerberos-trust) -- [Key trust](#key-trust) -- [On-premises deployment](#on-premises-deployment) -- [Trust type](#trust-type) - -### More information about certificate trust - -[Windows Hello for Business planning guide](hello-planning-guide.md) - -## Cloud deployment - -The Windows Hello for Business cloud deployment is exclusively for organizations using cloud-based identities and resources. Device management is accomplished using Intune or a modern management alternative. Cloud deployments use Microsoft Entra joined or Microsoft Entra registered devices. - -### Related to cloud deployment - -- [Microsoft Entra join](#azure-active-directory-join) -- [Microsoft Entra registration](#azure-ad-registration) -- [Deployment type](#deployment-type) -- [Join type](#join-type) - -## Cloud experience host - -In Windows 10 and Windows 11, cloud experience host is an application used while joining the workplace environment or Microsoft Entra ID for rendering the experience when collecting your company-provided credentials. Once you enroll your device to your workplace environment or Microsoft Entra ID, your organization will be able to manage your PC and collect information about you (including your location). It might add or remove apps or content, change settings, disable features, prevent you from removing your company account, or reset your PC. - -### Related to cloud experience host - -- [Windows Hello for Business](deploy/requirements.md) -- [Managed Windows Hello in organization](hello-manage-in-organization.md) - -### More information on cloud experience host - -[Windows Hello for Business and device registration](/azure/active-directory/devices/device-registration-how-it-works) - -## Cloud Kerberos trust - -The cloud Kerberos trust model offers a simplified deployment experience, when compared to the other trust types.\ -With cloud Kerberos trust, there's no need to deploy certificates to the users or to the domain controllers, which is ideal for environments without an existing PKI. - -Giving the simplicity offered by this model, cloud Kerberos trust is the recommended model when compared to the key trust model. It is also the preferred deployment model if you do not need to support certificate authentication scenarios. - -### Related to cloud Kerberos trust - -- [Deployment type](#deployment-type) -- [Microsoft Entra hybrid join](#hybrid-azure-ad-join) -- [Hybrid deployment](#hybrid-deployment) -- [Key trust](#key-trust) -- [On-premises deployment](#on-premises-deployment) -- [Trust type](#trust-type) - -### More information about cloud Kerberos trust - -[Cloud Kerberos trust deployment](deploy/hybrid-cloud-kerberos-trust.md) - -## Deployment type - -Windows Hello for Business has three deployment models to accommodate the needs of different organizations. The three deployment models include: - -- Cloud -- Hybrid -- On-premises - -### Related to deployment type - -- [Cloud deployment](#cloud-deployment) -- [Hybrid deployment](#hybrid-deployment) -- [On-premises deployment](#on-premises-deployment) - -### More information about deployment type - -[Windows Hello for Business planning guide](hello-planning-guide.md) - -## Endorsement key - -The TPM has an embedded unique cryptographic key called the endorsement key. The TPM endorsement key is a pair of asymmetric keys (RSA size 2048 bits). - -The endorsement key public key is used for sending securely sensitive parameters, such as when taking possession of the TPM that contains the defining hash of the owner password. The EK private key is used when creating secondary keys like AIKs. - -The endorsement key acts as an identity card for the TPM. - -The endorsement key is often accompanied by one or two digital certificates: - -- One certificate is produced by the TPM manufacturer and is called the **endorsement certificate**. The endorsement certificate is used to prove the authenticity of the TPM (for example, that it's a real TPM manufactured by a specific chip maker) to local processes, applications, or cloud services. The endorsement certificate is created during manufacturing or the first time the TPM is initialized by communicating with an online service. - -- The other certificate is produced by the platform builder and is called the **platform certificate** to indicate that a specific TPM is integrated with a certain device. - -For certain devices that use firmware-based TPM produced by Intel or Qualcomm, the endorsement certificate is created when the TPM is initialized during the OOBE of Windows 10 and Windows 11. - -### Related to endorsement key - -- [Attestation identity keys](#attestation-identity-keys) -- [Storage root key](#storage-root-key) -- [Trusted platform module](#trusted-platform-module) - -### More information about endorsement key - -- [Understand the TPM endorsement key](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc770443(v=ws.11)) -- [TPM library specification](https://trustedcomputinggroup.org/resource/tpm-library-specification/) - -## Federated environment - -Primarily for large enterprise organizations with more complex authentication requirements, on-premises directory objects are synchronized with Microsoft Entra ID and users accounts are managed on-premises. With AD FS, users have the same password on-premises and in the cloud and they don't have to sign in again to use Microsoft cloud services. This federated authentication model can provide extra authentication requirements, such as smart card-based authentication or a third-party multi-factor authentication and is typically required when organizations have an authentication requirement not natively supported by Microsoft Entra ID. - -### Related to federated environment - -- [Hybrid deployment](#hybrid-deployment) -- [Managed environment](#managed-environment) -- [Pass-through authentication](#pass-through-authentication) -- [Password hash sync](#password-hash-sync) - -### More information about federated environment - -[Choose the right authentication method for your Microsoft Entra hybrid identity solution](/azure/active-directory/hybrid/choose-ad-authn) - - - -## Microsoft Entra hybrid join - -For more than a decade, many organizations have used the domain join to their on-premises Active Directory to enable: - -- IT departments to manage work-owned devices from a central location. -- Users to sign in to their devices with their Active Directory work or school accounts. - -Typically, organizations with an on-premises footprint rely on imaging methods to provision devices, and they often use or group policy to manage them. - -If your environment has an on-premises AD footprint and you also want benefit from the capabilities provided by Microsoft Entra ID, you can implement Microsoft Entra hybrid joined devices. These devices are joined to both your on-premises Active Directory and your Microsoft Entra ID. - - - -### Related to Microsoft Entra hybrid join - -- [Microsoft Entra join](#azure-active-directory-join) -- [Microsoft Entra registration](#azure-ad-registration) -- [Hybrid deployment](#hybrid-deployment) - - - -### More information about Microsoft Entra hybrid join - -[Introduction to device identity in Microsoft Entra ID](/azure/active-directory/devices/overview) - -## Hybrid deployment - -The Windows Hello for Business hybrid deployment is for organizations that have both on-premises and cloud resources that are accessed using a managed or federated identity that's synchronized with Microsoft Entra ID. Hybrid deployments support devices that are Microsoft Entra registered, Microsoft Entra joined, and Microsoft Entra hybrid joined. The Hybrid deployment model supports three trust types for on-premises authentication: cloud Kerberos trust, key trust and certificate trust. - -### Related to hybrid deployment - -- [Microsoft Entra join](#azure-active-directory-join) -- [Microsoft Entra registration](#azure-ad-registration) -- [Microsoft Entra hybrid join](#hybrid-azure-ad-join) - -### More information about hybrid deployment - -[Windows Hello for Business planning guide](hello-planning-guide.md) - -## Join type - -Join type is how devices are associated with Microsoft Entra ID. For a device to authenticate to Microsoft Entra it must be registered or joined. - -Registering a device to Microsoft Entra ID enables you to manage a device's identity. When a device is registered, Microsoft Entra device registration provides the device with an identity that is used to authenticate the device when a user signs-in to Microsoft Entra ID. You can use the identity to enable or disable a device. - -When combined with a mobile device management (MDM) solution such as Microsoft Intune, the device attributes in Microsoft Entra ID are updated with additional information about the device. This behavior allows you to create conditional access rules that enforce access from devices to meet your standards for security and compliance. For more information on enrolling devices in Microsoft Intune, see Enroll devices for management in Intune. - -Joining a device is an extension to registering a device. This method provides you with all the benefits of registering a device, and changes the local state of a device. Changing the local state enables your users to sign-in to a device using an organizational work or school account instead of a personal account. - -### Related to join type - -- [Microsoft Entra join](#azure-active-directory-join) -- [Microsoft Entra registration](#azure-ad-registration) -- [Microsoft Entra hybrid join](#hybrid-azure-ad-join) - -### More information about join type - -[Introduction to device identity in Microsoft Entra ID](/azure/active-directory/devices/overview) - -## Key trust - -The key trust model uses the user's Windows Hello for Business identity to authenticate to on-premises Active Directory. The key trust model is supported in hybrid and on-premises deployments and requires Windows Server 2016 domain controllers. - -### Related to key trust - -- [Cloud Kerberos trust](#cloud-kerberos-trust) -- [Certificate trust](#certificate-trust) -- [Deployment type](#deployment-type) -- [Microsoft Entra hybrid join](#hybrid-azure-ad-join) -- [Hybrid deployment](#hybrid-deployment) -- [On-premises deployment](#on-premises-deployment) -- [Trust type](#trust-type) - -### More information about key trust - -[Windows Hello for Business planning guide](hello-planning-guide.md) - -## Managed environment - -Managed environments are for non-federated environments where Microsoft Entra ID manages the authentication using technologies such as Password Hash Synchronization and Pass-through Authentication rather than a federation service such as Active Directory Federation Services (ADFS). - -### Related to managed environment - -- [Federated environment](#federated-environment) -- [Pass-through authentication](#pass-through-authentication) -- [Password hash synchronization](#password-hash-sync) - -## On-premises deployment - -The Windows Hello for Business on-premises deployment is for organizations that exclusively have on-premises resources that are accessed using Active Directory identities. On-premises deployments support domain joined devices. The on-premises deployment model supports two authentication trust types, key trust and certificate trust. - -### Related to on-premises deployment - -- [Cloud deployment](#cloud-deployment) -- [Deployment type](#deployment-type) -- [Hybrid deployment](#hybrid-deployment) - -### More information about on-premises deployment - -[Windows Hello for Business planning guide](hello-planning-guide.md) - -## Pass-through authentication - -Pass-through authentication provides a simple password validation for Microsoft Entra authentication services. It uses a software agent that runs on one or more on-premises servers to validate the users directly with your on-premises Active Directory. With pass-through authentication (PTA), you synchronize on-premises Active Directory user account objects with Microsoft Entra ID and manage your users on-premises. Allows your users to sign in to both on-premises and Microsoft cloud resources and applications using their on-premises account and password. This configuration validates users' passwords directly against your on-premises Active Directory without sending password hashes to Microsoft Entra ID. Companies with a security requirement to immediately enforce on-premises user account states, password policies, and sign-in hours would use this authentication method. With seamless single sign-on, users are automatically signed in to Microsoft Entra ID when they are on their corporate devices and connected to your corporate network. - -### Related to pass-through authentication - -- [Federated environment](#federated-environment) -- [Managed environment](#managed-environment) -- [Password hash synchronization](#password-hash-sync) - -### More information about pass-through authentication - -[Choose the right authentication method for your Microsoft Entra hybrid identity solution](/azure/active-directory/hybrid/choose-ad-authn) - -## Password hash sync - -Password hash sync is the simplest way to enable authentication for on-premises directory objects in Microsoft Entra ID. With password hash sync (PHS), you synchronize your on-premises Active Directory user account objects with Microsoft Entra ID and manage your users on-premises. Hashes of user passwords are synchronized from your on-premises Active Directory to Microsoft Entra ID so that the users have the same password on-premises and in the cloud. When passwords are changed or reset on-premises, the new password hashes are synchronized to Microsoft Entra ID so that your users can always use the same password for cloud resources and on-premises resources. The passwords are never sent to Microsoft Entra ID or stored in Microsoft Entra ID in clear text. Some premium features of Microsoft Entra ID, such as Identity Protection, require PHS regardless of which authentication method is selected. With seamless single sign-on, users are automatically signed in to Microsoft Entra ID when they are on their corporate devices and connected to your corporate network. - -### Related to password hash sync - -- [Federated environment](#federated-environment) -- [Managed environment](#managed-environment) -- [Pass-through authentication](#pass-through-authentication) - -### More information about password hash sync - -[Choose the right authentication method for your Microsoft Entra hybrid identity solution](/azure/active-directory/hybrid/choose-ad-authn) - -## Primary refresh token - -Single sign on (SSO) relies on special tokens obtained for each of the types of applications above. These special tokens are then used to obtain access tokens to specific applications. In the traditional Windows Integrated authentication case using Kerberos, this token is a Kerberos TGT (ticket-granting ticket). For Microsoft Entra ID and AD FS applications, this token is a _primary refresh token_ (PRT). It's a [JSON Web Token](https://openid.net/specs/draft-jones-json-web-token-07.html) that contains claims about both the user and the device. - -The PRT is initially obtained during Windows user sign-in or unlock in a similar way the Kerberos TGT is obtained. This behavior is true for both Microsoft Entra joined and Microsoft Entra hybrid joined devices. For personal devices registered with Microsoft Entra ID, the PRT is initially obtained upon Add Work or School Account. For a personal device the account to unlock the device isn't the work account, but a consumer account. For example, hotmail.com, live.com, or outlook.com. - -The PRT is needed for SSO. Without it, the user will be prompted for credentials when accessing applications every time. The PRT also contains information about the device. If you have any [device-based conditional access](/azure/active-directory/conditional-access/concept-conditional-access-grant) policy set on an application, without the PRT, access will be denied. - -## Storage root key - -The storage root key (SRK) is also an asymmetric key pair (RSA with a minimum of 2048-bits length). The SRK has a major role and is used to protect TPM keys, so that these keys can't be used without the TPM. The SRK key is created when the ownership of the TPM is taken. - -### Related to storage root key - -- [Attestation identity keys](#attestation-identity-keys) -- [Endorsement key](#endorsement-key) -- [Trusted platform module](#trusted-platform-module) - -### More information about storage root key - -[TPM library specification](https://trustedcomputinggroup.org/resource/tpm-library-specification/) - -## Trust type - -The trust type determines how a user authenticates to the Active Directory to access on-premises resources. There are two trust types, key trust and certificate trust. The hybrid and on-premises deployment models support both trust types. The trust type doesn't affect authentication to Microsoft Entra ID. Windows Hello for Business authentication to Microsoft Entra ID always uses the key, not a certificate (excluding smart card authentication in a federated environment). - -### Related to trust type - -- [Cloud Kerberos trust](#cloud-kerberos-trust) -- [Certificate trust](#certificate-trust) -- [Hybrid deployment](#hybrid-deployment) -- [Key trust](#key-trust) -- [On-premises deployment](#on-premises-deployment) - -### More information about trust type - -[Windows Hello for Business planning guide](hello-planning-guide.md) - -## Trusted platform module - -A trusted platform module (TPM) is a hardware component that provides unique security features. - -Windows uses security characteristics of a TPM for the following functions: - -- Measuring boot integrity sequence. Based on that sequence, it automatically unlocks BitLocker-protected drives -- Protecting credentials -- Health attestation - -A TPM implements controls that meet the specification described by the Trusted Computing Group (TCG). There are currently two versions of the TPM specification produced by TCG that aren't compatible with each other: - -- The first TPM specification, version 1.2, was published in February 2005 by the TCG and standardized under ISO / IEC 11889 standard. -- The latest TPM specification, referred to as TPM 2.0, was released in April 2014 and has been approved by the ISO/IEC Joint Technical Committee (JTC) as ISO/IEC 11889:2015. - -Windows 10 and Windows 11 use the TPM for cryptographic calculations as part of health attestation and to protect the keys for BitLocker, Windows Hello, virtual smart cards, and other public key certificates. For more information, see [TPM requirements in Windows](../../hardware-security/tpm/tpm-recommendations.md). - -Windows recognizes versions 1.2 and 2.0 TPM specifications produced by the TCG. For the most recent and modern security features, Windows 10 and Windows 11 support only TPM 2.0. - -TPM 2.0 provides a major revision to the capabilities over TPM 1.2: - -- Update cryptography strength to meet modern security needs - - Support for SHA-256 for PCRs - - Support for HMAC command -- Cryptographic algorithms flexibility to support government needs - - TPM 1.2 is severely restricted in terms of what algorithms it can support - - TPM 2.0 can support arbitrary algorithms with minor updates to the TCG specification documents -- Consistency across implementations - - The TPM 1.2 specification allows vendors wide latitude when choosing implementation details - - TPM 2.0 standardizes much of this behavior - -In a simplified manner, the TPM is a passive component with limited resources. It can calculate random numbers, RSA keys, decrypt short data, store hashes taken when booting the device. A TPM incorporates in a single component: - -- An RSA 2048-bit key generator -- A random number generator -- Nonvolatile memory for storing EK, SRK, and AIK keys -- A cryptographic engine to encrypt, decrypt, and sign -- Volatile memory for storing the PCRs and RSA keys - -### Related to trusted platform module - -- [Attestation identity keys](#attestation-identity-keys) -- [Endorsement key](#endorsement-key) -- [Storage root key](#storage-root-key) - -### More information about trusted platform module - -[TPM library specification](https://trustedcomputinggroup.org/resource/tpm-library-specification/) diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works.md deleted file mode 100644 index d8f299c354..0000000000 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works.md +++ /dev/null @@ -1,54 +0,0 @@ ---- -title: How Windows Hello for Business works -description: Learn how Windows Hello for Business works, and how it can help your users authenticate to services. -ms.date: 05/05/2018 -ms.topic: overview ---- -# How Windows Hello for Business works in Windows Devices - -Windows Hello for Business is a two-factor credential that is a more secure alternative to passwords. Whether you are cloud or on-premises, Windows Hello for Business has a deployment option for you. For cloud deployments, you can use Windows Hello for Business with Microsoft Entra joined, Microsoft Entra hybrid joined, or Microsoft Entra registered devices. Windows Hello for Business also works for domain joined devices. - -Watch this quick video where Pieter Wigleven gives a simple explanation of how Windows Hello for Business works and some of its supporting features. -> [!VIDEO https://www.youtube.com/embed/G-GJuDWbBE8] - -## Technical Deep Dive - -Windows Hello for Business is a distributed system that uses several components to accomplish device registration, provisioning, and authentication. Use this section to gain a better understanding of each of the categories and how they support Windows Hello for Business. - -### Device Registration - -Registration is a fundamental prerequisite for Windows Hello for Business. Without registration, Windows Hello for Business provisioning cannot start. Registration is where the device **registers** its identity with the identity provider. For cloud and hybrid deployments, the identity provider is Microsoft Entra ID and the device registers with the Azure Device Registration Service (ADRS). For on-premises deployments, the identity provider is Active Directory Federation Services (AD FS), and the device registers with the enterprise device registration service hosted on the federation servers (AD FS). - -For more information, read [how device registration works](/azure/active-directory/devices/device-registration-how-it-works). - -### Provisioning - -Provisioning is when the user uses one form of authentication to request a new Windows Hello for Business credential. Typically the user signs in to Windows using user name and password. The provisioning flow requires a second factor of authentication before it will create a strong, two-factor Windows Hello for Business credential. - -Watch Matthew Palko and Ravi Vennapusa explain how Windows Hello for Business provisioning works. - -> [!VIDEO https://www.youtube.com/embed/RImGsIjSJ1s] - -For more information, read [how provisioning works](hello-how-it-works-provisioning.md). - -### Authentication - -With the device registered and provisioning complete, users can sign-in to Windows using biometrics or a PIN. PIN is the most common gesture and is available on all computers unless restricted by policy requiring a TPM. Regardless of the gesture used, authentication occurs using the private portion of the Windows Hello for Business credential. Neither the PIN nor the private portion of the credential are ever sent to the identity provider, and the PIN is not stored on the device. It is user provided entropy when performing operations that use the private portion of the credential. - -Watch Matthew Palko and Ravi Vennapusa explain how Windows Hello for Business authentication works. - -> [!VIDEO https://www.youtube.com/embed/WPmzoP_vMek] - -For more information read [how authentication works](hello-how-it-works-authentication.md). - -## Related topics - -- [Technology and Terminology](hello-how-it-works-technology.md) -- [Windows Hello for Business](deploy/requirements.md) -- [Manage Windows Hello for Business in your organization](hello-manage-in-organization.md) -- [Why a PIN is better than a password](hello-why-pin-is-better-than-password.md) -- [Prepare people to use Windows Hello](hello-prepare-people-to-use.md) -- [Windows Hello and password changes](hello-and-password-changes.md) -- [Windows Hello errors during PIN creation](hello-errors-during-pin-creation.md) -- [Event ID 300 - Windows Hello successfully created](/windows/security/identity-protection/hello-for-business/hello-faq) -- [Windows Hello biometrics in the enterprise](hello-biometrics-in-enterprise.md) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md index ba06402421..1b1ad680bf 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md @@ -16,7 +16,7 @@ If you plan to use certificates for on-premises single-sign on, then follow thes Steps you'll perform include: -- [Prepare Microsoft Entra Connect](#prepare-azure-ad-connect) +- [Prepare Microsoft Entra Connect](#prepare-microsoft-entra-connect) - [Prepare the Network Device Enrollment Services Service Account](#prepare-the-network-device-enrollment-services-ndes-service-account) - [Prepare Active Directory Certificate Services](#prepare-active-directory-certificate-authority) - [Install the Network Device Enrollment Services Role](#install-and-configure-the-ndes-role) @@ -49,8 +49,6 @@ If you need to deploy more than three types of certificates to the Microsoft Ent All communication occurs securely over port 443. - - ## Prepare Microsoft Entra Connect Successful authentication to on-premises resources using a certificate requires the certificate to provide a hint about the on-premises domain. The hint can be the user's Active Directory distinguished name as the subject of the certificate, or the hint can be the user's user principal name where the suffix matches the Active Directory domain name. @@ -59,8 +57,6 @@ Most environments change the user principal name suffix to match the organizatio To include the on-premises distinguished name in the certificate's subject, Microsoft Entra Connect must replicate the Active Directory **distinguishedName** attribute to the Microsoft Entra ID **onPremisesDistinguishedName** attribute. Microsoft Entra Connect version 1.1.819 includes the proper synchronization rules needed for these attributes. - - ### Verify Microsoft Entra Connect version Sign-in to computer running Microsoft Entra Connect with access equivalent to _local administrator_. @@ -287,8 +283,6 @@ Sign-in to the issuing certificate authority or management workstations with _Do 11. Select on the **Apply** to save changes and close the console. - - ### Create a Microsoft Entra joined Windows Hello for Business authentication certificate template During Windows Hello for Business provisioning, Windows requests an authentication certificate from Microsoft Intune, which requests the authentication certificate on behalf of the user. This task configures the Windows Hello for Business authentication certificate template. You use the name of the certificate template when configuring the NDES Server. diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md index 4a2846f9e6..f1666e6453 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md @@ -4,6 +4,7 @@ description: Learn how to configure single sign-on to on-premises resources for ms.date: 12/30/2022 ms.topic: how-to --- + # Configure single sign-on for Microsoft Entra joined devices [!INCLUDE [apply-to-hybrid-key-and-cert-trust](deploy/includes/apply-to-hybrid-key-and-cert-trust.md)] @@ -65,7 +66,7 @@ Use this set of procedures to update the CA that issues domain controller certif You need to host your new certificate revocation list on a web server so Microsoft Entra joined devices can easily validate certificates without authentication. You can host these files on web servers many ways. The following steps are just one and may be useful for admins unfamiliar with adding a new CRL distribution point. > [!IMPORTANT] -> Do not configure the IIS server hosting your CRL distribution point to use https or a server authentication certificate. Clients should access the distribution point using http. +> Do not configure the IIS server hosting your CRL distribution point to use https or a server authentication certificate. Clients should access the distribution point using http. ### Install the web server @@ -119,7 +120,7 @@ These procedures configure NTFS and share permissions on the web server to allow > [!Tip] > Make sure that users can access **\\\Server FQDN\sharename**. -### Disable Caching +### Disable Caching 1. On the web server, open **Windows Explorer** and navigate to the **cdp** folder you created in step 3 of [Configure the Web Server](#configure-the-web-server) 1. Right-click the **cdp** folder and select **Properties**. Select the **Sharing** tab. Select **Advanced Sharing** 1. Select **Caching**. Select **No files or programs from the shared folder are available offline** @@ -190,7 +191,7 @@ Validate the new CRL distribution point is working. #### Reissue domain controller certificates -With the CA properly configured with a valid HTTP-based CRL distribution point, you need to reissue certificates to domain controllers as the old certificate doesn't have the updated CRL distribution point. +With the CA properly configured with a valid HTTP-based CRL distribution point, you need to reissue certificates to domain controllers as the old certificate doesn't have the updated CRL distribution point. 1. Sign-in a domain controller using administrative credentials 1. Open the **Run** dialog box. Type **certlm.msc** to open the **Certificate Manager** for the local computer @@ -217,8 +218,6 @@ With the CA properly configured with a valid HTTP-based CRL distribution point, 1. Review the information below the list of fields to confirm the new URL for the CRL distribution point is present in the certificate. Select **OK** ![New Certificate with updated CDP.](images/aadj/dc-cert-with-new-cdp.png) - - ## Deploy the root CA certificate to Microsoft Entra joined devices The domain controllers have a certificate that includes the new CRL distribution point. Next, you need the enterprise root certificate so you can deploy it to Microsoft Entra joined devices. When you deploy the enterprise root certificates to a device, it ensures the device trusts any certificates issued by the certificate authority. Without the certificate, Microsoft Entra joined devices don't trust domain controller certificates and authentication fails. diff --git a/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md b/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md deleted file mode 100644 index 896453d0bf..0000000000 --- a/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md +++ /dev/null @@ -1,103 +0,0 @@ ---- -title: Manage Windows Hello in your organization -description: Learn how to create a Group Policy or mobile device management (MDM) policy to configure and deploy Windows Hello for Business. -ms.date: 9/25/2023 -ms.topic: reference ---- - -# Manage Windows Hello for Business in your organization - -You can create a Group Policy or mobile device management (MDM) policy to configure Windows Hello for Business on Windows devices. - ->[!IMPORTANT] ->Windows Hello as a convenience PIN is disabled by default on all domain joined and Microsoft Entra joined devices. To enable a convenience PIN, enable the Group Policy setting **Turn on convenience PIN sign-in**. -> ->Use **PIN Complexity** policy settings to manage PINs for Windows Hello for Business. - -## Group Policy settings for Windows Hello for Business - -The following table lists the Group Policy settings that you can configure for Windows Hello use in your organization. These policy settings are available in **User configuration** and **Computer Configuration** under **Policies** > **Administrative Templates** > **Windows Components** > **Windows Hello for Business**. - -> [!NOTE] -> The location of the PIN complexity section of the Group Policy is: **Computer Configuration > Administrative Templates > System > PIN Complexity**. - -|Policy|Scope|Options| -|--- |--- |--- | -|Use Windows Hello for Business|Computer or user|- **Not configured**: Device doesn't provision Windows Hello for Business for any user.
                            - **Enabled**: Device provisions Windows Hello for Business using keys or certificates for all users.
                            - **Disabled**: Device doesn't provision Windows Hello for Business for any user.| -|Use a hardware security device|Computer|- **Not configured**: Windows Hello for Business will be provisioned using TPM if available, and will be provisioned using software if TPM isn't available.
                            - **Enabled**: Windows Hello for Business will only be provisioned using TPM. This feature will provision Windows Hello for Business using TPM 1.2 unless the option to exclude them is explicitly set.
                            - **Disabled**: Windows Hello for Business will be provisioned using TPM if available, and will be provisioned using software if TPM isn't available.| -|Use certificate for on-premises authentication|Computer or user|- **Not configured**: Windows Hello for Business enrolls a key that is used for on-premises authentication.
                            - **Enabled**: Windows Hello for Business enrolls a sign-in certificate using ADFS that is used for on-premises authentication.
                            - **Disabled**: Windows Hello for Business enrolls a key that is used for on-premises authentication.| -|Use PIN recovery|Computer|- Added in Windows 10, version 1703
                            - **Not configured**: Windows Hello for Business doesn't create or store a PIN recovery secret. PIN reset doesn't use the Azure-based PIN recovery service
                            - **Enabled**: Windows Hello for Business uses the Azure-based PIN recovery service for PIN reset
                            - **Disabled**: Windows Hello for Business doesn't create or store a PIN recovery secret. PIN reset doesn't use the Azure-based PIN recovery service.
                            - For more information about using the PIN recovery service for PIN reset see [Windows Hello for Business PIN Reset](hello-feature-pin-reset.md).| -|Use biometrics|Computer|- **Not configured**: Biometrics can be used as a gesture in place of a PIN
                            - **Enabled**: Biometrics can be used as a gesture in place of a PIN.
                            - **Disabled**: Only a PIN can be used as a gesture.| - -### PIN Complexity - -|Policy|Scope|Options| -|--- |--- |--- | -|Require digits|Computer|- **Not configured**: Users must include a digit in their PIN.
                            - **Enabled**: Users must include a digit in their PIN.
                            - **Disabled**: Users can't use digits in their PIN.| -|Require lowercase letters|Computer|- **Not configured**: Users can't use lowercase letters in their PIN
                            - **Enabled**: Users must include at least one lowercase letter in their PIN.
                            - **Disabled**: Users can't use lowercase letters in their PIN.| -|Maximum PIN length|Computer|- **Not configured**: PIN length must be less than or equal to 127.
                            - **Enabled**: PIN length must be less than or equal to the number you specify.
                            - **Disabled**: PIN length must be less than or equal to 127.| -|Minimum PIN length|Computer|- **Not configured**: PIN length must be greater than or equal to 4.
                            - **Enabled**: PIN length must be greater than or equal to the number you specify.
                            - **Disabled**: PIN length must be greater than or equal to 4.| -|Expiration|Computer|- **Not configured**: PIN doesn't expire.
                            - **Enabled**: PIN can be set to expire after any number of days between 1 and 730, or PIN can be set to never expire by setting policy to 0.
                            - **Disabled**: PIN doesn't expire.| -|History|Computer|- **Not configured**: Previous PINs aren't stored.
                            - **Enabled**: Specify the number of previous PINs that can be associated to a user account that can't be reused.
                            - **Disabled**: Previous PINs aren't stored.
                            **Note** Current PIN is included in PIN history. -|Require special characters|Computer|- **Not configured**: Windows allows, but doesn't require, special characters in the PIN.
                            - **Enabled**: Windows requires the user to include at least one special character in their PIN.
                            - **Disabled**: Windows doesn't allow the user to include special characters in their PIN.| -|Require uppercase letters|Computer|- **Not configured**: Users can't include an uppercase letter in their PIN.
                            - **Enabled**: Users must include at least one uppercase letter in their PIN.
                            - **Disabled**: Users can't include an uppercase letter in their PIN.| - -### Phone Sign-in - -|Policy|Scope|Options| -|--- |--- |--- | -|Use Phone Sign-in|Computer|Not currently supported.| - -## MDM policy settings for Windows Hello for Business - -The following table lists the MDM policy settings that you can configure for Windows Hello for Business use in your workplace. These MDM policy settings use the [PassportForWork configuration service provider (CSP)](/windows/client-management/mdm/passportforwork-csp). - ->[!IMPORTANT] ->All devices only have one PIN associated with Windows Hello for Business. This means that any PIN on a device will be subject to the policies specified in the PassportForWork CSP. The values specified take precedence over any complexity rules set via Exchange ActiveSync (EAS) or the DeviceLock CSP. - -|Policy|Scope|Default|Options| -|--- |--- |--- |--- | -|UsePassportForWork|Device or user|True|- True: Windows Hello for Business will be provisioned for all users on the device.
                            - False: Users won't be able to provision Windows Hello for Business.
                            **Note:** If Windows Hello for Business is enabled, and then the policy is changed to False, users who previously set up Windows Hello for Business can continue to use it, but won't be able to set up Windows Hello for Business on other devices| -|RequireSecurityDevice|Device or user|False|- True: Windows Hello for Business will only be provisioned using TPM.
                            - False: Windows Hello for Business will be provisioned using TPM if available, and will be provisioned using software if TPM isn't available.| -|ExcludeSecurityDevice
                            - TPM12|Device|False|Added in Windows 10, version 1703
                            - True: TPM revision 1.2 modules will be disallowed from being used with Windows Hello for Business.
                            - False: TPM revision 1.2 modules will be allowed to be used with Windows Hello for Business.| -|EnablePinRecovery|Device or use|False|- Added in Windows 10, version 1703
                            - True: Windows Hello for Business uses the Azure-based PIN recovery service for PIN reset.
                            - False: Windows Hello for Business doesn't create or store a PIN recovery secret. PIN reset doesn't use the Azure-based PIN recovery service. For more information about using the PIN recovery service for PIN reset see [Windows Hello for Business PIN Reset](hello-feature-pin-reset.md).| - -### Biometrics - -|Policy|Scope|Default|Options| -|--- |--- |--- |--- | -|UseBiometrics|Device |False|- True: Biometrics can be used as a gesture in place of a PIN for domain sign-in.
                            - False: Only a PIN can be used as a gesture for domain sign-in.| -|- FacialFeaturesUser
                            - EnhancedAntiSpoofing|Device|Not configured|- Not configured: users can choose whether to turn on enhanced anti-spoofing.
                            - True: Enhanced anti-spoofing is required on devices which support it.
                            - False: Users can't turn on enhanced anti-spoofing.| - -### PINComplexity - -|Policy|Scope|Default|Options| -|--- |--- |--- |--- | -|Digits |Device or user|1 |- 0: Digits are allowed.
                            - 1: At least one digit is required.
                            - 2: Digits aren't allowed.| -|Lowercase letters |Device or user|2|- 0: Lowercase letters are allowed.
                            - 1: At least one lowercase letter is required.
                            - 2: Lowercase letters aren't allowed.| -|Special characters|Device or user|2|- 0: Special characters are allowed.
                            - 1: At least one special character is required.
                            - 2: Special characters aren't allowed.| -|Uppercase letters|Device or user|2|- 0: Uppercase letters are allowed.
                            - 1: At least one uppercase letter is required.
                            - 2: Uppercase letters aren't allowed.| -|Maximum PIN length |Device or user|127 |- Maximum length that can be set is 127. Maximum length can't be less than minimum setting.| -|Minimum PIN length|Device or user|6|- Minimum length that can be set is 6. Minimum length can't be greater than maximum setting.| -|Expiration |Device or user|0|- Integer value specifies the period of time (in days) that a PIN can be used before the system requires the user to change it. The largest number you can configure for this policy setting is 730. The lowest number you can configure for this policy setting is 0. If this policy is set to 0, then the user's PIN will never expire.| -|History|Device or user|0|- Integer value that specifies the number of past PINs that can be associated to a user account that can't be reused. The largest number you can configure for this policy setting is 50. The lowest number you can configure for this policy setting is 0. If this policy is set to 0, then storage of previous PINs isn't required.| - -### Remote - -|Policy|Scope|Default|Options| -|--- |--- |--- |--- | -|UseRemotePassport|Device or user|False|Not currently supported.| - ->[!NOTE] -> If a policy isn't explicitly configured to require letters or special characters, users can optionally set an alphanumeric PIN. - -## Policy conflicts from multiple policy sources - -Windows Hello for Business is designed to be managed by group policy or MDM, but not a combination of both. Avoid mixing group policy and MDM policy settings for Windows Hello for Business. If you mix group policy and MDM policy settings, the MDM settings are ignored until all group policy settings are cleared. - -> [!IMPORTANT] -> The [*MDMWinsOverGP*](/windows/client-management/mdm/policy-csp-controlpolicyconflict#mdmwinsovergp) policy setting doesn't apply to Windows Hello for Business. MDMWinsOverGP only applies to policies in the *Policy CSP*, while the Windows Hello for Business policies are in the *PassportForWork CSP*. - -## Policy precedence - -Windows Hello for Business *user policies* take precedence over *computer policies*. If a user policy is set, the corresponded computer policy is ignored. If a user policy is not set, the computer policy is used. diff --git a/windows/security/identity-protection/hello-for-business/hello-planning-guide.md b/windows/security/identity-protection/hello-for-business/hello-planning-guide.md deleted file mode 100644 index 55a70b9a89..0000000000 --- a/windows/security/identity-protection/hello-for-business/hello-planning-guide.md +++ /dev/null @@ -1,342 +0,0 @@ ---- -title: Plan a Windows Hello for Business Deployment -description: Learn about the role of each component within Windows Hello for Business and how certain deployment decisions affect other aspects of your infrastructure. -ms.date: 09/16/2020 -ms.topic: overview ---- - -# Plan a Windows Hello for Business Deployment - -Congratulations! You're taking the first step forward in helping move your organizations away from password to a two-factor, convenience authentication for Windows — Windows Hello for Business. This planning guide helps you understand the different topologies, architectures, and components that encompass a Windows Hello for Business infrastructure. - -This guide explains the role of each component within Windows Hello for Business and how certain deployment decisions affect other aspects of the infrastructure. Armed with your planning worksheet, you'll use that information to select the correct deployment guide for your needs. - -> [!Note] -> If you have a Microsoft Entra ID tenant, you can use our online, interactive Passwordless Wizard which walks through the same choices instead of using our manual guide below. The Passwordless Wizard is available in the [Microsoft 365 admin center](https://admin.microsoft.com/AdminPortal/Home#/modernonboarding/passwordlesssetup). - -## Using this guide - -There are many options from which you can choose when deploying Windows Hello for Business. Providing multiple options ensures nearly every organization can deploy Windows Hello for Business. Providing many options makes the deployment appear complex, however, most organization will realize they've already implemented most of the infrastructure on which the Windows Hello for Business deployment depends. It's important to understand that Windows Hello for Business is a distributed system and does take proper planning across multiple teams within an organization. - -This guide removes the appearance of complexity by helping you make decisions on each aspect of your Windows Hello for Business deployment and the options you'll need to consider. Using this guide also identifies the information needed to help you make decisions about the deployment that best suits your environment. Download the [Windows Hello for Business planning worksheet](https://go.microsoft.com/fwlink/?linkid=852514) from the Microsoft Download Center to help track your progress and make your planning easier. - -### How to Proceed - -Read this document and record your decisions on the worksheet. When finished, your worksheet has all the necessary information for your Windows Hello for Business deployment. - -There are six major categories you need to consider for a Windows Hello for Business deployment. Those categories are: - -- Deployment Options -- Client -- Management -- Active Directory -- Public Key Infrastructure -- Cloud - -### Baseline Prerequisites - -Windows Hello for Business has a few baseline prerequisites with which you can begin. These baseline prerequisites are provided in the worksheet. - -### Deployment Options - -The goal of Windows Hello for Business is to enable deployments for all organizations of any size or scenario. To provide this type of granular deployment, Windows Hello for Business offers a diverse choice of deployment options. - -#### Deployment models - -There are three deployment models from which you can choose: cloud only, hybrid, and on-premises. - -##### Cloud only - -The cloud only deployment model is for organizations who only have cloud identities and don't access on-premises resources. These organizations typically join their devices to the cloud and exclusively use resources in the cloud such as SharePoint, OneDrive, and others. Also, because these users don't use on-premises resources, they don't need certificates for things like VPN because everything they need is hosted in Azure. - -##### Hybrid - -The hybrid deployment model is for organizations that: - -- Are federated with Microsoft Entra ID -- Have identities synchronized to Microsoft Entra ID using Microsoft Entra Connect -- Use applications hosted in Microsoft Entra ID, and want a single sign-in user experience for both on-premises and Microsoft Entra resources - -> [!Important] -> Hybrid deployments support non-destructive PIN reset that works with both the certificate trust and key trust models. -> -> **Requirements:** -> - Microsoft PIN Reset Service - Windows 10, versions 1709 to 1809, Enterprise Edition. There is no licensing requirement for this service since version 1903 -> - Reset above lock screen (_I forgot my PIN_ link) - Windows 10, version 1903 - -##### On-premises -The on-premises deployment model is for organizations that don't have cloud identities or use applications hosted in Microsoft Entra ID. - -> [!Important] -> On-premises deployments support destructive PIN reset that works with both the certificate trust and the key trust models. -> -> **Requirements:** -> - Reset from settings - Windows 10, version 1703, Professional -> - Reset above lock screen - Windows 10, version 1709, Professional -> - Reset above lock screen (_I forgot my PIN_ link) - Windows 10, version 1903 - -It's fundamentally important to understand which deployment model to use for a successful deployment. Some aspects of the deployment may have already been decided for you based on your current infrastructure. - -#### Trust types - -A deployment's trust type defines how each Windows Hello for Business client authenticates to the on-premises Active Directory. There are two trust types: key trust and certificate trust. - -> [!NOTE] -> Windows Hello for Business introduced a new trust model called cloud Kerberos trust, in early 2022. This model enables deployment of Windows Hello for Business using the infrastructure introduced for supporting [security key sign-in on Microsoft Entra hybrid joined devices and on-premises resource access on Microsoft Entra joined devices](/azure/active-directory/authentication/howto-authentication-passwordless-security-key-on-premises). For more information, see [Hybrid Cloud Kerberos Trust Deployment](deploy/hybrid-cloud-kerberos-trust.md). - -The key trust type doesn't require issuing authentication certificates to end users. Users authenticate using a hardware-bound key created during the built-in provisioning experience. This requires an adequate distribution of Windows Server 2016 or later domain controllers relative to your existing authentication and the number of users included in your Windows Hello for Business deployment. Read the [Planning an adequate number of Windows Server 2016 or later Domain Controllers for Windows Hello for Business deployments](hello-adequate-domain-controllers.md) to learn more. - -The certificate trust type issues authentication certificates to end users. Users authenticate using a certificate requested using a hardware-bound key created during the built-in provisioning experience. Unlike key trust, certificate trust doesn't require Windows Server 2016 domain controllers (but still requires [Windows Server 2016 or later Active Directory schema](/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust#directories)). Users can use their certificate to authenticate to any Windows Server 2008 R2, or later, domain controller. - -> [!NOTE] -> RDP does not support authentication with Windows Hello for Business key trust deployments as a supplied credential. RDP is only supported with certificate trust deployments as a supplied credential at this time. Windows Hello for Business key trust can be used with [Remote Credential Guard](../remote-credential-guard.md). - -#### Device registration - -All devices included in the Windows Hello for Business deployment must go through device registration. Device registration enables devices to authenticate to identity providers. For cloud only and hybrid deployment, the identity provider is Microsoft Entra ID. For on-premises deployments, the identity provider is the on-premises server running the Windows Server 2016 Active Directory Federation Services (AD FS) role. - -#### Key registration - -The built-in Windows Hello for Business provisioning experience creates a hardware bound asymmetric key pair as their user's credentials. The private key is protected by the device's security modules; however, the credential is a user key (not a device key). The provisioning experience registers the user's public key with the identity provider. For cloud only and hybrid deployments, the identity provider is Microsoft Entra ID. For on-premises deployments, the identity provider is the on-premises server running Windows Server 2016 Active Directory Federation Services (AD FS) role. - -#### Multifactor authentication - -> [!IMPORTANT] -> As of July 1, 2019, Microsoft will no longer offer MFA Server for new deployments. New customers who require multifactor authentication for their users should use cloud-based Microsoft Entra multifactor authentication. Existing customers who have activated MFA Server prior to July 1, 2019 will be able to download the latest version, future updates and generate activation credentials as usual. See [Getting started with the Azure Multi-Factor Authentication Server](/azure/active-directory/authentication/howto-mfaserver-deploy) for more details. - -The goal of Windows Hello for Business is to move organizations away from passwords by providing them with a strong credential that enables easy two-factor authentication. The built-in provisioning experience accepts the user's weak credentials (username and password) as the first factor authentication; however, the user must provide a second factor of authentication before Windows provisions a strong credential. - -Cloud only and hybrid deployments provide many choices for multifactor authentication. On-premises deployments must use a multifactor authentication that provides an AD FS multifactor adapter to be used in conjunction with the on-premises Windows Server 2016 AD FS server role. Organizations can use the on-premises Azure Multi-Factor Authentication Server, or choose from several third parties (Read [Microsoft and third-party additional authentication methods](/windows-server/identity/ad-fs/operations/configure-additional-authentication-methods-for-ad-fs#microsoft-and-third-party-additional-authentication-methods) for more information). -> [!NOTE] -> Microsoft Entra multifactor authentication is available through: -> * Microsoft Enterprise Agreement -> * Open Volume License Program -> * Cloud Solution Providers program -> * Bundled with -> * Microsoft Entra ID P1 or P2 -> * Enterprise Mobility Suite -> * Enterprise Cloud Suite - -#### Directory synchronization - -Hybrid and on-premises deployments use directory synchronization, however, each for a different purpose. Hybrid deployments use Microsoft Entra Connect to synchronize Active Directory identities or credentials between itself and Microsoft Entra ID. This helps enable single sign-on to Microsoft Entra ID and its federated components. On-premises deployments use directory synchronization to import users from Active Directory to the Azure MFA Server, which sends data to the Azure MFA cloud service to perform the verification. - -### Management - -Windows Hello for Business provides organizations with a rich set of granular policy settings with which they can use to manage their devices and users. There are three ways in which you can manage Windows Hello for Business: Group Policy, Modern Management, and Mixed. - -#### Group Policy - -Group Policy is the easiest and most popular way to manage Windows Hello for Business on domain joined devices. Simply create a Group Policy object with the settings you desire. Link the Group Policy object high in your Active Directory and use security group filtering to target specific sets of computers or users. Or, link the GPO directly to the organizational units. - -#### Modern management - -Modern management is an emerging device management paradigm that leverages the cloud for managing domain joined and nondomain joined devices. Organizations can unify their device management into one platform and apply policy settings using a single platform - -### Client - -Windows Hello for Business is an exclusive Windows 10 and Windows 11 feature. As part of the Windows as a Service strategy, Microsoft has improved the deployment, management, and user experience with each new release of Windows and introduced support for new scenarios. - -Most deployment scenarios require a minimum of Windows 10, version 1511, also known as the November Update. The client requirement might change based on different components in your existing infrastructure, or other infrastructure choices made later in planning your deployment. Those components and choices might require a minimum client running Windows 10, version 1703, also known as the Creators Update. - - -### Active Directory - -Hybrid and on-premises deployments include Active Directory as part of their infrastructure. Most of the Active Directory requirements, such as schema, and domain and forest functional levels are predetermined. However, your trust type choice for authentication determines the version of domain controller needed for the deployment. - -### Public Key Infrastructure - -The Windows Hello for Business deployment depends on an enterprise public key infrastructure as a trust anchor for authentication. Domain controllers for hybrid and on-premises deployments need a certificate in order for Windows devices to trust the domain controller as legitimate. Deployments using the certificate trust type need an enterprise public key infrastructure and a certificate registration authority to issue authentication certificates to users. Hybrid deployments might need to issue VPN certificates to users to enable connectivity on-premises resources. - -### Cloud - -Some deployment combinations require an Azure account, and some require Microsoft Entra ID for user identities. These cloud requirements may only need an Azure account while other features need a Microsoft Entra ID P1 or P2 subscription. The planning process identifies and differentiates the components that are needed from those that are optional. - -## Planning a Deployment - -Planning your Windows Hello for Business deployment begins with choosing a deployment type. Like all distributed systems, Windows Hello for Business depends on multiple components within your organization's infrastructure. - -Use the remainder of this guide to help with planning your deployment. As you make decisions, write the results of those decisions in your planning worksheet. When finished, you'll have all the information needed to complete the planning process and the appropriate deployment guide that best helps you with your deployment. - -### Deployment Model - -Choose the deployment model based on the resources your users access. Use the following guidance to make your decision. - -If your organization doesn't have on-premises resources, write **Cloud Only** in box **1a** on your planning worksheet. - -If your organization is federated with Azure or uses any service, such as AD Connect, Office365 or OneDrive, or your users access cloud and on-premises resources, write **Hybrid** in box **1a** on your planning worksheet. - -If your organization doesn't have cloud resources, write **On-Premises** in box **1a** on your planning worksheet. - ->[!NOTE] -> ->- Main use case of On-Premises deployment is for "Enhanced Security Administrative Environments" also known as "Red Forests" ->- Migration from on-premise to hybrid deployment will require redeployment - -### Trust type - -Microsoft Entra hybrid joined devices managed by Group Policy need the Windows Server 2016 AD FS role to issue certificates. Microsoft Entra hybrid joined devices and Microsoft Entra joined devices managed by Intune or a compatible MDM need the Windows Server NDES server role to issue certificates. - -Choose a trust type that is best suited for your organizations. Remember, the trust type determines two things. Whether you issue authentication certificates to your users and if your deployment needs Windows Server 2016 domain controllers. - -One trust model isn't more secure than the other. The major difference is based on the organization comfort with deploying Windows Server 2016 domain controllers and not enrolling users with end entity certificates (key-trust) against using existing domain controllers and needing to enroll certificates for all their users (certificate trust). - -Because the certificate trust types issues certificates, there's more configuration and infrastructure needed to accommodate user certificate enrollment, which could also be a factor to consider in your decision. Additional infrastructure needed for certificate-trust deployments includes a certificate registration authority. In a federated environment, you need to activate the Device Writeback option in Microsoft Entra Connect. - -If your organization wants to use the key trust type, write **key trust** in box **1b** on your planning worksheet. Write **Windows Server 2016** in box **4d**. Write **N/A** in box **5b**. - -If your organization wants to use the certificate trust type, write **certificate trust** in box **1b** on your planning worksheet. Write **Windows Server 2008 R2 or later** in box **4d**. In box **5c**, write **smart card logon** under the **Template Name** column and write **users** under the **Issued To** column on your planning worksheet. - -### Device Registration - -A successful Windows Hello for Business requires all devices to register with the identity provider. The identity provider depends on the deployment model. - -If box **1a** on your planning worksheet reads **cloud only** or **hybrid**, write **Azure** in box **1c** on your planning worksheet. - -If box **1a** on your planning worksheet reads **on-premises**, write **AD FS** in box **1c** on your planning worksheet. - -### Key Registration - -All users provisioning Windows Hello for Business have their public key registered with the identity provider. The identity provider depends on the deployment model. - -If box **1a** on your planning worksheet reads **cloud only** or **hybrid**, write **Azure** in box **1d** on your planning worksheet. - -If box **1a** on your planning worksheet reads **on-premises**, write **AD FS** in box **1d** on your planning worksheet. - -### Directory Synchronization - -Windows Hello for Business is strong user authentication, which usually means there's an identity (a user or username) and a credential (typically a key pair). Some operations require writing or reading user data to or from the directory. For example, reading the user's phone number to perform multifactor authentication during provisioning or writing the user's public key. - -If box **1a** on your planning worksheet reads **cloud only**, write **N/A** in box **1e**. User information is written directly to Microsoft Entra ID and there isn't another directory with which the information must be synchronized. - -If box **1a** on your planning worksheet reads **hybrid**, then write **Microsoft Entra Connect** in box **1e** on your planning worksheet. - -If box **1a** on your planning worksheet reads **on-premises**, then write **Azure MFA Server**. This deployment exclusively uses Active Directory for user information with the exception of the multifactor authentication. The on-premises Azure MFA server synchronizes a subset of the user information, such as phone number, to provide multifactor authentication while the user's credentials remain on the on-premises network. - -### Multifactor authentication - -The goal of Windows Hello for Business is to move user authentication away from passwords to a strong, key-based user authentication. Passwords are weak credentials and can't be trusted by themselves as an attacker with a stolen password could be attempting to enroll in Windows Hello for Business. To keep the transition from a weak to a strong credential secure, Windows Hello for Business relies on multifactor authentication during provisioning to have some assurances that the user identity provisioning a Windows Hello for Business credential is the proper identity. - -If box **1a** on your planning worksheet reads **cloud only**, then your only option is to use the Azure MFA cloud service. Write **Azure MFA** in box **1f** on your planning worksheet. - -If box **1a** on your planning worksheet reads **hybrid**, then you have a few options, some of which depend on your directory synchronization configuration. The options from which you may choose include: -* Directly use Azure MFA cloud service -* Use AD FS w/Azure MFA cloud service adapter -* Use AD FS w/Azure MFA Server adapter -* Use AD FS w/3rd Party MFA Adapter - -You can directly use the Azure MFA cloud service for the second factor of authentication. Users contacting the service must authenticate to Azure prior to using the service. - -If your Microsoft Entra Connect is configured to synchronize identities (usernames only), then your users are redirected to your local on-premises federation server for authentication and then redirected back to the Azure MFA cloud service. Otherwise, your Microsoft Entra Connect is configured to synchronize credentials (username and passwords), which enables your users to authenticate to Microsoft Entra ID and use the Azure MFA cloud service. If you choose to use the Azure MFA cloud service directly, write **Azure MFA** in box **1f** on your planning worksheet. - -You can configure your on-premises Windows Server 2016 AD FS role to use the Azure MFA service adapter. In this configuration, users are redirected to the on premises AD FS server (synchronizing identities only). The AD FS server uses the MFA adapter to communicate to the Azure MFA service to perform the second factor of authentication. If you choose to use AD FS with the Azure MFA cloud service adapter, write **AD FS with Azure MFA cloud adapter** in box **1f** on your planning worksheet. - -Alternatively, you can use AD FS with an on-premises Azure MFA server adapter. Rather than AD FS communicating directly with the Azure MFA cloud service, it communicates with an on-premises Azure MFA server that synchronizes user information with the on-premises Active Directory. The Azure MFA server communicates with Azure MFA cloud services to perform the second factor of authentication. If you choose to use AD FS with the Azure MFA server adapter, write **AD FS with Azure MFA server adapter** in box **1f** on your planning worksheet. - -The last option is for you to use AD FS with a third-party adapter as the second factor of authentication. If you choose to use AD FS with a third-party MFA adapter, write **AD FS with third party** in box **1f** on your planning worksheet. - -If box **1a** on your planning worksheet reads **on-premises**, then you have two-second factor authentication options. You must use Windows Server 2016 AD FS with your choice of the on-premises Azure MFA server or with a third-party MFA adapter. - -If you choose to use AD FS with the Azure MFA server adapter, write **AD FS with Azure MFA server adapter** in box **1f** on your planning worksheet. If you choose to use AD FS with a third-party MFA adapter, write **AD FS with third party** in box **1f** on your planning worksheet. - -### Management - -Windows Hello for Business provides organizations with many policy settings and granular control on how these settings may be applied to both computers and users. The type of policy management you can use depends on your selected deployment and trust models. - -If box **1a** on your planning worksheet reads **cloud only**, write **N/A** in box **2a** on your planning worksheet. You have the option to manage nondomain joined devices. If you choose to manage Microsoft Entra joined devices, write **modern management** in box **2b** on your planning worksheet. Otherwise, write** N/A** in box **2b**. - -> [!NOTE] -> Microsoft Entra joined devices without modern management automatically enroll in Windows Hello for Business using the default policy settings. Use modern management to adjust policy settings to match the business needs of your organization. - -If box **1a** on your planning worksheet reads **on-prem**, write **GP** in box **2a** on your planning worksheet. Write **N/A** in box **2b** on your worksheet. - -Managing hybrid deployments includes two categories of devices to consider for your Windows Hello for Business deployment—domain joined and nondomain joined. All devices are registered, however, not all devices are domain joined. You have the option of using Group Policy for domain joined devices and modern management for nondomain joined devices. Or, you can use modern management for both domain and nondomain joined devices. - -If you use Group Policy to manage your domain joined devices, write **GP** in box **2a** on your planning worksheet. Write **modern management** in box **2b** if you decide to manage nondomain joined devices; otherwise, write **N/A**. - -If you use modern management for both domain and nondomain joined devices, write **modern management** in box **2a** and **2b** on your planning worksheet. - -### Client - -Windows Hello for Business is a feature exclusive to Windows 10 and Windows 11. Some deployments and features are available using earlier versions of Windows 10. Others need the latest versions. - -If box **1a** on your planning worksheet reads **cloud only**, write **N/A** in box **3a** on your planning worksheet. Optionally, you may write **1511 or later** in box **3b** on your planning worksheet if you plan to manage nondomain joined devices. -> [!NOTE] -> Microsoft Entra joined devices without modern management automatically enroll in Windows Hello for Business using the default policy settings. Use modern management to adjust policy settings to match the business needs of your organization. - -Write **1511 or later** in box **3a** on your planning worksheet if any of the following are true. -* Box **2a** on your planning worksheet read **modern management**. - * Optionally, you may write **1511 or later** in box **3b** on your planning worksheet if you plan to manage nondomain joined devices. -* Box **1a** on your planning worksheet reads **hybrid**, box **1b** reads **key trust**, and box **2a** reads **GP**. - Optionally, you may write **1511 or later* in box **3b** on your planning worksheet if you plan to manage nondomain joined devices. - -Write **1703 or later** in box **3a** on your planning worksheet if any of the following are true. -* Box **1a** on your planning worksheet reads **on-premises**. - Write **N/A** in box **3b** on your planning worksheet. -* Box **1a** on your planning worksheet reads **hybrid**, box **1b** reads **certificate trust**, and box **2a** reads **GP**. - * Optionally, you may write **1511 or later** in box **3b** on your planning worksheet if you plan to manage nondomain joined devices. - -### Active Directory - -The Active Directory portion of the planning guide should be complete. Most of the conditions are baseline prerequisites except for your domain controllers. The domain controllers used in your deployment are decided by the chosen trust type. - -Review the trust type portion of this section if box **4d** on your planning worksheet remains empty. - -### Public Key Infrastructure - -Public key infrastructure prerequisites already exist in your planning worksheet. These conditions are the minimum requirements for any hybrid or on-premises deployment. Additional conditions may be needed based on your trust type. - -If box **1a** on your planning worksheet reads **cloud only**, ignore the public key infrastructure section of your planning worksheet. Cloud only deployments don't use a public key infrastructure. - -If box **1b** on your planning worksheet reads **key trust**, write **N/A** in box **5b** on your planning worksheet. Key trust doesn't require any change in public key infrastructure, skip this part and go to **Cloud** section. - -The registration authority only relates to certificate trust deployments and the management used for domain and nondomain joined devices. Microsoft Entra hybrid joined devices managed by Group Policy need the Windows Server 2016 AD FS role to issue certificates. Microsoft Entra hybrid joined devices and Microsoft Entra joined devices managed by Intune or a compatible MDM need the Windows Server NDES server role to issue certificates. - -If box **2a** reads **GP** and box **2b** reads **modern management**, write **AD FS RA and NDES** in box **5b** on your planning worksheet. In box **5c**, write the following certificate templates names and issuances: - -| Certificate Template Name | Issued To | -| --- | --- | -| Exchange Enrollment Agent | AD FS RA | -| Web Server | AD FS RA | -| Exchange Enrollment Agent | NDES | -| Web Server | NDES | -| CEP Encryption | NDES | - -If box **2a** reads **GP** and box **2b** reads **N/A**, write **AD FS RA** in box **5b** and write the following certificate template names and issuances in box **5c** on your planning worksheet. - -| Certificate Template Name | Issued To | -| --- | --- | -| Exchange Enrollment Agent | AD FS RA | -| Web Server | AD FS RA | - -If box **2a** or **2b** reads modern management, write **NDES** in box **5b** and write the following certificate template names and issuances in box 5c on your planning worksheet. - -| Certificate Template Name | Issued To | -| --- | --- | -| Exchange Enrollment Agent | NDES | -| Web Server | NDES | -| CEP Encryption | NDES | - -### Cloud - -Nearly all deployments of Windows Hello for Business require an Azure account. - -If box **1a** on your planning worksheet reads **cloud only** or **hybrid**, write **Yes** in boxes **6a** and **6b** on your planning worksheet. - -If box **1a** on your planning worksheet reads **on-premises**, and box **1f** reads **AD FS with third party**, write **No** in box **6a** on your planning worksheet. Otherwise, write **Yes** in box **6a** as you need an Azure account for per-consumption MFA billing. Write **No** in box **6b** on your planning worksheet—on-premises deployments don't use the cloud directory. - -Windows Hello for Business doesn't require a Microsoft Entra ID P1 or P2 subscription. However, some dependencies, such as [MDM automatic enrollment](/mem/intune/enrollment/quickstart-setup-auto-enrollment) and [Conditional Access](/azure/active-directory/conditional-access/overview) do. - -If box **1a** on your planning worksheet reads **on-premises**, write **No** in box **6c** on your planning worksheet. - -If box **1a** on your planning worksheet reads **hybrid** and box **1b** reads **key trust**, write **No** in box **6c** on your planning worksheet. You can deploy Windows Hello for Business using the Microsoft Entra ID Free tier. All Microsoft Entra ID Free accounts can use Microsoft Entra multifactor authentication through the use of security defaults. Some Microsoft Entra multifactor authentication features require a license. For more details, see [Features and licenses for Microsoft Entra multifactor authentication](/azure/active-directory/authentication/concept-mfa-licensing). - -If box **5b** on your planning worksheet reads **AD FS RA**, write **Yes** in box **6c** on your planning worksheet. Enrolling a certificate using the AD FS registration authority requires devices to authenticate to the AD FS server, which requires device write-back, a Microsoft Entra ID P1 or P2 feature. - -Modern managed devices don't require a Microsoft Entra ID P1 or P2 subscription. By forgoing the subscription, your users must manually enroll devices in the modern management software, such as Intune or a supported third-party MDM. - -If boxes **2a** or **2b** read **modern management** and you want devices to automatically enroll in your modern management software, write **Yes** in box **6c** on your planning worksheet. Otherwise, write **No** in box **6c**. - -## Congratulations, You're Done - -Your Windows Hello for Business planning worksheet should be complete. This guide provided understanding of the components used in the Windows Hello for Business infrastructure and rationalization of why they're used. The worksheet gives you an overview of the requirements needed to continue the next phase of the deployment. With this worksheet, you'll be able to identify key elements of your Windows Hello for Business deployment. diff --git a/windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use.md b/windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use.md deleted file mode 100644 index 52459fe655..0000000000 --- a/windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use.md +++ /dev/null @@ -1,54 +0,0 @@ ---- -title: Prepare people to use Windows Hello -description: When you set a policy to require Windows Hello for Business in the workplace, you will want to prepare people in your organization. -ms.date: 08/19/2018 -ms.topic: end-user-help ---- -# Prepare people to use Windows Hello - -When you set a policy to require Windows Hello for Business in the workplace, you will want to prepare people in your organization by explaining how to use Hello. - -After enrollment in Hello, users should use their gesture (such as a PIN or fingerprint) for access to corporate resources. Their gesture is only valid on the enrolled device. - -Although the organization may require users to change their Active Directory or Microsoft Entra account password at regular intervals, changes to their passwords have no effect on Hello. - -People who are currently using virtual or physical smart cards for authentication can use their virtual smart card to verify their identity when they set up Hello. - -[!INCLUDE [virtual-smart-card-deprecation-notice](../../includes/virtual-smart-card-deprecation-notice.md)] - -## On devices owned by the organization - -When someone sets up a new device, they are prompted to choose who owns the device. For corporate devices, they select **This device belongs to my organization**. - -![who owns this pc.](images/corpown.png) - -Next, they select a way to connect. Tell the people in your enterprise which option they should pick here. - -![choose how you'll connect.](images/connect.png) - -They sign in, and are then asked to verify their identity. People have options to choose from a text message, phone call, or the authentication application. After verification, they create their PIN. The **Create a PIN** screen displays any complexity requirements that you have set, such as minimum length. - -After Hello is set up, people use their PIN to unlock the device, and that will automatically log them on. - -## On personal devices - -People who want to access work resources on their personal devices can add a work or school account in **Settings** > **Accounts** > **Work or school**, and then sign in with work credentials. The person selects the method for receiving the verification code, such as text message or email. The verification code is sent and the person then enters the verification code. After verification, the person enters and confirms new PIN. The person can access any token-based resource using this device without being asked for credentials. - -People can go to **Settings** > **Accounts** > **Work or school**, select the work account, and then select **Unjoin** to remove the account from their device. - -## Using Windows Hello and biometrics - -If your policy allows it, people can use biometrics (fingerprint, iris, and facial recognition) with Windows Hello for Business, if the hardware supports it. - -:::image type="content" alt-text="This screenshot shows account sign-in options to windows, apps, and services using fingerprint or face." source="images/hellosettings.png"::: - -## Related topics - -- [Windows Hello for Business](deploy/requirements.md) -- [How Windows Hello for Business works](hello-how-it-works.md) -- [Manage Windows Hello for Business in your organization](hello-manage-in-organization.md) -- [Why a PIN is better than a password](hello-why-pin-is-better-than-password.md) -- [Windows Hello and password changes](hello-and-password-changes.md) -- [Windows Hello errors during PIN creation](hello-errors-during-pin-creation.md) -- [Event ID 300 - Windows Hello successfully created](/windows/security/identity-protection/hello-for-business/hello-faq) -- [Windows Hello biometrics in the enterprise](hello-biometrics-in-enterprise.md) diff --git a/windows/security/identity-protection/hello-for-business/hello-videos.md b/windows/security/identity-protection/hello-for-business/hello-videos.md deleted file mode 100644 index 24b362c125..0000000000 --- a/windows/security/identity-protection/hello-for-business/hello-videos.md +++ /dev/null @@ -1,36 +0,0 @@ ---- -title: Windows Hello for Business Videos -description: View several informative videos describing features and experiences in Windows Hello for Business in Windows 10 and Windows 11. -ms.date: 09/07/2023 -ms.topic: get-started ---- -# Windows Hello for Business Videos -## Overview of Windows Hello for Business and Features - -Watch Pieter Wigleven explain Windows Hello for Business, Multi-factor Unlock, and Dynamic Lock - -> [!VIDEO https://www.youtube.com/embed/G-GJuDWbBE8] - -## Why PIN is more secure than a password - -Watch Dana Huang explain why a Windows Hello for Business PIN is more secure than a password. - -> [!VIDEO https://www.youtube.com/embed/cC24rPBvdhA] - -## Microsoft's passwordless strategy - -Watch Karanbir Singh's Ignite 2017 presentation **Microsoft's guide for going password-less** - -> [!VIDEO https://www.youtube.com/embed/mXJS615IGLM] - -## Windows Hello for Business Provisioning - -Watch Matthew Palko and Ravi Vennapusa explain how Windows Hello for Business provisioning works. - -> [!VIDEO https://www.youtube.com/embed/RImGsIjSJ1s] - -## Windows Hello for Business Authentication - -Watch Matthew Palko and Ravi Vennapusa explain how Windows Hello for Business authentication works. - -> [!VIDEO https://www.youtube.com/embed/WPmzoP_vMek] \ No newline at end of file diff --git a/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md b/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md deleted file mode 100644 index 6fe91595bc..0000000000 --- a/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md +++ /dev/null @@ -1,68 +0,0 @@ ---- -title: Why a PIN is better than an online password -description: Windows Hello enables users to sign in to their devices using a PIN. Learn how is a PIN different from (and better than) an online password. -ms.date: 03/15/2023 -ms.topic: concept-article ---- -# Why a PIN is better than an online password - -Windows Hello enables users to sign in to their device using a PIN. How is a PIN different from (and better than) a local password? -On the surface, a PIN looks much like a password. A PIN can be a set of numbers, but enterprise policy might enforce complex PINs that include special characters and letters, both upper-case and lower-case. Something like **t758A!** could be an account password or a complex Hello PIN. It isn't the structure of a PIN (length, complexity) that makes it better than an online password, it's how it works. First, we need to distinguish between two types of passwords: *local passwords* are validated against the machine's password store, whereas *online passwords* are validated against a server. This article mostly covers the benefits a PIN has over an online password, and also why it can be considered even better than a local password. - -Watch Dana Huang explain why a Windows Hello for Business PIN is more secure than an online password. - -> [!VIDEO https://www.youtube.com/embed/cC24rPBvdhA] - -## A PIN is tied to the device - -One important difference between an online password and a Hello PIN is that the PIN is tied to the specific device on which it was set up. That PIN is useless to anyone without that specific hardware. Someone who obtains your online password can sign in to your account from anywhere, but if they obtain your PIN, they'd have to access your device too. - -The PIN can't be used anywhere except on that specific device. If you want to sign in on multiple devices, you have to set up Hello on each device. - -## PIN is local to the device - -An online password is transmitted to the server. The password can be intercepted in transmission or obtained from a server. A PIN is local to the device, never transmitted anywhere, and it isn't stored on the server. -When the PIN is created, it establishes a trusted relationship with the identity provider and creates an asymmetric key pair that is used for authentication. When you enter your PIN, you unlock the authentication key, which is used to sign the request that is sent to the authenticating server. -Even though local passwords are local to the device, they're less secure than a PIN, as described in the next section. - ->[!NOTE] ->For details on how Hello uses asymmetric key pairs for authentication, see [Windows Hello for Business](index.md#benefits-of-windows-hello). - -## PIN is backed by hardware - -The Hello PIN is backed by a Trusted Platform Module (TPM) chip, which is a secure crypto-processor that is designed to carry out cryptographic operations. The chip includes multiple physical security mechanisms to make it tamper resistant, and malicious software is unable to tamper with the security functions of the TPM. Windows doesn't link local passwords to TPM, therefore PINs are considered more secure than local passwords. - -User key material is generated and available within the TPM of the device. The TPM protects the key material from attackers who want to capture and reuse it. Since Hello uses asymmetric key pairs, users credentials can't be stolen in cases where the identity provider or websites the user accesses have been compromised. - -The TPM protects against various known and potential attacks, including PIN brute-force attacks. After too many incorrect guesses, the device is locked. - -## PIN can be complex - -The Windows Hello for Business PIN is subject to the same set of IT management policies as a password, such as complexity, length, expiration, and history. Although we generally think of a PIN as a simple four-digit code, administrators can set [policies](hello-manage-in-organization.md) for managed devices to require a PIN complexity similar to a password. You can require or block: special characters, uppercase characters, lowercase characters, and digits. - -## What if someone steals the device? - -To compromise a Windows Hello credential that TPM protects, an attacker must have access to the physical device. Then, the attacker must find a way to spoof the user's biometrics or guess the PIN. All these actions must be done before [TPM anti-hammering](/windows/device-security/tpm/tpm-fundamentals#anti-hammering) protection locks the device. -You can provide more protection for laptops that don't have TPM by enabling BitLocker and setting a policy to limit failed sign-ins. - -### Configure BitLocker without TPM - -To enable BitLocker without TPM, follow these steps: - -1. Open the Local Group Policy Editor (gpedit.msc) and enable the policy: **Computer Configuration > Administrative Templates > Windows Components > BitLocker Drive Encryption > Operating System Drives > Require additional authentication at startup** -1. In the policy option, select **Allow BitLocker without a compatible TPM > OK** -1. On the device, open **Control Panel > System and Security > BitLocker Drive Encryption** -1. Select the operating system drive to protect - -### Set account lockout threshold - -To configure account lockout threshold, follow these steps: - -1. Open the Local Group Policy Editor (gpedit.msc) and enable the policy: **Computer Configuration > Windows Settings > Security Settings > Account Policies > Account Lockout Policy > Account lockout threshold** -1. Set the number of invalid logon attempts to allow, and then select OK - -## Why do you need a PIN to use biometrics? - -Windows Hello enables biometric sign-in for Windows: fingerprint, iris, or facial recognition. When you set up Windows Hello, you're asked to create a PIN after the biometric setup. The PIN enables you to sign in when you can't use your preferred biometric because of an injury or because the sensor is unavailable or not working properly. - -If you only had a biometric sign-in configured and, for any reason, were unable to use that method to sign in, you would have to sign in using your account and password, which doesn't provide you with the same level of protection as Hello. diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md b/windows/security/identity-protection/hello-for-business/how-it-works-authentication.md similarity index 81% rename from windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md rename to windows/security/identity-protection/hello-for-business/how-it-works-authentication.md index af0ff0de5a..5bd47775ff 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md +++ b/windows/security/identity-protection/hello-for-business/how-it-works-authentication.md @@ -1,7 +1,7 @@ --- title: How Windows Hello for Business authentication works description: Learn about the Windows Hello for Business authentication flows. -ms.date: 05/24/2023 +ms.date: 01/03/2024 ms.topic: reference --- # Windows Hello for Business authentication @@ -10,11 +10,9 @@ Windows Hello for Business authentication is a passwordless, two-factor authenti Microsoft Entra joined devices authenticate to Microsoft Entra ID during sign-in and can, optionally, authenticate to Active Directory. Microsoft Entra hybrid joined devices authenticate to Active Directory during sign-in, and authenticate to Microsoft Entra ID in the background. - - ## Microsoft Entra join authentication to Microsoft Entra ID -![Microsoft Entra join authentication to Microsoft Entra ID.](images/howitworks/auth-aadj-cloud.png) +:::image type="content" source="images/howitworks/auth/entra-join-entra.png" alt-text="Diagram of a Microsoft Entra join device authenticating to Microsoft Entra ID." lightbox="images/howitworks/auth/entra-join-entra.png" border="false"::: > [!NOTE] > All Microsoft Entra joined devices authenticate with Windows Hello for Business to Microsoft Entra ID the same way. The Windows Hello for Business trust type only impacts how the device authenticates to on-premises AD. @@ -27,37 +25,31 @@ Microsoft Entra joined devices authenticate to Microsoft Entra ID during sign-in |D | The Cloud AP provider receives the encrypted PRT with session key. Using the device's private transport key, the Cloud AP provider decrypt the session key and protects the session key using the device's TPM.| |E | The Cloud AP provider returns a successful authentication response to lsass. Lsass caches the PRT, and informs Winlogon of the success authentication. Winlogon creates a logon session, loads the user's profile, and starts explorer.exe.| - - ## Microsoft Entra join authentication to Active Directory using cloud Kerberos trust -![Microsoft Entra join authentication to Active Directory.](images/howitworks/auth-aadj-cloudtrust-kerb.png) +:::image type="content" source="images/howitworks/auth/entra-join-ad-ckt.png" alt-text="Diagram of a Microsoft Entra join device authenticating to Active Directory using cloud Kerberos trust." lightbox="images/howitworks/auth/entra-join-ad-ckt.png" border="false"::: | Phase | Description | | :----: | :----------- | -|A | Authentication to Active Directory from a Microsoft Entra joined device begins with the user first attempts to use a resource that needs Kerberos authentication. The Kerberos security support provider, hosted in lsass, uses metadata from the Windows Hello for Business key to get a hint of the user's domain. Using the hint, the provider uses the DClocator service to locate a 2016 domain controller. +|A | Authentication to Active Directory from a Microsoft Entra joined device begins with the user first attempts to use a resource that needs Kerberos authentication. The Kerberos security support provider, hosted in lsass, uses metadata from the Windows Hello for Business key to get a hint of the user's domain. Using the hint, the provider uses the DClocator service to locate a domain controller. |B | After locating a domain controller, the Kerberos provider sends a partial TGT that it received from Microsoft Entra ID from a previous Microsoft Entra authentication to the domain controller. The partial TGT contains only the user SID, and it's signed by Microsoft Entra Kerberos. The domain controller verifies that the partial TGT is valid. On success, the KDC returns a TGT to the client.| - - ## Microsoft Entra join authentication to Active Directory using a key -![Microsoft Entra join authentication to Active Directory using a Key.](images/howitworks/auth-aadj-keytrust-kerb.png) +:::image type="content" source="images/howitworks/auth/entra-join-ad-kt.png" alt-text="Diagram of a Microsoft Entra join device authenticating to Active Directory using key trust." lightbox="images/howitworks/auth/entra-join-ad-kt.png" border="false"::: | Phase | Description | | :----: | :----------- | -|A | Authentication to Active Directory from a Microsoft Entra joined device begins with the user first attempts to use a resource that needs Kerberos authentication. The Kerberos security support provider, hosted in lsass, uses metadata from the Windows Hello for Business key to get a hint of the user's domain. Using the hint, the provider uses the DClocator service to locate a 2016 domain controller. After the provider locates a domain controller, the provider uses the private key to sign the Kerberos preauthentication data.| -|B | The Kerberos provider sends the signed preauthentication data and its public key (in the form of a self-signed certificate) to the Key Distribution Center (KDC) service running on the 2016 domain controller in the form of a KERB_AS_REQ.
                            The 2016 domain controller determines the certificate is a self-signed certificate. It retrieves the public key from the certificate included in the KERB_AS_REQ and searches for the public key in Active Directory. It validates the UPN for authentication request matches the UPN registered in Active Directory and validates the signed preauthentication data using the public key from Active Directory. On success, the KDC returns a TGT to the client with its certificate in a KERB_AS_REP.| +|A | Authentication to Active Directory from a Microsoft Entra joined device begins with the user first attempts to use a resource that needs Kerberos authentication. The Kerberos security support provider, hosted in lsass, uses metadata from the Windows Hello for Business key to get a hint of the user's domain. Using the hint, the provider uses the DClocator service to locate a domain controller. After the provider locates a domain controller, the provider uses the private key to sign the Kerberos preauthentication data.| +|B | The Kerberos provider sends the signed preauthentication data and its public key (in the form of a self-signed certificate) to the Key Distribution Center (KDC) service running on the domain controller in the form of a KERB_AS_REQ.
                            The domain controller determines the certificate is a self-signed certificate. It retrieves the public key from the certificate included in the KERB_AS_REQ and searches for the public key in Active Directory. It validates the UPN for authentication request matches the UPN registered in Active Directory and validates the signed preauthentication data using the public key from Active Directory. On success, the KDC returns a TGT to the client with its certificate in a KERB_AS_REP.| |C | The Kerberos provider ensures it can trust the response from the domain controller. First, it ensures the KDC certificate chains to a root certificate that is trusted by the device. Next, it ensures the certificate is within its validity period and that it hasn't been revoked. The Kerberos provider then verifies the certificate has the KDC Authentication present and that the subject alternate name listed in the KDC's certificate matches the domain name to which the user is authenticating. After passing this criteria, Kerberos returns the TGT to lsass, where it's cached and used for subsequent service ticket requests.| > [!NOTE] > You might have an on-premises domain federated with Microsoft Entra ID. Once you have successfully provisioned Windows Hello for Business PIN/Bio on the Microsoft Entra joined device, any future login of Windows Hello for Business (PIN/Bio) sign-in will directly authenticate against Microsoft Entra ID to get PRT and trigger authenticate against your DC (if LOS to DC is available) to get Kerberos. It no longer uses AD FS to authenticate for Windows Hello for Business sign-ins. - - ## Microsoft Entra join authentication to Active Directory using a certificate -![Microsoft Entra join authentication to Active Directory using a Certificate.](images/howitworks/auth-aadj-certtrust-kerb.png) +:::image type="content" source="images/howitworks/auth/entra-join-ad-ct.png" alt-text="Diagram of a Microsoft Entra join device authenticating to Active Directory using certificate trust." lightbox="images/howitworks/auth/entra-join-ad-ct.png" border="false"::: | Phase | Description | | :----: | :----------- | @@ -68,11 +60,9 @@ Microsoft Entra joined devices authenticate to Microsoft Entra ID during sign-in > [!NOTE] > You may have an on-premises domain federated with Microsoft Entra ID. Once you have successfully provisioned Windows Hello for Business PIN/Bio on, any future login of Windows Hello for Business (PIN/Bio) sign-in will directly authenticate against Microsoft Entra ID to get PRT, as well as authenticate against your DC (if LOS to DC is available) to get Kerberos as mentioned previously. AD FS federation is used only when Enterprise PRT calls are placed from the client. You need to have device write-back enabled to get "Enterprise PRT" from your federation. - - ## Microsoft Entra hybrid join authentication using cloud Kerberos trust -![Microsoft Entra hybrid join authentication using Microsoft Entra Kerberos](images/howitworks/auth-haadj-cloudtrust.png) +:::image type="content" source="images/howitworks/auth/hybrid-entra-join-ckt.png" alt-text="Diagram of a Microsoft Entra hybrid join device authenticating to Active Directory using cloud Kerberos trust." lightbox="images/howitworks/auth/hybrid-entra-join-ckt.png" border="false"::: | Phase | Description | | :----: | :----------- | @@ -80,18 +70,16 @@ Microsoft Entra joined devices authenticate to Microsoft Entra ID during sign-in |B | Cloud AP signs the nonce using the user's private key and returns the signed nonce to Microsoft Entra ID. |C | Microsoft Entra ID validates the signed nonce using the user's securely registered public key against the nonce signature. After validating the signature, Microsoft Entra ID then validates the returned signed nonce. After validating the nonce, Microsoft Entra ID creates a PRT with session key that is encrypted to the device's transport key and creates a Partial TGT from Microsoft Entra Kerberos and returns them to Cloud AP. |D | Cloud AP receives the encrypted PRT with session key. Using the device's private transport key, Cloud AP decrypts the session key and protects the session key using the device's TPM (if available). Cloud AP returns a successful authentication response to lsass. Lsass caches the PRT and the Partial TGT. -|E | The Kerberos security support provider, hosted in lsass, uses metadata from the Windows Hello for Business key to get a hint of the user's domain. Using the hint, the provider uses the DClocator service to locate a 2016 domain controller. After locating an active 2016 domain controller, the Kerberos provider sends the partial TGT that it received from Microsoft Entra ID to the domain controller. The partial TGT contains only the user SID and is signed by Microsoft Entra Kerberos. The domain controller verifies that the partial TGT is valid. On success, the KDC returns a TGT to the client. Kerberos returns the TGT to lsass, where it's cached and used for subsequent service ticket requests. Lsass informs Winlogon of the success authentication. Winlogon creates a logon session, loads the user's profile, and starts explorer.exe.| - - +|E | The Kerberos security support provider, hosted in lsass, uses metadata from the Windows Hello for Business key to get a hint of the user's domain. Using the hint, the provider uses the DClocator service to locate a domain controller. After locating an active domain controller, the Kerberos provider sends the partial TGT that it received from Microsoft Entra ID to the domain controller. The partial TGT contains only the user SID and is signed by Microsoft Entra Kerberos. The domain controller verifies that the partial TGT is valid. On success, the KDC returns a TGT to the client. Kerberos returns the TGT to lsass, where it's cached and used for subsequent service ticket requests. Lsass informs Winlogon of the success authentication. Winlogon creates a logon session, loads the user's profile, and starts explorer.exe.| ## Microsoft Entra hybrid join authentication using a key -![Microsoft Entra hybrid join authentication using a key.](images/howitworks/auth-haadj-keytrust.png) +:::image type="content" source="images/howitworks/auth/hybrid-entra-join-kt.png" alt-text="Diagram of a Microsoft Entra hybrid join device authenticating to Active Directory using key trust." lightbox="images/howitworks/auth/hybrid-entra-join-kt.png" border="false"::: | Phase | Description | | :----: | :----------- | |A | Authentication begins when the user dismisses the lock screen, which triggers Winlogon to show the Windows Hello for Business credential provider. The user provides their Windows Hello gesture (PIN or biometrics). The credential provider packages these credentials and returns them to Winlogon. Winlogon passes the collected credentials to lsass. Lsass passes the collected credentials to the Kerberos security support provider. The Kerberos provider gets domain hints from the domain joined workstation to locate a domain controller for the user.| -|B | The Kerberos provider sends the signed preauthentication data and the user's public key (in the form of a self-signed certificate) to the Key Distribution Center (KDC) service running on the 2016 domain controller in the form of a KERB_AS_REQ.
                            The 2016 domain controller determines the certificate is a self-signed certificate. It retrieves the public key from the certificate included in the KERB_AS_REQ and searches for the public key in Active Directory. It validates the UPN for authentication request matches the UPN registered in Active Directory and validates the signed preauthentication data using the public key from Active Directory. On success, the KDC returns a TGT to the client with its certificate in a KERB_AS_REP.| +|B | The Kerberos provider sends the signed preauthentication data and the user's public key (in the form of a self-signed certificate) to the Key Distribution Center (KDC) service running on the domain controller in the form of a KERB_AS_REQ.
                            The domain controller determines the certificate is a self-signed certificate. It retrieves the public key from the certificate included in the KERB_AS_REQ and searches for the public key in Active Directory. It validates the UPN for authentication request matches the UPN registered in Active Directory and validates the signed preauthentication data using the public key from Active Directory. On success, the KDC returns a TGT to the client with its certificate in a KERB_AS_REP.| |C | The Kerberos provider ensures it can trust the response from the domain controller. First, it ensures the KDC certificate chains to a root certificate that is trusted by the device. Next, it ensures the certificate is within its validity period and that it hasn't been revoked. The Kerberos provider then verifies the certificate has the KDC Authentication present and that the subject alternate name listed in the KDC's certificate matches the domain name to which the user is authenticating. |D | After passing this criteria, Kerberos returns the TGT to lsass, where it's cached and used for subsequent service ticket requests.| |E | Lsass informs Winlogon of the success authentication. Winlogon creates a logon session, loads the user's profile, and starts explorer.exe.| @@ -101,11 +89,9 @@ Microsoft Entra joined devices authenticate to Microsoft Entra ID during sign-in > [!IMPORTANT] > In the above deployment model, a newly provisioned user will not be able to sign in using Windows Hello for Business until (a) Microsoft Entra Connect successfully synchronizes the public key to the on-premises Active Directory and (b) device has line of sight to the domain controller for the first time. - - ## Microsoft Entra hybrid join authentication using a certificate -![Microsoft Entra hybrid join authentication using a Certificate.](images/howitworks/auth-haadj-certtrust.png) +:::image type="content" source="images/howitworks/auth/hybrid-entra-join-ct.png" alt-text="Diagram of a Microsoft Entra hybrid join device authenticating to Active Directory using certificate trust." lightbox="images/howitworks/auth/hybrid-entra-join-ct.png" border="false"::: | Phase | Description | | :----: | :----------- | diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md b/windows/security/identity-protection/hello-for-business/how-it-works-provisioning.md similarity index 85% rename from windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md rename to windows/security/identity-protection/hello-for-business/how-it-works-provisioning.md index b2e01e88dd..9c6ef249eb 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md +++ b/windows/security/identity-protection/hello-for-business/how-it-works-provisioning.md @@ -1,7 +1,7 @@ --- title: How Windows Hello for Business provisioning works description: Explore the provisioning flows for Windows Hello for Business, from within a variety of environments. -ms.date: 12/12/2022 +ms.date: 01/03/2024 ms.topic: reference appliesto: --- @@ -14,23 +14,12 @@ Windows Hello for Business provisioning enables a user to enroll a new, strong, - The Windows Hello for Business deployment type - If the environment is managed or federated -List of provisioning flows: - -- [Microsoft Entra joined provisioning in a managed environment](#microsoft-entra-joined-provisioning-in-a-managed-environment) -- [Microsoft Entra joined provisioning in a federated environment](#microsoft-entra-joined-provisioning-in-a-federated-environment) -- [Microsoft Entra hybrid joined provisioning in a cloud Kerberos trust deployment in a managed environment](#microsoft-entra-hybrid-joined-provisioning-in-a-cloud-kerberos-trust-deployment-in-a-managed-environment) -- [Microsoft Entra hybrid joined provisioning in a key trust deployment in a managed environment](#microsoft-entra-hybrid-joined-provisioning-in-a-key-trust-deployment-in-a-managed-environment) -- [Microsoft Entra hybrid joined provisioning in a synchronous certificate trust deployment in a federated environment](#microsoft-entra-hybrid-joined-provisioning-in-a-synchronous-certificate-trust-deployment-in-a-federated-environment) -- [Domain joined provisioning in an On-premises key trust deployment](#domain-joined-provisioning-in-an-on-premises-key-trust-deployment) -- [Domain joined provisioning in an On-premises certificate trust deployment](#domain-joined-provisioning-in-an-on-premises-certificate-trust-deployment) - > [!NOTE] > The flows in this section are not exhaustive for every possible scenario. For example, Federated Key Trust is also a supported configuration. -## Microsoft Entra joined provisioning in a managed environment +## Provisioning for Microsoft Entra joined devices with managed authentication -![Microsoft Entra joined provisioning in a managed environment.](images/howitworks/prov-aadj-managed.png) -[Full size image](images/howitworks/prov-aadj-managed.png) +:::image type="content" source="images/howitworks/prov/entra-join-managed.png" alt-text="Sequence diagram of the Windows Hello provisioning flow for Microsoft Entra joined devices with managed authentication." lightbox="images/howitworks/prov/entra-join-managed.png" border="false"::: | Phase | Description | |:-:|:-| @@ -38,10 +27,9 @@ List of provisioning flows: | B | After receiving an ADRS access token, the application detects if the device has a Windows Hello biometric compatible sensor. If the application detects a biometric sensor, it gives the user the choice to enroll biometrics. After completing or skipping biometric enrollment, the application requires the user to create a PIN and the default (and fall-back gesture when used with biometrics). The user provides and confirms their PIN. Next, the application requests a Windows Hello for Business key pair from the key pregeneration pool, which includes attestation data. This is the user key (ukpub/ukpriv). | | C | The application sends the ADRS token, ukpub, attestation data, and device information to ADRS for user key registration. Azure DRS validates the MFA claim remains current. On successful validation, Azure DRS locates the user's object in Microsoft Entra ID, writes the key information to a multi-values attribute. The key information includes a reference to the device from which it was created. Microsoft Entra ID returns a key ID to the application, which signals the end of user provisioning and the application exits. | -## Microsoft Entra joined provisioning in a federated environment +## Provisioning for Microsoft Entra joined devices with federated authentication -![Microsoft Entra joined provisioning in federated environment.](images/howitworks/prov-aadj-federated.png) -[Full size image](images/howitworks/prov-aadj-federated.png) +:::image type="content" source="images/howitworks/prov/entra-join-federated.png" alt-text="Sequence diagram of the Windows Hello provisioning flow for Microsoft Entra joined devices with federated authentication." lightbox="images/howitworks/prov/entra-join-federated.png" border="false"::: | Phase | Description | |:-:|:-| @@ -49,10 +37,9 @@ List of provisioning flows: | B | After receiving an ADRS access token, the application detects if the device has a Windows Hello biometric compatible sensor. If the application detects a biometric sensor, it gives the user the choice to enroll biometrics. After completing or skipping biometric enrollment, the application requires the user to create a PIN and the default (and fall-back gesture when used with biometrics). The user provides and confirms their PIN. Next, the application requests a Windows Hello for Business key pair from the key pregeneration pool, which includes attestation data. This is the user key (ukpub/ukpriv). | | C | The application sends the ADRS token, ukpub, attestation data, and device information to ADRS for user key registration. Azure DRS validates MFA claim remains current. On successful validation, Azure DRS locates the user's object in Microsoft Entra ID, writes the key information to a multi-values attribute. The key information includes a reference to the device from which it was created. Microsoft Entra ID returns key ID to the application, which signals the end of user provisioning and the application exits. | -## Microsoft Entra hybrid joined provisioning in a cloud Kerberos trust deployment in a managed environment +## Provisioning in a cloud Kerberos trust deployment model with managed authentication -![Microsoft Entra hybrid joined provisioning in a cloud Kerberos trust deployment in a Managed environment.](images/howitworks/prov-haadj-cloudtrust-managed.png) -[Full size image](images/howitworks/prov-haadj-cloudtrust-managed.png) +:::image type="content" source="images/howitworks/prov/hybrid-entra-join-ckt.png" alt-text="Sequence diagram of the Windows Hello provisioning flow in a hybrid cloud Kerberos trust deployment model with managed authentication." lightbox="images/howitworks/prov/hybrid-entra-join-ckt.png" border="false"::: | Phase | Description | |:-:|:-| @@ -63,25 +50,23 @@ List of provisioning flows: > [!NOTE] > Windows Hello for Business cloud Kerberos trust does not require users' keys to be synced from Microsoft Entra ID to Active Directory. Users can immediately authenticate to Microsoft Entra ID and AD after provisioning their credential. -## Microsoft Entra hybrid joined provisioning in a key trust deployment in a managed environment +## Provisioning in a hybrid key trust deployment model with managed authentication -![Microsoft Entra hybrid joined provisioning in a key trust deployment in a managed environment.](images/howitworks/prov-haadj-keytrust-managed.png) -[Full size image](images/howitworks/prov-haadj-keytrust-managed.png) +:::image type="content" source="images/howitworks/prov/hybrid-entra-join-managed-kt.png" alt-text="Sequence diagram of the Windows Hello provisioning flow in a hybrid key trust deployment model with managed authentication." lightbox="images/howitworks/prov/hybrid-entra-join-managed-kt.png" border="false"::: | Phase | Description | |:-:|:-| | A | The provisioning application hosted in the Cloud Experience Host (CXH) starts provisioning by requesting an access token for the Azure Device Registration Service (ADRS). The application makes the request using the Microsoft Entra Web Account Manager plug-in.
                            Users must provide two factors of authentication. In this phase, the user has already provided one factor of authentication, typically user name and password. The Microsoft Entra multifactor authentication service provides the second factor of authentication. If the user has performed Microsoft Entra multifactor authentication within the last 10 minutes, such as when registering the device from the out-of-box-experience (OOBE), then they aren't prompted for MFA because the current MFA remains valid.
                            Microsoft Entra ID validates the access token request and the MFA claim associated with it, creates an ADRS access token, and returns it to the application. | | B | After receiving an ADRS access token, the application detects if the device has a Windows Hello biometric compatible sensor. If the application detects a biometric sensor, it gives the user the choice to enroll biometrics. After completing or skipping biometric enrollment, the application requires the user to create a PIN and the default (and fall-back gesture when used with biometrics). The user provides and confirms their PIN. Next, the application requests a Windows Hello for Business key pair from the key pregeneration pool, which includes attestation data. This is the user key (ukpub/ukpriv). | | C | The application sends the ADRS token, ukpub, attestation data, and device information to ADRS for user key registration. Azure DRS validates the MFA claim remains current. On successful validation, Azure DRS locates the user's object in Microsoft Entra ID, writes the key information to a multi-values attribute. The key information includes a reference to the device from which it was created. Microsoft Entra ID returns a key ID to the application, which signals the end of user provisioning and the application exits. | -| D | Microsoft Entra Connect requests updates on its next synchronization cycle. Microsoft Entra ID sends the user's public key that was securely registered through provisioning. Microsoft Entra Connect receives the public key and writes it to user's msDS-KeyCredentialLink attribute in Active Directory. | +| D | Microsoft Entra Connect requests updates on its next synchronization cycle. Microsoft Entra ID sends the user's public key that was securely registered through provisioning. Microsoft Entra Connect receives the public key and writes it to user's `msDS-KeyCredentialLink` attribute in Active Directory. | > [!IMPORTANT] > The newly provisioned user will not be able to sign in using Windows Hello for Business until Microsoft Entra Connect successfully synchronizes the public key to the on-premises Active Directory. -## Microsoft Entra hybrid joined provisioning in a synchronous certificate trust deployment in a federated environment +## Provisioning in a hybrid certificate trust deployment model with federated authentication -![Microsoft Entra hybrid joined provisioning in a synchronous Certificate trust deployment in a federated environment.](images/howitworks/prov-haadj-instant-certtrust-federated.png) -[Full size image](images/howitworks/prov-haadj-instant-certtrust-federated.png) +:::image type="content" source="images/howitworks/prov/hybrid-entra-join-federated.png" alt-text="Sequence diagram of the Windows Hello provisioning flow in a hybrid certificate trust deployment model with federated authentication." lightbox="images/howitworks/prov/hybrid-entra-join-federated.png" border="false"::: | Phase | Description | |:-|:-| @@ -96,10 +81,9 @@ List of provisioning flows: > [!IMPORTANT] > Synchronous certificate enrollment doesn't depend on Microsoft Entra Connect to synchronize the user's public key to issue the Windows Hello for Business authentication certificate. Users can sign-in using the certificate immediately after provisioning completes. Microsoft Entra Connect continues to synchronize the public key to Active Directory, but is not shown in this flow. -## Domain joined provisioning in an On-premises Key Trust deployment +## Provisioning in an on-premises key trust deployment model -![Domain joined provisioning in an On-premises Key Trust deployment.](images/howitworks/prov-onprem-keytrust.png) -[Full size image](images/howitworks/prov-onprem-keytrust.png) +:::image type="content" source="images/howitworks/prov/onprem-kt.png" alt-text="Sequence diagram of the Windows Hello provisioning flow in an on-premises key trust deployment model." lightbox="images/howitworks/prov/onprem-kt.png" border="false"::: | Phase | Description | | :----: | :----------- | @@ -107,10 +91,9 @@ List of provisioning flows: | B| After receiving an EDRS access token, the application detects if the device has a Windows Hello biometric compatible sensor. If the application detects a biometric sensor, it gives the user the choice to enroll biometrics. After completing or skipping biometric enrollment, the application requires the user to create a PIN and the default (and fall-back gesture when used with biometrics). The user provides and confirms their PIN. Next, the application requests a Windows Hello for Business key pair from the key pregeneration pool, which includes attestation data. This is the user key (ukpub/ukpriv).| |C | The application sends the EDRS token, ukpub, attestation data, and device information to the Enterprise DRS for user key registration. Enterprise DRS validates the MFA claim remains current. On successful validation, the Enterprise DRS locates the user's object in Active Directory, writes the key information to a multi-values attribute. The key information includes a reference to the device from which it was created. The Enterprise DRS returns a key ID to the application, which represents the end of user key registration.| -## Domain joined provisioning in an On-premises Certificate Trust deployment +## Provisioning in an on-premises certificate trust deployment model -![Domain joined provisioning in an On-premises Certificate Trust deployment.](images/howitworks/prov-onprem-certtrust.png) -[Full size image](images/howitworks/prov-onprem-certtrust.png) +:::image type="content" source="images/howitworks/prov/onprem-ct.png" alt-text="Sequence diagram of the Windows Hello provisioning flow in an on-premises certificate trust deployment model." lightbox="images/howitworks/prov/onprem-ct.png" border="false"::: | Phase | Description | | :----: | :----------- | diff --git a/windows/security/identity-protection/hello-for-business/how-it-works.md b/windows/security/identity-protection/hello-for-business/how-it-works.md new file mode 100644 index 0000000000..fb493c8800 --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/how-it-works.md @@ -0,0 +1,245 @@ +--- +title: How Windows Hello for Business works +description: Learn how Windows Hello for Business works, and how it can help you protect your organization. +ms.date: 01/09/2024 +ms.topic: concept-article +--- + +# How Windows Hello for Business works + +Windows Hello for Business is a distributed system that requires multiple technologies to work together. To simplify the explanation of how Windows Hello for Business works, let's break it down into five phases, which represent the chronological order of the deployment process. + +> [!NOTE] +> Two of these phases are required only for certain deployment scenarios. +> +> The deployment scenarios are described in the article: [Plan a Windows Hello for Business deployment](deploy/index.md). + +:::row::: + :::column span="1"::: + :::image type="content" source="images/howitworks/device-registration.png" alt-text="Icon representing the device registration phase." border="false"::: + :::column-end::: + :::column span="3"::: + #### Device registration phase + :::column-end::: +:::row-end::: + +In this phase, the device registers its identity with the identity provider (IdP), so that it can be associated and authenticate to the IdP. + +:::row::: + :::column span="1"::: + :::image type="content" source="images/howitworks/provision.png" alt-text="Icon representing the provisioning phase." border="false"::: + :::column-end::: + :::column span="3"::: + #### Provisioning phase + :::column-end::: +:::row-end::: + +During this phase, the user authenticates using one form of authentication (typically, username/password) to request a new Windows Hello for Business credential. The provisioning flow requires a second factor of authentication before it can generate a public/private key pair. The public key is registered with the IdP, mapped to the user account. + +:::row::: + :::column span="1"::: + :::image type="content" source="images/howitworks/synchronization.png" alt-text="Icon representing the synchronization phase." border="false"::: + :::column-end::: + :::column span="3"::: + #### Key synchronization phase + :::column-end::: +:::row-end::: + +In this phase, **required by some hybrid deployments**, the user's public key is synchronized from Microsoft Entra ID to Active Directory. + +:::row::: + :::column span="1"::: + :::image type="content" source="images/howitworks/certificate-enrollment.png" alt-text="Icon representing the certificate enrollment phase." border="false"::: + :::column-end::: + :::column span="3"::: + #### Certificate enrollment phase + :::column-end::: +:::row-end::: + +In this phase, **required only by deployments using certificates**, a certificate is issued to the user using the organization's public key infrastructure (PKI). + +:::row::: + :::column span="1"::: + :::image type="content" source="images/howitworks/authentication.png" alt-text="Icon representing the authentication phase." border="false"::: + :::column-end::: + :::column span="3"::: + #### Authentication phase + :::column-end::: +:::row-end::: + +In this last phase, the user can sign-in to Windows using biometrics or a PIN. Regardless of the gesture used, authentication occurs using the private portion of the Windows Hello for Business credential. The IdP validates the user identity by mapping the user account to the public key registered during the provisioning phase. + +The following sections provide deeper insights into each of these phases. + +## Device Registration + +All devices included in the Windows Hello for Business deployment must go through a process called *device registration*. Device registration enables devices to be associated and to authenticate to an IdP: + +- For cloud and hybrid deployments, the identity provider is Microsoft Entra ID, and the device registers with the *Device Registration Service* +- For on-premises deployments, the identity provider is Active Directory Federation Services (AD FS), and the device registers with the *Enterprise Device Registration Service* hosted on AD FS + +When a device is registered, the IdP provides the device with an identity that is used to authenticate the device when a user signs-in. + +There are different registration types, which are identified as *join type*. For more information, see [What is a device identity][ENTRA-1]. + +For detailed sequence diagrams, see [how device registration works][ENTRA-4]. + +## Provisioning + +:::row::: + :::column::: + Windows Hello provisioning is triggered once device registration completes, and after the device receives a policy that enables Windows Hello. If all the prerequisites are met, a Cloud eXperience Host (CXH) window is launched to take the user through the provisioning flow. + :::column-end::: + :::column::: + :::image type="content" source="images/howitworks/cxh-provision.png" alt-text="Screenshot of the Cloud Experience Host prompting the user to provision Windows Hello." border="false" lightbox="images/howitworks/cxh-provision.png"::: + :::column-end::: +:::row-end::: + +> [!NOTE] +> +> Depending on the deployment type, Windows Hello for Business provisioning is launched only if: +> +> - The device meets the Windows Hello hardware requirements +> - The device is joined to Active Directory or Microsoft Entra ID +> - The user signs in with an account defined in Active Directory or Microsoft Entra ID +> - The Windows Hello for Business policy is enabled +> - The user is not connected to the machine via Remote Desktop +> +> Additional prerequisites for specific deployment types are described in the article [Plan a Windows Hello for Business deployment](deploy/index.md). + +During the provisioning phase, a *Windows Hello container* is created. A Windows Hello container is a logical grouping of *key material*, or data. The container holds organization's credentials only on devices that are *registered* with the organization's IdP. + +> [!NOTE] +> There are no physical containers on disk, in the registry, or elsewhere. Containers are logical units used to group related items. The keys, certificates, and credentials that Windows Hello stores, are protected without the creation of actual containers or folders. + +Here are the steps involved with the provisioning phase: + +1. In the CXH window, the user is prompted to authenticate to the IdP with MFA +1. After successful MFA, the user must provide a bio gesture (if available), and a PIN +1. After the PIN confirmation, the Windows Hello container is created +1. A public/private key pair is generated. The key pair is bound to the Trusted Platform Module (TPM), if available, or in software +1. The private key is stored locally and protected by the TPM, and can't be exported +1. The public key is registered with the IdP, mapped to the user account + 1. The Device Registration Service writes the key to the user object in Microsoft Entra ID + 1. For on-premises scenarios, AD FS writes the key to Active Directory + +The following video shows the Windows Hello for Business enrollment steps after signing in with a password: + +> [!VIDEO https://learn-video.azurefd.net/vod/player?id=36dc8679-0fcc-4abf-868d-97ec8b749da7 alt-text="Video showing the Windows Hello for Business enrollment steps after signing in with a password."] + +For more information and detailed sequence diagrams, see [how provisioning works](how-it-works-provisioning.md). + +### Windows Hello container details + +:::row::: + :::column::: + During the provisioning phase, Windows Hello generates a new public/private key pair on the device. The TPM generates and protects the private key. If the device doesn't have a TPM, the private key is encrypted and stored in software. This initial key is referred to as the *protector key*. The protector key is associated with a single gesture: if a user registers a PIN, a fingerprint, and a face on the same device, each of those gestures has a unique protector key. + + The protector key securely wraps the *authentication key*. The authentication key is used to unlock the *user ID keys*. The container has only one authentication key, but there can be multiple copies of that key wrapped with different unique protector keys. + :::column-end::: + :::column::: + :::image type="content" source="images/howitworks/hello-container.png" alt-text="Diagram of the Windows Hello container." border="false" lightbox="images/howitworks/hello-container.png"::: + :::column-end::: +:::row-end::: + +Each protector encrypts its own copy of the authentication key. How the encryption is performed is up to the protector itself. For example, the PIN protector performs a TPM seal operation using the PIN as entropy, or when no TPM is available, performs symmetric encryption of the authentication key using a key derived from the PIN itself. + +> [!IMPORTANT] +> Keys can be generated in hardware (TPM 1.2 or 2.0) or software, based on the configured policy setting. To guarantee that keys are generated in hardware, you must configure a policy setting. For more information, see [Use a hardware security device](policy-settings.md#use-a-hardware-security-device). + +Personal (Microsoft account) and Work or School (Active Directory or Microsoft Entra ID) accounts use a single container for keys. All keys are separated by identity providers' domains to help ensure user privacy. + +Windows Hello also generates an *administrative key*. The administrative key can be used to reset credentials when necessary. For example, when using the [PIN reset service](pin-reset.md). In addition to the protector key, TPM-enabled devices generate a block of data that contains attestations from the TPM. + +Access to the key material stored in the container, is enabled only by the PIN or biometric gesture. The two-step verification that takes place during provisioning creates a trusted relationship between the IdP and the user. This happens when the public portion of the public/private key pair is sent to an identity provider and associated with the user account. When a user enters the gesture on the device, the identity provider knows that it's a verified identity, because of the combination of Windows Hello keys and gestures. It then provides an authentication token that allows Windows to access resources and services. + +A container can contain several types of key material: + +- An *authentication key*, which is always an asymmetric public-private key pair. This key pair is generated during registration. It must be unlocked each time it's accessed, by using either the user's PIN or a biometric gesture. The authentication key exists until the user resets the PIN, at which time a new key is generated. When the new key is generated, all the key material that the old key previously protected must be decrypted and re-encrypted using the new key +- One or multiple *user ID keys*. These keys can be either symmetric or asymmetric, depending on which IdP you use. For certificate-based Windows Hello for Work, when the container is unlocked, applications that require access to the user ID key or key pair can request access. User ID keys are used to sign or encrypt authentication requests or tokens sent from this device to the IdP. User ID keys are typically long-lived but could have a shorter lifetime than the authentication key. Microsoft accounts, Active Directory accounts, and Microsoft Entra accounts all require the use of asymmetric key pairs. The device generates public and private keys, registers the public key with the IdP (which stores it for later verification), and securely stores the private key. For organizatrons, the user ID keys can be generated in two ways: + - The user ID key pair can be associated with an organization's Certificate Authority (CA). This option lets organizations that have an existing PKI continue to use it where appropriate. Given that many applications, such as VPN solutions, require the use of certificates, when you deploy Windows Hello in this mode, it allows a faster transition away from user passwords while still preserving certificate-based functionality. This option also allows the organization to store other certificates in the protected container. For example, certificates that allows the user to authenticate via RDP + - The IdP can generate the user ID key pair directly, which allows quick, lower-overhead deployment of Windows Hello in environments that don't have or need a PKI + +User ID keys are used to authenticate the user to a service. For example, by signing a nonce to prove possession of the private key, which corresponds to a registered public key. Users with an Active Directory, Microsoft Entra ID or Microsoft account have a key associated with their account. The key can be used to sign into their Windows device by authenticating to a domain controller (Active Directory scenario), or to the cloud (Microsoft Entra ID and MSA scenarios). + +Windows Hello can also be used as a FIDO2 authenticator to authenticate to any website that supports WebAuthn. Websites or application can create a FIDO user ID key in the user's Windows Hello container using APIs. On subsequent visits, the user can authenticate to the website or app using their Windows Hello PIN or biometric gesture. + +To learn more how Windows uses the TPM in support of Windows Hello for Business, see [How Windows uses the Trusted Platform Module](../../hardware-security/tpm/how-windows-uses-the-tpm.md). + +### Biometric data storage + +The biometric data used to support Windows Hello is stored on the local device only. It doesn't roam and is never sent to external devices or servers. This separation helps to stop potential attackers by providing no single collection point that an attacker could potentially compromise to steal biometric data. Even if an attacker could obtain the biometric data from a device, it couldn't be converted back into a raw biometric sample recognizable by the biometric sensor. + +Each sensor has its own biometric database file where template data is stored (path `C:\WINDOWS\System32\WinBioDatabase`). Each database file has a unique, randomly generated key that is encrypted to the system. The template data for the sensor is encrypted with the per-database key using AES with CBC chaining mode. The hash is SHA256. + +> [!NOTE] +>Some fingerprint sensors have the capability to complete matching on the fingerprint sensor module instead of in the OS. These sensors store biometric data on the fingerprint module instead of in the database file. For more information, see [Windows Hello Enhanced Security Sign-in (ESS)][WINH-1]. + +## Key synchronization + +Key synchronization is required in hybrid environments. After the user provisions a Windows Hello for Business credential, the key must synchronize from Microsoft Entra ID to Active Directory. + +The user's public key is written to the `msDS-KeyCredentialLink` attribute of the user object in Active Directory. The synchronization is handled by Microsoft Entra Connect Sync. + +## Certificate enrollment + +For certificate deployments, after registering the key, the client generates a certificate request. The request is sent to the Certificate Registration Authority (CRA). The CRA is on the Active Directory Federation Services (AD FS) server, which validates the certificate request and fulfills it using the enterprise PKI. + +A certificate is enrolled on the user's Hello container, which is used to authenticate to on-premises resources. + +## Authentication + +Windows Hello credentials are based on certificate or asymmetrical key pair. Windows Hello credentials, and the token that is obtained using those credentials, are bound to the device. + +Authentication is the two-factor authentication with the combination of: + +- A key, or certificate, tied to a device and + - something that the person knows (a PIN) or + - something that the person is (biometrics) + +PIN entry and biometric gesture both trigger Windows to use the private key to cryptographically sign data that is sent to the identity provider. The IdP verifies the user's identity and authenticates the user. + +The PIN or the private portion of the credentials is never sent to the IdP, and the PIN isn't stored on the device. The PIN and bio gestures are *user-provided entropy* when performing operations that use the private portion of the credential. + +When a user wants to access protected key material, the authentication process begins with the user entering a PIN or biometric gesture to unlock the device, a process sometimes called *releasing the key*. Think of it like using a physical key to unlock a door: before you can unlock the door, you need to remove the key from your pocket or purse. The user's PIN unlocks the protector key for the container on the device. When that container is unlocked, applications (and thus the user) can use whatever User ID keys reside inside the container. + +These keys are used to sign requests that are sent to the IdP, requesting access to specified resources. + +> [!IMPORTANT] +> Although the keys are unlocked, applications cannot use them at will. Applications can use specific APIs to request operations that require key material for particular actions (for example, decrypt an email message or sign in to a website). Access through these APIs doesn't require explicit validation through a user gesture, and the key material isn't exposed to the requesting application. Rather, the application asks for authentication, encryption, or decryption, and the Windows Hello layer handles the actual work and returns the results. Where appropriate, an application can request a forced authentication even on an unlocked device. Windows prompts the user to reenter the PIN or perform an authentication gesture, which adds an extra level of protection for sensitive data or actions. For example, you can configure an application to require re-authentication anytime a specific operation is performed, even though the same account and PIN or gesture were already used to unlock the device. + +For more information and detailed sequence diagrams, see [how authentication works](how-it-works-authentication.md). + +### Primary refresh token + +Single sign-on (SSO) relies on special tokens obtained to access specific applications. In the traditional Windows Integrated authentication case using Kerberos, the token is a Kerberos TGT (ticket-granting ticket). For Microsoft Entra ID and AD FS applications, this token is a *primary refresh token* (PRT). It's a [JSON Web Token][WEB-1] that contains claims about both the user and the device. + +The PRT is initially obtained during sign-in or unlock in a similar way the Kerberos TGT is obtained. This behavior is true for both Microsoft Entra joined and Microsoft Entra hybrid joined devices. For personal devices registered with Microsoft Entra ID, the PRT is initially obtained upon *Add Work or School Account*. For a personal device, the account to unlock the device isn't the work account, but a consumer account (*Microsoft account*). + +The PRT is needed for SSO. Without it, users would be prompted for credentials every time they access applications. The PRT also contains information about the device. If you have any [device-based conditional access][ENTRA-3] policies set on an application, without the PRT access is denied. + +> [!TIP] +> The Windows Hello for Business key meets Microsoft Entra multifactor authentication (MFA) requirements and reduces the number of MFA prompts users will see when accessing resources. + +For more information, see [What is a Primary Refresh Token][ENTRA-2]. + +### Windows Hello for Business and password changes + +Changing a user account password doesn't affect sign-in or unlock, since Windows Hello for Business uses a key or certificate. + +## Next steps + +> [!div class="nextstepaction"] +> To accommodate the multitude of organizations needs and requirements, Windows Hello for Business offers different deployment options. To learn how to plan a Windows Hello for Business deployment, see: +> +> [Plan a Windows Hello for Business Deployment](deploy/index.md) + + + +[ENTRA-1]: /entra/identity/devices/overview +[ENTRA-2]: /entra/identity/devices/concept-primary-refresh-token +[ENTRA-3]: /entra/identity/conditional-access/concept-conditional-access-grant +[ENTRA-4]: /entra/identity/devices/device-registration-how-it-works + +[WEB-1]: https://openid.net/specs/draft-jones-json-web-token-07.html +[WINH-1]: /windows-hardware/design/device-experiences/windows-hello-enhanced-sign-in-security diff --git a/windows/security/identity-protection/hello-for-business/images/authflow.png b/windows/security/identity-protection/hello-for-business/images/authflow.png deleted file mode 100644 index 1ddf18cc1f..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/authflow.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/connect.png b/windows/security/identity-protection/hello-for-business/images/connect.png deleted file mode 100644 index 2338eda8d2..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/connect.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/corpown.png b/windows/security/identity-protection/hello-for-business/images/corpown.png deleted file mode 100644 index f87d33ce86..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/corpown.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/fingerprint.svg b/windows/security/identity-protection/hello-for-business/images/fingerprint.svg new file mode 100644 index 0000000000..e2b816716a --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/images/fingerprint.svg @@ -0,0 +1,3 @@ + + + diff --git a/windows/security/identity-protection/hello-for-business/images/hello.svg b/windows/security/identity-protection/hello-for-business/images/hello.svg new file mode 100644 index 0000000000..5601c82127 --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/images/hello.svg @@ -0,0 +1,3 @@ + + + diff --git a/windows/security/identity-protection/hello-for-business/images/hellosettings.png b/windows/security/identity-protection/hello-for-business/images/hellosettings.png deleted file mode 100644 index 9b897a136e..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/hellosettings.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/auth-aadj-certtrust-kerb.png b/windows/security/identity-protection/hello-for-business/images/howitworks/auth-aadj-certtrust-kerb.png deleted file mode 100644 index 344be6aa22..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/howitworks/auth-aadj-certtrust-kerb.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/auth-aadj-cloud.png b/windows/security/identity-protection/hello-for-business/images/howitworks/auth-aadj-cloud.png deleted file mode 100644 index 751e2fbe99..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/howitworks/auth-aadj-cloud.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/auth-aadj-cloudtrust-kerb.png b/windows/security/identity-protection/hello-for-business/images/howitworks/auth-aadj-cloudtrust-kerb.png deleted file mode 100644 index 1fec70ce5a..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/howitworks/auth-aadj-cloudtrust-kerb.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/auth-aadj-keytrust-kerb.png b/windows/security/identity-protection/hello-for-business/images/howitworks/auth-aadj-keytrust-kerb.png deleted file mode 100644 index 095ebc3417..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/howitworks/auth-aadj-keytrust-kerb.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/auth-haadj-certtrust.png b/windows/security/identity-protection/hello-for-business/images/howitworks/auth-haadj-certtrust.png deleted file mode 100644 index 905d36fa8f..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/howitworks/auth-haadj-certtrust.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/auth-haadj-cloudtrust.png b/windows/security/identity-protection/hello-for-business/images/howitworks/auth-haadj-cloudtrust.png deleted file mode 100644 index 0a803d8fbb..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/howitworks/auth-haadj-cloudtrust.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/auth-haadj-keytrust.png b/windows/security/identity-protection/hello-for-business/images/howitworks/auth-haadj-keytrust.png deleted file mode 100644 index 7f82cda5ae..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/howitworks/auth-haadj-keytrust.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/auth/entra-join-ad-ckt.png b/windows/security/identity-protection/hello-for-business/images/howitworks/auth/entra-join-ad-ckt.png new file mode 100644 index 0000000000..ef60414e70 Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/howitworks/auth/entra-join-ad-ckt.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/auth/entra-join-ad-ct.png b/windows/security/identity-protection/hello-for-business/images/howitworks/auth/entra-join-ad-ct.png new file mode 100644 index 0000000000..e45839808a Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/howitworks/auth/entra-join-ad-ct.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/auth/entra-join-ad-kt.png b/windows/security/identity-protection/hello-for-business/images/howitworks/auth/entra-join-ad-kt.png new file mode 100644 index 0000000000..213efe1241 Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/howitworks/auth/entra-join-ad-kt.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/auth/entra-join-entra.png b/windows/security/identity-protection/hello-for-business/images/howitworks/auth/entra-join-entra.png new file mode 100644 index 0000000000..584702dcd1 Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/howitworks/auth/entra-join-entra.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/auth/hybrid-entra-join-ckt.png b/windows/security/identity-protection/hello-for-business/images/howitworks/auth/hybrid-entra-join-ckt.png new file mode 100644 index 0000000000..2ee3ebd7ff Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/howitworks/auth/hybrid-entra-join-ckt.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/auth/hybrid-entra-join-ct.png b/windows/security/identity-protection/hello-for-business/images/howitworks/auth/hybrid-entra-join-ct.png new file mode 100644 index 0000000000..7e4cb22dcf Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/howitworks/auth/hybrid-entra-join-ct.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/auth/hybrid-entra-join-kt.png b/windows/security/identity-protection/hello-for-business/images/howitworks/auth/hybrid-entra-join-kt.png new file mode 100644 index 0000000000..9f085f40e9 Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/howitworks/auth/hybrid-entra-join-kt.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/authentication.png b/windows/security/identity-protection/hello-for-business/images/howitworks/authentication.png new file mode 100644 index 0000000000..4c36e92b32 Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/howitworks/authentication.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/certificate-enrollment.png b/windows/security/identity-protection/hello-for-business/images/howitworks/certificate-enrollment.png new file mode 100644 index 0000000000..5b491739be Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/howitworks/certificate-enrollment.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/cxh-provision.png b/windows/security/identity-protection/hello-for-business/images/howitworks/cxh-provision.png new file mode 100644 index 0000000000..28fe43819e Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/howitworks/cxh-provision.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/device-registration.png b/windows/security/identity-protection/hello-for-business/images/howitworks/device-registration.png new file mode 100644 index 0000000000..f2efb0a732 Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/howitworks/device-registration.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/hello-container.png b/windows/security/identity-protection/hello-for-business/images/howitworks/hello-container.png new file mode 100644 index 0000000000..2cd717e7f4 Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/howitworks/hello-container.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/prov-aadj-federated.png b/windows/security/identity-protection/hello-for-business/images/howitworks/prov-aadj-federated.png deleted file mode 100644 index dd7eee063e..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/howitworks/prov-aadj-federated.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/prov-aadj-managed.png b/windows/security/identity-protection/hello-for-business/images/howitworks/prov-aadj-managed.png deleted file mode 100644 index 3e67ac6b42..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/howitworks/prov-aadj-managed.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/prov-haadj-cloudtrust-managed.png b/windows/security/identity-protection/hello-for-business/images/howitworks/prov-haadj-cloudtrust-managed.png deleted file mode 100644 index b2867c3aeb..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/howitworks/prov-haadj-cloudtrust-managed.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/prov-haadj-instant-certtrust-federated.png b/windows/security/identity-protection/hello-for-business/images/howitworks/prov-haadj-instant-certtrust-federated.png deleted file mode 100644 index b7f4927730..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/howitworks/prov-haadj-instant-certtrust-federated.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/prov-haadj-keytrust-managed.png b/windows/security/identity-protection/hello-for-business/images/howitworks/prov-haadj-keytrust-managed.png deleted file mode 100644 index 5bf7d96a34..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/howitworks/prov-haadj-keytrust-managed.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/prov-onprem-certtrust.png b/windows/security/identity-protection/hello-for-business/images/howitworks/prov-onprem-certtrust.png deleted file mode 100644 index 6afa492270..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/howitworks/prov-onprem-certtrust.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/prov-onprem-keytrust.png b/windows/security/identity-protection/hello-for-business/images/howitworks/prov-onprem-keytrust.png deleted file mode 100644 index 3e051918ce..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/howitworks/prov-onprem-keytrust.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/prov/entra-join-federated.png b/windows/security/identity-protection/hello-for-business/images/howitworks/prov/entra-join-federated.png new file mode 100644 index 0000000000..b1d934b030 Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/howitworks/prov/entra-join-federated.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/prov/entra-join-managed.png b/windows/security/identity-protection/hello-for-business/images/howitworks/prov/entra-join-managed.png new file mode 100644 index 0000000000..8cba709a71 Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/howitworks/prov/entra-join-managed.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/prov/hybrid-entra-join-ckt.png b/windows/security/identity-protection/hello-for-business/images/howitworks/prov/hybrid-entra-join-ckt.png new file mode 100644 index 0000000000..2c49786e91 Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/howitworks/prov/hybrid-entra-join-ckt.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/prov/hybrid-entra-join-federated.png b/windows/security/identity-protection/hello-for-business/images/howitworks/prov/hybrid-entra-join-federated.png new file mode 100644 index 0000000000..9cbe229993 Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/howitworks/prov/hybrid-entra-join-federated.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/prov/hybrid-entra-join-managed-kt.png b/windows/security/identity-protection/hello-for-business/images/howitworks/prov/hybrid-entra-join-managed-kt.png new file mode 100644 index 0000000000..66b65155ee Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/howitworks/prov/hybrid-entra-join-managed-kt.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/prov/onprem-ct.png b/windows/security/identity-protection/hello-for-business/images/howitworks/prov/onprem-ct.png new file mode 100644 index 0000000000..9a19b71d78 Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/howitworks/prov/onprem-ct.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/prov/onprem-kt.png b/windows/security/identity-protection/hello-for-business/images/howitworks/prov/onprem-kt.png new file mode 100644 index 0000000000..8a01d2dc3e Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/howitworks/prov/onprem-kt.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/provision.png b/windows/security/identity-protection/hello-for-business/images/howitworks/provision.png new file mode 100644 index 0000000000..3c79cec610 Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/howitworks/provision.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/howitworks/synchronization.png b/windows/security/identity-protection/hello-for-business/images/howitworks/synchronization.png new file mode 100644 index 0000000000..2823638bc5 Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/howitworks/synchronization.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/iris.svg b/windows/security/identity-protection/hello-for-business/images/iris.svg new file mode 100644 index 0000000000..871cac50d5 --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/images/iris.svg @@ -0,0 +1,3 @@ + + + diff --git a/windows/security/identity-protection/hello-for-business/images/multifactorUnlock/gp-setting.png b/windows/security/identity-protection/hello-for-business/images/multifactorUnlock/gp-setting.png deleted file mode 100644 index 47823d76a8..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/multifactorUnlock/gp-setting.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/multifactorUnlock/gpme.png b/windows/security/identity-protection/hello-for-business/images/multifactorUnlock/gpme.png deleted file mode 100644 index fd7afd80cb..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/multifactorUnlock/gpme.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/passport-fig3-logicalcontainer.png b/windows/security/identity-protection/hello-for-business/images/passport-fig3-logicalcontainer.png deleted file mode 100644 index d00836529a..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/passport-fig3-logicalcontainer.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/aduc-account-scril.png b/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/aduc-account-scril.png deleted file mode 100644 index 6b19520041..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/aduc-account-scril.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/exclude-credential-providers-properties.png b/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/exclude-credential-providers-properties.png deleted file mode 100644 index 21329d0ffa..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/exclude-credential-providers-properties.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/four-steps-passwordless-strategy.png b/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/four-steps-passwordless-strategy.png deleted file mode 100644 index 8552a3ee2f..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/four-steps-passwordless-strategy.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/gpmc-exclude-credential-providers.png b/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/gpmc-exclude-credential-providers.png deleted file mode 100644 index fd9085fbd1..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/gpmc-exclude-credential-providers.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/gpmc-require-smart-card-policy.png b/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/gpmc-require-smart-card-policy.png deleted file mode 100644 index 1ec0fe5a29..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/gpmc-require-smart-card-policy.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/gpmc-security-options.png b/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/gpmc-security-options.png deleted file mode 100644 index 9731de1222..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/gpmc-security-options.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/require-whfb-smart-card-policy.png b/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/require-whfb-smart-card-policy.png deleted file mode 100644 index 5935422718..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/require-whfb-smart-card-policy.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/server-2012-adac-user-scril.png b/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/server-2012-adac-user-scril.png deleted file mode 100644 index 9e3a5509a9..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/server-2012-adac-user-scril.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/server-2016-adac-domain-scril.png b/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/server-2016-adac-domain-scril.png deleted file mode 100644 index 9b068a70a2..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/server-2016-adac-domain-scril.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/server-2016-adac-user-scril.png b/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/server-2016-adac-user-scril.png deleted file mode 100644 index b4e1575d05..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/passwordless-strategy/server-2016-adac-user-scril.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless/edge-on.png b/windows/security/identity-protection/hello-for-business/images/passwordless/edge-on.png deleted file mode 100644 index 06a13b6f1a..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/passwordless/edge-on.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless/key-credential-provider.svg b/windows/security/identity-protection/hello-for-business/images/passwordless/key-credential-provider.svg deleted file mode 100644 index dd8c09b2dd..0000000000 --- a/windows/security/identity-protection/hello-for-business/images/passwordless/key-credential-provider.svg +++ /dev/null @@ -1,11 +0,0 @@ - - - - - - - - - - - diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless/lock-screen-on.png b/windows/security/identity-protection/hello-for-business/images/passwordless/lock-screen-on.png deleted file mode 100644 index abb9b6456d..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/passwordless/lock-screen-on.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless/uac-off.png b/windows/security/identity-protection/hello-for-business/images/passwordless/uac-off.png deleted file mode 100644 index 8913baa8ce..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/passwordless/uac-off.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless/uac-on.png b/windows/security/identity-protection/hello-for-business/images/passwordless/uac-on.png deleted file mode 100644 index b0d03a6299..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/passwordless/uac-on.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/pin.svg b/windows/security/identity-protection/hello-for-business/images/pin.svg new file mode 100644 index 0000000000..a34b2fa5db --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/images/pin.svg @@ -0,0 +1,3 @@ + + + diff --git a/windows/security/identity-protection/hello-for-business/images/pinerror.png b/windows/security/identity-protection/hello-for-business/images/pinerror.png deleted file mode 100644 index 28a759f2fc..0000000000 Binary files a/windows/security/identity-protection/hello-for-business/images/pinerror.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/provisioning-error.png b/windows/security/identity-protection/hello-for-business/images/provisioning-error.png new file mode 100644 index 0000000000..4f14752014 Binary files /dev/null and b/windows/security/identity-protection/hello-for-business/images/provisioning-error.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/smartcard.svg b/windows/security/identity-protection/hello-for-business/images/smartcard.svg new file mode 100644 index 0000000000..c9d40368b5 --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/images/smartcard.svg @@ -0,0 +1,3 @@ + + + diff --git a/windows/security/identity-protection/hello-for-business/includes/allow-enumeration-of-emulated-smart-card-for-all-users.md b/windows/security/identity-protection/hello-for-business/includes/allow-enumeration-of-emulated-smart-card-for-all-users.md new file mode 100644 index 0000000000..9157046e94 --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/includes/allow-enumeration-of-emulated-smart-card-for-all-users.md @@ -0,0 +1,17 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 01/03/2024 +ms.topic: include +--- + +### Allow enumeration of emulated smart card for all users + +Windows prevents users on the same device from enumerating provisioned Windows Hello for Business credentials for other users. If you enable this policy setting, Windows allows all users of the device to enumerate all Windows Hello for Business credentials, but still require each user to provide their own factors for authentication. If you disable or don't configure this policy setting, Windows doesn't allow the enumeration of provisioned Windows Hello for Business credentials for other users on the same device. + +This policy setting is designed for a single user who enrolls *privileged* and *nonprivileged* accounts on a single device. The user owns both credentials, which enable them to sign-in using nonprivileged credentials, but can perform elevated tasks without signing-out. This policy setting is incompatible with Windows Hello for Business credentials provisioned when the *Turn off smart card emulation* policy setting is enabled. + +| | Path | +|--|--| +| **CSP** | Not available | +| **GPO** | **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Windows Hello for Business** | diff --git a/windows/security/identity-protection/hello-for-business/includes/configure-device-unlock-factors.md b/windows/security/identity-protection/hello-for-business/includes/configure-device-unlock-factors.md new file mode 100644 index 0000000000..23a614db9d --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/includes/configure-device-unlock-factors.md @@ -0,0 +1,19 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 01/03/2024 +ms.topic: include +--- + +### Configure device unlock factors + +Configure a comma separated list of credential provider GUIDs, such as face and fingerprint provider GUIDs, to be used as the first and second unlock factors. If the trusted signal provider is specified as one of the unlock factors, you should also configure a comma separated list of signal rules in the form of xml for each signal type to be verified. + +If you enable this policy setting, the user must use one factor from each list to successfully unlock. If you disable or don't configure this policy setting, users can continue to unlock with existing options. + +| | Path | +|--|--| +| **CSP** | `./Device/Vendor/MSFT/PassportForWork/`[DeviceUnlock](/windows/client-management/mdm/passportforwork-csp#devicedeviceunlock) | +| **GPO** | **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Windows Hello for Business** | + +For more information, see [Multi-factor unlock](../multifactor-unlock.md). diff --git a/windows/security/identity-protection/hello-for-business/includes/configure-dynamic-lock-factors.md b/windows/security/identity-protection/hello-for-business/includes/configure-dynamic-lock-factors.md new file mode 100644 index 0000000000..4cd7b376f1 --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/includes/configure-dynamic-lock-factors.md @@ -0,0 +1,18 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 01/03/2024 +ms.topic: include +--- + +### Configure dynamic lock factors + +Configure a comma separated list of signal rules in the form of xml for each signal type. + +- If you enable this policy setting, the signal rules are evaluated to detect user absence and automatically lock the device +- If you disable or don't configure the setting, users can continue to lock with existing options + +| | Path | +|--|--| +| **CSP** | `./Device/Vendor/MSFT/PassportForWork/DynamicLock/`[DynamicLock](/windows/client-management/mdm/passportforwork-csp#devicedynamiclock) | +| **GPO** | **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Windows Hello for Business** | diff --git a/windows/security/identity-protection/hello-for-business/includes/configure-enhanced-anti-spoofing.md b/windows/security/identity-protection/hello-for-business/includes/configure-enhanced-anti-spoofing.md new file mode 100644 index 0000000000..057da41f74 --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/includes/configure-enhanced-anti-spoofing.md @@ -0,0 +1,20 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 01/03/2024 +ms.topic: include +--- + +### Configure enhanced anti-spoofing + +This policy setting determines whether enhanced anti-spoofing is required for Windows Hello face authentication. + +- If you enable this setting, Windows requires to use enhanced anti-spoofing for face authentication + > [!IMPORTANT] + > This disables face authentication on devices that don't support enhanced anti-spoofing. +- If you disable or don't configure this setting, Windows doesn't require enhanced anti-spoofing for face authentication + +| | Path | +|--|--| +| **CSP** | `./Device/Vendor/MSFT/PassportForWork/Biometrics/`[FacialFeaturesUseEnhancedAntiSpoofing](/windows/client-management/mdm/passportforwork-csp#devicebiometricsfacialfeaturesuseenhancedantispoofing) | +| **GPO** | **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Windows Hello for Business** | diff --git a/windows/security/identity-protection/hello-for-business/includes/enable-ess-with-supported-peripherals.md b/windows/security/identity-protection/hello-for-business/includes/enable-ess-with-supported-peripherals.md new file mode 100644 index 0000000000..d5308cbb87 --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/includes/enable-ess-with-supported-peripherals.md @@ -0,0 +1,25 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 01/03/2024 +ms.topic: include +--- + +### Enable ESS with supported peripherals + +Enhanced Sign-in Security (ESS) adds a layer of security to biometric data by using specialized hardware and software components, for example Virtualization Based Security (VBS) and Trusted Platform Module 2.0. +With ESS, Windows Hello biometric (face and fingerprint) template data and matching operations are isolated to trusted hardware or specified memory regions, and the rest of the operating system can't access or tamper with them. Since the channel of communication between the sensors and the algorithm is also secured, it's impossible for malware to inject or replay data in order to simulate a user signing in or to lock a user out of their machine. + +If you enable this policy, you can configure the following values: + +- `0`: ESS is enabled with peripheral or built-in non-ESS sensors. Authentication operations of peripheral Windows Hello capable devices are allowed, subject to current feature limitations. ESS is enabled on devices with a mixture of biometric devices, such as an ESS-capable fingerprint reader and a non-ESS capable camera. Therefore, this setting is not recommended +- `1`: ESS is enabled without peripheral or built-in non-ESS sensors. Authentication operations of any peripheral biometric device are blocked and not available for Windows Hello. This setting is recommended for highest security + +If you disable or not configure this setting, then non-ESS sensors are blocked on the ESS device. + +| | Path | +|--|--| +| **CSP** | `./Device/Vendor/MSFT/PassportForWork/Biometrics/`[EnableESSwithSupportedPeripherals](/windows/client-management/mdm/passportforwork-csp#devicebiometricsenableesswithsupportedperipherals) | +| **GPO** | **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Windows Hello for Business** | + +For more information, see [How does Enhanced Sign-in Security protect biometric data](/windows-hardware/design/device-experiences/windows-hello-enhanced-sign-in-security#how-does-enhanced-sign-in-security-protect-biometric-data). diff --git a/windows/security/identity-protection/hello-for-business/includes/expiration.md b/windows/security/identity-protection/hello-for-business/includes/expiration.md new file mode 100644 index 0000000000..6d5e71de6c --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/includes/expiration.md @@ -0,0 +1,17 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 01/03/2024 +ms.topic: include +--- + +### Expiration + +This setting specifies the period of time (in days) that a PIN can be used before the system requires the user to change it. The PIN can be set to expire after any number of days between 1 and 730, or PINs can be set to never expire if the policy is set to 0. + +The default value is 0. + +| | Path | +|--|--| +| **CSP** | `./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/PINComplexity/`[devicetenantidpoliciespincomplexityexpiration](/windows/client-management/mdm/passportforwork-csp#devicetenantidpoliciespincomplexityexpiration)

                            `./User/Vendor/MSFT/PassportForWork/{TenantId}/Policies/PINComplexity/`[usertenantidpoliciespincomplexityexpiration](/windows/client-management/mdm/passportforwork-csp#usertenantidpoliciespincomplexityexpiration) | +| **GPO** | **Computer Configuration** > **Administrative Templates** > **System** > **PIN Complexity**| diff --git a/windows/security/identity-protection/hello-for-business/includes/history.md b/windows/security/identity-protection/hello-for-business/includes/history.md new file mode 100644 index 0000000000..f172d6e9f6 --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/includes/history.md @@ -0,0 +1,20 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 01/03/2024 +ms.topic: include +--- + +### History + +This setting specifies the number of past PINs that can be associated to a user account that can't be reused. This policy enhances security by ensuring that old PINs are not reused continually. The value must be between 0 to 50 PINs. If this policy is set to 0, then storage of previous PINs is not required. + +The default value is 0. + +> [!NOTE] +> PIN history is not preserved through PIN reset. + +| | Path | +|--|--| +| **CSP** | `./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/PINComplexity/`[devicetenantidpoliciespincomplexityhistory](/windows/client-management/mdm/passportforwork-csp#devicetenantidpoliciespincomplexityhistory)

                            `./User/Vendor/MSFT/PassportForWork/{TenantId}/Policies/PINComplexity/`[usertenantidpoliciespincomplexityhistory](/windows/client-management/mdm/passportforwork-csp#usertenantidpoliciespincomplexityhistory) | +| **GPO** | **Computer Configuration** > **Administrative Templates** > **System** > **PIN Complexity** | diff --git a/windows/security/identity-protection/hello-for-business/includes/maximum-pin-length.md b/windows/security/identity-protection/hello-for-business/includes/maximum-pin-length.md new file mode 100644 index 0000000000..9ab86cb5f7 --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/includes/maximum-pin-length.md @@ -0,0 +1,20 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 01/03/2024 +ms.topic: include +--- + +### Maximum PIN length + +Maximum PIN length configures the maximum number of characters allowed for the PIN. The largest number you can configure for this policy setting is 127. The lowest number you can configure must be larger than the number configured in the Minimum PIN length policy setting or the number 4, whichever is greater. If you configure this policy setting, the PIN length must be less than or equal to this number. + +If you disable or don't configure this policy setting, the PIN length must be less than or equal to 127. + +> [!NOTE] +> If the above specified conditions for the maximum PIN length aren't met, default values are used for both the maximum and minimum PIN lengths. + +| | Path | +|--|--| +| **CSP** | `./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/PINComplexity/`[devicetenantidpoliciespincomplexitymaximumpinlength](/windows/client-management/mdm/passportforwork-csp#devicetenantidpoliciespincomplexitymaximumpinlength)

                            `./User/Vendor/MSFT/PassportForWork/{TenantId}/Policies/PINComplexity/`[usertenantidpoliciespincomplexitymaximumpinlength](/windows/client-management/mdm/passportforwork-csp#usertenantidpoliciespincomplexitymaximumpinlength) | +| **GPO** | **Computer Configuration** > **Administrative Templates** > **System** > **PIN Complexity** | diff --git a/windows/security/identity-protection/hello-for-business/includes/minimum-pin-length.md b/windows/security/identity-protection/hello-for-business/includes/minimum-pin-length.md new file mode 100644 index 0000000000..ba9b806c2b --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/includes/minimum-pin-length.md @@ -0,0 +1,21 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 01/03/2024 +ms.topic: include +--- + +### Minimum PIN length + +Minimum PIN length configures the minimum number of characters required for the PIN. The lowest number you can configure for this policy setting is 4. The largest number you can configure must be less than the number configured in the Maximum PIN length policy setting or the number 127, whichever is the lowest. + +If you configure this policy setting, the PIN length must be greater than or equal to this number. +If you disable or don't configure this policy setting, the PIN length must be greater than or equal to 6. + +> [!NOTE] +> If the above specified conditions for the minimum PIN length are not met, default values will be used for both the maximum and minimum PIN lengths. + +| | Path | +|--|--| +| **CSP** | `./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/PINComplexity/`[devicetenantidpoliciespincomplexityminimumpinlength](/windows/client-management/mdm/passportforwork-csp#devicetenantidpoliciespincomplexityminimumpinlength)

                            `./User/Vendor/MSFT/PassportForWork/{TenantId}/Policies/PINComplexity/`[usertenantidpoliciespincomplexityminimumpinlength](/windows/client-management/mdm/passportforwork-csp#usertenantidpoliciespincomplexityminimumpinlength)| +| **GPO** | **Computer Configuration** > **Administrative Templates** > **System** > **PIN Complexity** | diff --git a/windows/security/identity-protection/hello-for-business/includes/require-digits.md b/windows/security/identity-protection/hello-for-business/includes/require-digits.md new file mode 100644 index 0000000000..e2ca5a2621 --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/includes/require-digits.md @@ -0,0 +1,19 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 01/03/2024 +ms.topic: include +--- + +### Require digits + +Use this policy setting to configure the use of digits in the PIN: + +- If you enable this policy setting, Windows requires the user to include at least one digit in their PIN +- If you disable this policy setting, Windows doesn't allow the user to include digits in their PINs +- If you don't configure this policy setting, Windows allows, but doesn't require, digits in the PIN + +| | Path | +|--|--| +| **CSP** | `./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/PINComplexity/`[devicetenantidpoliciespincomplexitydigits](/windows/client-management/mdm/passportforwork-csp#devicetenantidpoliciespincomplexitydigits)

                            `./User/Vendor/MSFT/PassportForWork/{TenantId}/Policies/PINComplexity/`[usertenantidpoliciespincomplexitydigits](/windows/client-management/mdm/passportforwork-csp#usertenantidpoliciespincomplexitydigits) | +| **GPO** | **Computer Configuration** > **Administrative Templates** > **System** > **PIN Complexity** | diff --git a/windows/security/identity-protection/hello-for-business/includes/require-lowercase-letters.md b/windows/security/identity-protection/hello-for-business/includes/require-lowercase-letters.md new file mode 100644 index 0000000000..b84ed743ee --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/includes/require-lowercase-letters.md @@ -0,0 +1,19 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 01/03/2024 +ms.topic: include +--- + +### Require lowercase letters + +Use this policy setting to configure the use of lowercase letters in the PIN: + +- If you enable this policy setting, Windows requires the user to include at least one lowercase letter in their PIN +- If you disable this policy setting, Windows doesn't allow the user to include lowercase letters in their PIN +- If you don't configure this policy setting, Windows allows, but doesn't require, lowercase letters in the PIN + +| | Path | +|--|--| +| **CSP** | `./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/PINComplexity/`[devicetenantidpoliciespincomplexitylowercaseletters](/windows/client-management/mdm/passportforwork-csp#devicetenantidpoliciespincomplexitylowercaseletters)

                            `./User/Vendor/MSFT/PassportForWork/{TenantId}/Policies/PINComplexity/`[usertenantidpoliciespincomplexitylowercaseletters](/windows/client-management/mdm/passportforwork-csp#usertenantidpoliciespincomplexitylowercaseletters) | +| **GPO** | **Computer Configuration** > **Administrative Templates** > **System** > **PIN Complexity** | diff --git a/windows/security/identity-protection/hello-for-business/includes/require-special-characters.md b/windows/security/identity-protection/hello-for-business/includes/require-special-characters.md new file mode 100644 index 0000000000..deeb7f56e4 --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/includes/require-special-characters.md @@ -0,0 +1,25 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 01/03/2024 +ms.topic: include +--- + +### Require special characters + +Scope: Machine + +Use this policy setting to configure the use of special characters in the PIN. Special characters include the following set: + +``` text +! " # $ % & ' ( ) * + , - . / : ; < = > ? @ [ \ ] ^ _ ` { | } ~ +``` + +- If you enable this policy setting, Windows requires the user to include at least one special character in their PIN +- If you disable this policy setting, Windows doesn't allow the user to include special characters in their PIN +- If you don't configure this policy setting, Windows allows, but doesn't require, special characters in the PIN + +| | Path | +|--|--| +| **CSP** | `./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/PINComplexity/`[devicetenantidpoliciespincomplexityspecialcharacters](/windows/client-management/mdm/passportforwork-csp#devicetenantidpoliciespincomplexityspecialcharacters)

                            `./User/Vendor/MSFT/PassportForWork/{TenantId}/Policies/PINComplexity/`[usertenantidpoliciespincomplexityspecialcharacters](/windows/client-management/mdm/passportforwork-csp#usertenantidpoliciespincomplexityspecialcharacters) | +| **GPO** | **Computer Configuration** > **Administrative Templates** > **System** > **PIN Complexity** | diff --git a/windows/security/identity-protection/hello-for-business/includes/require-uppercase-letters.md b/windows/security/identity-protection/hello-for-business/includes/require-uppercase-letters.md new file mode 100644 index 0000000000..b90cda9fa3 --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/includes/require-uppercase-letters.md @@ -0,0 +1,19 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 01/03/2024 +ms.topic: include +--- + +### Require uppercase letters + +Use this policy setting to configure the use of uppercase letters in the PIN: + +- If you enable this policy setting, Windows requires the user to include at least one uppercase letter in their PIN +- If you disable this policy setting, Windows doesn't allow the user to include uppercase letters in their PIN +- If you don't configure this policy setting, Windows allows, but doesn't require, uppercase letters in the PIN + +| | Path | +|--|--| +| **CSP** | `./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/PINComplexity/`[devicetenantidpoliciespincomplexityuppercaseletters](/windows/client-management/mdm/passportforwork-csp#devicetenantidpoliciespincomplexityuppercaseletters)

                            `./User/Vendor/MSFT/PassportForWork/{TenantId}/Policies/PINComplexity/`[usertenantidpoliciespincomplexityuppercaseletters](/windows/client-management/mdm/passportforwork-csp#usertenantidpoliciespincomplexityuppercaseletters) | +| **GPO** | **Computer Configuration** > **Administrative Templates** > **System** > **PIN Complexity** | diff --git a/windows/security/identity-protection/hello-for-business/includes/turn-off-smart-card-emulation.md b/windows/security/identity-protection/hello-for-business/includes/turn-off-smart-card-emulation.md new file mode 100644 index 0000000000..502e1d18f1 --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/includes/turn-off-smart-card-emulation.md @@ -0,0 +1,21 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 01/03/2024 +ms.topic: include +--- + +### Turn off smart card emulation + +Windows Hello for Business automatically provides smart card emulation for compatibility with smart card enabled applications. + +- If you enable this policy setting, Windows Hello for Business provisions Windows Hello for Business credentials that are not compatible with smart card applications +- If you disable or don't configure this policy setting, Windows Hello for Business provisions Windows Hello for Business credentials compatible with smart card applications + +> [!IMPORTANT] +> This policy affects Windows Hello for Business credentials at the time of creation. Credentials created before the application of this policy continue to provide smart card emulation. To change an existing credential, enable this policy setting and select *I forgot my PIN* from Settings. + +| | Path | +|--|--| +| **CSP** | Not available | +| **GPO** | **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Windows Hello for Business** | diff --git a/windows/security/identity-protection/hello-for-business/includes/use-a-hardware-security-device.md b/windows/security/identity-protection/hello-for-business/includes/use-a-hardware-security-device.md new file mode 100644 index 0000000000..3dfb45f8ba --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/includes/use-a-hardware-security-device.md @@ -0,0 +1,20 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 01/03/2024 +ms.topic: include +--- + +### Use a hardware security device + +A Trusted Platform Module (TPM) provides additional security benefits over software because data protected by it can't be used on other devices. + +- If you enable this policy setting, Windows Hello for Business provisioning only occurs on devices with usable 1.2 or 2.0 TPMs. You can optionally exclude TPM revision 1.2 modules, which prevents Windows Hello for Business provisioning on those devices + > [!TIP] + > The TPM 1.2 specification only allows the use of RSA and the SHA-1 hashing algorithm. TPM 1.2 implementations vary in policy settings, which may result in support issues as lockout policies vary. It's recommended to exclude TPM 1.2 devices from Windows Hello for Business provisioning. +-If you disable or don't configure this policy setting, the TPM is still preferred, but all devices can provision Windows Hello for Business using software if the TPM is nonfunctional or unavailable. + +| | Path | +|--|--| +| **CSP** | `./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/`[RequireSecurityDevice](/windows/client-management/mdm/passportforwork-csp#devicetenantidpoliciesrequiresecuritydevice)

                            `./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/ExcludeSecurityDevices/`[TPM12](/windows/client-management/mdm/passportforwork-csp#devicetenantidpoliciesexcludesecuritydevicestpm12) | +| **GPO** | **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Windows Hello for Business** | diff --git a/windows/security/identity-protection/hello-for-business/includes/use-biometrics.md b/windows/security/identity-protection/hello-for-business/includes/use-biometrics.md new file mode 100644 index 0000000000..761017763f --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/includes/use-biometrics.md @@ -0,0 +1,21 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 01/03/2024 +ms.topic: include +--- + +### Use biometrics + +Windows Hello for Business enables users to use biometric gestures, such as face and fingerprints, as an alternative to the PIN gesture. However users must still configure a PIN to use in case of failures. + +- If you enable or don't configure this policy setting, Windows Hello for Business allows the use biometric gestures +- If you disable this policy setting, Windows Hello for Business prevents the use of biometric gestures + +> [!NOTE] +> Disabling this policy prevents the user of biometric gestures on the device for all account types. + +| | Path | +|--|--| +| **CSP** | `./Device/Vendor/MSFT/PassportForWork/Biometrics/`[UseBiometrics](/windows/client-management/mdm/passportforwork-csp#devicebiometricsusebiometrics) | +| **GPO** | **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Windows Hello for Business** | diff --git a/windows/security/identity-protection/hello-for-business/includes/use-certificate-for-on-premises-authentication.md b/windows/security/identity-protection/hello-for-business/includes/use-certificate-for-on-premises-authentication.md new file mode 100644 index 0000000000..78c1064fbe --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/includes/use-certificate-for-on-premises-authentication.md @@ -0,0 +1,18 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 01/03/2024 +ms.topic: include +--- + +### Use certificate for on-premises authentication + +Use this policy setting to configure Windows Hello for Business to enroll a sign-in certificate used for on-premises authentication. + +- If you enable this policy setting, Windows Hello for Business enrolls a sign-in certificate that is used for on-premises authentication +- If you disable or don't configure this policy setting, Windows Hello for Business will use a key or a Kerberos ticket (depending on other policy settings) for on-premises authentication + +| | Path | +|--|--| +| **CSP** | `./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/`[UseCertificateForOnPremAuth](/windows/client-management/mdm/passportforwork-csp#devicetenantidpoliciesusecertificateforonpremauth)| +| **GPO** | **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Windows Hello for Business**

                            **User Configuration** > **Administrative Templates** > **Windows Components** > **Windows Hello for Business**| diff --git a/windows/security/identity-protection/hello-for-business/includes/use-cloud-trust-for-on-premises-authentication.md b/windows/security/identity-protection/hello-for-business/includes/use-cloud-trust-for-on-premises-authentication.md new file mode 100644 index 0000000000..77b3878741 --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/includes/use-cloud-trust-for-on-premises-authentication.md @@ -0,0 +1,21 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 01/03/2024 +ms.topic: include +--- + +### Use cloud trust for on-premises authentication + +Use this policy setting to configure Windows Hello for Business to use the cloud Kerberos trust model. + +- If you enable this policy setting, Windows Hello for Business uses a Kerberos ticket retrieved from authenticating to Microsoft Entra ID for on-premises authentication +- If you disable or don't configure this policy setting, Windows Hello for Business uses a key or certificate (depending on other policy settings) for on-premises authentication + +| | Path | +|--|--| +| **CSP** | `./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/`[UseCloudTrustForOnPremAuth](/windows/client-management/mdm/passportforwork-csp#devicetenantidpoliciesusecloudtrustforonpremauth) | +| **GPO** | **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Windows Hello for Business** | + +> [!NOTE] +> Cloud Kerberos trust is incompatible with certificate trust. If the certificate trust policy setting is enabled, it takes precedence over this policy setting. diff --git a/windows/security/identity-protection/hello-for-business/includes/use-pin-recovery.md b/windows/security/identity-protection/hello-for-business/includes/use-pin-recovery.md new file mode 100644 index 0000000000..8f28f8f8d1 --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/includes/use-pin-recovery.md @@ -0,0 +1,24 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 01/03/2024 +ms.topic: include +--- + +### Use PIN recovery + +PIN Recovery enables a user to change a forgotten PIN using the Windows Hello for Business PIN recovery service, without losing any associated credentials or certificates, including any keys associated with the user's personal accounts on the device. + +To achieve this, the PIN recovery service encrypts a recovery secret, which is stored on the device, and requires both the PIN recovery service and the device to decrypt. + +PIN recovery requires the user to perform multi-factor authentication to Microsoft Entra ID. + +- If you enable this policy setting, Windows Hello for Business uses the PIN recovery service +- If you disable or don't configure this policy setting, Windows doesn't create or store the PIN recovery secret. If the user forgets their PIN, they must delete their existing PIN and create a new one, and they must re-register with any services to which the old PIN provided access + +| | Path | +|--|--| +| **CSP** | `./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/`[EnablePinRecovery](/windows/client-management/mdm/passportforwork-csp#devicetenantidpoliciesenablepinrecovery)
                            `./User/Vendor/MSFT/PassportForWork/{TenantId}/Policies/`[EnablePinRecovery](/windows/client-management/mdm/passportforwork-csp#usertenantidpoliciesenablepinrecovery) | +| **GPO** | **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Windows Hello for Business** | + +For more information, see [PIN reset](../pin-reset.md). diff --git a/windows/security/identity-protection/hello-for-business/includes/use-windows-hello-for-business-certificates-as-smart-card-certificates.md b/windows/security/identity-protection/hello-for-business/includes/use-windows-hello-for-business-certificates-as-smart-card-certificates.md new file mode 100644 index 0000000000..2d3b0707f3 --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/includes/use-windows-hello-for-business-certificates-as-smart-card-certificates.md @@ -0,0 +1,20 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 01/03/2024 +ms.topic: include +--- + +### Use Windows Hello for Business certificates as smart card certificates + +This policy setting is designed to allow compatibility with applications that rely exclusively on smart card certificates. + +- If you enable this policy setting, applications use Windows Hello for Business certificates as smart card certificates. Biometric factors are unavailable when a user is asked to authorize the use of the certificate's private key +- If you disable or don't configure this policy setting, applications don't use Windows Hello for Business certificates as smart card certificates, and biometric factors are available when a user is asked to authorize the use of the certificate's private key + +This policy setting is incompatible with Windows Hello for Business credentials provisioned when [Turn off smart card emulation](../policy-settings.md#turn-off-smart-card-emulation) is enabled. + +| | Path | +|--|--| +| **CSP** | `./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/`[UseHelloCertificatesAsSmartCardCertificates](/windows/client-management/mdm/passportforwork-csp#devicetenantidpoliciesusehellocertificatesassmartcardcertificates) | +| **GPO** | **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Windows Hello for Business** | diff --git a/windows/security/identity-protection/hello-for-business/includes/use-windows-hello-for-business.md b/windows/security/identity-protection/hello-for-business/includes/use-windows-hello-for-business.md new file mode 100644 index 0000000000..9278bcd9ef --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/includes/use-windows-hello-for-business.md @@ -0,0 +1,32 @@ +--- +author: paolomatarazzo +ms.author: paoloma +ms.date: 01/03/2024 +ms.topic: include +--- + +### Use Windows Hello for Business + +- If you enable this policy, the device provisions Windows Hello for Business using keys or certificates for all users +- If you disable this policy setting, the device doesn't provision Windows Hello for Business for any user +- If you don't configure this policy setting, users can provision Windows Hello for Business + +Select the option *Don't start Windows Hello provisioning after sign-in* when you use a third-party solution to provision Windows Hello for Business: + +- If you select *Don't start Windows Hello provisioning after sign-in*, Windows Hello for Business doesn't automatically start provisioning after the user has signed in +- If you don't select *Don't start Windows Hello provisioning after sign-in*, Windows Hello for Business automatically starts provisioning after the user has signed in + +:::row::: +:::column span="1"::: +:::image type="content" source="../../../images/insider.png" alt-text="Logo of Windows Insider." border="false"::: +:::column-end::: +:::column span="3"::: +> [!IMPORTANT] +>This policy setting is available via CSP only for [Windows Insider Preview builds](/windows-insider/). +:::column-end::: +:::row-end::: + +| | Path | +|--|--| +| **CSP** | `./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/`[UsePassportForWork](/windows/client-management/mdm/passportforwork-csp#devicetenantidpoliciesusepassportforwork)

                            `./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/`[DisablePostLogonProvisioning](/windows/client-management/mdm/passportforwork-csp#devicetenantidpoliciesdisablepostlogonprovisioning)| +| **GPO** | **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Windows Hello for Business**

                            **User Configuration** > **Administrative Templates** > **Windows Components** > **Windows Hello for Business**| diff --git a/windows/security/identity-protection/hello-for-business/index.md b/windows/security/identity-protection/hello-for-business/index.md index e0be2b5b93..7c03078ac9 100644 --- a/windows/security/identity-protection/hello-for-business/index.md +++ b/windows/security/identity-protection/hello-for-business/index.md @@ -1,112 +1,106 @@ --- -title: Windows Hello for Business Overview +title: Windows Hello for Business overview description: Learn how Windows Hello for Business replaces passwords with strong two-factor authentication on Windows devices. ms.topic: overview -ms.date: 04/24/2023 +ms.date: 01/03/2024 --- -# Windows Hello for Business Overview -Windows Hello for Business replaces passwords with strong two-factor authentication on devices. This authentication consists of a type of user credential that is tied to a device and uses a biometric or PIN. +# Windows Hello for Business ->[!NOTE] -> When Windows 10 first shipped, it included Microsoft Passport and Windows Hello, which worked together to provide multi-factor authentication. To simplify deployment and improve supportability, Microsoft has combined these technologies into a single solution under the Windows Hello name. Customers who have already deployed these technologies will not experience any change in functionality. Customers who have yet to evaluate Windows Hello will find it easier to deploy due to simplified policies, documentation, and semantics. +## Overview -Windows Hello addresses the following problems with passwords: +*Windows Hello* is an authentication technology that allows users to sign in to their Windows devices using biometric data, or a PIN, instead of a traditional password. It provides enhanced security through phish-resistant two-factor authentication, and built-in brute force protection. With FIDO/WebAuthn, Windows Hello can also be used to sign in to supported websites, reducing the need to remember multiple complex passwords. -- Strong passwords can be difficult to remember, and users often reuse passwords on multiple sites. -- Server breaches can expose symmetric network credentials (passwords). -- Passwords are subject to [replay attacks](/previous-versions/dotnet/netframework-4.0/aa738652(v=vs.100)). -- Users can inadvertently expose their passwords due to phishing attacks. +*Windows Hello for Business* is an **extension** of Windows Hello that provides enterprise-grade security and management capabilities, including device attestation, certificate-based authentication, and conditional access policies. Policy settings can be deployed to devices to ensure they're secure and compliant with organizational requirements. -Windows Hello lets users authenticate to: +The following table lists the main authentication and security differences between Windows Hello and Windows Hello for business: -- A Microsoft account. -- An Active Directory account. -- A Microsoft Entra account. -- Identity Provider Services or Relying Party Services that support [Fast ID Online (FIDO) v2.0](https://fidoalliance.org/) authentication. +||Windows Hello for Business|Windows Hello| +|-|-|-| +|**Authentication**|Users can authenticate to:
                            - A Microsoft Entra ID account
                            - An Active Directory account
                            - Identity provider (IdP) or relying party (RP) services that support [Fast ID Online (FIDO) v2.0](https://fidoalliance.org/) authentication.|Users can authenticate to:
                            - A Microsoft account
                            - Identity provider (IdP) or relying party (RP) services that support [Fast ID Online (FIDO) v2.0](https://fidoalliance.org/) authentication.| +|**Security**|It uses **key-based** or **certificate-based** authentication. There's no symmetric secret (password) which can be stolen from a server or phished from a user and used remotely.
                            Enhanced security is available on devices with a Trusted Platform Module (TPM).|Users can create a PIN or biometric gesture on their personal devices for convenient sign-in. This use of Windows Hello is unique to the device on which it's set up, but can use a password hash depending on the account type. This configuration is referred to as *Windows Hello convenience PIN*, and it's not backed by asymmetric (public/private key) or certificate-based authentication.| -After an initial two-step verification of the user during enrollment, Windows Hello is set up on the user's device and Windows asks the user to set a gesture, which can be a biometric, such as a fingerprint, or a PIN. The user provides the gesture to verify their identity. Windows then uses Windows Hello to authenticate users. +> [!NOTE] +> FIDO2 (Fast Identity Online) authentication is an open standard for passwordless authentication. It allows users to sign in to their devices and apps using biometric authentication or a physical security key, without the need for a traditional password. FIDO2 support in Windows Hello for Business provides an additional layer of security and convenience for users, while also reducing the risk of password-related attacks. -As an administrator in an enterprise or educational organization, you can create policies to manage Windows Hello for Business use on Windows 10-based devices that connect to your organization. +## Benefits + +Windows Hello for Business provides many benefits, including: + +- It helps to strengthen protections against credential theft. An attacker must have both the device and the biometric or PIN, making it much more difficult to gain access without the user's knowledge +- Since no passwords are used, it circumvents phishing and brute force attacks. Most importantly, it prevents server breaches and replay attacks because the credentials are asymmetric and generated within isolated environments of TPMs +- Users get a simple and convenient authentication method (backed up with a PIN) that's always with them, so there's nothing to lose. The use of a PIN doesn't compromise security, since Windows Hello has built-in brute force protection, and the PIN never leaves the device +- You can add biometric devices as part of a coordinated rollout or to specific users, as needed + +The following video shows a demonstration of Windows Hello for Business in action, where a user signs in with a fingerprint: + +> [!VIDEO https://learn-video.azurefd.net/vod/player?id=fb5ceb53-d82b-4997-bde1-d473b620038a] + +## Windows Hello and two factor authentication + +Windows Hello for Business uses a two-factor authentication method that combines a device-specific credential with a biometric or PIN gesture. This credential is tied to your identity provider, such as Microsoft Entra ID or Active Directory, and can be used to access organization apps, websites, and services. + +After an initial two-step verification of the user during provisioning, Windows Hello is set up on the user's device and Windows asks the user to set a gesture, which can be a biometric, and a PIN. The user provides the gesture to verify their identity. Windows then uses Windows Hello to authenticate users. + +Windows Hello for Business is considered two-factor authentication based on the observed authentication factors of: *something you have*, *something you know*, and *something that's part of you*. Windows Hello for Business incorporates two of these factors: something you have (the user's private key protected by the device's security module) and something you know (your PIN). With the proper hardware, you can enhance the user experience by introducing biometrics. By using biometrics, you can replace the *something you know* authentication factor with the *something that is part of you* factor, with the assurances that users can fall back to the *something you know factor*. ## Biometric sign-in - Windows Hello provides reliable, fully integrated biometric authentication based on facial recognition or fingerprint matching. Windows Hello uses a combination of special infrared (IR) cameras and software to increase accuracy and guard against spoofing. Major hardware vendors are shipping devices that have integrated Windows Hello-compatible cameras. Fingerprint reader hardware can be used or added to devices that don't currently have it. On devices that support Windows Hello, an easy biometric gesture unlocks users' credentials. + Windows Hello provides reliable, fully integrated biometric authentication based on facial recognition or fingerprint matching. Windows Hello uses a combination of special infrared (IR) cameras and software to increase accuracy and guard against spoofing. Major hardware vendors are shipping devices that have integrated Windows Hello-compatible cameras and fingerprint readers. -- **Facial recognition**. This type of biometric recognition uses special cameras that see in IR light, which allows them to reliably tell the difference between a photograph or scan and a living person. Several vendors are shipping external cameras that incorporate this technology, and major laptop manufacturers are incorporating it into their devices, as well. -- **Fingerprint recognition**. This type of biometric recognition uses a capacitive fingerprint sensor to scan your fingerprint. Fingerprint readers have been available for Windows computers for years, but the current generation of sensors is more reliable and less error-prone. Most existing fingerprint readers work with Windows 10 and Windows 11, whether they're external or integrated into laptops or USB keyboards. -- **Iris Recognition**. This type of biometric recognition uses cameras to perform scan of your iris. HoloLens 2 is the first Microsoft device to introduce an Iris scanner. These iris scanners are the same across all HoloLens 2 devices. +On devices that support Windows Hello, an easy biometric gesture unlocks users' credentials: -Windows stores biometric data that is used to implement Windows Hello securely on the local device only. The biometric data doesn't roam and is never sent to external devices or servers. Because Windows Hello only stores biometric identification data on the device, there's no single collection point an attacker can compromise to steal biometric data. For more information about biometric authentication with Windows Hello for Business, see [Windows Hello biometrics in the enterprise](hello-biometrics-in-enterprise.md). +- **Facial recognition**: this type of biometric recognition uses special cameras that see in IR light, which allows them to reliably tell the difference between a photograph or scan and a living person. Several vendors offer external cameras that incorporate this technology, and many laptop manufacturers incorporate it into their devices +- **Fingerprint recognition**: this type of biometric recognition uses a capacitive fingerprint sensor to scan your fingerprint. Most existing fingerprint readers work with Windows, whether they're external or integrated into laptops or USB keyboards +- **Iris Recognition**: this type of biometric recognition uses cameras to perform scan of your iris. HoloLens 2 is the first Microsoft device to introduce an Iris scanner -## The difference between Windows Hello and Windows Hello for Business - -- Individuals can create a PIN or biometric gesture on their personal devices for convenient sign-in. This use of Windows Hello is unique to the device on which it's set up, but can use a password hash depending on an individual's account type. This configuration is referred to as *Windows Hello convenience PIN* and it's not backed by asymmetric (public/private key) or certificate-based authentication. - -- *Windows Hello for Business*, which is configured by group policy or mobile device management (MDM) policy, always uses key-based or certificate-based authentication. This behavior makes it more secure than *Windows Hello convenience PIN*. - -## Benefits of Windows Hello - -Reports of identity theft and large-scale hacking are frequent headlines. Nobody wants to be notified that their user name and password have been exposed. - -You may wonder [how a PIN can help protect a device better than a password](hello-why-pin-is-better-than-password.md). Passwords are shared secrets; they're entered on a device and transmitted over the network to the server. An intercepted account name and password can be used by anyone, anywhere. Because they're stored on the server, a server breach can reveal those stored credentials. - -In Windows 10 and later, Windows Hello replaces passwords. When an identity provider supports keys, the Windows Hello provisioning process creates a cryptographic key pair bound to the Trusted Platform Module (TPM), if a device has a TPM 2.0, or in software. Access to these keys and obtaining a signature to validate user possession of the private key is enabled only by the PIN or biometric gesture. The two-step verification that takes place during Windows Hello enrollment creates a trusted relationship between the identity provider and the user when the public portion of the public/private key pair is sent to an identity provider and associated with a user account. When a user enters the gesture on the device, the identity provider knows that it's a verified identity, because of the combination of Windows Hello keys and gestures. It then provides an authentication token that allows Windows to access resources and services. - -> [!NOTE] -> Windows Hello as a convenience sign-in uses regular username and password authentication, without the user entering the password. - -:::image type="content" alt-text="How authentication works in Windows Hello." source="images/authflow.png" lightbox="images/authflow.png"::: - -Imagine that someone is looking over your shoulder as you get money from an ATM and sees the PIN that you enter. Having that PIN won't help them access your account because they don't have your ATM card. In the same way, learning your PIN for your device doesn't allow that attacker to access your account because the PIN is local to your specific device and doesn't enable any type of authentication from any other device. - -Windows Hello helps protect user identities and user credentials. Because the user doesn't enter a password (except during provisioning), it helps circumvent phishing and brute force attacks. It also helps prevent server breaches because Windows Hello credentials are an asymmetric key pair, which helps prevent replay attacks when these keys are protected by TPMs. +Windows stores biometric data that is used to implement Windows Hello securely on the local device only. The biometric data doesn't roam and is never sent to external devices or servers. Because Windows Hello only stores biometric identification data on the device, there's no single collection point an attacker can compromise to steal biometric data. [!INCLUDE [windows-hello-for-business](../../../../includes/licensing/windows-hello-for-business.md)] -## How Windows Hello for Business works: key points +> [!NOTE] +> Windows Hello for Business doesn't work with [Microsoft Entra Domain Services](/entra/identity/domain-services/overview). -- Windows Hello credentials are based on certificate or asymmetrical key pair. Windows Hello credentials can be bound to the device, and the token that is obtained using the credential is also bound to the device. +## Hardware requirements -- An identity provider validates the user identity and maps the Windows Hello public key to a user account during the registration step. Example providers are Active Directory, Microsoft Entra ID, or a Microsoft account. +Microsoft collaborates with manufacturers to help ensuring a high-level of performance and protection is met by each sensor and device, based on the following requirements: -- Keys can be generated in hardware (TPM 1.2 or 2.0 for enterprises, and TPM 2.0 for consumers) or software, based on the policy. To guarantee that keys are generated in hardware, you must set policy. +- **False Accept Rate (FAR):** represents the instance a biometric identification solution verifies an unauthorized person. This is normally represented as a ratio of number of instances in a given population size, for example 1 in 100,000. This can also be represented as a percentage of occurrence, for example, 0.001%. This measurement is heavily considered the most important regarding the security of the biometric algorithm +- **False Reject Rate (FRR):** represents the instances a biometric identification solution fails to verify an authorized person correctly. Represented as a percentage, the sum of the True Accept Rate and False Reject Rate is 1. Can be with or without anti-spoofing or liveness detection -- Authentication is the two-factor authentication with the combination of a key or certificate tied to a device and something that the person knows (a PIN) or something that the person is (biometrics). The Windows Hello gesture doesn't roam between devices and isn't shared with the server. Biometrics templates are stored locally on a device. The PIN is never stored or shared. +### Fingerprint sensor requirements -- The private key never leaves a device when using TPM. The authenticating server has a public key that is mapped to the user account during the registration process. +To allow fingerprint matching, devices must have fingerprint sensors and software. Fingerprint sensors can be touch sensors (large area or small area) or swipe sensors. Each type of sensor has its own set of detailed requirements that must be implemented by the manufacturer, but all of the sensors must include anti-spoofing measures. -- PIN entry and biometric gesture both trigger Windows 10 and later to use the private key to cryptographically sign data that is sent to the identity provider. The identity provider verifies the user's identity and authenticates the user. +Acceptable performance range for small to large size touch sensors: -- Personal (Microsoft account) and corporate (Active Directory or Microsoft Entra ID) accounts use a single container for keys. All keys are separated by identity providers' domains to help ensure user privacy. +- False Accept Rate (FAR): <0.001 - 0.002% +- Effective, real world FRR with Anti-spoofing or liveness detection: <10% -- Certificate private keys can be protected by the Windows Hello container and the Windows Hello gesture. +Acceptable performance range for swipe sensors: -For details, see [How Windows Hello for Business works](hello-how-it-works.md). +- False Accept Rate (FAR): <0.002% +- Effective, real world FRR with Anti-spoofing or liveness detection: <10% -## Comparing key-based and certificate-based authentication +### Facial recognition sensors -Windows Hello for Business can use either keys (hardware or software) or certificates in hardware or software. Enterprises that have a public key infrastructure (PKI) for issuing and managing end user certificates can continue to use PKI in combination with Windows Hello for Business. Enterprises that don't use PKI or want to reduce the effort associated with managing user certificates can rely on key-based credentials for Windows Hello. This functionality still uses certificates on the domain controllers as a root of trust. Starting with Windows 10 version 21H2, there's a feature called cloud Kerberos trust for hybrid deployments, which uses Microsoft Entra ID as the root of trust. cloud Kerberos trust uses key-based credentials for Windows Hello but doesn't require certificates on the domain controller. +To allow facial recognition, you must have devices with integrated special infrared (IR) sensors and software. Facial recognition sensors use special cameras that see in IR light, letting them tell the difference between a photo and a living person while scanning an employee's facial features. These sensors, like the fingerprint sensors, must also include anti-spoofing measures (required) and a way to configure them (optional). -Windows Hello for Business with a key, including cloud Kerberos trust, doesn't support supplied credentials for RDP. RDP doesn't support authentication with a key or a self signed certificate. RDP with Windows Hello for Business is supported with certificate based deployments as a supplied credential. Windows Hello for Business with a key credential can be used with [Remote Credential Guard](../remote-credential-guard.md). +- False Accept Rate (FAR): <0.001% +- False Reject Rate (FRR) without Anti-spoofing or liveness detection: <5% +- Effective, real world FRR with Anti-spoofing or liveness detection: <10% -## Learn more +> [!NOTE] +>Windows Hello face authentication doesn't support wearing a mask during enrollment or authentication. If your working environment doesn't allow you to remove a mask temporarily, consider using PIN or fingerprint. -[Implementing strong user authentication with Windows Hello for Business](https://www.microsoft.com/insidetrack/implementing-strong-user-authentication-with-windows-hello-for-business) +### Iris recognition sensor requirements -[Implementing Windows Hello for Business at Microsoft](https://www.microsoft.com/insidetrack/implementing-windows-hello-for-business-at-microsoft) +To use Iris authentication, you need a [HoloLens 2 device](/hololens/). All HoloLens 2 editions are equipped with the same sensors. Iris is implemented the same way as other Windows Hello technologies and achieves biometrics security FAR of 1/100K. -[Windows Hello for Business: Authentication](https://youtu.be/WPmzoP_vMek): In this video, learn about Windows Hello for Business and how it's used to sign-in and access resources. +For more information about the hardware requirements for Windows Hello, see [Windows Hello biometric requirements](/windows-hardware/design/device-experiences/windows-hello-biometric-requirements). -[Windows Hello face authentication](/windows-hardware/design/device-experiences/windows-hello-face-authentication) +## Next steps -## Related articles - -- [How Windows Hello for Business works](hello-how-it-works.md) -- [Manage Windows Hello for Business in your organization](hello-manage-in-organization.md) -- [Why a PIN is better than a password](hello-why-pin-is-better-than-password.md) -- [Prepare people to use Windows Hello](hello-prepare-people-to-use.md) -- [Windows Hello and password changes](hello-and-password-changes.md) -- [Windows Hello errors during PIN creation](hello-errors-during-pin-creation.md) -- [Event ID 300 - Windows Hello successfully created](/windows/security/identity-protection/hello-for-business/hello-faq) -- [Windows Hello biometrics in the enterprise](hello-biometrics-in-enterprise.md) +> [!div class="nextstepaction"] +> +> [Learn how Windows Hello for Business works >](how-it-works.md) diff --git a/windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md b/windows/security/identity-protection/hello-for-business/multifactor-unlock.md similarity index 82% rename from windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md rename to windows/security/identity-protection/hello-for-business/multifactor-unlock.md index a99c25dc3c..2662652a30 100644 --- a/windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md +++ b/windows/security/identity-protection/hello-for-business/multifactor-unlock.md @@ -1,9 +1,10 @@ --- title: Multi-factor unlock -description: Learn how Windows offers multi-factor device unlock by extending Windows Hello with trusted signals. -ms.date: 03/30/2023 +description: Learn how to configure Windows Hello for Business multi-factor unlock by extending Windows Hello with trusted signals. +ms.date: 01/03/2024 ms.topic: how-to --- + # Multi-factor unlock Windows Hello for Business supports the use of a single credential (PIN and biometrics) for unlocking a device. Therefore, if any of those credentials are compromised (shoulder surfed), an attacker could gain access to the system. @@ -331,35 +332,66 @@ The following example configures **Wi-Fi** as a trusted signal. ``` -## Deploy Multifactor Unlock +## Configure multi-factor unlock ->[!IMPORTANT] ->You need to remove all third party credential providers to ensure users cannot unlock their devices if they do not have the required factors. The fall back options are to use passwords or smart cards (both of which could be disabled as needed). +To configure multi-factor unlock you can use: -### Create the Multifactor Unlock Group Policy object - -The Group Policy object contains the policy settings needed to trigger Windows Hello for Business provisioning and to ensure Windows Hello for Business authentication certificates are automatically renewed. +- Microsoft Intune/CSP +- Group policy >[!IMPORTANT] > > - PIN **must** be in at least one of the groups > - Trusted signals **must** be combined with another credential provider -> - You cannot use the same unlock factor to satisfy both categories. Therefore, if you include any credential provider in both categories, it means it can satisfy either category, but not both -> - The multifactor unlock feature is also supported via the Passport for Work CSP. For more information, see [Passport For Work CSP](/windows/client-management/mdm/passportforwork-csp). +> - You can't use the same unlock factor to satisfy both categories. Therefore, if you include any credential provider in bothcategories, it means it can satisfy either category, but not both -1. Start the **Group Policy Management Console** (`gpmc.msc`). -1. Expand the domain and select the **Group Policy Object** node in the navigation pane. -1. Right-click **Group Policy object** and select **New**. -1. Type *Multifactor Unlock* in the name box and select **OK**. -1. In the content pane, right-click the **Multifactor Unlock** Group Policy object and select **Edit**. -1. In the navigation pane, expand **Policies** under **Computer Configuration**. -1. Expand **Administrative Templates > Windows Component**, and select **Windows Hello for Business**. - ![Group Policy Editor.](images/multifactorUnlock/gpme.png) -1. In the content pane, open **Configure device unlock factors**. Select **Enable**. The **Options** section populates the policy setting with default values. - ![Multifactor Policy Setting.](images/multifactorUnlock/gp-setting.png) -1. Configure first and second unlock factors using the information in [Configure Unlock Factors](#configure-unlock-factors). -1. If using trusted signals, configure the trusted signals used by the unlock factor using the information in [Configure Signal Rules for the Trusted Signal Credential Provider](#configure-signal-rules-for-the-trusted-signal-credential-provider). -1. Select **OK** to close the **Group Policy Management Editor**. Use the **Group Policy Management Console** to deploy the newly created Group Policy object to your organization's computers. +[!INCLUDE [tab-intro](../../../../includes/configure/tab-intro.md)] + +#### [:::image type="icon" source="../../images/icons/intune.svg" border="false"::: **Intune/CSP**](#tab/intune) + +[!INCLUDE [intune-settings-catalog-1](../../../../includes/configure/intune-settings-catalog-1.md)] + +| Category | Setting name | +|--|--| +| **Administrative Templates** > **Windows Hello for Business** | Device Unlock Plugins | + +1. Configure first and second unlock factors using the information in [Configure Unlock Factors](#configure-unlock-factors) +1. If using trusted signals, configure the trusted signals used by the unlock factor using the information in [Configure Signal Rules for the Trusted Signal Credential Provider](#configure-signal-rules-for-the-trusted-signal-credential-provider) + +[!INCLUDE [intune-settings-catalog-2](../../../../includes/configure/intune-settings-catalog-2.md)] + +Alternatively, you can configure devices using a [custom policy][INT-1] with the [PassportForWork CSP][CSP-1]. + +| Setting | +|--------| +| ./Device/Vendor/MSFT/PassportForWork/[DeviceUnlock](/windows/client-management/mdm/passportforwork-csp#devicedeviceunlock)| + +#### [:::image type="icon" source="../../images/icons/group-policy.svg" border="false"::: **GPO**](#tab/gpo) + +[!INCLUDE [gpo-settings-1](../../../../includes/configure/gpo-settings-1.md)] + +| Group policy path | Group policy setting | Value | +| - | - | - | +| **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Windows Hello for Business** | Configure device unlock factors | Enabled | + +1. Configure first and second unlock factors using the information in [Configure Unlock Factors](#configure-unlock-factors) +1. If using trusted signals, configure the trusted signals used by the unlock factor using the information in [Configure Signal Rules for the Trusted Signal Credential Provider](#configure-signal-rules-for-the-trusted-signal-credential-provider) + +[!INCLUDE [gpo-settings-2](../../../../includes/configure/gpo-settings-2.md)] + +--- + +>[!IMPORTANT] +>You should remove all third party credential providers to ensure users cannot unlock their devices if they do not have the required factors. The fall back options are to use passwords or smart cards (both of which could be disabled as needed). + +## User experience + +Here's a brief video showing the user experience when multi-factor unlock is enabled: + +1. The user first signs in with fingerprint + Bluetooth-paired phone +1. The user then signs in with fingerprint + PIN + +> [!VIDEO https://learn-video.azurefd.net/vod/player?id=2bdf21db-30c9-4d8e-99ff-f3ae72c494fe alt-text="Video showing the user experience of multi-factor unlock using fingerprint+Bluetooth and fingerprint+PIN."] ## Troubleshoot @@ -374,3 +406,8 @@ Multi-factor unlock writes events to event log under **Application and Services |6520|Warning event| |7520|Error event| |8520|Success event| + + + +[CSP-1]: /windows/client-management/mdm/passportforwork-csp +[INT-1]: /mem/intune/configuration/settings-catalog diff --git a/windows/security/identity-protection/hello-for-business/passwordless-strategy.md b/windows/security/identity-protection/hello-for-business/passwordless-strategy.md deleted file mode 100644 index fd387134b6..0000000000 --- a/windows/security/identity-protection/hello-for-business/passwordless-strategy.md +++ /dev/null @@ -1,338 +0,0 @@ ---- -title: Password-less strategy -description: Learn about the password-less strategy and how Windows Hello for Business implements this strategy in Windows 10 and Windows 11. -ms.topic: conceptual -ms.date: 05/24/2022 ---- - -# Password-less strategy - -This article describes Windows' password-less strategy and how Windows Hello for Business implements this strategy. - -## Four steps to password freedom - -Over the past few years, Microsoft has continued their commitment to enabling a world without passwords. - -:::image type="content" source="images/passwordless-strategy/four-steps-passwordless-strategy.png" alt-text="Diagram of stair-step strategy with four steps."::: - -### 1. Develop a password replacement offering - -Before you move away from passwords, you need something to replace them. With Windows 10 and Windows 11, Microsoft introduced Windows Hello for Business, a strong, hardware protected two-factor credential that enables single sign-on to Microsoft Entra ID and Active Directory. - -Deploying Windows Hello for Business is the first step towards a password-less environment. Windows Hello for Business coexists nicely with existing password-based security. Users are likely to use Windows Hello for Business because of its convenience, especially when combined with biometrics. However, some workflows and applications may still need passwords. This early stage is about implementing an alternative and getting users used to it. - -### 2. Reduce user-visible password surface area - -With Windows Hello for Business and passwords coexisting in your environment, the next step is to reduce the password surface. The environment and workflows need to stop asking for passwords. The goal of this step is to achieve a state where the users know they have a password, but they never use it. This state helps decondition users from providing a password anytime a password prompt shows on their computer. This behavior is how passwords are phished. Users who rarely, if at all, use their password are unlikely to provide it. Password prompts are no longer the norm. - -### 3. Transition into a password-less deployment - -Once the user-visible password surface has been eliminated, your organization can begin to transition those users into a password-less world. A world where: - -- The users never type their password. -- The users never change their password. -- The users don't know their password. - -In this world, the user signs in to Windows using Windows Hello for Business and enjoys single sign-on to Azure and Active Directory resources. If the user is forced to authenticate, their authentication uses Windows Hello for Business. - -### 4. Eliminate passwords from the identity directory - -The final step of the password-less story is where passwords simply don't exist. At this step, identity directories no longer persist any form of the password. This stage is where Microsoft achieves the long-term security promise of a truly password-less environment. - -## Methodology - -Four steps to password freedom provide an overall view of how Microsoft envisions the road to eliminating passwords. But this road is frequently traveled and derailed by many. The scope of work is vast and filled with many challenges and frustrations. Nearly everyone wants the instant gratification of achieving a password-less environment, but can easily become overwhelmed by any of the steps. You aren't alone and Microsoft understands. While there are many ways to accomplish freedom from passwords, here's one recommendation based on several years of research, investigation, and customer conversations. - -### Prepare for the journey - -The road to being password-less is a journey. The duration of that journey varies for each organization. It's important for IT decision-makers to understand the criteria influencing the length of that journey. - -The most intuitive answer is the size of the organization, and that would be correct. However, what exactly determines size? One way to break down the size of the organization is by creating a summary of the following components: - -- Number of departments -- Organization or department hierarchy -- Number and type of applications and services -- Number of work personas -- Organization's IT structure - -#### Number of departments - -The number of departments within an organization varies. Most organizations have a common set of departments such as executive leadership, human resources, accounting, sales, and marketing. Other organizations will have those departments and others such as research and development or support. Small organizations may not explicitly segment their departments, while larger ones may. Additionally, there may be subdepartments, and subdepartments of those subdepartments as well. - -You need to know all the departments within your organization and you need to know which departments use computers and which ones don't. It's fine if a department doesn't use computers (probably rare, but acceptable). This circumstance means there's one less department with which you need to concern yourself. Nevertheless, ensure this department is in your list and you've assessed that it's not applicable. - -Your count of the departments must be thorough and accurate, as well as knowing the stakeholders for those departments that will put you and your staff on the road to password freedom. Realistically, many of us lose sight of our organizational chart and how it grows or shrinks over time. This realization is why you need to inventory all of them. Also, don't forget to include external departments such as vendors or federated partners. If your organization goes password-free, but your partners continue to use passwords and then access your corporate resources, you should know about it and include them in your password-less strategy. - -#### Organization or department hierarchy - -Organization and department hierarchy is the management layers within the departments or the organization as a whole. How the device is used, what applications and how they're used, most likely differs between each department, but also within the structure of the department. To determine the correct password-less strategy, you need to know these differences across your organization. An executive leader is likely to use their device differently compared to a member of middle management in the sales department. Both of those user cases are probably different to how an individual contributor in the customer service department uses their device. - -#### Number and type of applications and services - -Most organizations have many applications and rarely do they have one centralized list that's accurate. Applications and services are the most critical items in your password-less assessment. Applications and services take considerable effort to move to a different type of authentication. Changing policies and procedures can be a daunting task. Consider the trade-off between updating your standard operating procedures and security policies compared to changing 100 lines (or more) of authentication code in the critical path of your internally developed CRM application. - -Capturing the number of applications used is easier once you have the departments, their hierarchy, and their stakeholders. In this approach, you should have an organized list of departments and the hierarchy in each. You can now associate the applications that are used by all levels within each department. You'll also want to document whether the application is internally developed or commercially available off-the-shelf (COTS). If the latter, document the manufacturer and the version. Also, don't forget web-based applications or services when inventorying applications. - -#### Number of work personas - -Work personas are where the three previous efforts converge. You know the departments, the organizational levels within each department, the numbers of applications used by each, respectively, and the type of application. From this information, you want to create a work persona. - -A work persona classifies a category of user, title or role (individual contributor, manager, middle manager, etc.), within a specific department to a collection of applications used. There's a high probability that you'll have many work personas. These work personas will become units of work, and you'll refer to them in documentation and in meetings. You need to give them a name. - -Give your personas easy and intuitive names like Abby Accounting, Mark Marketing, or Sue Sales. If the organization levels are common across departments, then decide on a first name that represents the common levels in a department. For example, Abby could be the first name of an individual contributor in any given department, while the first name Sue could represent someone from middle management in any given department. Additionally, you can use suffixes such as (I, II, Senior, etc.) to further define departmental structure for a given persona. - -Ultimately, create a naming convention that doesn't require your stakeholders and partners to read through a long list of tables or a secret decoder ring. Also, if possible, try to keep the references as names of people. After all, you're talking about a person who is in that department and who uses that specific software. - -#### Organization's IT structure - -IT department structures can vary more than the organization. Some IT departments are centralized while others are decentralized. Also, the road to password freedom will probably have you interacting with the client authentication team, the deployment team, the security team, the PKI team, the Active Directory team, the cloud team, and the list continues. Most of these teams will be your partner on your journey to password freedom. Ensure there's a password-less stakeholder on each of these teams, and that the effort is understood and funded. - -#### Assess your organization - -You have a ton of information. You've created your work personas, you've identified your stakeholders throughout the different IT groups. Now what? - -By now you can see why it's a journey and not a weekend project. You need to investigate user-visible password surfaces for each of your work personas. Once you've identified the password surfaces, you need to mitigate them. Resolving some password surfaces are simple - meaning a solution already exists in the environment and it's only a matter of moving users to it. Resolution to some passwords surfaces may exist, but aren't deployed in your environment. That resolution results in a project that must be planned, tested, and then deployed. That project is likely to span multiple IT departments with multiple people, and potentially one or more distributed systems. Those types of projects take time and need dedicated cycles. This same sentiment is true with in-house software development. Even with agile development methodologies, changing the way someone authenticates to an application is critical. Without the proper planning and testing, it has the potential to severely affect productivity. - -How long does it take to become password-less? The answer is "it depends". It depends on the organizational alignment of a password-less strategy. Top-down agreement that a password-less environment is the organization's goal makes conversations much easier. Easier conversations mean less time spent convincing people and more time spent moving forward toward the goal. Top-down agreement, as a priority within the ranks of other on-going IT projects, helps everyone understand how to prioritize existing projects. Agreeing on priorities should reduce and minimize manager and executive level escalations. After these organizational discussions, modern project management techniques are used to continue the password-less effort. The organization allocates resources based on the priority (after they've agreed on the strategy). Those resources will: - -- Work through the work personas. -- Organize and deploy user acceptance testing. -- Evaluate user acceptance testing results for user visible password surfaces. -- Work with stakeholders to create solutions that mitigate user visible password surfaces. -- Add the solution to the project backlog and prioritize against other projects. -- Deploy the solution. -- Perform user acceptance testing to confirm that the solution mitigates the user visible password surface. -- Repeat the testing as needed. - -Your organization's journey to password freedom may take some time. Counting the number of work personas and the number of applications is probably a good indicator of the investment. Hopefully, your organization is growing, which means that the list of personas and the list of applications is unlikely to shrink. If the work to go password-less today is *n*, then it's likely that to go password-less tomorrow is *n x 2* or more, *n x n*. Don't let the size or duration of the project be a distraction. As you progress through each work persona, the actions and tasks will become more familiar for you and your stakeholders. Scope the project to sizable, realistic phases, pick the correct work personas, and soon you'll see parts of your organization transition to a password-less state. - -### Where to start? - -What's the best guidance for kicking off the journey to password freedom? You'll want to show your management a proof of concept as soon as possible. Ideally, you want to show it at each step of your password-less journey. Keeping your password-less strategy top of mind and showing consistent progress keeps everyone focused. - -#### Work persona - -You begin with your work personas. These were part of your preparation process. They have a persona name, such as Abby Accounting II, or any other naming convention your organization defined. That work persona includes a list of all the applications Abby uses to perform her assigned duties in the accounting department. To start, you need to pick a work persona. It's the targeted work persona you'll enable so that you can climb the steps to password freedom. - -> [!IMPORTANT] -> Avoid using any work personas from your IT department. This method is probably the worst way to start the password-less journey. IT roles are very difficult and time consuming. IT workers typically have multiple credentials, run a multitude of scripts and custom applications, and are the worst offenders of password usage. It is better to save these work personas for the middle or end of your journey. - -Review your collection of work personas. Early in your password-less journey, identify personas with the fewest applications. These work personas could represent an entire department or two. These roles are the perfect work personas for your proof-of-concept or pilot. - -Most organizations host their proof of concept in a test lab or environment. If you do that test with a password-free strategy, it may be more challenging and take more time. To test in a lab, you must first duplicate the environment of the targeted persona. This process could take a few days or several weeks, depending on the complexity of the targeted work persona. - -You'll want to balance lab testing with providing results to management quickly. Continuing to show forward progress on your journey to password freedom is always a good thing. If there are ways you can test in production with low or no risk, it may be advantageous to your timeline. - -## The process - -The journey to password freedom is to take each work persona through each step of the process. In the beginning, we encourage working with one persona at a time to ensure team members and stakeholders are familiar with the process. Once comfortable with the process, you can cover as many work personas in parallel as resources allow. The process looks something like this: - -1. Password-less replacement offering (step 1) - 1. Identify test users representing the targeted work persona. - 2. Deploy Windows Hello for Business to test users. - 3. Validate that passwords and Windows Hello for Business work. -2. Reduce user-visible password surface (step 2) - 1. Survey test user workflow for password usage. - 2. Identify password usage and plan, develop, and deploy password mitigations. - 3. Repeat until all user password usage is mitigated. - 4. Remove password capabilities from Windows. - 5. Validate that **none of the workflows** need passwords. -3. Transition into a password-less scenario (step 3) - 1. Awareness campaign and user education. - 2. Include remaining users who fit the work persona. - 3. Validate that **none of the users** of the work personas need passwords. - 4. Configure user accounts to disallow password authentication. - -After successfully moving a work persona to password freedom, you can prioritize the remaining work personas and repeat the process. - -### Password-less replacement offering (step 1) - -The first step to password freedom is providing an alternative to passwords. Windows 10 and Windows 11 provide an affordable and easy in-box alternative to passwords, Windows Hello for Business, a strong, two-factor authentication to Microsoft Entra ID and Active Directory. - -#### Identify test users that represent the targeted work persona - -A successful transition relies on user acceptance testing. It's impossible for you to know how every work persona goes about their day-to-day activities, or how to accurately validate them. You need to enlist the help of users who fit the targeted work persona. You only need a few users from the targeted work persona. As you cycle through step 2, you may want to change a few of the users (or add a few) as part of your validation process. - -#### Deploy Windows Hello for Business to test users - -Next, you'll want to plan your Windows Hello for Business deployment. Your test users will need an alternative way to sign-in during step 2 of the journey to becoming password-less. Use the [Windows Hello for Business planning guide](hello-planning-guide.md) to help learning which deployment is best suited for your environment. Next, use the [Windows Hello for Business deployment guides](index.md) to deploy Windows Hello for Business. - -With the Windows Hello for Business infrastructure in place, you can limit Windows Hello for Business enrollments to the targeted work personas. The great news is that you'll only need to deploy the infrastructure once. When other targeted work personas need to start using Windows Hello for Business, add them to a group. You'll use the first work persona to validate your Windows Hello for Business deployment. - -> [!NOTE] -> There are many different ways to connect a device to Azure. Deployments may vary based on how the device is joined to Microsoft Entra ID. Review your planning guide and deployment guide to ensure additional infrastructure is not needed for an additional Azure joined devices. - -#### Validate that passwords and Windows Hello for Business work - -In this first step, passwords and Windows Hello for Business must coexist. You want to validate that while your targeted work personas can sign in and unlock using Windows Hello for Business, but they can also sign-in, unlock, and use passwords as needed. Reducing the user-visible password surface too soon can create frustration and confusion with your targeted user personas. - -### Reduce user-visible password surface (step 2) - -Before you move to step 2, make sure you've: - -- Selected your targeted work persona. -- Identified your test users who represent the targeted work persona. -- Deployed Windows Hello for Business to test users. -- Validated passwords and Windows Hello for Business both work for the test users. - -#### Survey test user workflow for password usage - -Now is the time to learn more about the targeted work persona. You have a list of applications they use, but you don't know what, why, when, and how frequently. This information is important as you further your progress through step 2. - -Test users create the workflows associated with the targeted work persona. Their initial goal is to do one simple task: Document password usage. This list isn't a comprehensive one, but it gives you an idea of the type of information you want. The general idea is to learn about all the scenarios in which that work persona encounters a password. A good approach is to ask yourself the following set of questions: - -- What's the name of the application that asked for a password? -- Why do they use the application that asked for a password? For example, is there more than one application that can do the same thing? -- What part of their workflow makes them use the application? Try to be as specific as possible. For example, "I use application x to issue credit card refunds for amounts over y." -- How frequently do you use this application in a given day or week? -- Is the password you type into the application the same as the password you use to sign-in to Windows? - -Some organizations will empower their users to write this information while some may insist on having a member of the IT department shadow them. An objective viewer may notice a password prompt that the user overlooks simply because of muscle memory. As previously mentioned, this information is critical. You could miss one password prompt that could delay the transition to being password-less. - -#### Identify password usage and plan, develop, and deploy password mitigations - -Your test users have provided you valuable information that describes how, what, why, and when they use a password. It's now time for your team to identify each of these password use cases and understand why the user must use a password. - -Create a list of the scenarios. Each scenario should have a clear problem statement. Name the scenario with a one-sentence summary of the problem statement. Include in the scenario the results of your team's investigation as to why the user is prompted by a password. Include relevant, but accurate details. If it's policy or procedure driven, then include the name and section of the policy that dictates why the workflow uses a password. - -Keep in mind your test users won't uncover all scenarios. Some scenarios you'll need to force on your users because they're low percentage scenarios. Remember to include the following scenarios: - -- Provisioning a new brand new user without a password. -- Users who forget the PIN or other remediation flows when the strong credential is unusable. - -Next, review your list of scenarios. You can start with the workflows that are dictated by process or policy, or you can begin with workflows that need technical solutions, whichever of the two is easier or quicker. This choice will certainly vary by organization. - -Start mitigating password usages based on the workflows of your targeted personas. Document the mitigation as a solution to your scenario. Don't worry about the implementation details for the solution. An overview of the changes needed to reduce the password usages is all you need. If there are technical changes needed, either infrastructure or code changes, the exact details will likely be included in the project documentation. However your organization tracks projects, create a new project in that system. Associate your scenario to that project and start the processes needed to get that project funded. - -Mitigating password usage with applications is one of the more challenging obstacles in the password-less journey. If your organization develops the application, then you are in better shape the common-off-the-shelf software (COTS). - -The ideal mitigation for applications that prompt the user for a password is to enable those applications to use an existing authenticated identity, such as Microsoft Entra ID or Active Directory. Work with the applications vendors to have them add support for Azure identities. For on-premises applications, have the application use Windows integrated authentication. The goal for your users should be a seamless single sign-on experience where each user authenticates once when they sign-in to Windows. Use this same strategy for applications that store their own identities in their own databases. - -Each scenario on your list should now have a problem statement, an investigation as to why the password was used, and a mitigation plan on how to make the password usage go away. Armed with this data, one-by-one, close the gaps on user-visible passwords. Change policies and procedures as needed, make infrastructure changes where possible. Convert in-house applications to use federated identities or Windows integrated authentication. Work with third-party software vendors to update their software to support federated identities or Windows integrated authentication. - -#### Repeat until all user password usage is mitigated - -Some or all of your mitigations are in place. You need to validate that your solutions have solved their problem statements. This stage is where you rely on your test users. You want to keep a good portion of your first test users, but this point is a good opportunity to replace a few or add a few. Survey test users workflow for password usage. If all goes well, you've closed most or all of the gaps. A few are likely to remain. Evaluate your solutions and what went wrong, change your solution as needed until you reach a solution that removes your user's need to type a password. If you're stuck, others might be too. Use the forums from various sources or your network of IT colleagues to describe your problem and see how others are solving it. If you're out of options, contact Microsoft for assistance. - -#### Remove password capabilities from Windows - -You believe you've mitigated all the password usage for the targeted work persona. Now comes the true test: configure Windows so the user can't use a password. - -Windows provides two ways to prevent your users from using passwords. You can use an interactive logon security policy to only allow Windows Hello for Business sign-in and unlocks, or you can exclude the password credential provider. - -##### Security policy - -You can use Group Policy to deploy an interactive logon security policy setting to the computer. This policy setting is found under **Computer Configuration > Policies > Windows Settings > Local Policy > Security Options**. The name of the policy setting depends on the version of the operating systems you use to configure Group Policy. - -:::image type="content" source="images/passwordless-strategy/gpmc-security-options.png" alt-text="The Group Policy Management Editor displaying the location of the Security Options node."::: - -**Windows Server 2016 and earlier** -The policy name for these operating systems is **Interactive logon: Require smart card**. - -:::image type="content" source="images/passwordless-strategy/gpmc-require-smart-card-policy.png" alt-text="The Group Policy Management Editor displaying the location of the policy 'Interactive logon: Require smart card'."::: - -**Windows 10, version 1703 or later using Remote Server Administrator Tools** -The policy name for these operating systems is **Interactive logon: Require Windows Hello for Business or smart card**. - -:::image type="content" source="images/passwordless-strategy/require-whfb-smart-card-policy.png" alt-text="Highlighting the security policy 'Interactive logon: Require Windows Hello for Business or smart card'."::: - -When you enable this security policy setting, Windows prevents users from signing in or unlocking with a password. The password credential provider remains visible to the user. If a user tries to use a password, Windows informs the user they must use Windows Hello for Business or a smart card. - -#### Excluding the password credential provider - -You can use Group Policy to deploy an administrative template policy setting to the computer. This policy setting is found under **Computer Configuration > Policies > Administrative Templates > System > Logon**: - -:::image type="content" source="images/passwordless-strategy/gpmc-exclude-credential-providers.png" alt-text="The Group Policy Management Editor displaying the location of 'Logon' node and the policy setting 'Exclude credential providers'."::: - -The name of the policy setting is **Exclude credential providers**. The value to enter in the policy to hide the password credential provider is `{60b78e88-ead8-445c-9cfd-0b87f74ea6cd}`. - -:::image type="content" source="images/passwordless-strategy/exclude-credential-providers-properties.png" alt-text="Properties of the policy setting 'Exclude credential providers'."::: - -Excluding the password credential provider hides the password credential provider from Windows and any application that attempts to load it. This configuration prevents the user from entering a password using the credential provider. However, this change doesn't prevent applications from creating their own password collection dialogs and prompting the user for a password using custom dialogs. - -#### Validate that none of the workflows needs passwords - -This stage is the significant moment. You have identified password usage, developed solutions to mitigate password usage, and have removed or disabled password usage from Windows. In this configuration, your users won't be able to use a password. Users will be blocked if any of their workflows ask them for a password. Ideally, your test users should be able to complete all the work flows of the targeted work persona without any password usage. Don't forget those low percentage work flows, such as provisioning a new user or a user that forgot their PIN or can't use their strong credential. Ensure those scenarios are validated as well. - -### Transition into a password-less deployment (step 3) - -Congratulations! You're ready to transition one or more portions of your organization to a password-less deployment. You've validated that the targeted work persona is ready to go where the user no longer needs to know or use their password. You're just a few steps away from declaring success. - -#### Awareness and user education - -In this last step, you're going to include the remaining users that fit the targeted work persona to the wonderful world of password freedom. Before you do this step, you want to invest in an awareness campaign. - -An awareness campaign introduces the users to the new way of authenticating to their device, such as using Windows Hello for Business. The idea of the campaign is to positively promote the change to the users in advance. Explain the value and why your company is changing. The campaign should provide dates and encourage questions and feedback. This campaign can coincide with user education, where you can show the users the changes and, if your environment allows, enable the users to try out the experience. - -#### Including remaining users that fit the work persona - -You've implemented the awareness campaign for the targeted users. These users are informed and ready to transition to being password-less. Add the remaining users that match the targeted work persona to your deployment. - -#### Validate that none of the users of the work personas needs passwords - -You've successfully transitioned all users for the targeted work persona to being password-less. Monitor the users within the work persona to ensure they don't encounter any issues while working in a password-less environment. - -Track all reported issues. Set priority and severity to each reported issue and have your team triage the issues appropriately. As you triage issues, consider the following questions: - -- Is the reporting user performing a task outside the work persona? -- Is the reported issue affecting the entire work persona, or only specific users? -- Is the outage a result of a misconfiguration? -- Is the outage an overlooked gap from step 2? - -Each organization's priority and severity will differ. However, most organizations consider work stoppages to be fairly significant. Your team should predefine levels of priority and severity. With each of these levels, create service level agreements (SLAs) for each combination of severity and priority, and hold everyone accountable to those agreements. Reactive planning enables people to spend more time on the issue and resolving it, and less time on the process. - -Resolve the issues per your service level agreements. Higher severity items may require returning some or all of the user's password surface. Clearly this outcome isn't the end goal, but don't let it slow down your momentum towards becoming password-less. Refer to how you reduced the user's password surface in step 2 and progress forward to a solution, deploying that solution and validating it. - -#### Configure user accounts to disallow password authentication - -You transitioned all the users for the targeted work persona to a password-less environment and you've successfully validated all their workflows. The last step to complete the password-less transition is to remove the user's knowledge of the password and prevent the authenticating authority from accepting passwords. - -You can change the user's password to random data and prevent domain controllers from allowing users to use passwords for interactive sign-ins using an account configuration on the user object. - -The account options on a user account include the option **Smart card is required for interactive logon**, also known as SCRIL. - -> [!NOTE] -> Do not confuse the Interactive Logon security policy for SCRIL. Security policies are enforced on the client (locally). A user account configured for SCRIL is enforced at the domain controller. - -The following image shows the SCRIL setting for a user in Active Directory Users and Computers: - -:::image type="content" source="images/passwordless-strategy/aduc-account-scril.png" alt-text="Example user properties in Active Directory that shows the SCRIL setting on Account options."::: - -When you configure a user account for SCRIL, Active Directory changes the affected user's password to a random 128 bits of data. Additionally, domain controllers hosting the user account don't allow the user to sign-in interactively with a password. Users will no longer need to change their password when it expires, because passwords for SCRIL users don't expire. The users are effectively password-less because: - -- They don't know their password. -- Their password is 128 random bits of data and is likely to include non-typable characters. -- The user isn't asked to change their password. -- Domain controllers don't allow passwords for interactive authentication. - -The following image shows the SCRIL setting for a user in Active Directory Administrative Center on Windows Server 2012: - -:::image type="content" source="images/passwordless-strategy/server-2012-adac-user-scril.png" alt-text="Example user properties in Windows Server 2012 Active Directory Administrative Center that shows the SCRIL setting."::: - -> [!NOTE] -> Although a SCRIL user's password never expires in early domains, you can toggle the SCRIL configuration on a user account to generate a new random 128 bit password. Use the following process to toggle this configuration: -> -> 1. Disable the setting. -> 1. Save changes. -> 1. Enable the setting. -> 1. Save changes again. -> -> When you upgrade the domain functional level to Windows Server 2016 or later, the domain controller automatically does this action for you. - -The following image shows the SCRIL setting for a user in Active Directory Administrative Center on Windows Server 2016: - -:::image type="content" source="images/passwordless-strategy/server-2016-adac-user-scril.png" alt-text="Example user properties in Windows Server 2016 Active Directory Administrative Center that shows the SCRIL setting."::: - -> [!TIP] -> Windows Hello for Business was formerly known as Microsoft Passport. - -##### Automatic password change for SCRIL configured users - -Domains configured for Windows Server 2016 or later domain functional level can further secure the unknown password for SCRIL-enabled users by configuring the domain to automatically change the password for SCRIL users. - -In this configuration, passwords for SCRIL-configured users expire based on Active Directory password policy settings. When the SCRIL user authenticates from a domain controller, the domain controller recognizes the password has expired, and automatically generates a new random 128-bit password for the user as part of the authentication. This feature is great because your users don't experience any change password notifications or any authentication outages. - -:::image type="content" source="images/passwordless-strategy/server-2016-adac-domain-scril.png" alt-text="The Active Directory Administrative Center on Windows Server 2016 showing the domain setting for SCRIL."::: - -> [!NOTE] -> Some components within Windows 10, such as Data Protection APIs and NTLM authentication, still need artifacts of a user possessing a password. This configuration provides interoperability by reducing the usage surface while Microsoft continues to close the gaps to remove the password completely. diff --git a/windows/security/identity-protection/hello-for-business/pin-reset.md b/windows/security/identity-protection/hello-for-business/pin-reset.md index 1b06da1cd6..85a33cf10c 100644 --- a/windows/security/identity-protection/hello-for-business/pin-reset.md +++ b/windows/security/identity-protection/hello-for-business/pin-reset.md @@ -1,7 +1,7 @@ --- title: PIN reset description: Learn how Microsoft PIN reset service enables your users to recover a forgotten Windows Hello for Business PIN, and how to configure it. -ms.date: 12/12/2023 +ms.date: 01/03/2024 ms.topic: how-to --- @@ -38,8 +38,6 @@ The following table compares destructive and nondestructive PIN reset: |**Additional configuration required**|Supported by default and doesn't require configuration|Deploy the Microsoft PIN reset service and client policy to enable the PIN recovery feature.| |**MSA/Enterprise**|MSA and Enterprise|Enterprise only.| - - ## Enable the Microsoft PIN Reset Service in your Microsoft Entra tenant Before you can use nondestructive PIN reset, you must register two applications in your Microsoft Entra tenant: @@ -176,8 +174,6 @@ The _PIN reset_ configuration can be viewed by running [**dsregcmd /status**](/a +----------------------------------------------------------------------+ ``` - - ## Configure allowed URLs for federated identity providers on Microsoft Entra joined devices **Applies to:** Microsoft Entra joined devices diff --git a/windows/security/identity-protection/hello-for-business/policy-settings.md b/windows/security/identity-protection/hello-for-business/policy-settings.md new file mode 100644 index 0000000000..050b2a862d --- /dev/null +++ b/windows/security/identity-protection/hello-for-business/policy-settings.md @@ -0,0 +1,86 @@ +--- +title: Windows Hello for Business policy settings +description: Learn about the policy settings to configure Configure Windows Hello for Business. +ms.topic: reference +ms.date: 01/03/2024 +--- + +# Windows Hello for Business policy settings + +This reference article provides a comprehensive list of policy settings for Windows Hello for Business. The list of settings is sorted alphabetically and organized in four categories: + +- **Feature settings**: used to enable Windows Hello for Business and configure basic options +- **PIN setting**: used to configure PIN authentication, like PIN complexity and recovery +- **Biometric setting**: used to configure biometric authentication +- **Smart card settings**: used to configure smart card authentication used in conjunction with Windows Hello for Business + +For information about how to configure these settings, see [Configure Windows Hello for Business](configure.md). + +Select one of the tabs to see the list of available settings: + +# [:::image type="icon" source="images/hello.svg"::: **Feature settings**](#tab/feature) + +|Setting Name|CSP|GPO| +|-|-|-| +|[Configure device unlock factors](#configure-device-unlock-factors)|✅|✅| +|[Configure dynamic lock factors](#configure-dynamic-lock-factors)|✅|✅| +|[Use a hardware security device](#use-a-hardware-security-device)|✅|✅| +|[Use certificate for on-premises authentication](#use-certificate-for-on-premises-authentication)|✅|✅| +|[Use cloud (Kerberos) trust for on-premises authentication](#use-cloud-trust-for-on-premises-authentication)|✅|✅| +|[Use Windows Hello for Business](#use-windows-hello-for-business)|✅|✅| + +[!INCLUDE [configure-device-unlock-factors](includes/configure-device-unlock-factors.md)] +[!INCLUDE [configure-dynamic-lock-factors](includes/configure-dynamic-lock-factors.md)] +[!INCLUDE [use-a-hardware-security-device](includes/use-a-hardware-security-device.md)] +[!INCLUDE [use-certificate-for-on-premises-authentication](includes/use-certificate-for-on-premises-authentication.md)] +[!INCLUDE [use-cloud-trust-for-on-premises-authentication](includes/use-cloud-trust-for-on-premises-authentication.md)] +[!INCLUDE [use-windows-hello-for-business](includes/use-windows-hello-for-business.md)] + +# [:::image type="icon" source="images/pin.svg"::: **PIN settings**](#tab/pin) + +|Setting Name|CSP|GPO| +|-|-|-|-| +|[Expiration](#expiration)|✅|✅| +|[History](#history)|✅|✅| +|[Maximum PIN length](#maximum-pin-length)|✅|✅| +|[Minimum PIN length](#minimum-pin-length)|✅|✅| +|[Require digits](#require-digits)|✅|✅| +|[Require lowercase letters](#require-lowercase-letters)|✅|✅| +|[Require special characters](#require-special-characters)|✅|✅| +|[Require uppercase letters](#require-uppercase-letters)|✅|✅| +|[Use PIN recovery](#use-pin-recovery)|✅|✅| + +[!INCLUDE [expiration](includes/expiration.md)] +[!INCLUDE [history](includes/history.md)] +[!INCLUDE [maximum-pin-length](includes/maximum-pin-length.md)] +[!INCLUDE [minimum-pin-length](includes/minimum-pin-length.md)] +[!INCLUDE [require-digits](includes/require-digits.md)] +[!INCLUDE [require-lowercase-letters](includes/require-lowercase-letters.md)] +[!INCLUDE [require-special-characters](includes/require-special-characters.md)] +[!INCLUDE [require-uppercase-letters](includes/require-uppercase-letters.md)] +[!INCLUDE [use-pin-recovery](includes/use-pin-recovery.md)] + +# [:::image type="icon" source="images/fingerprint.svg"::: **Biometric settings**](#tab/bio) + +|Setting Name|CSP|GPO| +|-|-|-| +|[Configure enhanced anti-spoofing](#configure-enhanced-anti-spoofing)|✅|✅| +|[Enable ESS with Supported Peripherals](#enable-ess-with-supported-peripherals)|✅|✅| +|[Use biometrics](#use-biometrics)|✅|✅| + +[!INCLUDE [configure-enhanced-anti-spoofing](includes/configure-enhanced-anti-spoofing.md)] +[!INCLUDE [enable-ess-with-supported-peripherals](includes/enable-ess-with-supported-peripherals.md)] +[!INCLUDE [use-biometrics](includes/use-biometrics.md)] + +# [:::image type="icon" source="images/smartcard.svg"::: **Smart card settings**](#tab/smartcard) + +|Setting Name|CSP|GPO| +|-|-|-| +|[Turn off smart card emulation](#turn-off-smart-card-emulation)|❌|✅| +|[Allow enumeration of emulated smart card for all users](#allow-enumeration-of-emulated-smart-card-for-all-users)|❌|✅| +|[Use Windows Hello for Business certificates as smart card certificates](#use-windows-hello-for-business-certificates-as-smart-card-certificates)|✅|✅| + +[!INCLUDE [allow-enumeration-of-emulated-smart-card-for-all-users](includes/allow-enumeration-of-emulated-smart-card-for-all-users.md)] +[!INCLUDE [turn-off-smart-card-emulation](includes/turn-off-smart-card-emulation.md)] +[!INCLUDE [use-windows-hello-for-business-certificates-as-smart-card-certificates](includes/use-windows-hello-for-business-certificates-as-smart-card-certificates.md)] +--- diff --git a/windows/security/identity-protection/hello-for-business/rdp-sign-in.md b/windows/security/identity-protection/hello-for-business/rdp-sign-in.md index f3b6b984fe..6a84e6ea32 100644 --- a/windows/security/identity-protection/hello-for-business/rdp-sign-in.md +++ b/windows/security/identity-protection/hello-for-business/rdp-sign-in.md @@ -271,16 +271,7 @@ Here's a brief video showing the user experience from a Microsoft Entra joined d While users appreciate the convenience of biometrics, and administrators value the security, you might experience compatibility issues with applications and Windows Hello for Business certificates. In such scenarios, you can deploy a policy setting to revert to the previous behavior for the users needing it. -### Use Windows Hello for Business certificates as smart card certificates - -If you enable this policy setting, applications use Windows Hello for Business certificates as smart card certificates. Biometric factors are unavailable when a user is asked to authorize the use of the certificate's private key. This policy setting is designed to allow compatibility with applications that rely exclusively on smart card certificates. - -If you disable or don't configure this policy setting, applications don't use Windows Hello for Business certificates as smart card certificates. Biometric factors are available when a user is asked to authorize the use of the certificate's private key. - -| | Path | -|--|--| -| **CSP** | `./Device/Vendor/MSFT/PassportForWork/{TenantId}/Policies/`[UseHelloCertificatesAsSmartCardCertificates][WIN-1]| -| **GPO** | **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Windows Hello for Business** | +For more information, see [Use Windows Hello for Business certificates as smart card certificate](policy-settings.md#use-windows-hello-for-business-certificates-as-smart-card-certificates) diff --git a/windows/security/identity-protection/hello-for-business/toc.yml b/windows/security/identity-protection/hello-for-business/toc.yml index 61aa6291c3..d328574c69 100644 --- a/windows/security/identity-protection/hello-for-business/toc.yml +++ b/windows/security/identity-protection/hello-for-business/toc.yml @@ -1,40 +1,31 @@ items: - name: Overview href: index.md -- name: Concepts - expanded: true +- name: How Windows Hello for Business works items: - - name: Why a PIN is better than a password - href: hello-why-pin-is-better-than-password.md - - name: Windows Hello biometrics in the enterprise - href: hello-biometrics-in-enterprise.md - - name: How Windows Hello for Business works - href: hello-how-it-works.md -- name: Plan a Windows Hello for Business deployment - href: hello-planning-guide.md + - name: Core concepts + href: how-it-works.md + - name: How device registration works 🔗 + href: /entra/identity/devices/device-registration-how-it-works + - name: How provisioning works + href: how-it-works-provisioning.md + - name: How authentication works + href: how-it-works-authentication.md +- name: Configure Windows Hello for Business + href: configure.md - name: Deployment guides href: deploy/toc.yml -- name: How-to Guides +- name: How-to-guides items: - - name: Prepare people to use Windows Hello - href: hello-prepare-people-to-use.md - - name: Manage Windows Hello for Business in your organization - href: hello-manage-in-organization.md - - name: Windows Hello and password changes - href: hello-and-password-changes.md -- name: Windows Hello for Business features - items: - - name: PIN reset + - name: Configure PIN reset href: pin-reset.md - - name: Windows Hello Enhanced Security Sign-in (ESS) 🔗 - href: /windows-hardware/design/device-experiences/windows-hello-enhanced-sign-in-security - - name: Dual enrollment + - name: Configure dual enrollment href: hello-feature-dual-enrollment.md - - name: Dynamic Lock + - name: Configure dynamic lock href: hello-feature-dynamic-lock.md - - name: Multi-factor Unlock - href: feature-multifactor-unlock.md - - name: Remote desktop (RDP) sign-in + - name: Configure multi-factor unlock + href: multifactor-unlock.md + - name: Configure remote desktop (RDP) sign-in href: rdp-sign-in.md - name: Troubleshooting items: @@ -44,16 +35,11 @@ items: href: hello-errors-during-pin-creation.md - name: Reference items: - - name: How Windows Hello for Business provisioning works - href: hello-how-it-works-provisioning.md - - name: How Windows Hello for Business authentication works - href: hello-how-it-works-authentication.md + - name: Windows Hello for Business policy settings + href: policy-settings.md - name: WebAuthn APIs href: webauthn-apis.md - - name: Technology and terminology - href: hello-how-it-works-technology.md + - name: Windows Hello Enhanced Security Sign-in (ESS) 🔗 + href: /windows-hardware/design/device-experiences/windows-hello-enhanced-sign-in-security - name: Frequently Asked Questions (FAQ) - href: hello-faq.yml - - name: Windows Hello for Business videos - href: hello-videos.md - + href: faq.yml diff --git a/windows/security/identity-protection/images/security-stages.png b/windows/security/identity-protection/images/security-stages.png deleted file mode 100644 index 249ced9d4b..0000000000 Binary files a/windows/security/identity-protection/images/security-stages.png and /dev/null differ diff --git a/windows/security/identity-protection/hello-for-business/images/passwordless/lock-screen-off.png b/windows/security/identity-protection/passwordless-strategy/images/lock-screen.png similarity index 100% rename from windows/security/identity-protection/hello-for-business/images/passwordless/lock-screen-off.png rename to windows/security/identity-protection/passwordless-strategy/images/lock-screen.png diff --git a/windows/security/identity-protection/passwordless-strategy/images/passwordless-experience.png b/windows/security/identity-protection/passwordless-strategy/images/passwordless-experience.png new file mode 100644 index 0000000000..9e6208dc50 Binary files /dev/null and b/windows/security/identity-protection/passwordless-strategy/images/passwordless-experience.png differ diff --git a/windows/security/identity-protection/passwordless-strategy/images/step-1-off.svg b/windows/security/identity-protection/passwordless-strategy/images/step-1-off.svg new file mode 100644 index 0000000000..e94f7a1297 --- /dev/null +++ b/windows/security/identity-protection/passwordless-strategy/images/step-1-off.svg @@ -0,0 +1,28 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/security/identity-protection/passwordless-strategy/images/step-1-on.svg b/windows/security/identity-protection/passwordless-strategy/images/step-1-on.svg new file mode 100644 index 0000000000..e2aa74f089 --- /dev/null +++ b/windows/security/identity-protection/passwordless-strategy/images/step-1-on.svg @@ -0,0 +1,26 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/security/identity-protection/passwordless-strategy/images/step-2-off.svg b/windows/security/identity-protection/passwordless-strategy/images/step-2-off.svg new file mode 100644 index 0000000000..add20cb602 --- /dev/null +++ b/windows/security/identity-protection/passwordless-strategy/images/step-2-off.svg @@ -0,0 +1,28 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/security/identity-protection/passwordless-strategy/images/step-2-on.svg b/windows/security/identity-protection/passwordless-strategy/images/step-2-on.svg new file mode 100644 index 0000000000..688724e117 --- /dev/null +++ b/windows/security/identity-protection/passwordless-strategy/images/step-2-on.svg @@ -0,0 +1,26 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/security/identity-protection/passwordless-strategy/images/step-3-off.svg b/windows/security/identity-protection/passwordless-strategy/images/step-3-off.svg new file mode 100644 index 0000000000..6faecafc75 --- /dev/null +++ b/windows/security/identity-protection/passwordless-strategy/images/step-3-off.svg @@ -0,0 +1,28 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/security/identity-protection/passwordless-strategy/images/step-3-on.svg b/windows/security/identity-protection/passwordless-strategy/images/step-3-on.svg new file mode 100644 index 0000000000..b5cfd72d86 --- /dev/null +++ b/windows/security/identity-protection/passwordless-strategy/images/step-3-on.svg @@ -0,0 +1,26 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/security/identity-protection/passwordless-strategy/images/step-4-off.svg b/windows/security/identity-protection/passwordless-strategy/images/step-4-off.svg new file mode 100644 index 0000000000..4507a878b5 --- /dev/null +++ b/windows/security/identity-protection/passwordless-strategy/images/step-4-off.svg @@ -0,0 +1,28 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/security/identity-protection/passwordless-strategy/images/step-4-on.svg b/windows/security/identity-protection/passwordless-strategy/images/step-4-on.svg new file mode 100644 index 0000000000..2eeee15393 --- /dev/null +++ b/windows/security/identity-protection/passwordless-strategy/images/step-4-on.svg @@ -0,0 +1,26 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/windows/security/identity-protection/passwordless-strategy/index.md b/windows/security/identity-protection/passwordless-strategy/index.md new file mode 100644 index 0000000000..b0887dd2fd --- /dev/null +++ b/windows/security/identity-protection/passwordless-strategy/index.md @@ -0,0 +1,153 @@ +--- +title: Passwordless strategy overview +description: Learn about the passwordless strategy and how Windows security features help implementing it. +ms.topic: concept-article +ms.date: 01/29/2024 +--- + +# Passwordless strategy overview + +This article describes Microsoft's passwordless strategy and how Windows security features help implementing it. + +## Four steps to password freedom + +Microsoft is working hard to create a world where passwords are no longer needed. This is how Microsoft envisions the four steps approach to end the era of passwords for the organizations: + +:::row::: + :::column span="1"::: + :::image type="icon" source="images/step-1-on.svg" border="false"::: + :::column-end::: + :::column span="3"::: + ### Deploy a password replacement option + :::column-end::: +:::row-end::: + +Before you move away from passwords, you need something to replace them. Windows Hello for Business and FIDO2 security keys offer a strong, hardware-protected two-factor credential that enables single sign-on to Microsoft Entra ID and Active Directory.\ +Deploy Windows Hello for Business or FIDO2 security keys is the first step toward a passwordless environment. Users are likely to use these features because of their convenience, especially when combined with biometrics. However, some workflows and applications might still need passwords. This early stage is about implementing an alternative solution to passwords, and getting users accustomed to it. + +:::row::: + :::column span="1"::: + :::image type="icon" source="images/step-2-on.svg" border="false"::: + :::column-end::: + :::column span="3"::: + ### Reduce user-visible password surface area + :::column-end::: +:::row-end::: + +With a password replacement option and passwords coexisting in the environment, the next step is to reduce the password surface area. The environment and workflows need to stop asking for passwords. The goal of this step is to achieve a state where the users know they have a password, **but they never use it**. This state helps decondition users from providing a password anytime a password prompt shows on their computer. This behavior is how passwords are phished. Users who rarely, if at all, use their password are unlikely to provide it. **Password prompts are no longer the norm**. + + + +:::row::: + :::column span="1"::: + :::image type="icon" source="images/step-3-on.svg" border="false"::: + :::column-end::: + :::column span="3"::: + ### Transition into a passwordless deployment + :::column-end::: +:::row-end::: + +Once the user-visible password surface is eliminated, your organization can begin to transition users into a passwordless environment. In this stage, users never type, change, or even know their password.\ +The user signs in to Windows using Windows Hello for Business or FIDO2 security keys, and enjoys single sign-on to Microsoft Entra ID and Active Directory resources. If the user is forced to authenticate, their authentication uses Windows Hello for Business or FIDO2 security keys. + +:::row::: + :::column span="1"::: + :::image type="icon" source="images/step-4-on.svg" border="false"::: + :::column-end::: + :::column span="3"::: + ### Eliminate passwords from the identity directory + :::column-end::: +:::row-end::: + +The final step of the passwordless journey is where passwords don't exist. At this stage, identity directories don't store any form of the password. + +## Prepare for the passwordless journey + +The road to being passwordless is a journey. The duration of the journey varies for each organization. It's important for IT decision makers to understand the criteria influencing the length of that journey. + +The most intuitive answer is the size of the organization, but what exactly defines size? We can look at these factors to get a summary of the organization's size: + +| Size factor | Details | +|--|--| +| **Number of departments**|The number of departments within an organization varies. Most organizations have a common set of departments such as *executive leadership*, *human resources*, *accounting*, *sales*, and *marketing*. Small organizations might not explicitly segment their departments, while larger ones might. Additionally, there may be subdepartments, and subdepartments of those subdepartments as well.

                            You need to know all the departments within your organization, and you need to know which departments use computers and which ones don't. It's fine if a department doesn't use computers (probably rare, but acceptable). This circumstance means there's one less department with which you need to concern yourself. Nevertheless, ensure this department is in your list and that it's not applicable.

                            Your count of the departments must be thorough and accurate, as well as knowing the stakeholders for those departments that put you and your staff on the road to password freedom. Realistically, many of us lose sight of our organizational chart and how it grows or shrinks over time. This realization is why you need to inventory all of them. Also, don't forget to include external departments such as vendors or federated partners. If your organization goes passwordless, but your partners continue to use passwords to access your corporate resources, you should know about it and include them in your passwordless strategy.| +| **Organization or department hierarchy**|Organization and department hierarchy is the management layers within the departments or the organization as a whole. How the device is used, what applications and how they're used, most likely differs between each department, but also within the structure of the department. To determine the correct passwordless strategy, you need to know these differences across your organization. An executive leader is likely to use their device differently compared to a member of middle management in the sales department. Both of those user cases are probably different to how an individual contributor in the customer service department uses their device.| +| **Number and type of applications and services**|Most organizations have many applications and rarely have one centralized list that's accurate. Applications and services are the most critical items in your passwordless assessment. Applications and services take considerable effort to move to a different type of authentication. Changing policies and procedures can be a daunting task. Consider the trade-off between updating your standard operating procedures and security policies compared to changing 100 lines (or more) of authentication code in the critical path of your internally developed CRM application.

                            Capturing the number of applications used is easier once you have the departments, their hierarchy, and their stakeholders. In this approach, you should have an organized list of departments and the hierarchy in each. You can now associate the applications that are used by all levels within each department. You also want to document whether the application is internally developed or commercially available off-the-shelf. If the latter, document the manufacturer and the version. Also, don't forget web-based applications or services when inventorying applications.| +| **Number of work personas**|Work personas are where the three previous efforts converge. You know the departments, the organizational levels within each department, the numbers of applications used by each, respectively, and the type of application. From this information, you want to create a work persona.

                            A work persona classifies a category of user, title or role (individual contributor, manager, middle manager, etc.), within a specific department to a collection of applications used. There's a high probability that you have many work personas. These work personas will become units of work, and you refer to them in documentation and in meetings. You need to give them a name.

                            Give your personas easy and intuitive names like *Amanda - Accounting*, *Mark - Marketing*, or *Sue - Sales*. If the organization levels are common across departments, then decide on a first name that represents the common levels in a department. For example, *Amanda* could be the first name of an individual contributor in any given department, while the first name *Sue* could represent someone from middle management in any given department. Additionally, you can use suffixes (such as *I*, *II*, *Senior*, etc.) to further define departmental structure for a given persona.

                            Ultimately, create a naming convention that doesn't require your stakeholders and partners to read through a long list of tables or a secret decoder ring. Also, if possible, try to keep the references as names of people. After all, you're talking about a person who is in that department and who uses that specific software.| +| **Organization's IT structure**|IT department structures can vary more than the organization. Some IT departments are centralized while others are decentralized. Also, the road to password freedom will probably have you interacting with the *client authentication* team, the *deployment* team, the *security* team, the *PKI* team, the *identity* team, the *cloud* team, etc. Most of these teams are your partner on your journey to password freedom. Ensure there's a passwordless stakeholder on each of these teams, and that the effort is understood and funded.| + +## Assess your organization + +By now you can understand why this is a journey and not a quick task. You need to investigate user-visible password surfaces for each of your work personas. Once you've identified the password surfaces, you need to mitigate them. Resolving some password surfaces are simple - meaning a solution already exists in the environment and it's only a matter of moving users to it. Resolution to some passwords surfaces might exist, but aren't deployed in your environment. That resolution results in a project that must be planned, tested, and then deployed. That project is likely to span multiple IT departments with multiple people, and potentially one or more distributed systems. Those types of projects take time and need dedicated cycles. This same sentiment is true with in-house software development. Even with agile development methodologies, changing the way someone authenticates to an application is critical. Without the proper planning and testing, it has the potential to severely affect productivity. + +The time to complete the passwordless journey varies, depending on the organizational alignment to a passwordless strategy. Top-down agreement that a passwordless environment is the organization's goal makes conversations easier. Easier conversations mean less time spent convincing people and more time spent moving toward the goal. Top-down agreement, as a priority within the ranks of other on-going IT projects, helps everyone understand how to prioritize existing projects. Agreeing on priorities should reduce and minimize manager and executive level escalations. After these organizational discussions, modern project management techniques are used to continue the passwordless effort. The organization allocates resources based on the priority (after they agreed on the strategy). Those resources will: + +- Work through the work personas +- Organize and deploy user acceptance testing +- Evaluate user acceptance testing results for user visible password surfaces +- Work with stakeholders to create solutions that mitigate user visible password surfaces +- Add the solution to the project backlog and prioritize against other projects +- Deploy the solution +- Perform user acceptance testing to confirm that the solution mitigates the user visible password surface +- Repeat the testing as needed + +Your organization's journey to password freedom may take some time. Counting the number of work personas and the number of applications is a good indicator of the investment. Hopefully, your organization is growing, which means that the list of personas and the list of applications is unlikely to shrink. If the work to go passwordless today is *n*, then it's likely that to go passwordless tomorrow is *n x 2* or more, *n x n*. Don't let the size or duration of the project be a distraction. As you progress through each work persona, the actions and tasks become more familiar for you and your stakeholders. Scope the project to sizable, realistic phases, pick the correct work personas, and soon you'll see parts of your organization transition to a passwordless state. + +What's the best guidance for kicking off the journey to password freedom? **You want to show your management a proof of concept as soon as possible**. Ideally, you want to show it at each step of your passwordless journey. Keeping your passwordless strategy top of mind and showing consistent progress keeps everyone focused. + +## Work persona + +You begin with your work personas. These were part of your preparation process. They have a persona name, such as *Amanda - Accounting II*, or any other naming convention your organization defined. That work persona includes a list of all the applications *Amanda* uses to perform her assigned duties in the accounting department. To start, you need to pick a work persona. It's the targeted work persona you enable to complete the journey. + +> [!TIP] +> Avoid using any work personas from your IT department. This method is probably the worst way to start the passwordless journey. IT roles are very difficult and time consuming. IT workers typically have multiple credentials, run a multitude of scripts and custom applications, and are the worst offenders of password usage. It is better to save these work personas for the middle or end of your journey. + +Review your collection of work personas. Early in your passwordless journey, identify personas with the fewest applications. These work personas could represent an entire department or two. These roles are the perfect work personas for your proof-of-concept (POC) or pilot. + +Most organizations host their POC in a test lab or environment. If you do that test with a password-free strategy, it might be more challenging and take more time. To test in a lab, you must first duplicate the environment of the targeted persona. This process could take a few days or several weeks, depending on the complexity of the targeted work persona. + +You want to balance lab testing with providing results to management quickly. Continuing to show forward progress on your journey to password freedom is always a good thing. If there are ways you can test in production with low or no risk, it might be advantageous to your timeline. + +The journey to password freedom is to take each work persona through each step of the process. In the beginning, we encourage working with one persona at a time to ensure team members and stakeholders are familiar with the process. Once comfortable with the process, you can cover as many work personas in parallel as resources allow. The process looks something like this: + +:::row::: + :::column span="1"::: + :::image type="icon" source="images/step-1-on.svg" border="false" link="journey-step-1.md"::: + :::column-end::: + :::column span="1"::: + :::image type="icon" source="images/step-2-on.svg" border="false" link="journey-step-2.md"::: + :::column-end::: + :::column span="1"::: + :::image type="icon" source="images/step-3-on.svg" border="false" link="journey-step-3.md"::: + :::column-end::: +:::row-end::: +:::row::: + :::column span="1"::: +**[Deploy a passwordless replacement option](journey-step-1.md)** +- Identify test users representing the targeted work persona +- Deploy Windows Hello for Business to test users +- Validate that passwords and Windows Hello for Business work + :::column-end::: + :::column span="1"::: +**[Reduce user-visible password surface](journey-step-2.md)** +- Survey test user workflow for password usage +- Identify password usage and plan, develop, and deploy password mitigations +- Repeat until all user password usage is mitigated +- Remove password capabilities from Windows +- Validate that **none of the workflows** need passwords + :::column-end::: + :::column span="1"::: +**[Transition into a passwordless scenario](journey-step-3.md)** +- Awareness campaign and user education +- Include remaining users who fit the work persona +- Validate that **none of the users** of the work personas need passwords +- Configure user accounts to prevent password authentication + :::column-end::: +:::row-end::: + +After successfully moving a work persona to password freedom, you can prioritize the remaining work personas and repeat the process. + +## Next steps + +> [!div class="nextstepaction"] +> +> [Step 1: deploy a passwordless replacement option >](journey-step-1.md) diff --git a/windows/security/identity-protection/passwordless-strategy/journey-step-1.md b/windows/security/identity-protection/passwordless-strategy/journey-step-1.md new file mode 100644 index 0000000000..0708d80254 --- /dev/null +++ b/windows/security/identity-protection/passwordless-strategy/journey-step-1.md @@ -0,0 +1,61 @@ +--- +title: Deploy a passwordless replacement option +description: Learn about how to deploy a passwordless replacement option, the first step of the Microsoft passwordless journey. +ms.topic: concept-article +ms.date: 01/29/2024 +--- + +# Deploy a passwordless replacement option + +:::row::: + :::column span="1"::: + :::image type="icon" source="images/step-1-on.svg" border="false" link="journey-step-1.md"::: + :::column-end::: + :::column span="1"::: + :::image type="icon" source="images/step-2-off.svg" border="false" link="journey-step-2.md"::: + :::column-end::: + :::column span="1"::: + :::image type="icon" source="images/step-3-off.svg" border="false" link="journey-step-3.md"::: + :::column-end::: + :::column span="1"::: + :::image type="icon" source="images/step-4-off.svg" border="false"::: + :::column-end::: +:::row-end::: + +The first step to password freedom is providing an alternative to passwords.\ +Windows provides an affordable and easy in-box alternative to passwords, *Windows Hello for Business*. Another option is to use *FIDO2 security keys*, but they require the organization to purchase and distribute them. + +Both options provide a strong, two-factor authentication to Microsoft Entra ID and Active Directory. + +## Identify test users representing the targeted work persona + +A successful transition relies on user acceptance testing. It's impossible for you to know how every work persona goes about their day-to-day activities, or how to accurately validate them. You need to enlist the help of users who fit the targeted work persona. You only need a few users from the targeted work persona. As you cycle through step 2, you might want to change a few of the users (or add a few) as part of your validation process. + +## Deploy Windows Hello for Business or FIDO2 security keys to test users + +Next, you want to plan your password replacement deployment. Your test users need an alternative way to sign-in during step 2 of the journey to becoming passwordless. Use the [Windows Hello for Business planning guide](..\hello-for-business\deploy\index.md) to help learning which deployment is best suited for your environment. Next, use one of the deployment guides to deploy Windows Hello for Business. With the Windows Hello for Business infrastructure in place, you can limit Windows Hello for Business enrollments to the targeted work personas. The great news is that you only need to deploy the infrastructure once. When other targeted work personas need to start using Windows Hello for Business, add them to a group. You use the first work persona to validate your Windows Hello for Business deployment. + +If you decide to use FIDO2 security keys, follow the [Enable security key sign-in to Windows guide](/entra/identity/authentication/howto-authentication-passwordless-security-key-windows) to learn how to adopt FIDO2 security keys. + +> [!NOTE] +> Deployments vary based on how the device is joined to Microsoft Entra ID. Review the planning guide to learn the type of infrastructure required to support your devices. + +## Validate passwords and Windows Hello for Business or FIDO2 security keys + +In this first step, passwords and your password replacement choice must coexist. You want to validate all scenarios while the targeted work personas can sign in and unlock using Windows Hello or security keys. Users can also sign-in, unlock, and use passwords as needed. Reducing the user-visible password surface too soon can create frustration and confusion with your targeted user personas. + +:::image type="content" source="images/lock-screen.png" alt-text="Screenshot of the Windows lock screen showing the fingerprint, PIN and password credential providers." border="false"::: + +## Next steps + +> [!div class="checklist"] +> Before you move to step 2, make sure you've: +> +> - Selected your targeted work persona +> - Identified your test users who represent the targeted work persona +> - Deployed Windows Hello for Business or FIDO2 security keys to test users +> - Validated that both your password replacement choice and passwords work for the test users + +> [!div class="nextstepaction"] +> +> [Step 2: reduce the user-visible password surface area >](journey-step-2.md) diff --git a/windows/security/identity-protection/passwordless-strategy/journey-step-2.md b/windows/security/identity-protection/passwordless-strategy/journey-step-2.md new file mode 100644 index 0000000000..4d8d3b920a --- /dev/null +++ b/windows/security/identity-protection/passwordless-strategy/journey-step-2.md @@ -0,0 +1,105 @@ +--- +title: Reduce the user-visible password surface area +description: Learn about how to reduce the user-visible password surface area, the second step of the Microsoft passwordless journey. +ms.topic: concept-article +ms.date: 01/29/2024 +--- + +# Reduce the user-visible password surface area + +:::row::: + :::column span="1"::: + :::image type="icon" source="images/step-1-off.svg" border="false" link="journey-step-1.md"::: + :::column-end::: + :::column span="1"::: + :::image type="icon" source="images/step-2-on.svg" border="false" link="journey-step-2.md"::: + :::column-end::: + :::column span="1"::: + :::image type="icon" source="images/step-3-off.svg" border="false" link="journey-step-3.md"::: + :::column-end::: + :::column span="1"::: + :::image type="icon" source="images/step-4-off.svg" border="false"::: + :::column-end::: +:::row-end::: + +## Survey test user workflow for password usage + +Now is the time to learn more about the targeted work persona. You should have a list of applications they use, but you don't know what, why, when, and how frequently. This information is important as you further your progress through step 2. Test users create the workflows associated with the targeted work persona. Their initial goal is to do one simple task: document password usage. This list isn't a comprehensive one, but it gives you an idea of the type of information you want. The goal is to learn about all the scenarios in which that work persona encounters a password. A good approach is to ask yourself the following set of questions: + +| | Question | +|--|--| +| **🔲** | *What's the name of the application that asked for a password?* | +| **🔲** | *Why do they use the application that asked for a password? For example, is there more than one application that can do the same thing?* | +| **🔲** | *What part of their workflow makes them use the application? Try to be as specific as possible. For example, "I use application x to issue credit card refunds for amounts over y."* | +| **🔲** | *How frequently do you use the application in a given day or week?* | +| **🔲** | *Is the password you type into the application the same as the password you use to sign-in to Windows?* | + +Some organizations empower their users to write this information, while some might insist on having a member of the IT department shadow them. An objective viewer might notice a password prompt that the user overlooks simply because of muscle memory. As previously mentioned, this information is critical. You could miss one password prompt that could delay the transition to being passwordless. + +## Identify password usage and plan, develop, and deploy password mitigations + +Your test users provided you valuable with information that describes how, what, why, and when they use a password. It's now time for your team to identify each of these password use cases and understand why the user must use a password.\ +Create a list of the scenarios. Each scenario should have a clear problem statement. Name the scenario with a one-sentence summary of the problem statement. Include in the scenario the results of your team's investigation as to why the user is asked to provide a password. Include relevant, but accurate details. If the scenario is policy or procedure-driven, then include the name and section of the policy that dictates why the workflow uses a password. + +Your test users won't uncover all scenarios, therefore you must force on them some uncommon scenarios. Remember to include the following: + +- Provision a new user with an unknown password +- Users who forget the PIN or other remediation flows when the strong credential is unusable + +Next, review your list of scenarios. You can start with the workflows that are dictated by process or policy, or you can begin with workflows that need technical solutions, whichever of the two is easier or quicker. This choice varies by organization. + +Start mitigating password usages based on the workflows of your targeted personas. Document the mitigation as a solution to your scenario. Don't worry about the implementation details for the solution. An overview of the changes needed to reduce the password usages is all you need. If there are technical changes needed, either infrastructure or code changes, the exact details are likely included in the project documentation. However your organization tracks projects, create a new project in that system. Associate your scenario to that project and start the processes needed to get that project funded. + +Mitigating password usage with applications is one of the more challenging obstacles in the passwordless journey. If your organization develops the application, then you are in better shape the common-off-the-shelf software (COTS). + +The ideal mitigation for applications that prompt the user for a password is to enable those applications to use an existing authenticated identity, such as Microsoft Entra ID or Active Directory. Work with the applications vendors to have them add support for Microsoft Entra identities. For on-premises applications, have the application use Windows integrated authentication. The goal for your users should be a seamless single sign-on experience where each user authenticates once when they sign-in to Windows. Use this same strategy for applications that store their own identities in their own databases. + +Each scenario on your list should now have a problem statement, an investigation as to why the password was used, and a mitigation plan on how to make the password usage go away. Armed with this data, one-by-one, close the gaps on user-visible passwords. Change policies and procedures as needed, make infrastructure changes where possible. Convert in-house applications to integrate in your Microsoft Entra ID tenant, use federated identities, or use Windows integrated authentication. Work with third-party software publishers to update their software to integrate in Microsoft Entra ID, support federated identities, or use Windows integrated authentication. + +## Repeat until all user password usage is mitigated + +Some or all of your mitigations are in place. You need to validate that your solutions solved their problem statements. This stage is where you rely on your test users. You want to keep a good portion of your first test users, but this point is a good opportunity to replace or add a few. Survey test users workflow for password usage. If all goes well, you closed most or all of the gaps. A few are likely to remain. Evaluate your solutions and what went wrong, change your solution as needed until you reach a solution that removes your user's need to type a password. If you're stuck, others might be too. Use the forums from various sources or your network of IT colleagues to describe your problem and see how others are solving it. If you're out of options, contact Microsoft for assistance. + +## Remove password capabilities from Windows + +You believe you mitigated all the password usage for the targeted work persona. Now comes the true test: configure Windows so the user can't use a password.\ +Windows offers three main options to reduce or eliminate the password surface area: + +- Windows passwordless experience +- Exclude the password credential provider +- Require Windows Hello for Business or a smart card + +### Windows passwordless experience + +*Windows Passwordless experience* is a security policy that hides the password credential provider for user accounts that sign in with Windows Hello or a FIDO2 security key. Windows Passwordless experience is the recommended option, but it's only available on Microsoft Entra joined devices. The following image shows the Windows lock screen when Windows passwordless experience is enabled. A user enrolled in Windows Hello for Business doesn't have the option to use a password to sign in: + +:::image type="content" source="images/passwordless-experience.png" alt-text="Screenshot of the Windows lock screen with passwordless experience enabled." border="false"::: + +To learn more, see [Windows passwordless experience](../passwordless-experience/index.md) + +### Exclude the password credential provider + +The *Exclude credential providers* policy setting can be used to disable the password credential provider. When configured, Windows disables the possibility to use passwords for *all accounts*, including local accounts. It also prevents the use of passwords for RDP and *Run as* authentication scenarios. This policy setting might impact support scenarios, such as when a user needs to sign in with a local account to troubleshoot a problem. For this reason, carefully evaluate all scenarios before you enable the setting. + +- GPO: **Computer Configuration** > **Administrative Templates** > **System** > **Logon** > **Exclude credential providers** +- CSP: `./Device/Vendor/MSFT/Policy/Config/ADMX_CredentialProviders/`[ExcludedCredentialProviders](/windows/client-management/mdm/policy-csp-admx-credentialproviders#excludedcredentialproviders) + +The value to enter in the policy to hide the password credential provider is `{60b78e88-ead8-445c-9cfd-0b87f74ea6cd}`. + +### Require Windows Hello for Business or a smart card + +The *Require Windows Hello for Business or a smart card* policy setting can be used to require Windows Hello for Business or a smart card for interactive logon. When enabled, Windows prevents users from signing in or unlocking with a password. The password credential provider remains visible to the user. If a user tries to use a password, Windows informs the user they must use Windows Hello for Business or a smart card. Before you enable this policy setting, the user must be enrolled in Windows Hello for Business or have a smart card. Therefore, implementing this policy requires careful planning and coordination. + +- GPO: **Computer Configuration** > **Windows Settings** > **Security Settings** > **Local Policies** > **Security Options** > **Interactive logon: Require Windows Hello for Business or smart card** +- CSP: not available + +## Validate that none of the workflows needs passwords + +This stage is the significant moment. You identified password usage, developed solutions to mitigate password usage, and removed or disabled password usage from Windows. In this configuration, your users can't use a password. Users are blocked if any of their workflows ask them for a password. Ideally, your test users should be able to complete all the work flows of the targeted work persona without any password usage. Don't forget those low percentage work flows, such as provisioning a new user or a user that forgot their PIN or can't use their strong credential. Ensure those scenarios are validated as well. + +## Next steps + +> [!div class="nextstepaction"] +> You're ready to transition one or more portions of your organization to a passwordless deployment. You've validated that the targeted work persona is ready to go where the user no longer needs to know or use their password. You're just a few steps away from declaring success. +> +> [Step 3: transition into a passwordless deployment >](journey-step-3.md) diff --git a/windows/security/identity-protection/passwordless-strategy/journey-step-3.md b/windows/security/identity-protection/passwordless-strategy/journey-step-3.md new file mode 100644 index 0000000000..b50cd4f910 --- /dev/null +++ b/windows/security/identity-protection/passwordless-strategy/journey-step-3.md @@ -0,0 +1,144 @@ +--- +title: Transition into a passwordless deployment +description: Learn about how to transition into a passwordless deployment, the third step of the Microsoft passwordless journey. +ms.topic: concept-article +ms.date: 01/29/2024 +--- + +# Transition into a passwordless deployment + +:::row::: + :::column span="1"::: + :::image type="icon" source="images/step-1-off.svg" border="false" link="journey-step-1.md"::: + :::column-end::: + :::column span="1"::: + :::image type="icon" source="images/step-2-off.svg" border="false" link="journey-step-2.md"::: + :::column-end::: + :::column span="1"::: + :::image type="icon" source="images/step-3-on.svg" border="false" link="journey-step-3.md"::: + :::column-end::: + :::column span="1"::: + :::image type="icon" source="images/step-4-off.svg" border="false"::: + :::column-end::: +:::row-end::: + +## Awareness and user education + +In this last step, you're going to include the remaining users that fit the targeted work persona to the passwordless deployment. Before you do this step, you want to invest in an awareness campaign. + +An awareness campaign introduces the users to the new way of authenticating to their device, such as using Windows Hello for Business. The idea of the campaign is to positively promote the change to the users in advance. Explain the value and why your company is changing. The campaign should provide dates and encourage questions and feedback. This campaign can coincide with user education, where you can show the users the changes and, if your environment allows, enable the users to try out the experience. + +> [!TIP] +> To facilitate user communication and to ensure a successful Windows Hello for Business deployment, you can find customizable material (email templates, posters, trainings, etc.) at [Microsoft Entra templates](https://aka.ms/adminmails). + +## Include remaining users that fit the work persona + +You implemented the awareness campaign for the targeted users. These users are informed and ready to transition to being passwordless. Add the remaining users that match the targeted work persona to your deployment. + +## Validate that none of the users of the work personas need passwords + +You successfully transitioned all users for the targeted work persona to being passwordless. Monitor the users within the work persona to ensure they don't encounter any issues while working in a passwordless environment. + +Track all reported issues. Set priority and severity to each reported issue and have your team triage the issues appropriately. As you triage issues, consider the following questions: + +| | Question | +|--|--| +| **🔲** | *Is the reporting user performing a task outside the work persona?* | +| **🔲** | *Is the reported issue affecting the entire work persona, or only specific users?* | +| **🔲** | *Is the outage a result of a misconfiguration?* | +| **🔲** | *Is the outage an overlooked gap from step 2?* | + +Each organization's priority and severity differ. However, most organizations consider work stoppages to be fairly significant. Your team should predefine levels of priority and severity. With each of these levels, create service level agreements (SLAs) for each combination of severity and priority, and hold everyone accountable to those agreements. Reactive planning enables people to spend more time on the issue and resolving it, and less time on the process. + +Resolve the issues per your service level agreements. Higher severity items might require returning some or all of the user's password surface. Clearly this outcome isn't the end goal, but don't let it slow down your momentum towards becoming passwordless. Refer to how you reduced the user's password surface in step 2, and progress forward to a solution, deploying that solution and validating it. + +> [!TIP] +> Monitor your domain controllers for password authentication events. This helps to proactively identify users who are still using passwords, and to reach out to them. + +## Configure user accounts to prevent password authentication + +You transitioned all the users for the targeted work persona to a passwordless environment and validated all their workflows. The last step to complete the passwordless transition is to remove the user's knowledge of the password. + +### Password scrambling + +While you can't completely remove the password from the user's account, you can prevent the user from using the password to authenticate. The easiest and most effective approach is to set the password to a random value. This approach prevents the user from knowing the password and using it to authenticate, but it allows the user to reset the password whenever needed. + +> [!TIP] +> Enable [Microsoft Entra self-service password reset (SSPR)](/entra/identity/authentication/tutorial-enable-sspr) to allow the users to reset their password. Once implemented, users can sign in to their Windows devices using Windows Hello for Business or a FIDO2 security key, and reset their password from https://aka.ms/sspr. Combine it with [password writeback](/entra/identity/authentication/tutorial-enable-cloud-sync-sspr-writeback) to have the password reset synchronized to your on-premises Active Directory. + +The following sample PowerShell script generates a random password of 64 characters and sets it for the user specified in the variable name $userId against Microsoft Entra ID. +Modify the **userId** variable of the script to match your environment (first line), and then run it in a PowerShell session. When prompted to authenticate to Microsoft Entra ID, use the credentials of an account with a role capable of resetting passwords. + +```azurepowershell-interactive +$userId = "" + +function Generate-RandomPassword{ + [CmdletBinding()] + param ( + [int]$Length = 64 + ) + $chars = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789!@#$%^&*()-_=+[]{};:,.<>/?\|`~" + $random = New-Object System.Random + $password = "" + for ($i = 0; $i -lt $Length; $i++) { + $index = $random.Next(0, $chars.Length) + $password += $chars[$index] + } + return $password +} + +Set-ExecutionPolicy -ExecutionPolicy RemoteSigned -Scope CurrentUser -Force +Install-Module Microsoft.Graph -Scope CurrentUser +Import-Module Microsoft.Graph.Users.Actions +Connect-MgGraph -Scopes "UserAuthenticationMethod.ReadWrite.All" -NoWelcome + +$passwordParams = @{ + UserId = $userId + AuthenticationMethodId = "28c10230-6103-485e-b985-444c60001490" + NewPassword = Generate-RandomPassword +} + +Reset-MgUserAuthenticationMethodPassword @passwordParams +``` + +A similar script can be used to reset the password against Active Directory. Modify the **samAccountName** variable of the script to match your environment (first line), and then run it in a PowerShell session. + +```PowerShell +$samAccountName = + +function Generate-RandomPassword{ + [CmdletBinding()] + param ( + [int]$Length = 64 + ) + $chars = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789!@#$%^&*()-_=+[]{};:,.<>/?\|`~" + $random = New-Object System.Random + $password = "" + for ($i = 0; $i -lt $Length; $i++) { + $index = $random.Next(0, $chars.Length) + $password += $chars[$index] + } + return $password +} + +$NewPassword = ConvertTo-SecureString -String (Generate-RandomPassword) -AsPlainText -Force + +Set-ADAccountPassword -identity $userId -NewPassword $NewPassword -Reset +``` + +If your organizational policies allow it, you can configure the randomized passwords to never expire, or use a long expiration period. This configuration prevents the user from being prompted to change their password. + +> [!CAUTION] +> Execute the script only from a secure and trusted environment, and ensure that the script is not logged. Treat the host where the script is executed as a privileged host, with the same level of security as a domain controller. + +### Password age and password rotation + +If your organization doesn't have password rotation requirements, it's recommended to disable password age. + +If your organization has a password rotation policy, consider implementing automation to rotate the user's password regularly. This approach ensures that the user's password is always randomized and prevents the user from knowing the password. + +For more password-related guidance, see the whitepaper [Password Guidance](https://aka.ms/PasswordGuidance). + +## Next steps + +Microsoft is working hard to make the passwordless journey easier for you. We're working on new features and capabilities to help you transition to a passwordless environment, and to achieve the long-term security promise of a truly passwordless environment. Check back often to see what's new. diff --git a/windows/security/identity-protection/passwordless-strategy/toc.yml b/windows/security/identity-protection/passwordless-strategy/toc.yml new file mode 100644 index 0000000000..452824f4c4 --- /dev/null +++ b/windows/security/identity-protection/passwordless-strategy/toc.yml @@ -0,0 +1,9 @@ +items: +- name: Overview + href: index.md +- name: 1. Deploy password replacement options + href: journey-step-1.md +- name: 2. Reduce the password surface area + href: journey-step-2.md +- name: 3. Transition into a passwordless deployment + href: journey-step-3.md \ No newline at end of file diff --git a/windows/security/identity-protection/remote-credential-guard.md b/windows/security/identity-protection/remote-credential-guard.md index d7ffee21b2..dc9d66ddbd 100644 --- a/windows/security/identity-protection/remote-credential-guard.md +++ b/windows/security/identity-protection/remote-credential-guard.md @@ -1,9 +1,9 @@ --- -title: Remote Credential Guard +title: Remote Credential Guard description: Learn how Remote Credential Guard helps to secure Remote Desktop credentials by never sending them to the target device. ms.topic: how-to ms.date: 12/08/2023 -appliesto: +appliesto: - ✅ Windows 11 - ✅ Windows 10 - ✅ Windows Server 2022 @@ -36,7 +36,7 @@ The security benefits of Remote Credential Guard include: - During the remote session, you can connect to other systems using SSO - An attacker can act on behalf of the user only when the session is ongoing -The security benefits of [Restricted Admin mode][TECH-1] include: +The security benefits of Restricted Admin mode include: - Credentials aren't sent to the remote host - The Remote Desktop session connects to other resources as the remote host's identity @@ -84,7 +84,7 @@ To enable delegation of nonexportable credentials on the remote hosts, you can u [!INCLUDE [tab-intro](../../../includes/configure/tab-intro.md)] -#### [:::image type="icon" source="../images/icons/intune.svg" border="false"::: **Intune/MDM**](#tab/intune) +#### [:::image type="icon" source="../images/icons/intune.svg" border="false"::: **Intune/CSP**](#tab/intune) [!INCLUDE [intune-settings-catalog-1](../../../includes/configure/intune-settings-catalog-1.md)] @@ -100,7 +100,7 @@ Alternatively, you can configure devices using a [custom policy][INT-3] with the |--------| | - **OMA-URI:** `./Device/Vendor/MSFT/Policy/Config/CredentialsDelegation/RemoteHostAllowsDelegationOfNonExportableCredentials`
                            - **Data type:** string
                            - **Value:** ``| -#### [:::image type="icon" source="../images/icons/group-policy.svg" border="false"::: **Group policy**](#tab/gpo) +#### [:::image type="icon" source="../images/icons/group-policy.svg" border="false"::: **GPO**](#tab/gpo) [!INCLUDE [gpo-settings-1](../../../includes/configure/gpo-settings-1.md)] @@ -109,7 +109,7 @@ Alternatively, you can configure devices using a [custom policy][INT-3] with the | **Computer Configuration\Administrative Templates\System\Credentials Delegation** | Remote host allows delegation of nonexportable credentials | Enabled | [!INCLUDE [gpo-settings-2](../../../includes/configure/gpo-settings-2.md)] -#### [:::image type="icon" source="../images/icons/windows-os.svg" border="false"::: **Registry**](#tab/reg) +#### [:::image type="icon" source="../images/icons/registry.svg" border="false"::: **Registry**](#tab/reg) To configure devices using the registry, use the following settings: @@ -155,7 +155,7 @@ To configure your clients, you can use: [!INCLUDE [tab-intro](../../../includes/configure/tab-intro.md)] -#### [:::image type="icon" source="../images/icons/intune.svg" border="false"::: **Intune/MDM**](#tab/intune) +#### [:::image type="icon" source="../images/icons/intune.svg" border="false"::: **Intune/CSP**](#tab/intune) [!INCLUDE [intune-settings-catalog-1](../../../includes/configure/intune-settings-catalog-1.md)] @@ -171,7 +171,7 @@ Alternatively, you can configure devices using a [custom policy][INT-3] with the |--| |- **OMA-URI:** `./Device/Vendor/MSFT/Policy/Config/ADMX_CredSsp/RestrictedRemoteAdministration`
                            - **Data type:** string
                            - **Value:** ``

                            Possible values for `RestrictedRemoteAdministrationDrop` are:
                            - `0`: Disabled
                            - `1`: Require Restricted Admin
                            - `2`: Require Remote Credential Guard
                            - `3`: Restrict credential delegation | -#### [:::image type="icon" source="../images/icons/group-policy.svg" border="false"::: **Group policy**](#tab/gpo) +#### [:::image type="icon" source="../images/icons/group-policy.svg" border="false"::: **GPO**](#tab/gpo) [!INCLUDE [gpo-settings-1](../../../includes/configure/gpo-settings-1.md)] @@ -181,7 +181,7 @@ Alternatively, you can configure devices using a [custom policy][INT-3] with the [!INCLUDE [gpo-settings-2](../../../includes/configure/gpo-settings-2.md)] -#### [:::image type="icon" source="../images/icons/windows-os.svg" border="false"::: **Registry**](#tab/reg) +#### [:::image type="icon" source="../images/icons/registry.svg" border="false"::: **Registry**](#tab/reg) Not documented. @@ -224,5 +224,4 @@ Here are some considerations for Remote Credential Guard: [CSP-2]: /windows/client-management/mdm/policy-csp-admx-credssp [INT-3]: /mem/intune/configuration/settings-catalog [LEARN-1]: /windows-server/identity/laps/laps-overview -[TECH-1]: https://social.technet.microsoft.com/wiki/contents/articles/32905.how-to-enable-restricted-admin-mode-for-remote-desktop.aspx [PTH-1]: https://download.microsoft.com/download/7/7/A/77ABC5BD-8320-41AF-863C-6ECFB10CB4B9/Mitigating-Pass-the-Hash-Attacks-and-Other-Credential-Theft-Version-2.pdf diff --git a/windows/security/identity-protection/toc.yml b/windows/security/identity-protection/toc.yml index 26eafa1368..9d0a3a0397 100644 --- a/windows/security/identity-protection/toc.yml +++ b/windows/security/identity-protection/toc.yml @@ -4,7 +4,7 @@ items: - name: Passwordless sign-in items: - name: Passwordless strategy - href: hello-for-business/passwordless-strategy.md + href: passwordless-strategy/toc.yml - name: Windows Hello for Business href: hello-for-business/toc.yml - name: Windows presence sensing @@ -28,8 +28,8 @@ items: href: /education/windows/federated-sign-in - name: Advanced credential protection items: - - name: Windows LAPS (Local Administrator Password Solution) 🔗 - displayName: LAPS + - name: Windows LAPS 🔗 + displayName: Local Administrator Password Solution href: /windows-server/identity/laps/laps-overview - name: Account Lockout Policy 🔗 href: ../threat-protection/security-policy-settings/account-lockout-policy.md diff --git a/windows/security/images/icons/accessibility.svg b/windows/security/images/icons/accessibility.svg new file mode 100644 index 0000000000..21a6b4f235 --- /dev/null +++ b/windows/security/images/icons/accessibility.svg @@ -0,0 +1,3 @@ + + + \ No newline at end of file diff --git a/windows/security/images/icons/activation.svg b/windows/security/images/icons/activation.svg new file mode 100644 index 0000000000..0060e89a0b --- /dev/null +++ b/windows/security/images/icons/activation.svg @@ -0,0 +1,3 @@ + + + diff --git a/windows/security/images/icons/certificate.svg b/windows/security/images/icons/certificate.svg index 3bd8b81da3..0060e89a0b 100644 --- a/windows/security/images/icons/certificate.svg +++ b/windows/security/images/icons/certificate.svg @@ -1,3 +1,3 @@ - - - \ No newline at end of file + + + diff --git a/windows/security/images/icons/gear.svg b/windows/security/images/icons/gear.svg new file mode 100644 index 0000000000..caca268bea --- /dev/null +++ b/windows/security/images/icons/gear.svg @@ -0,0 +1,10 @@ + + + + + + + + + + diff --git a/windows/security/images/icons/group-policy.svg b/windows/security/images/icons/group-policy.svg index ace95add6b..c9cb511415 100644 --- a/windows/security/images/icons/group-policy.svg +++ b/windows/security/images/icons/group-policy.svg @@ -1,3 +1,9 @@ - - - \ No newline at end of file + + + + + + + + + diff --git a/windows/security/images/icons/license.svg b/windows/security/images/icons/license.svg index 96ffa5b4eb..4be1c3b5f7 100644 --- a/windows/security/images/icons/license.svg +++ b/windows/security/images/icons/license.svg @@ -1,3 +1,3 @@ - - - \ No newline at end of file + + + diff --git a/windows/security/images/icons/powershell.svg b/windows/security/images/icons/powershell.svg new file mode 100644 index 0000000000..b23a99c61d --- /dev/null +++ b/windows/security/images/icons/powershell.svg @@ -0,0 +1,9 @@ + + + + + + + + + diff --git a/windows/security/images/icons/registry.svg b/windows/security/images/icons/registry.svg new file mode 100644 index 0000000000..bc4aa2f534 --- /dev/null +++ b/windows/security/images/icons/registry.svg @@ -0,0 +1,9 @@ + + + + + + + + + diff --git a/windows/security/images/icons/settings.svg b/windows/security/images/icons/settings.svg new file mode 100644 index 0000000000..9ec19d16aa --- /dev/null +++ b/windows/security/images/icons/settings.svg @@ -0,0 +1,19 @@ + + + + + + + + + + + + + + + + + + + diff --git a/windows/security/images/icons/subscription.svg b/windows/security/images/icons/subscription.svg new file mode 100644 index 0000000000..4be1c3b5f7 --- /dev/null +++ b/windows/security/images/icons/subscription.svg @@ -0,0 +1,3 @@ + + + diff --git a/windows/security/images/icons/windows-os.svg b/windows/security/images/icons/windows-os.svg deleted file mode 100644 index da64baf975..0000000000 --- a/windows/security/images/icons/windows-os.svg +++ /dev/null @@ -1,3 +0,0 @@ - - - \ No newline at end of file diff --git a/windows/security/images/insider.png b/windows/security/images/insider.png index dbe00408cb..dc227a95bd 100644 Binary files a/windows/security/images/insider.png and b/windows/security/images/insider.png differ diff --git a/windows/security/index.yml b/windows/security/index.yml index 99c0f44731..8f543bcde6 100644 --- a/windows/security/index.yml +++ b/windows/security/index.yml @@ -8,6 +8,7 @@ metadata: ms.topic: hub-page ms.collection: - tier1 + - essentials-navigation author: paolomatarazzo ms.author: paoloma manager: aaroncz diff --git a/windows/security/information-protection/windows-information-protection/includes/wip-deprecation.md b/windows/security/information-protection/windows-information-protection/includes/wip-deprecation.md index 398ac1dfdc..e07cd11abf 100644 --- a/windows/security/information-protection/windows-information-protection/includes/wip-deprecation.md +++ b/windows/security/information-protection/windows-information-protection/includes/wip-deprecation.md @@ -1,7 +1,7 @@ --- author: aczechowski ms.author: aaroncz -ms.prod: windows +ms.service: windows-client ms.topic: include ms.date: 07/20/2022 --- diff --git a/windows/security/introduction.md b/windows/security/introduction.md index 92105b512d..887774184b 100644 --- a/windows/security/introduction.md +++ b/windows/security/introduction.md @@ -4,11 +4,15 @@ description: System security book. ms.date: 09/01/2023 ms.topic: tutorial ms.author: paoloma +ms.collection: + - essentials-security + - essentials-overview content_well_notification: - AI-contribution author: paolomatarazzo appliesto: - ✅ Windows 11 +ai-usage: ai-assisted --- # Introduction to Windows security diff --git a/windows/security/licensing-and-edition-requirements.md b/windows/security/licensing-and-edition-requirements.md index ece47c14a8..e2ef744996 100644 --- a/windows/security/licensing-and-edition-requirements.md +++ b/windows/security/licensing-and-edition-requirements.md @@ -15,11 +15,11 @@ This article lists the security features that are available in Windows. Select one of the two tabs to learn about licensing requirements to use the security features, or to learn about the Windows edition requirements that support them: -#### [:::image type="icon" source="images/icons/certificate.svg" border="false"::: **Licensing requirements**](#tab/licensing) +#### [:::image type="icon" source="images/icons/subscription.svg" border="false"::: **Licensing requirements**](#tab/licensing) [!INCLUDE [licensing-requirements](../../includes/licensing/_licensing-requirements.md)] -#### [:::image type="icon" source="images/icons/windows-os.svg" border="false"::: **Edition requirements**](#tab/edition) +#### [:::image type="icon" source="images/icons/activation.svg" border="false"::: **Edition requirements**](#tab/edition) [!INCLUDE [_edition-requirements](../../includes/licensing/_edition-requirements.md)] diff --git a/windows/security/operating-system-security/data-protection/bitlocker/images/network-unlock-diagram.png b/windows/security/operating-system-security/data-protection/bitlocker/images/network-unlock-diagram.png deleted file mode 100644 index f158bc4c67..0000000000 Binary files a/windows/security/operating-system-security/data-protection/bitlocker/images/network-unlock-diagram.png and /dev/null differ diff --git a/windows/security/operating-system-security/data-protection/bitlocker/images/network-unlock-diagram.svg b/windows/security/operating-system-security/data-protection/bitlocker/images/network-unlock-diagram.svg new file mode 100644 index 0000000000..27acdfd665 --- /dev/null +++ b/windows/security/operating-system-security/data-protection/bitlocker/images/network-unlock-diagram.svg @@ -0,0 +1 @@ +WDSDHCPClientWDSDHCPClient1. Network unlock detected2. DHCP reqDHCP offer3. DHCP + Network key 🔑4. Request5. Decryption 🔓7. Intermediate key 🔑7. 🔑+🗝️8. Volume unlock 🔓9. Windows boot \ No newline at end of file diff --git a/windows/security/operating-system-security/data-protection/bitlocker/includes/configure-use-of-passwords-for-removable-data-drives.md b/windows/security/operating-system-security/data-protection/bitlocker/includes/configure-use-of-passwords-for-removable-data-drives.md index 336f1e1f59..bf37aeafae 100644 --- a/windows/security/operating-system-security/data-protection/bitlocker/includes/configure-use-of-passwords-for-removable-data-drives.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/includes/configure-use-of-passwords-for-removable-data-drives.md @@ -14,7 +14,7 @@ This policy setting specifies whether a password is required to unlock BitLocker If you enable this policy setting, users can configure a password that meets the requirements you define. To enforce complexity requirements on the password, select **Require complexity**: -- When set to **Require complexity**, a connection to a domain controller is necessary when BitLocker is enabled to validate the complexity the password +- When set to **Require complexity**, a connection to a domain controller is necessary when BitLocker is enabled to validate the complexity of the password - When set to **Allow complexity**, a connection to a domain controller is attempted to validate that the complexity adheres to the rules set by the policy. If no domain controllers are found, the password is accepted regardless of actual password complexity and the drive will be encrypted using that password as a protector - When set to **Do not allow complexity**, password complexity isn't validated @@ -25,4 +25,4 @@ If you disable or don't configure this policy setting, the default length constr | | Path | |--|--| | **CSP** | Not available | -| **GPO** | **Computer Configuration** > **Administrative Templates** > **Windows Components** > **BitLocker Drive Encryption** > **Removable Data Drives** | \ No newline at end of file +| **GPO** | **Computer Configuration** > **Administrative Templates** > **Windows Components** > **BitLocker Drive Encryption** > **Removable Data Drives** | diff --git a/windows/security/operating-system-security/data-protection/bitlocker/network-unlock.md b/windows/security/operating-system-security/data-protection/bitlocker/network-unlock.md index f81e6c585f..f0745f7122 100644 --- a/windows/security/operating-system-security/data-protection/bitlocker/network-unlock.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/network-unlock.md @@ -46,7 +46,7 @@ The server side configuration to enable Network Unlock also requires provisionin The Network Unlock process follows these phases: :::row::: - :::column span="3"::: + :::column span="2"::: 1. The Windows boot manager detects a Network Unlock protector in the BitLocker configuration 2. The client computer uses its DHCP driver in the UEFI to get a valid IPv4 IP address 3. The client computer broadcasts a vendor-specific DHCP request that contains a network key (a 256-bit intermediate key) and an AES-256 session key for the reply. The network key is encrypted by using the 2048-bit RSA Public Key of the Network Unlock certificate from the WDS server @@ -57,8 +57,8 @@ The Network Unlock process follows these phases: 8. This combined key is used to create an AES-256 key that unlocks the volume 9. Windows continues the boot sequence :::column-end::: - :::column span="1"::: - :::image type="content" source="images/network-unlock-diagram.png" alt-text="Diagram of the Network Unlock sequence." lightbox="images/network-unlock-diagram.png" border="false"::: + :::column span="2"::: + :::image type="content" source="images/network-unlock-diagram.svg" alt-text="Diagram of the Network Unlock sequence." lightbox="images/network-unlock-diagram.svg" border="false"::: :::column-end::: :::row-end::: diff --git a/windows/security/operating-system-security/data-protection/bitlocker/operations-guide.md b/windows/security/operating-system-security/data-protection/bitlocker/operations-guide.md index 380ac306c4..1eaff6b4ec 100644 --- a/windows/security/operating-system-security/data-protection/bitlocker/operations-guide.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/operations-guide.md @@ -230,7 +230,7 @@ Add the desired protectors prior to encrypting the volume. The following example ```powershell $pw = Read-Host -AsSecureString -Enable-BitLockerKeyProtector E: -PasswordProtector -Password $pw +Add-BitLockerKeyProtector E: -PasswordProtector -Password $pw ``` > [!NOTE] diff --git a/windows/security/operating-system-security/network-security/vpn/images/vpn-app-trigger.PNG b/windows/security/operating-system-security/network-security/vpn/images/vpn-app-trigger.png similarity index 100% rename from windows/security/operating-system-security/network-security/vpn/images/vpn-app-trigger.PNG rename to windows/security/operating-system-security/network-security/vpn/images/vpn-app-trigger.png diff --git a/windows/security/operating-system-security/network-security/windows-firewall/configure-logging.md b/windows/security/operating-system-security/network-security/windows-firewall/configure-logging.md index 06fbba84f9..367749a97c 100644 --- a/windows/security/operating-system-security/network-security/windows-firewall/configure-logging.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/configure-logging.md @@ -47,7 +47,7 @@ Alternatively, you can configure devices using a [custom policy][INT-1] with the | *Public* | Setting name: [EnableLogSuccessConnections][CSP-10]
                            OMA-URI: `./Vendor/MSFT/Firewall/MdmStore/PublicProfile/EnableLogSuccessConnections` | | *Public* | Setting name: [LogMaxFileSize][CSP-13]
                            OMA-URI: `./Vendor/MSFT/Firewall/MdmStore/PublicProfile/LogMaxFileSize` | -# [:::image type="icon" source="../../../images/icons/group-policy.svg" border="false"::: **Group policy**](#tab/gpo) +# [:::image type="icon" source="../../../images/icons/group-policy.svg" border="false"::: **GPO**](#tab/gpo) [!INCLUDE [gpo-settings-1](../../../../../includes/configure/gpo-settings-1.md)] @@ -74,7 +74,7 @@ Alternatively, you can configure devices using a [custom policy][INT-1] with the Here are some recommendations for configuring Windows Firewall logging: -- Change the logging size to at least **20,480 KB (20 MB)** to ensure that the log file doesn't fill up too quickly. The maximum log size is 32,768 KB (32 MB) +- Change the logging size to at least **20,480 KB (20 MB)** to ensure that the log file doesn't fill up too quickly. The maximum log size is 32,767 KB (32 MB) - For each profile (Domain, Private, and Public) change the default log file name from `%windir%\system32\logfiles\firewall\pfirewall.log` to: - `%windir%\system32\logfiles\firewall\pfirewall_Domain.log` - `%windir%\system32\logfiles\firewall\pfirewall_Private.log` diff --git a/windows/security/operating-system-security/network-security/windows-firewall/dynamic-keywords.md b/windows/security/operating-system-security/network-security/windows-firewall/dynamic-keywords.md new file mode 100644 index 0000000000..275f7adfa9 --- /dev/null +++ b/windows/security/operating-system-security/network-security/windows-firewall/dynamic-keywords.md @@ -0,0 +1,222 @@ +--- +title: Windows Firewall dynamic keywords +description: Learn about Windows Firewall dynamic keywords and how to configure it using Windows PowerShell. +ms.topic: how-to +ms.date: 01/16/2024 +--- + +# Windows Firewall dynamic keywords + +> [!IMPORTANT] +>This article describes features or settings that are in preview. The content is subject to change and may have dependencies on other features or services in preview. + +Windows Firewall includes a functionality called *dynamic keywords*, which simplifies the configuration and management of Windows Firewall. + +With dynamic keywords, you can define a set of IP address ranges, fully qualified domain names (FQDNs), and **autoresolution** options, to which one or more Firewall rules can refer. + +## Configure dynamic keywords + +To configure dynamic keywords, you can use: + +- [Firewall CSP][CSP-1], which can be used with a Mobile Device Management (MDM) solution like Microsoft Intune +- Windows PowerShell + +> [!TIP] +> Microsoft Intune offers a simplified management experience called *reusable settings groups*. For more information, see [Add reusable settings groups to profiles for Firewall rules][MEM-1]. + +This article describes how to configure dynamic keywords using Windows PowerShell. + +## Dynamic keywords and Fully Qualified Domain Names (FQDN) + +Dynamic keywords can be configured by defining a set of IP address ranges or FQDNs. Here are important things to consider when using FQDNs: + +- FQDN support is for reducing the overhead of managing IP rules where IP addresses are dynamic and change frequently +- FQDNs aren't a replacement for IP addresses in all scenarios. IP addresses should be used when possible, for security and performance reasons + - FQDN rules can affect performance on the endpoint, caused by DNS latency and other factors + - FQDN isn't a secure DNS service. The FQDN resolution uses the default DNS configuration of the endpoint +- An FQDN rule requires a DNS query to happen for that FQDN to be resolved to an IP address. Traffic to IP addresses must generate a DNS query for FQDN rules + - Limitations include: websites accessed via proxy, secure DNS services, certain VPN tunnel configurations, cached IPs on the endpoint +- While Partially Qualified Domain Names (PQDNs) are allowed, FQDNs are preferred. Wildcards `*` are supported for hosts, for example `*.contoso.com` + +Two examples of FQDN rules are: + +- Block all outbound and inbound by default and allow specific outbound traffic +- Block all inbound by default and block some specific outbound traffic + +> [!NOTE] +> Inbound FQDN rules aren't natively supported. However, it's possible to use *pre-hydration* scripts to generate inbound IP entries for the rules. + +> [!CAUTION] +> The default configuration of *Blocked for Outbound* rules can be considered for certain highly secure environments. However, the *Inbound* rule configuration should never be changed in a way that allows traffic by default. + +In high security environments, an inventory of all apps should be maintained. Records should include whether an app requires network connectivity. Administrators should create new rules specific to each app that needs network connectivity, and push those rules centrally, using a device management solution. + +### Functions and known limitations + +The Windows Firewall FQDN feature uses the Network Protection external callout driver, to inspect DNS responses where the DNS query matches FQDN rules. Some important functions and limitations of the feature are: + +- The Network Protection component doesn't periodically execute DNS queries. It requires an application to execute a DNS query +- Windows Firewall flushes all stored resolved IP addresses on device restart +- Network protection doesn't synchronously inspect the DNS response, as it doesn't hold the UDP packet during inspection. The result is a potential condition where an application, after receiving the DNS response, attempts to connect, but gets blocked if it's faster than the firewall rule update + - Generally, applications have retry logic for an initial failed connection and as a result the issue is transparent to the end user + - On occasion a component might not have retry logic on initial connection fail. Which is solved in two ways: + - The user can hit *refresh* in the application they're using, and it should connect successfully + - Administrators can use the *prehydration* scripts tactfully, where this condition is occurring in their environment + +### FQDN Feature requirements + +The following are requirements for the FQDN feature: + +- Microsoft Defender Antivirus must be turned on and running platform version `4.18.2209.7` or later. + - To verify, open [Windows Security](windowsdefender://) and select **Settings** > **About** +- Network Protection must be in *block* or *audit* mode. For more information, see [Check if network protection is enabled][M365-1]. +- DNS over HTTPS (DoH) must be disabled. To configure your preferred browser, you can use the following settings: + - [Microsoft Edge][EDGE-1] + - [Chrome][HTTP-1] + - [Firefox][HTTP-2] +- The device's default DNS resolution settings apply. This feature doesn't provide DNS security or functionality changes + > [!TIP] + > You can also download the ADMX file from there, follow the directions, and configure it via gpedit.msc for local testing. + +## Manage dynamic keywords with Windows PowerShell + +This section provides some examples how to manage dynamic keywords using Windows PowerShell. A few important things to consider when using dynamic keywords are: + +- All dynamic keyword objects must have a unique identifier (GUID) to represent them +- A firewall rule can use dynamic keywords instead of explicitly defining IP addresses for its conditions +- A firewall rule can use both dynamic keywords and statically defined address ranges +- A dynamic keyword object can be reused across multiple firewall rules +- If a firewall rule doesn't have any configured remote addresses, then the rule isn't enforced. For example, if a rule is configured with only `AutoResolve` objects that aren't yet resolved +- If a rule uses multiple dynamic keywords, then the rule is enforced for all addresses that are *currently* resolved. The rule is enforced even if there are unresolved objects. When a dynamic keyword address is updated, all associated rule objects have their remote addresses updated +- Windows doesn't enforce any dependencies between a rule and a dynamic keyword address, and either object can be created first. A rule can reference dynamic keyword IDs that don't yet exist, in which case the rule isn't enforced +- You can delete a dynamic keyword address, even if it's in use by a firewall rule + +### Allow Outbound + +Here's an example script to allow an FQDN from PowerShell. Replace the `$fqdn` variable value with the FQDN you wish to block (line #1): + +```PowerShell +$fqdn = 'contoso.com' +$id = '{' + (new-guid).ToString() + '}' +New-NetFirewallDynamicKeywordAddress -id $id -Keyword $fqdn -AutoResolve $true +New-NetFirewallRule -DisplayName "allow $fqdn" -Action Allow -Direction Outbound -RemoteDynamicKeywordAddresses $id +``` + +Dynamic keyword addresses can be created with the `AutoResolve` parameter set to `$true` or `$false`. If `AutoResolve` is set to `$true`, then Windows attempts to resolve the keyword to an IP address. + +### Block Outbound + +Here's an example script to block an FQDN from PowerShell. Replace the `$fqdn` variable value with the FQDN you wish to block (line #1): + +```PowerShell +$fqdn = 'contoso.com' +$id = '{' + (new-guid).ToString() + '}' +New-NetFirewallDynamicKeywordAddress -id $id -Keyword $fqdn -AutoResolve $true +New-NetFirewallRule -DisplayName "block $fqdn" -Action Block -Direction Outbound -RemoteDynamicKeywordAddresses $id +``` + +### Display Auto resolve rules and associated resolved IP addresses + +This example shows how to display all dynamic keyword addresses that have the `AutoResolve` parameter set to `$true` and the associated resolved IP addresses. + +```PowerShell +Get-NetFirewallDynamicKeywordAddress -AllAutoResolve +``` + +> [!NOTE] +> IP addresses will not populate until DNS query is observed. + +### Hydrate FQDN rules + +The following sample scripts read the current Windows Firewall configuration, extract FQDN-based rules, and perform DNS resolution on each domain. The result is that the IP addresses for those rules get "prehydrated." + +```PowerShell +Get-NetFirewallDynamicKeywordAddress -AllAutoResolve |` +ForEach-Object { + if(!$_.Keyword.Contains("*")) { + Write-Host "Getting" $_.Keyword + resolve-dnsname -Name $_.Keyword -DNSOnly | out-null + } +} +``` + +A similar script can be used to perform DNS resolution using `nslookup.exe`: + +```PowerShell +Get-NetFirewallDynamicKeywordAddress -AllAutoResolve |` +ForEach-Object { + if(!$_.Keyword.Contains("*")) { + Write-Host "Getting" $_.Keyword + nslookup $_.Keyword + } +} +``` + +If using `nslookup.exe`, you must create an outbound firewall rule when using the *block all outbound* posture. Here's the command to create the outbound rule for `nslookup.exe`: + +```PowerShell +$appName = 'nslookup' +$appPath = 'C:\Windows\System32\nslookup.exe' +New-NetFirewallRule -DisplayName "allow $appName" -Program $appPath -Action Allow -Direction Outbound -Protocol UDP -RemotePort 53 +``` + +### Block all outbound and allow some FQDNs + +In the next example, a list of applications is parsed for FQDN evaluation. The FQDNs listed in the scripts were observed when inspecting traffic on the first launch of Microsoft Edge. + +> [!IMPORTANT] +> This is not a complete list nor a recommendation. It's an example of how an application should be evaluated to ensure proper connectivity and function. + +To learn more about Microsoft Edge requirements for Internet connectivity, see [allowlist for Microsoft Edge endpoints][EDGE-4]. + +```PowerShell +$domains = @( + '*.microsoft.com', + '*.msftconnecttest.com', + 'assets.msn.com', + 'client.wns.windows.com', + 'config.edge.skype.com', + 'ctldl.windowsupdate.com', + 'dns.msftncsi.com', + 'login.live.com', + 'ntp.msn.com' +) + +foreach ($domain in $domains) { + $id = '{' + (New-Guid).ToString() + '}' + New-NetFirewallDynamicKeywordAddress -Id $id -Keyword $domain -AutoResolve $true + New-NetFirewallRule -DisplayName "allow $domain" -Action Allow -Direction Outbound -RemoteDynamicKeywordAddresses $id +} +``` + +For more information about the PowerShell cmdlets used to manage dynamic keywords, see: + +- [Get-NetFirewallDynamicKeywordAddress][PS-1] +- [New-NetFirewallDynamicKeywordAddress][PS-2] +- [Remove-NetFirewallDynamicKeywordAddress][PS-3] +- [Update-NetFirewallDynamicKeywordAddress][PS-4] + +For information about the API structure, see [Firewall dynamic keywords][WIN-1]. + + + +[CSP-1]: /windows/client-management/mdm/firewall-csp + +[EDGE-1]: /deployedge/microsoft-edge-policies#control-the-mode-of-dns-over-https +[EDGE-2]: /deployedge/microsoft-edge-policies#builtindnsclientenabled +[EDGE-3]: /deployedge/configure-microsoft-edge +[EDGE-4]: /deployedge/microsoft-edge-security-endpoints + +[HTTP-1]: https://chromeenterprise.google/policies?policy=DnsOverHttpsMode +[HTTP-2]: https://support.mozilla.org/kb/firefox-dns-over-https + +[M365-1]: /microsoft-365/security/defender-endpoint/enable-network-protection#check-if-network-protection-is-enabled + +[MEM-1]: /mem/intune/protect/endpoint-security-firewall-policy#add-reusable-settings-groups-to-profiles-for-firewall-rules + +[PS-1]: /powershell/module/netsecurity/get-netfirewalldynamickeywordaddress +[PS-2]: /powershell/module/netsecurity/new-netfirewalldynamickeywordaddress +[PS-3]: /powershell/module/netsecurity/remove-netfirewalldynamickeywordaddress +[PS-4]: /powershell/module/netsecurity/update-netfirewalldynamickeywordaddress + +[WIN-1]: /windows/win32/ics/firewall-dynamic-keywords diff --git a/windows/security/operating-system-security/network-security/windows-firewall/toc.yml b/windows/security/operating-system-security/network-security/windows-firewall/toc.yml index b566dce388..f856de3ef6 100644 --- a/windows/security/operating-system-security/network-security/windows-firewall/toc.yml +++ b/windows/security/operating-system-security/network-security/windows-firewall/toc.yml @@ -13,6 +13,8 @@ items: href: configure.md - name: Configure with command line tools href: configure-with-command-line.md + - name: Dynamic keywords + href: dynamic-keywords.md - name: Hyper-V firewall href: hyper-v-firewall.md - name: Troubleshoot diff --git a/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection.md b/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection.md index ff13a406b5..38921c5358 100644 --- a/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection.md +++ b/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection.md @@ -47,9 +47,13 @@ Enhanced Phishing Protection can be configured via Microsoft Intune, Group Polic | Notify Password Reuse | This policy setting determines whether Enhanced Phishing Protection warns your users if they reuse their work or school password.
                          • If you enable this policy setting, Enhanced Phishing Protection warns users if they reuse their work, or school password and encourages them to change it.
                          • If you disable or don't configure this policy setting, Enhanced Phishing Protection doesn't warn users if they reuse their work or school password. | | Notify Unsafe App | This policy setting determines whether Enhanced Phishing Protection warns your users if they type their work or school passwords in Notepad or Microsoft 365 Office Apps.
                          • If you enable this policy setting, Enhanced Phishing Protection warns your users if they store their password in Notepad or Microsoft 365 Office Apps.
                          • If you disable or don't configure this policy setting, Enhanced Phishing Protection doesn't warn users if they store their password in Notepad or Microsoft 365 Office Apps. | +Enhanced Phishing Protection allows organizations to add their custom identity provider sign-in URL as a recognized URL. Then Enhanced Phishing Protection doesn't consider Microsoft passwords typed into an internal identity provider (IdP) as unknown or password reuse. Without knowledge of an enterprise's custom identity provider URL, SmartScreen might not have enough information about the URL. If you configure warning dialogs for Enhanced Phishing Protection, it might show an unsafe password usage dialog to the user entering their Microsoft password into the URL. + +To add your organization's custom sign-in URL to Enhanced Phishing Protection, configure the `EnableWebSignIn` policy in the [Authentication Policy CSP](/windows/client-management/mdm/policy-csp-authentication#enablewebsignin). For more information, see [Web sign-in for Windows](../../../identity-protection/web-sign-in/index.md). + Follow these instructions to configure your devices using either Microsoft Intune, GPO or CSP. -#### [:::image type="icon" source="images/icons/intune.svg"::: **Intune**](#tab/intune) +#### [:::image type="icon" source="../../../images/icons/intune.svg"::: **Intune**](#tab/intune) To configure devices using Microsoft Intune, create a [**Settings catalog** policy][MEM-2], and use the settings listed under the category **`SmartScreen > Enhanced Phishing Protection`**: @@ -61,7 +65,7 @@ To configure devices using Microsoft Intune, create a [**Settings catalog** poli Assign the policy to a security group that contains as members the devices or users that you want to configure. -#### [:::image type="icon" source="images/icons/group-policy.svg"::: **GPO**](#tab/gpo) +#### [:::image type="icon" source="../../../images/icons/group-policy.svg"::: **GPO**](#tab/gpo) Enhanced Phishing Protection can be configured using the following group policy settings found under **Administrative Templates > Windows Components > Windows Defender SmartScreen > Enhanced Phishing Protection**: @@ -71,7 +75,7 @@ Enhanced Phishing Protection can be configured using the following group policy - Notify Password Reuse - Notify Unsafe App -#### [:::image type="icon" source="images/icons/windows-os.svg"::: **CSP**](#tab/csp) +#### [:::image type="icon" source="../../../images/icons/gear.svg"::: **CSP**](#tab/csp) Enhanced Phishing Protection can be configured using the [WebThreatDefense CSP][WIN-1]. @@ -91,7 +95,7 @@ By default, Enhanced Phishing Protection is deployed in audit mode, preventing n | Setting | Default Value | Recommendation | |---------------------------|------------------------------------------------------------------------------------------------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Automatic Data Collection | **Enabled** for domain joined devices or devices enrolled with MDM.
                            **Disabled** for all other devices. | **Enabled**: Turns on collection of additional content for security analysis from a suspicious website or app to improve Microsoft's threat intelligence | +| Automatic Data Collection | **Enabled** for domain joined devices or devices enrolled with MDM.
                            **Disabled** for all other devices. | **Enabled**: Turns on collection of additional content for security analysis from a suspicious website or app to improve Microsoft's threat intelligence. This information is used only for security purposes and helps SmartScreen determine whether the website or app is malicious. | | Service Enabled | **Enabled** | **Enabled**: Turns on Enhanced Phishing Protection in audit mode, which captures work or school password entry events and sends diagnostic data but doesn't show any notifications to your users. | | Notify Malicious | **Disabled** for devices onboarded to MDE.
                            **Enabled** for all other devices. | **Enabled**: Turns on Enhanced Phishing Protection notifications when users type their work or school password into one of the previously described malicious scenarios and encourages them to change their password. | | Notify Password Reuse | **Disabled** | **Enabled**: Turns on Enhanced Phishing Protection notifications when users reuse their work or school password and encourages them to change their password. | @@ -99,15 +103,7 @@ By default, Enhanced Phishing Protection is deployed in audit mode, preventing n To better help you protect your organization, we recommend turning on and using these specific Microsoft Defender SmartScreen settings. -| Setting | Default Value | Recommendation | -|---------------------------|------------------------------------------------------------------------------------------------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Automatic Data Collection | **Disabled** for domain joined devices or devices enrolled with MDM.
                            **Enabled** for all other devices. | **Enabled**: Turns on collection of additional content when users enter their work or school password into a suspicious website or app. This information is used only for security purposes and helps SmartScreen determine whether the website or app is malicious. | -| Service Enabled | **Enabled** | **Enabled**: Turns on Enhanced Phishing Protection in audit mode, which captures work or school password entry events and sends diagnostic data but doesn't show any notifications to your users. | -| Notify Malicious | **Disabled** for devices onboarded to MDE.
                            **Enabled** for all other devices. | **Enabled**: Turns on Enhanced Phishing Protection notifications when users type their work or school password into one of the previously described malicious scenarios and encourages them to change their password. | -| Notify Password Reuse | **Disabled** | **Enabled**: Turns on Enhanced Phishing Protection notifications when users reuse their work or school password and encourages them to change their password. | -| Notify Unsafe App | **Disabled** | **Enabled**: Turns on Enhanced Phishing Protection notifications when users type their work or school passwords in Notepad and Microsoft 365 Office Apps. | - -#### [:::image type="icon" source="images/icons/intune.svg"::: **Intune**](#tab/intune) +#### [:::image type="icon" source="../../../images/icons/intune.svg"::: **Intune**](#tab/intune) | Settings catalog element | Recommended value | |---------------------------|-------------------| @@ -117,7 +113,7 @@ To better help you protect your organization, we recommend turning on and using | Notify Password Reuse | **Enabled** | | Notify Unsafe App | **Enabled** | -#### [:::image type="icon" source="images/icons/group-policy.svg"::: **GPO**](#tab/gpo) +#### [:::image type="icon" source="../../../images/icons/group-policy.svg"::: **GPO**](#tab/gpo) | Group Policy setting | Recommended value | |---------------------------|-------------------| @@ -127,7 +123,7 @@ To better help you protect your organization, we recommend turning on and using | Notify Password Reuse | **Enabled** | | Notify Unsafe App | **Enabled** | -#### [:::image type="icon" source="images/icons/windows-os.svg"::: **CSP**](#tab/csp) +#### [:::image type="icon" source="../../../images/icons/gear.svg"::: **CSP**](#tab/csp) | MDM setting | Recommended value | |-------------------------|-------------------| diff --git a/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/images/icons/group-policy.svg b/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/images/icons/group-policy.svg deleted file mode 100644 index ace95add6b..0000000000 --- a/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/images/icons/group-policy.svg +++ /dev/null @@ -1,3 +0,0 @@ - - - \ No newline at end of file diff --git a/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/images/icons/intune.svg b/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/images/icons/intune.svg deleted file mode 100644 index 6e0d938aed..0000000000 --- a/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/images/icons/intune.svg +++ /dev/null @@ -1,24 +0,0 @@ - - - - - - - - - - - - - - - - Icon-intune-329 - - - - - - - - \ No newline at end of file diff --git a/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/images/icons/windows-os.svg b/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/images/icons/windows-os.svg deleted file mode 100644 index da64baf975..0000000000 --- a/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/images/icons/windows-os.svg +++ /dev/null @@ -1,3 +0,0 @@ - - - \ No newline at end of file diff --git a/windows/security/security-foundations/certification/fips-140-validation.md b/windows/security/security-foundations/certification/fips-140-validation.md index 295dd13ce0..7e2163afdc 100644 --- a/windows/security/security-foundations/certification/fips-140-validation.md +++ b/windows/security/security-foundations/certification/fips-140-validation.md @@ -1,1774 +1,119 @@ --- -title: Federal Information Processing Standard (FIPS) 140 Validation +title: Windows FIPS 140 validation description: Learn how Microsoft products and cryptographic modules follow the U.S. Federal government standard FIPS 140. -ms.date: 11/13/2023 +ms.date: 2/1/2024 ms.topic: reference -ms.author: paoloma -author: paolomatarazzo +ms.author: v-rodurff +author: msrobertd +ms.reviewer: paoloma +ms.collection: tier3 --- -# FIPS 140-2 Validation +# Windows FIPS 140 validation -## FIPS 140-2 standard overview +The Federal Information Processing Standard (FIPS) Publication 140 is a U.S. government standard that defines the minimum-security requirements for cryptographic modules in IT products. This topic introduces FIPS 140 validation for the Windows cryptographic modules. The Windows cryptographic modules are used across different Microsoft products, including Windows client operating systems, Windows Server operating systems, and Azure cloud services. -The Federal Information Processing Standard (FIPS) Publication 140-2 is a U.S. government standard. FIPS is based on Section 5131 of the Information Technology Management Reform Act of 1996. It defines the minimum security requirements for cryptographic modules in IT products. +Microsoft maintains an active commitment to meeting the requirements of the FIPS 140 standard, having validated cryptographic modules against it since it was first established in 2001. Windows cryptographic modules are validated under the [Cryptographic Module Validation Program (CMVP)][CMVP], a joint effort between the U.S. National Institute of Standards and Technology (NIST) and the Canadian Centre for Cyber Security (CCCS). The CMVP validates cryptographic modules against the Security Requirements for Cryptographic Modules (part of FIPS 140) and related FIPS cryptography standards. The NIST Information Technology Laboratory operates related programs that Microsoft also participates in: the [Cryptographic Algorithm Validation Program (CAVP)][CAVP] certifies FIPS-approved cryptographic algorithms and the [Entropy Validation program][ESV] certifies entropy sources to the NIST SP 800-90B standard. -The [Cryptographic Module Validation Program (CMVP)][HTTP-1] is a joint effort of the U.S. National Institute of Standards and Technology (NIST) and the Canadian Centre for Cyber Security (CCCS). It validates cryptographic modules against the Security Requirements for Cryptographic Modules (part of FIPS 140-2) and related FIPS cryptography standards. The FIPS 140-2 security requirements cover 11 areas related to the design and implementation of a cryptographic module. The NIST Information Technology Laboratory operates a related program that validates the FIPS approved cryptographic algorithms in the module. +## Windows client operating systems and cryptographic modules -## Microsoft's approach to FIPS 140-2 validation +The Windows client releases listed below include cryptographic modules that have completed FIPS 140 validation. Click on the release for details, including the CMVP certificate, Security Policy document, and algorithm scope for each module. When the CMVP certificate validation label includes the note *When operated in FIPS mode*, specific configuration and security rules outlined in the Security Policy must be followed. -Microsoft maintains an active commitment to meeting the requirements of the FIPS 140-2 standard, having validated cryptographic modules against it since it was first established in 2001. Microsoft validates its cryptographic modules under the NIST CMVP, as described above. Multiple Microsoft products, including Windows 10, Windows Server, and many cloud services, use these cryptographic modules. +#### Windows 11 releases -## Using Windows in a FIPS 140-2 approved mode of operation +- [Windows 11, version 21H2](validations/fips-140-windows11.md#windows-11-version-21h2) -Windows 10 and Windows Server may be configured to run in a FIPS 140-2 approved mode of operation, commonly referred to as "FIPS mode." If you turn on FIPS mode, the Cryptographic Primitives Library (bcryptprimitives.dll) and Kernel Mode Cryptographic Primitives Library (CNG.sys) modules will run self-tests before Windows runs cryptographic operations. These self-tests are run according to FIPS 140-2 Section 4.9. They ensure that the modules are functioning properly. +#### Windows 10 releases -The Cryptographic Primitives Library and the Kernel Mode Cryptographic Primitives Library are the only modules affected by FIPS mode. FIPS mode won't prevent Windows and its subsystems from using non-FIPS validated cryptographic algorithms. FIPS mode is merely advisory for applications or components other than the Cryptographic Primitives Library and the Kernel Mode Cryptographic Primitives Library. +- [Windows 10, version 2004 (May 2020 Update)](validations/fips-140-windows10.md#windows-10-version-2004-may-2020-update) +- [Windows 10, version 1909 (November 2019 Update)](validations/fips-140-windows10.md#windows-10-version-1909-november-2019-update) +- [Windows 10, version 1903 (May 2019 Update)](validations/fips-140-windows10.md#windows-10-version-1903-may-2019-update) +- [Windows 10, version 1809 (October 2018 Update)](validations/fips-140-windows10.md#windows-10-version-1809-october-2018-update) +- [Windows 10, version 1803 (April 2018 Update)](validations/fips-140-windows10.md#windows-10-version-1803-april-2018-update) +- [Windows 10, version 1709 (Fall Creators Update)](validations/fips-140-windows10.md#windows-10-version-1709-fall-creators-update) +- [Windows 10, version 1703 (Creators Update)](validations/fips-140-windows10.md#windows-10-version-1703-creators-update) +- [Windows 10, version 1607 (Anniversary Update)](validations/fips-140-windows10.md#windows-10-version-1607-anniversary-update) +- [Windows 10, version 1511 (November Update)](validations/fips-140-windows10.md#windows-10-version-1511-november-update) +- [Windows 10, version 1507](validations/fips-140-windows10.md#windows-10-version-1507) -US government regulations continue to mandate FIPS mode for government devices running Windows. Other customers should decide for themselves if FIPS mode is right for them. There are many applications and protocols that use FIPS mode policy to determine which cryptographic functionality to run. Customers seeking to follow the FIPS 140-2 standard should research the configuration settings of their applications and protocols. This research will help ensure that they can be configured to use FIPS 140-2 validated cryptography. +#### Previous Windows releases -Achieving this FIPS 140-2 approved mode of operation of Windows requires administrators to complete all four steps outlined below. +- [Windows 8.1](validations/fips-140-windows-previous.md#windows-81) +- [Windows 8](validations/fips-140-windows-previous.md#windows-8) +- [Windows 7](validations/fips-140-windows-previous.md#windows-7) +- [Windows Vista SP1](validations/fips-140-windows-previous.md#windows-vista-sp1) +- [Windows Vista](validations/fips-140-windows-previous.md#windows-vista) +- [Windows XP SP3](validations/fips-140-windows-previous.md#windows-xp-sp3) +- [Windows XP SP2](validations/fips-140-windows-previous.md#windows-xp-sp2) +- [Windows XP SP1](validations/fips-140-windows-previous.md#windows-xp-sp1) +- [Windows XP](validations/fips-140-windows-previous.md#windows-xp) +- [Windows 2000 SP3](validations/fips-140-windows-previous.md#windows-2000-sp3) +- [Windows 2000 SP2](validations/fips-140-windows-previous.md#windows-2000-sp2) +- [Windows 2000 SP1](validations/fips-140-windows-previous.md#windows-2000-sp1) +- [Windows 2000](validations/fips-140-windows-previous.md#windows-2000) +- [Windows 95 and Windows 98](validations/fips-140-windows-previous.md#windows-95-and-windows-98) +- [Windows NT 4.0](validations/fips-140-windows-previous.md#windows-nt-40) -### Step 1: Ensure FIPS 140-2 validated cryptographic modules are installed +#### Related products -Administrators must ensure that all cryptographic modules installed are FIPS 140-2 validated. Tables listing validated modules, organized by operating system release, are available later in this article. +- [Windows Embedded Compact 7 and Windows Embedded Compact 8](validations/fips-140-other-products.md#windows-embedded-compact-7-and-windows-embedded-compact-8) +- [Windows CE 6.0 and Windows Embedded Compact 7](validations/fips-140-other-products.md#windows-ce-60-and-windows-embedded-compact-7) +- [Outlook Cryptographic Provider](validations/fips-140-other-products.md#outlook-cryptographic-provider) -### Step 2: Ensure all security policies for all cryptographic modules are followed +## Windows Server operating systems and cryptographic modules -Each of the cryptographic modules has a defined security policy that must be met for the module to operate in its FIPS 140-2 approved mode. The security policy may be found in each module's published Security Policy Document (SPD). The SPDs for each module may be found in the table of validated modules at the end of this article. Select the module version number to view the published SPD for the module. +The Windows Server releases listed below include cryptographic modules that have completed FIPS 140 validation. Click on the release for details, including the CMVP certificate, Security Policy document, and algorithm scope for each module. When the CMVP certificate validation label includes the note *When operated in FIPS mode*, specific configuration and security rules outlined in the Security Policy must be followed. -### Step 3: Enable the FIPS security policy +#### Windows Server 2019 and 2016 releases -Windows provides the security policy setting, *System cryptography: Use FIPS-compliant algorithms for encryption, hashing, and signing*. This setting is used by some Microsoft products to determine whether to run in FIPS mode. When this policy is turned on, the validated cryptographic modules in Windows will also operate in FIPS mode. This policy may be set using Local Security Policy, as part of Group Policy, or through a Modern Device Management (MDM) solution. For more information on the policy, see [System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing](../../threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md). +- [Windows Server 2019](validations/fips-140-windows-server-2019.md#windows-server-2019) +- [Windows Server 2016](validations/fips-140-windows-server-2016.md#windows-server-2016) -### Step 4: Ensure that only FIPS validated cryptographic algorithms are used +#### Windows Server semi-annual releases -FIPS mode is enforced at the level of the application or service. It is not enforced by the operating system or by individual cryptographic modules. Applications or services running in FIPS mode must follow the security policies of validated modules. They must not use a cryptographic algorithm that isn't FIPS-compliant. +- [Windows Server, version 2004](validations/fips-140-windows-server-semi-annual.md#windows-server-version-2004-may-2020-update) +- [Windows Server, version 1909](validations/fips-140-windows-server-semi-annual.md#windows-server-version-1909-november-2019-update) +- [Windows Server, version 1903](validations/fips-140-windows-server-semi-annual.md#windows-server-version-1903-may-2019-update) +- [Windows Server, version 1809](validations/fips-140-windows-server-semi-annual.md#windows-server-version-1809) +- [Windows Server, version 1803](validations/fips-140-windows-server-semi-annual.md#windows-server-version-1803) +- [Windows Server, version 1709](validations/fips-140-windows-server-semi-annual.md#windows-server-version-1709) -In short, an application or service is running in FIPS mode if it: +#### Previous Windows Server releases -* Checks for the policy flag -* Enforces security policies of validated modules +- [Windows Server 2012 R2](validations/fips-140-windows-server-previous.md#windows-server-2012-r2) +- [Windows Server 2012](validations/fips-140-windows-server-previous.md#windows-server-2012) +- [Windows Server 2008 R2](validations/fips-140-windows-server-previous.md#windows-server-2008-r2) +- [Windows Server 2008](validations/fips-140-windows-server-previous.md#windows-server-2008) +- [Windows Server 2003 SP2](validations/fips-140-windows-server-previous.md#windows-server-2003-sp2) +- [Windows Server 2003 SP1](validations/fips-140-windows-server-previous.md#windows-server-2003-sp1) +- [Windows Server 2003](validations/fips-140-windows-server-previous.md#windows-server-2003) +## Use Windows in a FIPS approved mode of operation +To use Windows and Windows Server in a FIPS 140 approved mode of operation, all of the specific configuration and security rules outlined in the module Security Policy documents must be followed. To view or download the Security Policy documents for a given product release, navigate to the listing of FIPS 140 validated modules for the release in the sections above and select the links to the Security Policy documents. -## Microsoft FIPS 140-2 validated cryptographic modules +As part of the configuration rules outlined in the Security Policy documents, Windows and Windows Server may be configured to run in a FIPS 140 approved mode of operation, commonly referred to as "FIPS mode." In current versions of Windows, when you enable the FIPS mode setting, the Cryptographic Primitives Library (bcryptprimitives.dll) and Kernel Mode Cryptographic Primitives Library (CNG.sys) modules will run self-tests before Windows runs cryptographic operations. These self-tests meet FIPS 140 requirements and ensure that the modules are functioning properly. The Cryptographic Primitives Library and the Kernel Mode Cryptographic Primitives Library are the only modules that use the FIPS mode configuration setting. FIPS mode does not control which cryptographic algorithms are used. The FIPS mode setting is intended for use only by the Cryptographic Primitives Library (bcryptprimitives.dll) and Kernel Mode Cryptographic Primitives Library (CNG.sys) components in Windows. -The following tables identify the cryptographic modules used in an operating system, organized by release. +## Determine if a Windows service or application is FIPS 140 compliant -### Modules used by Windows clients +Microsoft validates the cryptographic modules used in Windows and other products, not individual Windows services or applications. Contact the vendor of the service or application for information on whether it calls a validated Windows cryptographic module (i.e., a module validated by the CMVP as meeting the FIPS 140 requirements and issued a certificate) in a FIPS compliant manner (i.e., by calling for FIPS 140 validated cryptography and configured according to a defined FIPS-approved mode of operation). -For more details, expand each operating system section. +## FIPS 140 and the Commercial National Security Algorithm Suite -
                            -
                            -Windows 10, version 1809 +The *Commercial National Security Algorithm* (CNSA) suite is a set of cryptographic algorithms promulgated by the National Security Agency as a replacement for NSA Suite B cryptographic algorithms. Many CNSA cryptographic algorithms are also approved under the FIPS 140 standard. To determine whether a CNSA algorithm was included in the scope of CAVP validated algorithms used in a Microsoft product, navigate to the listing of FIPS 140 validated modules for the product in the sections above and reference the algorithm scope listed for each validated module. Further algorithm details are available in each module Security Policy document. -Validated Editions: Home, Pro, Enterprise, Education +## FIPS 140 and Common Criteria certifications -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Cryptographic Primitives Library|[10.0.17763][sp-3197]|[#3197][certificate-3197]|See Security Policy and Certificate page for algorithm information| -|Kernel Mode Cryptographic Primitives Library|[10.0.17763][sp-3196]|[#3196][certificate-3196]|See Security Policy and Certificate page for algorithm information| -|Code Integrity|[10.0.17763][sp-3644]|[#3644][certificate-3644]|See Security Policy and Certificate page for algorithm information| -|Windows OS Loader|[10.0.17763][sp-3615]|[#3615][certificate-3615]|See Security Policy and Certificate page for algorithm information| -|Secure Kernel Code Integrity|[10.0.17763][sp-3651]|[#3651][certificate-3651]|See Security Policy and Certificate page for algorithm information| -|BitLocker Dump Filter|[10.0.17763][sp-3092]|[#3092][certificate-3092]|See Security Policy and Certificate page for algorithm information| -|Boot Manager|[10.0.17763][sp-3089]|[#3089][certificate-3089]|See Security Policy and Certificate page for algorithm information| -|Virtual TPM|[10.0.17763][sp-3690]|[#3690][certificate-3690]|See Security Policy and Certificate page for algorithm information| - -
                            - -
                            -Windows 10, version 1803 - -Validated Editions: Home, Pro, Enterprise, Education - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Cryptographic Primitives Library|[10.0.17134][sp-3197]|[#3197][certificate-3197]|See Security Policy and Certificate page for algorithm information| -|Kernel Mode Cryptographic Primitives Library|[10.0.17134][sp-3196]|[#3196][certificate-3196]|See Security Policy and Certificate page for algorithm information| -|Code Integrity|[10.0.17134][sp-3195]|[#3195][certificate-3195]|See Security Policy and Certificate page for algorithm information| -|Windows OS Loader|[10.0.17134][sp-3480]|[#3480][certificate-3480]|See Security Policy and Certificate page for algorithm information| -|Secure Kernel Code Integrity|[10.0.17134][sp-3096]|[#3096][certificate-3096]|See Security Policy and Certificate page for algorithm information| -|BitLocker Dump Filter|[10.0.17134][sp-3092]|[#3092][certificate-3092]|See Security Policy and Certificate page for algorithm information| -|Boot Manager|[10.0.17134][sp-3089]|[#3089][certificate-3089]|See Security Policy and Certificate page for algorithm information| - -
                            - -
                            -Windows 10, version 1709 - -Validated Editions: Home, Pro, Enterprise, Education, S, Surface Hub, Mobile - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Cryptographic Primitives Library|[10.0.16299][sp-3197]|[#3197][certificate-3197]|See Security Policy and Certificate page for algorithm information| -|Kernel Mode Cryptographic Primitives Library|[10.0.16299][sp-3196]|[#3196][certificate-3196]|See Security Policy and Certificate page for algorithm information| -|Code Integrity|[10.0.16299][sp-3195]|[#3195][certificate-3195]|See Security Policy and Certificate page for algorithm information| -|Windows OS Loader|[10.0.16299][sp-3194]|[#3194][certificate-3194]|See Security Policy and Certificate page for algorithm information| -|Secure Kernel Code Integrity|[10.0.16299][sp-3096]|[#3096][certificate-3096]|See Security Policy and Certificate page for algorithm information| -|BitLocker Dump Filter|[10.0.16299][sp-3092]|[#3092][certificate-3092]|See Security Policy and Certificate page for algorithm information| -|Windows Resume|[10.0.16299][sp-3091]|[#3091][certificate-3091]|See Security Policy and Certificate page for algorithm information| -|Boot Manager|[10.0.16299][sp-3089]|[#3089][certificate-3089]|See Security Policy and Certificate page for algorithm information| - -
                            - -
                            -Windows 10, version 1703 - -Validated Editions: Home, Pro, Enterprise, Education, S, Surface Hub, Mobile - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Cryptographic Primitives Library (bcryptprimitives.dll and ncryptsslp.dll)|[10.0.15063][sp-3095]|[#3095][certificate-3095]|FIPS approved algorithms: AES (Cert. [#4624][aes-4624]); CKG (vendor affirmed); CVL (Certs

                            [#1278][component-1278] and [#1281][component-1281]); DRBG (Cert. [#1555][drbg-1555]); DSA (Cert. [#1223][dsa-1223]); ECDSA (Cert. [#1133][ecdsa-1133]); HMAC (Cert. [#3061][hmac-3061]); KAS (Cert. [#127][kas-127]); KBKDF (Cert. [#140][kdf-140]); KTS (AES Cert. [#4626][aes-4626]; key establishment methodology provides between 128 bits and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. [#2521][rsa-2521] and [#2522][rsa-2522]); SHS (Cert. [#3790][shs-3790]); Triple-DES (Cert. [#2459][tdes-2459]

                            Other algorithms: HMAC-MD5; MD5; DES; Legacy CAPI KDF; MD2; MD4; RC2; RC4; RSA (encrypt/decrypt)

                            Validated Component Implementations: FIPS186-4 ECDSA - Signature Generation of hash sized messages (Cert. [#1133][component-1133]); FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. [#2521][component-2521]); FIPS186-4 RSA; RSADP - RSADP Primitive (Cert. [#1281][component-1281]); SP800-135 - Section 4.1.1, IKEv1 Section 4.1.2, IKEv2 Section 4.2, TLS (Cert. [#1278][component-1278])| -|Kernel Mode Cryptographic Primitives Library (cng.sys)|[10.0.15063][sp-3094]|[#3094][certificate-3094]|[#3094][certificate-3094]

                            FIPS approved algorithms: AES (Certs. [#4624][aes-4624] and [#4626][aes-4626]); CKG (vendor affirmed); CVL (Certs. [#1278][component-1278] and [#1281][component-1281]); DRBG (Cert. [#1555][drbg-1555]); DSA (Cert. [#1223][dsa-1223]); ECDSA (Cert. [#1133][ecdsa-1133]); HMAC (Cert. [#3061][hmac-3061]); KAS (Cert. [#127][kas-127]); KBKDF (Cert. [#140][kdf-140]); KTS (AES Cert. [#4626][aes-4626]; key establishment methodology provides between 128 bits and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. [#2521][rsa-2521] and [#2523][rsa-2523]); SHS (Cert. [#3790][shs-3790]); Triple-DES (Cert. [#2459][tdes-2459]

                            Other algorithms: HMAC-MD5; MD5; NDRNG; DES; Legacy CAPI KDF; MD2; MD4; RC2; RC4; RSA (encrypt/decrypt)

                            [Validated Component Implementations: FIPS186-4 ECDSA - Signature Generation of hash sized messages ([Cert. [#3094]][certificate-3094])

                            [#1133][component-1133][); FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert.][certificate-3094][#2521][component-2521][); FIPS186-4 RSA; RSADP - RSADP Primitive [Cert.][certificate-3094]

                            [#1281][component-1281][Cert. #3094][certificate-3094]| -|Boot Manager|[10.0.15063][sp-3089]|[#3089][certificate-3089]|FIPS approved algorithms: AES (Certs. [#4624][aes-4624] and [#4625][aes-4625]); CKG (vendor affirmed); HMAC (Cert. [#3061][hmac-3061]); PBKDF (vendor affirmed); RSA (Cert. [#2523][rsa-2523]); SHS (Cert. [#3790][shs-3790]

                            Other algorithms: PBKDF (vendor affirmed); VMK KDF (vendor affirmed)| -|Windows OS Loader|[10.0.15063][sp-3090]|[#3090][certificate-3090]|FIPS approved algorithms: AES (Certs. [#4624][aes-4624] and [#4625][aes-4625]); RSA (Cert. [#2523][rsa-2523]); SHS (Cert. [#3790][shs-3790]

                            [Other algorithms: NDRNG][certificate-3090]| -|Windows Resume [1]|[10.0.15063][sp-3091]|[#3091][certificate-3091]|FIPS approved algorithms: AES (Certs. [#4624][aes-4624] and [#4625][aes-4625]); RSA (Cert. [#2523][rsa-2523]); SHS (Cert. [#3790][shs-3790])| -|BitLocker® Dump Filter [2]|[10.0.15063][sp-3092]|[#3092][certificate-3092]|FIPS approved algorithms: AES (Certs. [#4624][aes-4624] and [#4625][aes-4625]); RSA (Cert. [#2522][rsa-2522]); SHS (Cert. [#3790][shs-3790])| -|Code Integrity (ci.dll)|[10.0.15063][sp-3093]|[#3093][certificate-3093]|FIPS approved algorithms: AES (Cert. [#4624][aes-4624]); RSA (Certs. [#2522][rsa-2522] and [#2523][rsa-2523]); SHS (Cert. [#3790][shs-3790]

                            Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v1.5 - RSASP1 Signature Primitive (Cert. [#1282][component-1282])| -|Secure Kernel Code Integrity (skci.dll)[3]|[10.0.15063][sp-3096]|[#3096][certificate-3096]|FIPS approved algorithms: AES (Cert. [#4624][aes-4624]); RSA (Certs. [#2522][rsa-2522] and [#2523][rsa-2523]); SHS (Cert. [#3790][shs-3790]

                            Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v1.5 - RSASP1 Signature Primitive (Cert. [#1282][component-1282])| - - -\[1\] Applies only to Home, Pro, Enterprise, Education, and S. - -\[2\] Applies only to Pro, Enterprise, Education, S, Mobile, and Surface Hub - -\[3\] Applies only to Pro, Enterprise, Education, and S - -

                            - -
                            -Windows 10, version 1607 - -Validated Editions: Home, Pro, Enterprise, Enterprise LTSB, Mobile - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Cryptographic Primitives Library (bcryptprimitives.dll and ncryptsslp.dll)|[10.0.14393][sp-2937]|[#2937][certificate-2937]|FIPS approved algorithms: AES (Cert. [#4064][aes-4064]); DRBG (Cert. [#1217][drbg-1217]); DSA (Cert. [#1098][dsa-1098]); ECDSA (Cert. [#911][ecdsa-911]); HMAC (Cert. [#2651][hmac-2651]); KAS (Cert. [#92][kas-92]); KBKDF (Cert. [#101][kdf-101]); KTS (AES Cert. [#4062][aes-4062]; key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. [#2192][rsa-2192], [#2193, and #2195][rsa-2193]); SHS (Cert. [#3347][shs-3347]); Triple-DES (Cert. [#2227][tdes-2227])

                            Other algorithms: HMAC-MD5; MD5; DES; Legacy CAPI KDF; MD2; MD4; RC2; RC4; RSA (encrypt/decrypt)

                            Validated Component Implementations: FIPS186-4 ECDSA - Signature Generation of hash sized messages (Cert. [#922][component-922]); FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. [#888][component-888]); FIPS186-4 RSA; RSADP - RSADP Primitive (Cert. [#887][component-887]); SP800-135 - Section 4.1.1, IKEv1 Section 4.1.2, IKEv2 Section 4.2, TLS (Cert. [#886][component-886])| -|Kernel Mode Cryptographic Primitives Library (cng.sys)|[10.0.14393][sp-2936]|[#2936][certificate-2936]|FIPS approved algorithms: AES (Cert. [#4064][aes-4064]); DRBG (Cert. [#1217][drbg-1217]); DSA (Cert. [#1098][dsa-1098]); ECDSA (Cert. [#911][ecdsa-911]); HMAC (Cert. [#2651][hmac-2651]); KAS (Cert. [#92][kas-92]); KBKDF (Cert. [#101][kdf-101]); KTS (AES Cert. [#4062][aes-4062]; key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. [#2192][rsa-2192], [#2193, and #2195][rsa-2193]); SHS (Cert. [#3347][shs-3347]); Triple-DES (Cert. [#2227][tdes-2227])

                            Other algorithms: HMAC-MD5; MD5; NDRNG; DES; Legacy CAPI KDF; MD2; MD4; RC2; RC4; RSA (encrypt/decrypt)

                            Validated Component Implementations: FIPS186-4 ECDSA - Signature Generation of hash sized messages (Cert. [#922][component-922]); FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. [#888][component-888]); FIPS186-4 RSA; RSADP - RSADP Primitive (Cert. [#887][component-887])| -|Boot Manager|[10.0.14393][sp-2931]|[#2931][certificate-2931]|FIPS approved algorithms: AES (Certs. [#4061][aes-4061] and [#4064][aes-4064]); HMAC (Cert. [#2651][hmac-2651]); PBKDF (vendor affirmed); RSA (Cert. [#2193][rsa-2193]); SHS (Cert. [#3347][shs-3347])

                            Other algorithms: MD5; PBKDF (non-compliant); VMK KDF| -|BitLocker® Windows OS Loader (winload)|[10.0.14393][sp-2932]|[#2932][certificate-2932]|FIPS approved algorithms: AES (Certs. [#4061][aes-4061] and [#4064][aes-4064]); RSA (Cert. [#2193][rsa-2193]); SHS (Cert. [#3347][shs-3347])

                            Other algorithms: NDRNG; MD5| -|BitLocker® Windows Resume (winresume)[1]|[10.0.14393][sp-2933]|[#2933][certificate-2933]|FIPS approved algorithms: AES (Certs. [#4061][aes-4061] and [#4064][aes-4064]); RSA (Cert. [#2193][rsa-2193]); SHS (Cert. [#3347][shs-3347])

                            Other algorithms: MD5| -|BitLocker® Dump Filter (dumpfve.sys)[2]|[10.0.14393][sp-2934]|[#2934][certificate-2934]|FIPS approved algorithms: AES (Certs. [#4061][aes-4061] and [#4064][aes-4064])| -|Code Integrity (ci.dll)|[10.0.14393][sp-2935]|[#2935][certificate-2935]|FIPS approved algorithms: RSA (Cert. [#2193][rsa-2193]); SHS (Cert. [#3347][shs-3347])

                            Other algorithms: AES (non-compliant); MD5

                            Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. [#888][component-888])| -|Secure Kernel Code Integrity (skci.dll)[3]|[10.0.14393][sp-2938]|[#2938][certificate-2938]|FIPS approved algorithms: RSA (Certs. [#2193][rsa-2193]); SHS (Certs. [#3347][shs-3347])

                            Other algorithms: MD5

                            Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. [#888][component-888])| - -\[1\] Applies only to Home, Pro, Enterprise, and Enterprise LTSB - -\[2\] Applies only to Pro, Enterprise, Enterprise LTSB, and Mobile - -\[3\] Applies only to Pro, Enterprise, and Enterprise LTSB - -

                            - -
                            -Windows 10, version 1511 - -Validated Editions: Home, Pro, Enterprise, Enterprise LTSB, Mobile, Surface Hub - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Cryptographic Primitives Library (bcryptprimitives.dll and ncryptsslp.dll)|[10.0.10586][sp-2605]|[#2606][certificate-2606]|FIPS approved algorithms: AES (Certs. [#3629][aes-3629]); DRBG (Certs. [#955][drbg-955]); DSA (Certs. [#1024][dsa-1024]); ECDSA (Certs. [#760][ecdsa-760]); HMAC (Certs. [#2381][hmac-2381]); KAS (Certs. [#72][kas-72]; key agreement; key establishment methodology provides between 112 bits and 256 bits of encryption strength); KBKDF (Certs. [#72][kdf-72]); KTS (AES Certs. [#3653][aes-3653]; key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. [#1887][rsa-1887], [#1888, and #1889][rsa-1888]); SHS (Certs. [#3047][shs-3047]); Triple-DES (Certs. [#2024][tdes-2024])

                            Other algorithms: DES; HMAC-MD5; Legacy CAPI KDF; MD2; MD4; MD5; RC2; RC4; RSA (encrypt/decrypt)

                            Validated Component Implementations: FIPS186-4 ECDSA - Signature Generation of hash sized messages (Cert. [#666][component-666]); FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. [#665][component-665]); FIPS186-4 RSA; RSADP - RSADP Primitive (Cert. [#663][component-663]); SP800-135 - Section 4.1.1, IKEv1 Section 4.1.2, IKEv2 Section 4.2, TLS (Cert. [#664][component-664])| -|Kernel Mode Cryptographic Primitives Library (cng.sys)|[10.0.10586][sp-2605]|[#2605][certificate-2605]|FIPS approved algorithms: AES (Certs. [#3629][aes-3629]); DRBG (Certs. [#955][drbg-955]); DSA (Certs. [#1024][dsa-1024]); ECDSA (Certs. [#760][ecdsa-760]); HMAC (Certs. [#2381][hmac-2381]); KAS (Certs. [#72][kas-72]; key agreement; key establishment methodology provides between 112 bits and 256 bits of encryption strength); KBKDF (Certs. [#72][kdf-72]); KTS (AES Certs. [#3653][aes-3653]; key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. [#1887][rsa-1887], [#1888, and #1889][rsa-1888]); SHS (Certs. [#3047][shs-3047]); Triple-DES (Certs. [#2024][tdes-2024])

                            Other algorithms: DES; HMAC-MD5; Legacy CAPI KDF; MD2; MD4; MD5; RC2; RC4; RSA (encrypt/decrypt)

                            Validated Component Implementations: FIPS186-4 ECDSA - Signature Generation of hash sized messages (Cert. [#666][component-666]); FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. [#665][component-665]); FIPS186-4 RSA; RSADP - RSADP Primitive (Cert. [#663][component-663])| -|Boot Manager [4]|[10.0.10586][sp-2700]|[#2700][certificate-2700]|FIPS approved algorithms: AES (Certs. [#3653][aes-3653]); HMAC (Cert. [#2381][hmac-2381]); PBKDF (vendor affirmed); RSA (Cert. [#1871][rsa-1871]); SHS (Certs. [#3047][shs-3047] and [#3048][shs-3048])

                            Other algorithms: MD5; KDF (non-compliant); PBKDF (non-compliant)| -|BitLocker® Windows OS Loader (winload)[5]|[10.0.10586][sp-2701]|[#2701][certificate-2701]|FIPS approved algorithms: AES (Certs. [#3629][aes-3629] and [#3653][aes-3653]); RSA (Cert. [#1871][rsa-1871]); SHS (Cert. [#3048][shs-3048])

                            Other algorithms: MD5; NDRNG| -|BitLocker® Windows Resume (winresume)[6]|[10.0.10586][sp-2702]|[#2702][certificate-2702]|FIPS approved algorithms: AES (Certs. [#3653][aes-3653]); RSA (Cert. [#1871][rsa-1871]); SHS (Cert. [#3048][shs-3048])

                            Other algorithms: MD5| -|BitLocker® Dump Filter (dumpfve.sys)[7]|[10.0.10586][sp-2703]|[#2703][certificate-2703]|FIPS approved algorithms: AES (Certs. [#3653][aes-3653])| -|Code Integrity (ci.dll)|[10.0.10586][sp-2604]|[#2604][certificate-2604]|FIPS approved algorithms: RSA (Certs. [#1871][rsa-1871]); SHS (Certs. [#3048][shs-3048])

                            Other algorithms: AES (non-compliant); MD5

                            Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. [#665][component-665])| -|Secure Kernel Code Integrity (skci.dll)[8]|[10.0.10586][sp-2607]|[#2607][certificate-2607]|FIPS approved algorithms: RSA (Certs. [#1871][rsa-1871]); SHS (Certs. [#3048][shs-3048])

                            Other algorithms: MD5

                            Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. [#665][component-665])| - -\[4\] Applies only to Home, Pro, Enterprise, Mobile, and Surface Hub - -\[5\] Applies only to Home, Pro, Enterprise, Mobile, and Surface Hub - -\[6\] Applies only to Home, Pro, and Enterprise - -\[7\] Applies only to Pro, Enterprise, Mobile, and Surface Hub - -\[8\] Applies only to Enterprise and Enterprise LTSB - -

                            - -
                            -Windows 10, version 1507 - -Validated Editions: Home, Pro, Enterprise, Enterprise LTSB, Mobile, and Surface Hub - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Cryptographic Primitives Library (bcryptprimitives.dll and ncryptsslp.dll)|[10.0.10240][sp-2605]|#[2606][certificate-2606]|FIPS approved algorithms: AES (Certs. [#3497][aes-3497]); DRBG (Certs. [#868][drbg-868]); DSA (Certs. [#983][dsa-983]); ECDSA (Certs. [#706][ecdsa-706]); HMAC (Certs. [#2233][hmac-2233]); KAS (Certs. [#64][kas-64]; key agreement; key establishment methodology provides between 112 bits and 256 bits of encryption strength); KBKDF (Certs. [#66][kdf-66]); KTS (AES Certs. [#3507][aes-3507]; key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. [#1783][rsa-1783], [#1798][rsa-1798], and [#1802][rsa-1802]); SHS (Certs. [#2886][shs-2886]); Triple-DES (Certs. [#1969][tdes-1969])

                            Other algorithms: DES; HMAC-MD5; Legacy CAPI KDF; MD2; MD4; MD5; RC2; RC4; RSA (encrypt/decrypt)

                            Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. [#572][component-572]); FIPS186-4 RSA; RSADP - RSADP Primitive (Cert. [#576][component-576]); SP800-135 - Section 4.1.1, IKEv1 Section 4.1.2, IKEv2 Section 4.2, TLS (Cert. [#575][component-575])| -|Kernel Mode Cryptographic Primitives Library (cng.sys)|[10.0.10240][sp-2605]|[#2605][certificate-2605]|FIPS approved algorithms: AES (Certs. [#3497][aes-3497]); DRBG (Certs. [#868][drbg-868]); DSA (Certs. [#983][dsa-983]); ECDSA (Certs. [#706][ecdsa-706]); HMAC (Certs. [#2233][hmac-2233]); KAS (Certs. [#64][kas-64]; key agreement; key establishment methodology provides between 112 bits and 256 bits of encryption strength); KBKDF (Certs. [#66][kdf-66]); KTS (AES Certs. [#3507][aes-3507]; key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. [#1783][rsa-1783], [#1798][rsa-1798], and [#1802][rsa-1802]); SHS (Certs. [#2886][shs-2886]); Triple-DES (Certs. [#1969][tdes-1969])

                            Other algorithms: DES; HMAC-MD5; Legacy CAPI KDF; MD2; MD4; MD5; RC2; RC4; RSA (encrypt/decrypt)

                            Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. [#572][component-572]); FIPS186-4 RSA; RSADP - RSADP Primitive (Cert. [#576][component-576])| -|Boot Manager[9]|[10.0.10240][sp-2600]|[#2600][certificate-2600]|FIPS approved algorithms: AES (Cert. [#3497][aes-3497]); HMAC (Cert. [#2233][hmac-2233]); KTS (AES Cert. [#3498][aes-3498]); PBKDF (vendor affirmed); RSA (Cert. [#1784][rsa-1784]); SHS (Certs. [#2871][shs-2871] and [#2886][shs-2886])

                            Other algorithms: MD5; KDF (non-compliant); PBKDF (non-compliant)| -|BitLocker® Windows OS Loader (winload)[10]|[10.0.10240][sp-2601]|[#2601][certificate-2601]|FIPS approved algorithms: AES (Certs. [#3497][aes-3497] and [#3498][aes-3498]); RSA (Cert. [#1784][rsa-1784]); SHS (Cert. [#2871][shs-2871])

                            Other algorithms: MD5; NDRNG| -|BitLocker® Windows Resume (winresume)[11]|[10.0.10240][sp-2602]|[#2602][certificate-2602]|FIPS approved algorithms: AES (Certs. [#3497][aes-3497] and [#3498][aes-3498]); RSA (Cert. [#1784][rsa-1784]); SHS (Cert. [#2871][shs-2871])

                            Other algorithms: MD5| -|BitLocker® Dump Filter (dumpfve.sys)[12]|[10.0.10240][sp-2603]|[#2603][certificate-2603]|FIPS approved algorithms: AES (Certs. [#3497][aes-3497] and [#3498][aes-3498])| -|Code Integrity (ci.dll)|[10.0.10240][sp-2604]|[#2604][certificate-2604]|FIPS approved algorithms: RSA (Certs. [#1784][rsa-1784]); SHS (Certs. [#2871][shs-2871])

                            Other algorithms: AES (non-compliant); MD5

                            Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. [#572][component-572])| -|Secure Kernel Code Integrity (skci.dll)[13]|[10.0.10240][sp-2607]|[#2607][certificate-2607]|FIPS approved algorithms: RSA (Certs. [#1784][rsa-1784]); SHS (Certs. [#2871][shs-2871])

                            Other algorithms: MD5

                            Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. [#572][component-572])| - - -\[9\] Applies only to Home, Pro, Enterprise, and Enterprise LTSB - -\[10\] Applies only to Home, Pro, Enterprise, and Enterprise LTSB - -\[11\] Applies only to Home, Pro, Enterprise, and Enterprise LTSB - -\[12\] Applies only to Pro, Enterprise, and Enterprise LTSB - -\[13\] Applies only to Enterprise and Enterprise LTSB - -

                            - -
                            -Windows 8.1 - -Validated Editions: RT, Pro, Enterprise, Phone, Embedded - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Cryptographic Primitives Library (bcryptprimitives.dll and ncryptsslp.dll)|[6.3.9600 6.3.9600.17031][sp-2357]|[#2357][certificate-2357]|FIPS approved algorithms: AES (Cert. [#2832][aes-2832]); DRBG (Certs. [#489][drbg-489]); DSA (Cert. [#855][dsa-855]); ECDSA (Cert. [#505][ecdsa-505]); HMAC (Cert. [#1773][hmac-1773]); KAS (Cert. [#47][kas-47]); KBKDF (Cert. [#30][kdf-30]); PBKDF (vendor affirmed); RSA (Certs. [#1487][rsa-1487], [#1493, and #1519][rsa-1493]); SHS (Cert. [#2373][shs-2373]); Triple-DES (Cert. [#1692][tdes-1692])

                            Other algorithms: AES (Cert. [#2832][aes-2832], key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); AES-GCM encryption (non-compliant); DES; HMAC MD5; Legacy CAPI KDF; MD2; MD4; MD5; NDRNG; RC2; RC4; RSA (encrypt/decrypt)#2832, key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); AES-GCM encryption (non-compliant); DES; HMAC MD5; Legacy CAPI KDF; MD2; MD4; MD5; NDRNG; RC2; RC4; RSA (encrypt/decrypt)

                            Validated Component Implementations: FIPS186-4 ECDSA - Signature Generation of hash sized messages (Cert. [#288][component-288]); FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. [#289][component-289]); SP800-135 - Section 4.1.1, IKEv1 Section 4.1.2, IKEv2 Section 4.2, TLS (Cert. [#323][component-323])| -|Kernel Mode Cryptographic Primitives Library (cng.sys)|[6.3.9600 6.3.9600.17042][sp-2356]|[#2356][certificate-2356]|FIPS approved algorithms: AES (Cert. [#2832][aes-2832]); DRBG (Certs. [#489][drbg-489]); ECDSA (Cert. [#505][ecdsa-505]); HMAC (Cert. [#1773][hmac-1773]); KAS (Cert. [#47][kas-47]); KBKDF (Cert. [#30][kdf-30]); PBKDF (vendor affirmed); RSA (Certs. [#1487][rsa-1487], [#1493, and #1519][rsa-1493]); SHS (Cert. [# 2373][shs-2373]); Triple-DES (Cert. [#1692][tdes-1692])

                            Other algorithms: AES (Cert. [#2832][aes-2832], key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); AES-GCM encryption (non-compliant); DES; HMAC MD5; Legacy CAPI KDF; MD2; MD4; MD5; NDRNG; RC2; RC4; RSA (encrypt/decrypt)

                            Validated Component Implementations: FIPS186-4 ECDSA - Signature Generation of hash sized messages (Cert. [#288][component-288]); FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. [#289][component-289])| -|Boot Manager|[6.3.9600 6.3.9600.17031][sp-2351]|[#2351][certificate-2351]|FIPS approved algorithms: AES (Cert. [#2832][aes-2832]); HMAC (Cert. [#1773][hmac-1773]); PBKDF (vendor affirmed); RSA (Cert. [#1494][rsa-1494]); SHS (Certs. [# 2373][shs-2373] and [#2396][shs-2396])

                            Other algorithms: MD5; KDF (non-compliant); PBKDF (non-compliant)| -|BitLocker® Windows OS Loader (winload)|[6.3.9600 6.3.9600.17031][sp-2352]|[#2352][certificate-2352]|FIPS approved algorithms: AES (Cert. [#2832][aes-2832]); RSA (Cert. [#1494][rsa-1494]); SHS (Cert. [#2396][shs-2396])

                            Other algorithms: MD5; NDRNG| -|BitLocker® Windows Resume (winresume)[14]|[6.3.9600 6.3.9600.17031][sp-2353]|[#2353][certificate-2353]|FIPS approved algorithms: AES (Cert. [#2832][aes-2832]); RSA (Cert. [#1494][rsa-1494]); SHS (Certs. [# 2373][shs-2373] and [#2396][shs-2396])

                            Other algorithms: MD5| -|BitLocker® Dump Filter (dumpfve.sys)|[6.3.9600 6.3.9600.17031][sp-2354]|[#2354][certificate-2354]|FIPS approved algorithms: AES (Cert. [#2832][aes-2832])

                            Other algorithms: N/A| -|Code Integrity (ci.dll)|[6.3.9600 6.3.9600.17031][sp-2355]|[#2355][certificate-2355]|FIPS approved algorithms: RSA (Cert. [#1494][rsa-1494]); SHS (Cert. [# 2373][shs-2373])

                            Other algorithms: MD5

                            Validated Component Implementations: PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. [#289][component-289])| - -\[14\] Applies only to Pro, Enterprise, and Embedded 8. - -

                            - -
                            -Windows 8 - -Validated Editions: RT, Home, Pro, Enterprise, Phone - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Cryptographic Primitives Library (BCRYPTPRIMITIVES.DLL)|[6.2.9200][sp-1892]|[#1892][sp-1892]|FIPS approved algorithms: AES (Certs. [#2197][aes-2197] and [#2216][aes-2216]); DRBG (Certs. [#258][drbg-258]); DSA (Cert. [#687][dsa-687]); ECDSA (Cert. [#341][ecdsa-341]); HMAC (Cert. [#1345][hmac-1345]); KAS (Cert. [#36][kas-36]); KBKDF (Cert. [#3][kdf-3]); PBKDF (vendor affirmed); RSA (Certs. [#1133][rsa-1133] and [#1134][rsa-1134]); SHS (Cert. [#1903][shs-1903]); Triple-DES (Cert. [#1387][tdes-1387])

                            Other algorithms: AES (Cert. [#2197][aes-2197], key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); DES; Legacy CAPI KDF; MD2; MD4; MD5; HMAC MD5; RC2; RC4; RSA (encrypt/decrypt)#258); DSA (Cert.); ECDSA (Cert.); HMAC (Cert.); KAS (Cert); KBKDF (Cert.); PBKDF (vendor affirmed); RSA (Certs. and); SHS (Cert.); Triple-DES (Cert.)| -|Kernel Mode Cryptographic Primitives Library (cng.sys)|[6.2.9200][sp-1891]|[#1891][certificate-1891]|FIPS approved algorithms: AES (Certs. [#2197][aes-2197] and [#2216][aes-2216]); DRBG (Certs. [#258][drbg-258] and [#259][drbg-259]); ECDSA (Cert. [#341][ecdsa-341]); HMAC (Cert. [#1345][hmac-1345]); KAS (Cert. [#36][kas-36]); KBKDF (Cert. [#3][kdf-3]); PBKDF (vendor affirmed); RNG (Cert. [#1110][rng-1110]); RSA (Certs. [#1133][rsa-1133] and [#1134][rsa-1134]); SHS (Cert. [#1903][shs-1903]); Triple-DES (Cert. [#1387][tdes-1387])

                            Other algorithms: AES (Cert. [#2197][aes-2197], key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); DES; Legacy CAPI KDF; MD2; MD4; MD5; HMAC MD5; RC2; RC4; RSA (encrypt/decrypt)#258 and); ECDSA (Cert.); HMAC (Cert.); KAS (Cert.); KBKDF (Cert.); PBKDF (vendor affirmed); RNG (Cert.); RSA (Certs. and); SHS (Cert.); Triple-DES (Cert.)

                            Other algorithms: AES (Certificate, key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); DES; Legacy CAPI KDF; MD2; MD4; MD5; HMAC MD5; RC2; RC4; RSA (encrypt/decrypt)| -|Boot Manager|[6.2.9200][sp-1895]|[#1895][sp-1895]|FIPS approved algorithms: AES (Certs. [#2196][aes-2196] and [#2198][aes-2198]); HMAC (Cert. #[1347][hmac-1347]); RSA (Cert. [#1132][rsa-1132]); SHS (Cert. [#1903][shs-1903])

                            Other algorithms: MD5| -|BitLocker® Windows OS Loader (WINLOAD)|[6.2.9200][sp-1896]|[#1896][sp-1896]|FIPS approved algorithms: AES (Certs. [#2196][aes-2196] and [#2198][aes-2198]); RSA (Cert. [#1132][rsa-1132]); SHS (Cert. [#1903][shs-1903])

                            Other algorithms: AES (Cert. [#2197][aes-2197]; non-compliant); MD5; Non-Approved RNG| -|BitLocker® Windows Resume (WINRESUME)[15]|[6.2.9200][sp-1898]|[#1898][sp-1898]|FIPS approved algorithms: AES (Certs. [#2196][aes-2196] and [#2198][aes-2198]); RSA (Cert. [#1132][rsa-1132]); SHS (Cert. [#1903][shs-1903])

                            Other algorithms: MD5| -|BitLocker® Dump Filter (DUMPFVE.SYS)|[6.2.9200][sp-1899]|[#1899][sp-1899]|FIPS approved algorithms: AES (Certs. [#2196][aes-2196] and [#2198][aes-2198])

                            Other algorithms: N/A| -|Code Integrity (CI.DLL)|[6.2.9200][sp-1897]|[#1897][sp-1897]|FIPS approved algorithms: RSA (Cert. [#1132][rsa-1132]); SHS (Cert. [#1903][shs-1903])

                            Other algorithms: MD5| -|Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH.DLL)|[6.2.9200][sp-1893]|[#1893][sp-1893]|FIPS approved algorithms: DSA (Cert. [#686][dsa-686]); SHS (Cert. [#1902][shs-1902]); Triple-DES (Cert. [#1386][tdes-1386]); Triple-DES MAC (Triple-DES Cert. [#1386][tdes-1386], vendor affirmed)

                            Other algorithms: DES; DES MAC; DES40; DES40 MAC; Diffie-Hellman; MD5; RC2; RC2 MAC; RC4; Triple-DES (Cert. [#1386][tdes-1386], key wrapping; key establishment methodology provides 112 bits of encryption strength; non-compliant less than 112 bits of encryption strength)#1902); Triple-DES (Cert.); Triple-DES MAC (Triple-DES Certificate, vendor affirmed)

                            Other algorithms: DES; DES MAC; DES40; DES40 MAC; Diffie-Hellman; MD5; RC2; RC2 MAC; RC4; Triple-DES (Certificate, key wrapping; key establishment methodology provides 112 bits of encryption strength; non-compliant less than 112 bits of encryption strength)| -|Enhanced Cryptographic Provider (RSAENH.DLL)|[6.2.9200][sp-1894]|[#1894][sp-1894]|FIPS approved algorithms: AES (Cert. [#2196][aes-2196]); HMAC (Cert. #1346); RSA (Cert. [#1132][rsa-1132]); SHS (Cert. [#1902][shs-1902]); Triple-DES (Cert. [#1386][tdes-1386])

                            Other algorithms: AES (Cert. [#2196][aes-2196], key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); DES; MD2; MD4; MD5; RC2; RC4; RSA (key wrapping; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); Triple-DES (Cert. [#1386][tdes-1386], key wrapping; key establishment methodology provides 112 bits of encryption strength; non-compliant less than 112 bits of encryption strength)| - -\[15\] Applies only to Home and Pro - -

                            - -
                            -Windows 7 - -Validated Editions: Windows 7, Windows 7 SP1 - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Cryptographic Primitives Library (BCRYPTPRIMITIVES.DLL)|[6.1.7600.16385][sp-1329]

                            [6.1.7601.17514][sp-1329]|[1329][certificate-1329]|FIPS approved algorithms: AES (Certs. [#1168][aes-1168] and [#1178][aes-1178]); AES GCM (Cert. [#1168][aes-1168], vendor-affirmed); AES GMAC (Cert. [#1168][aes-1168], vendor-affirmed); DRBG (Certs. [#23][drbg-23] and [#24][drbg-24]); DSA (Cert. [#386][dsa-386]); ECDSA (Cert. [#141][ecdsa-141]); HMAC (Cert. [#677][hmac-677]); KAS (SP 800-56A, vendor affirmed, key agreement; key establishment methodology provides 80 bits to 256 bits of encryption strength); RNG (Cert. [#649][rng-649]); RSA (Certs. [#559][rsa-559] and [#560][rsa-560]); SHS (Cert. [#1081][shs-1081]); Triple-DES (Cert. [#846][tdes-846])

                            Other algorithms: AES (Cert. [#1168][aes-1168], key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); MD2; MD4; MD5; HMAC MD5; RC2; RC4#559 and); SHS (Cert.); Triple-DES (Cert.)

                            Other algorithms: AES (Certificate, key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); MD2; MD4; MD5; HMAC MD5; RC2; RC4| -|Kernel Mode Cryptographic Primitives Library (cng.sys)|[6.1.7600.16385][sp-1328]

                            [6.1.7600.16915][sp-1328]

                            [6.1.7600.21092][sp-1328]

                            [6.1.7601.17514][sp-1328]

                            [6.1.7601.17725][sp-1328]

                            [6.1.7601.17919][sp-1328]

                            [6.1.7601.21861][sp-1328]

                            [6.1.7601.22076][sp-1328]|[1328][certificate-1328]|FIPS approved algorithms: AES (Certs. [#1168][aes-1168] and [#1178][aes-1178]); AES GCM (Cert. [#1168][aes-1168], vendor-affirmed); AES GMAC (Cert. [#1168][aes-1168], vendor-affirmed); DRBG (Certs. [#23][drbg-23] and [#24][drbg-24]); ECDSA (Cert. [#141][ecdsa-141]); HMAC (Cert. [#677][hmac-677]); KAS (SP 800-56A, vendor affirmed, key agreement; key establishment methodology provides 80 bits to 256 bits of encryption strength); RNG (Cert. [#649][rng-649]); RSA (Certs. [#559][rsa-559] and [#560][rsa-560]); SHS (Cert. [#1081][shs-1081]); Triple-DES (Cert. [#846][tdes-846])

                            Other algorithms: AES (Cert. [#1168][aes-1168], key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); MD2; MD4; MD5; HMAC MD5; RC2; RC4| -|Boot Manager|[6.1.7600.16385][sp-1319]

                            [6.1.7601.17514][sp-1319]|[1319][certificate-1319]|FIPS approved algorithms: AES (Certs. [#1168][aes-1168] and [#1177][aes-1177]); HMAC (Cert. [#675][hmac-675]); RSA (Cert. [#557][rsa-557]); SHS (Cert. [#1081][shs-1081])

                            Other algorithms: MD5#1168 and); HMAC (Cert.); RSA (Cert.); SHS (Cert.)

                            Other algorithms: MD5| -|Winload OS Loader (winload.exe)|[6.1.7600.16385][sp-1326]

                            [6.1.7600.16757][sp-1326]

                            [6.1.7600.20897][sp-1326]

                            [6.1.7600.20916][sp-1326]

                            [6.1.7601.17514][sp-1326]

                            [6.1.7601.17556][sp-1326]

                            [6.1.7601.21655][sp-1326]

                            [6.1.7601.21675][sp-1326]|[1326][certificate-1326]|FIPS approved algorithms: AES (Certs. [#1168][aes-1168] and [#1177][aes-1177]); RSA (Cert. [#557][rsa-557]); SHS (Cert. [#1081][shs-1081])

                            Other algorithms: MD5| -|BitLocker™ Drive Encryption|[6.1.7600.16385][sp-1332]

                            [6.1.7600.16429][sp-1332]

                            [6.1.7600.16757][sp-1332]

                            [6.1.7600.20536][sp-1332]

                            [6.1.7600.20873][sp-1332]

                            [6.1.7600.20897][sp-1332]

                            [6.1.7600.20916][sp-1332]

                            [6.1.7601.17514][sp-1332]

                            [6.1.7601.17556][sp-1332]

                            [6.1.7601.21634][sp-1332]

                            [6.1.7601.21655][sp-1332]

                            [6.1.7601.21675][sp-1332]|[1332][certificate-1332]|FIPS approved algorithms: AES (Certs. [#1168][aes-1168] and [#1177][aes-1177]); HMAC (Cert. [#675][hmac-675]); SHS (Cert. [#1081][shs-1081])

                            Other algorithms: Elephant Diffuser| -|Code Integrity (CI.DLL)|[6.1.7600.16385][sp-1327]

                            [6.1.7600.17122][sp-1327]v[6.1.7600.21320][sp-1327]

                            [6.1.7601.17514][sp-1327]

                            [6.1.7601.17950][sp-1327]v[6.1.7601.22108][sp-1327]|[1327][certificate-1327]|FIPS approved algorithms: RSA (Cert. [#557][rsa-557]); SHS (Cert. [#1081][shs-1081])

                            Other algorithms: MD5| -|Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH.DLL)|[6.1.7600.16385][sp-1331]

                            (no change in SP1)|[1331][certificate-1331]|FIPS approved algorithms: DSA (Cert. [#385][dsa-385]); RNG (Cert. [#649][rng-649]); SHS (Cert. [#1081][shs-1081]); Triple-DES (Cert. [#846][tdes-846]); Triple-DES MAC (Triple-DES Cert. [#846][tdes-846], vendor affirmed)

                            Other algorithms: DES; DES MAC; DES40; DES40 MAC; Diffie-Hellman; MD5; RC2; RC2 MAC; RC4| -|Enhanced Cryptographic Provider (RSAENH.DLL)|[6.1.7600.16385][sp-1330]

                            (no change in SP1)|[1330][certificate-1330]|FIPS approved algorithms: AES (Cert. [#1168][aes-1168]); DRBG (Cert. [#23][drbg-23]); HMAC (Cert. [#673][hmac-673]); SHS (Cert. [#1081][shs-1081]); RSA (Certs. [#557][rsa-557] and [#559][rsa-559]); Triple-DES (Cert. [#846][tdes-846])

                            Other algorithms: DES; MD2; MD4; MD5; RC2; RC4; RSA (key wrapping; key establishment methodology provides between 112 bits and 256 bits of encryption strength; non-compliant less than 112 bits of encryption strength)| - -

                            - -
                            -Windows Vista SP1 - -Validated Editions: Ultimate Edition - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Boot Manager (bootmgr)|[6.0.6001.18000 and 6.0.6002.18005][sp-978]|[978][certificate-978]|FIPS approved algorithms: AES (Certs. [#739][aes-739] and [#760][aes-760]); HMAC (Cert. [#415][hmac-415]); RSA (Cert. [#354][rsa-354]); SHS (Cert. [#753][shs-753])| -|Winload OS Loader (winload.exe)|[6.0.6001.18000, 6.0.6001.18027, 6.0.6001.18606, 6.0.6001.22125, 6.0.6001.22861, 6.0.6002.18005, 6.0.6002.18411 and 6.0.6002.22596][sp-979]|[979][certificate-979]|FIPS approved algorithms: AES (Certs. [#739][aes-739] and [#760][aes-760]); RSA (Cert. [#354][rsa-354]); SHS (Cert. [#753][shs-753])

                            Other algorithms: MD5| -|Code Integrity (ci.dll)|[6.0.6001.18000, 6.0.6001.18023, 6.0.6001.22120, and 6.0.6002.18005][sp-980]|[980][certificate-980]|FIPS approved algorithms: RSA (Cert. [#354][rsa-354]); SHS (Cert. [#753][shs-753])

                            Other algorithms: MD5| -|Kernel Mode Security Support Provider Interface (ksecdd.sys)|[6.0.6001.18709, 6.0.6001.18272, 6.0.6001.18796, 6.0.6001.22202, 6.0.6001.22450, 6.0.6001.22987, 6.0.6001.23069, 6.0.6002.18005, 6.0.6002.18051, 6.0.6002.18541, 6.0.6002.18643, 6.0.6002.22152, 6.0.6002.22742, and 6.0.6002.22869][sp-1000]|[1000][certificate-1000]|FIPS approved algorithms: AES (Certs. [#739][aes-739] and [#756][aes-756]); ECDSA (Cert. [#82][ecdsa-82]); HMAC (Cert. [#412][hmac-412]); RNG (Cert. [#435][rng-435] and SP 800-90 AES-CTR, vendor-affirmed); RSA (Certs. [#353][rsa-353] and [#357][rsa-357]); SHS (Cert. [#753][shs-753]); Triple-DES (Cert. [#656][tdes-656])#739 and); ECDSA (Cert.); HMAC (Cert.); RNG (Cert. and SP 800-90 AES-CTR, vendor-affirmed); RSA (Certs. and); SHS (Cert.); Triple-DES (Cert.)

                            Other algorithms: AES (GCM and GMAC; non-compliant); DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); EC Diffie-Hellman (key agreement; key establishment methodology provides between 128 bits and 256 bits of encryption strength); MD2; MD4; MD5; HMAC MD5; RC2; RC4; RNG (SP 800-90 Dual-EC; non-compliant); RSA (key wrapping; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength)| -|Cryptographic Primitives Library (bcrypt.dll)|[6.0.6001.22202, 6.0.6002.18005, and 6.0.6002.22872][sp-1002]|[1001][certificate-1001]|FIPS approved algorithms: AES (Certs. [#739][aes-739] and [#756][aes-756]); DSA (Cert. [#283][dsa-283]); ECDSA (Cert. [#82][ecdsa-82]); HMAC (Cert. [#412][hmac-412]); RNG (Cert. [#435][rng-435] and SP 800-90, vendor affirmed); RSA (Certs. [#353][rsa-353] and [#357][rsa-357]); SHS (Cert. [#753][shs-753]); Triple-DES (Cert. [#656][tdes-656])

                            Other algorithms: AES (GCM and GMAC; non-compliant); DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); EC Diffie-Hellman (key agreement; key establishment methodology provides between 128 bits and 256 bits of encryption strength); MD2; MD4; MD5; RC2; RC4; RNG (SP 800-90 Dual-EC; non-compliant); RSA (key wrapping; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant provides less than 112 bits of encryption strength)| -|Enhanced Cryptographic Provider (RSAENH)|[6.0.6001.22202 and 6.0.6002.18005][sp-1002]|[1002][certificate-1002]|FIPS approved algorithms: AES (Cert. [#739][aes-739]); HMAC (Cert. [#407][hmac-407]); RNG (SP 800-90, vendor affirmed); RSA (Certs. [#353][rsa-353] and [#354][rsa-354]); SHS (Cert. [#753][shs-753]); Triple-DES (Cert. [#656][tdes-656])

                            Other algorithms: DES; MD2; MD4; MD5; RC2; RC4; RSA (key wrapping; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength)| -|Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)|[6.0.6001.18000 and 6.0.6002.18005][sp-1003]|[1003][certificate-1003]|FIPS approved algorithms: DSA (Cert. [#281][dsa-281]); RNG (Cert. [#435][rng-435]); SHS (Cert. [#753][shs-753]); Triple-DES (Cert. [#656][tdes-656]); Triple-DES MAC (Triple-DES Cert. [#656][tdes-656], vendor affirmed)

                            Other algorithms: DES; DES MAC; DES40; DES40 MAC; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); MD5; RC2; RC2 MAC; RC4| - -

                            - -
                            -Windows Vista - -Validated Editions: Ultimate Edition - - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Enhanced Cryptographic Provider (RSAENH) | [6.0.6000.16386][sp-893] | [893][certificate-893] | FIPS approved algorithms: AES (Cert. [#553][aes-553]); HMAC (Cert. [#297][hmac-297]); RNG (Cert. [#321][rng-321]); RSA (Certs. [#255][rsa-255] and [#258][rsa-258]); SHS (Cert. [#618][shs-618]); Triple-DES (Cert. [#549][tdes-549])

                            Other algorithms: DES; MD2; MD4; MD5; RC2; RC4; RSA (key wrapping; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength)| -|Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)|[6.0.6000.16386][sp-894]|[894][certificate-894]|FIPS approved algorithms: DSA (Cert. [#226][dsa-226]); RNG (Cert. [#321][rng-321]); SHS (Cert. [#618][shs-618]); Triple-DES (Cert. [#549][tdes-549]); Triple-DES MAC (Triple-DES Cert. [#549][tdes-549], vendor affirmed)

                            Other algorithms: DES; DES MAC; DES40; DES40 MAC; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); MD5; RC2; RC2 MAC; RC4| -|BitLocker™ Drive Encryption|[6.0.6000.16386][sp-947]|[947][certificate-947]|FIPS approved algorithms: AES (Cert. [#715][aes-715]); HMAC (Cert. [#386][hmac-386]); SHS (Cert. [#737][shs-737])

                            Other algorithms: Elephant Diffuser| -|Kernel Mode Security Support Provider Interface (ksecdd.sys)|[6.0.6000.16386, 6.0.6000.16870 and 6.0.6000.21067][sp-891]|[891][certificate-891]|FIPS approved algorithms: AES (Cert. #553); ECDSA (Cert. #60); HMAC (Cert. #298); RNG (Cert. #321); RSA (Certs. #257 and #258); SHS (Cert. #618); Triple-DES (Cert. #549)

                            Other algorithms: DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); EC Diffie-Hellman (key agreement; key establishment methodology provides 128 bits to 256 bits of encryption strength); MD2; MD4; MD5; RC2; RC4; HMAC MD5| - -
                            - -
                            -Windows XP SP3 - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Kernel Mode Cryptographic Module (FIPS.SYS)|[5.1.2600.5512][sp-997]|[997][certificate-997]|FIPS approved algorithms: HMAC (Cert. [#429][shs-429]); RNG (Cert. [#449][rng-449]); SHS (Cert. [#785][shs-785]); Triple-DES (Cert. [#677][tdes-677]); Triple-DES MAC (Triple-DES Cert. [#677][tdes-677], vendor affirmed)

                            Other algorithms: DES; MD5; HMAC MD5| -|Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)|[5.1.2600.5507][sp-990]|[990][certificate-990]|FIPS approved algorithms: DSA (Cert. [#292][dsa-292]); RNG (Cert. [#448][rng-448]); SHS (Cert. [#784][shs-784]); Triple-DES (Cert. [#676][tdes-676]); Triple-DES MAC (Triple-DES Cert. [#676][tdes-676], vendor affirmed)

                            Other algorithms: DES; DES40; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits); MD5; RC2; RC4| -|Enhanced Cryptographic Provider (RSAENH)|[5.1.2600.5507][sp-989]|[989][certificate-989]|FIPS approved algorithms: AES (Cert. [#781][aes-781]); HMAC (Cert. [#428][shs-428]); RNG (Cert. [#447][rng-447]); RSA (Cert. [#371][rsa-371]); SHS (Cert. [#783][shs-783]); Triple-DES (Cert. [#675][tdes-675]); Triple-DES MAC (Triple-DES Cert. [#675][tdes-675], vendor affirmed)

                            Other algorithms: DES; MD2; MD4; MD5; HMAC MD5; RC2; RC4; RSA (key wrapping; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits)| - -

                            - -
                            -Windows XP SP2 - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|DSS/Diffie-Hellman Enhanced Cryptographic Provider|[5.1.2600.2133][sp-240]|[240][certificate-240]|FIPS approved algorithms: Triple-DES (Cert. [#16][tdes-16]); DSA/SHA-1 (Cert. [#29][dsa-29])

                            Other algorithms: DES (Cert. [#66][des-66]); RC2; RC4; MD5; DES40; Diffie-Hellman (key agreement)| -|Microsoft Enhanced Cryptographic Provider|[5.1.2600.2161][sp-238]|[238][certificate-238]|FIPS approved algorithms: Triple-DES (Cert. [#81][tdes-81]); AES (Cert. [#33][aes-33]); SHA-1 (Cert. [#83][shs-83]); RSA (PKCS#1, vendor affirmed); HMAC-SHA-1 (Cert. [#83][shs-83], vendor affirmed)

                            Other algorithms: DES (Cert. [#156][des-156]); RC2; RC4; MD5| - - -

                            - -
                            -Windows XP SP1 - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Microsoft Enhanced Cryptographic Provider|[5.1.2600.1029][sp-238]|[238][certificate-238]|FIPS approved algorithms: Triple-DES (Cert. [#81][tdes-81]); AES (Cert. [#33][aes-33]); SHA-1 (Cert. [#83][shs-83]); RSA (PKCS#1, vendor affirmed); HMAC-SHA-1 (Cert. [#83][shs-83], vendor affirmed)

                            Other algorithms: DES (Cert. [#156][des-156]); RC2; RC4; MD5| - -

                            - -
                            -Windows XP - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Kernel Mode Cryptographic Module|[5.1.2600.0][sp-241]|[241][certificate-241]|FIPS approved algorithms: Triple-DES (Cert. [#16][tdes-16]); DSA/SHA-1 (Cert. [#35][dsa-35]); HMAC-SHA-1 (Cert. [#35][shs-35], vendor affirmed)

                            Other algorithms: DES (Cert. [#89][des-89])| - -

                            - -
                            -Windows 2000 SP3 - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Kernel Mode Cryptographic Module (FIPS.SYS)|[5.0.2195.1569][sp-106]|[106][certificate-106]|FIPS approved algorithms: Triple-DES (Cert. [#16][tdes-16]); SHA-1 (Certs. [#35][shs-35])

                            Other algorithms: DES (Certs. [#89][des-89])| -|Base DSS Cryptographic Provider, Base Cryptographic Provider, DSS/Diffie-Hellman Enhanced Cryptographic Provider, and Enhanced Cryptographic Provider|[(Base DSS: 5.0.2195.3665 [SP3])][sp-103]

                            [(Base: 5.0.2195.3839 [SP3])][sp-103]

                            [(DSS/DH Enh: 5.0.2195.3665 [SP3])][sp-103]

                            [(Enh: 5.0.2195.3839 [SP3]][sp-103]|[103][certificate-103]|FIPS approved algorithms: Triple-DES (Cert. [#16][tdes-16]); DSA/SHA-1 (Certs. [#28][dsa-28] and [#29][dsa-29]); RSA (vendor affirmed)

                            Other algorithms: DES (Certs. [#65][des-65], [66][des-66], [67][des-67] and [68][des-68]); Diffie-Hellman (key agreement); RC2; RC4; MD2; MD4; MD5| - -

                            - -
                            -Windows 2000 SP2 - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Kernel Mode Cryptographic Module (FIPS.SYS)|[5.0.2195.1569][sp-106]|[106][certificate-106]|FIPS approved algorithms: Triple-DES (Cert. [#16][tdes-16]); SHA-1 (Certs. [#35][shs-35])

                            Other algorithms: DES (Certs. [#89][des-89])| -|Base DSS Cryptographic Provider, Base Cryptographic Provider, DSS/Diffie-Hellman Enhanced Cryptographic Provider, and Enhanced Cryptographic Provider|[(Base DSS:][sp-103]

                            [5.0.2195.2228 [SP2])][sp-103]

                            [(Base:][sp-103]

                            [5.0.2195.2228 [SP2])][sp-103]

                            [(DSS/DH Enh:][sp-103]

                            [5.0.2195.2228 [SP2])][sp-103]

                            [(Enh:][sp-103]

                            [5.0.2195.2228 [SP2])][sp-103]|[103][certificate-103]|FIPS approved algorithms: Triple-DES (Cert. [#16][tdes-16]); DSA/SHA-1 (Certs. [#28][dsa-28] and [#29][dsa-29]); RSA (vendor affirmed)

                            Other algorithms: DES (Certs. [#65][des-65], [66][des-66], [67][des-67] and [68][des-68]); Diffie-Hellman (key agreement); RC2; RC4; MD2; MD4; MD5| - -

                            - -
                            -Windows 2000 SP1 - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Base DSS Cryptographic Provider, Base Cryptographic Provider, DSS/Diffie-Hellman Enhanced Cryptographic Provider, and Enhanced Cryptographic Provider|([Base DSS: 5.0.2150.1391 [SP1])][sp-103]

                            [(Base: 5.0.2150.1391 [SP1])][sp-103]

                            [(DSS/DH Enh: 5.0.2150.1391 [SP1])][sp-103]

                            [(Enh: 5.0.2150.1391 [SP1])][sp-103]|[103][certificate-103]|FIPS approved algorithms: Triple-DES (Cert. [#16][tdes-16]); DSA/SHA-1 (Certs. [#28][dsa-28] and [#29][dsa-29]); RSA (vendor affirmed)

                            Other algorithms: DES (Certs. [#65][des-65], [66][des-66], [67][des-67] and [68][des-68]); Diffie-Hellman (key agreement); RC2; RC4; MD2; MD4; MD5| - -

                            - -
                            -Windows 2000 - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Base DSS Cryptographic Provider, Base Cryptographic Provider, DSS/Diffie-Hellman Enhanced Cryptographic Provider, and Enhanced Cryptographic Provider|[5.0.2150.1][sp-76]|[76][certificate-76]|FIPS approved algorithms: Triple-DES (vendor affirmed); DSA/SHA-1 (Certs. [#28][dsa-28] and [29][dsa-29]); RSA (vendor affirmed)

                            Other algorithms: DES (Certs. [#65][des-65], [66][des-66], [67][des-67] and [68][des-68]); RC2; RC4; MD2; MD4; MD5; Diffie-Hellman (key agreement)| - -

                            - -
                            -Windows 95 and Windows 98 - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Base DSS Cryptographic Provider, Base Cryptographic Provider, DSS/Diffie-Hellman Enhanced Cryptographic Provider, and Enhanced Cryptographic Provider|[5.0.1877.6 and 5.0.1877.7][sp-75]|[75][certificate-75]|FIPS approved algorithms: Triple-DES (vendor affirmed); SHA-1 (Certs. [#20][shs-20] and [21][shs-21]); DSA/SHA-1 (Certs. [#25][dsa-25] and [26][dsa-26]); RSA (vendor- affirmed)

                            Other algorithms: DES (Certs. [#61][des-61], [62][des-62], [63][des-63] and [64][des-64]); RC2; RC4; MD2; MD4; MD5; Diffie-Hellman (key agreement)| - -

                            - -
                            -Windows NT 4.0 - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Base Cryptographic Provider|[5.0.1877.6 and 5.0.1877.7][sp-68]|[68][certificate-68]|FIPS approved algorithms: SHA-1 (Certs. [#20][shs-20] and [21][shs-21]); DSA/SHA- 1 (Certs. [#25][dsa-25] and [26][dsa-26]); RSA (vendor affirmed)

                            Other algorithms: DES (Certs. [#61][des-61], [62][des-62], [63][des-63] and [64][des-64]); Triple-DES (allowed for US and Canadian Government use); RC2; RC4; MD2; MD4; MD5; Diffie-Hellman (key agreement)| - -

                            - -### Modules used by Windows Server - -For more details, expand each operating system section. - -
                            -
                            -Windows Server 2019, version 1809 - -Validated Editions: Standard, Datacenter - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Cryptographic Primitives Library|[10.0.17763][sp-3197]|[#3197][certificate-3197]|See Security Policy and Certificate page for algorithm information| -|Kernel Mode Cryptographic Primitives Library|[10.0.17763][sp-3196]|[#3196][certificate-3196]|See Security Policy and Certificate page for algorithm information| -|Code Integrity|[10.0.17763][sp-3644]|[#3644][certificate-3644]|See Security Policy and Certificate page for algorithm information| -|Windows OS Loader|[10.0.17763][sp-3615]|[#3615][certificate-3615]|See Security Policy and Certificate page for algorithm information| -|Secure Kernel Code Integrity|[10.0.17763][sp-3651]|[#3651][certificate-3651]|See Security Policy and Certificate page for algorithm information| -|BitLocker Dump Filter|[10.0.17763][sp-3092]|[#3092][certificate-3092]|See Security Policy and Certificate page for algorithm information| -|Boot Manager|[10.0.17763][sp-3089]|[#3089][certificate-3089]|See Security Policy and Certificate page for algorithm information| -|Virtual TPM|[10.0.17763][sp-3690]|[#3690][certificate-3690]|See Security Policy and Certificate page for algorithm information| - -
                            - -
                            -Windows Server, version 1803 - -Validated Editions: Standard, Datacenter - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Cryptographic Primitives Library|[10.0.17134][sp-3197]|[#3197][certificate-3197]|See Security Policy and Certificate page for algorithm information| -|Kernel Mode Cryptographic Primitives Library|[10.0.17134][sp-3196]|[#3196][certificate-3196]|See Security Policy and Certificate page for algorithm information| -|Code Integrity|[10.0.17134][sp-3195]|[#3195][certificate-3195]|See Security Policy and Certificate page for algorithm information| -|Windows OS Loader|[10.0.17134][sp-3480]|[#3480][certificate-3480]|See Security Policy and Certificate page for algorithm information| -|Secure Kernel Code Integrity|[10.0.17134][sp-3096]|[#3096][certificate-3096]|See Security Policy and Certificate page for algorithm information| -|BitLocker Dump Filter|[10.0.17134][sp-3092]|[#3092][certificate-3092]|See Security Policy and Certificate page for algorithm information| -|Boot Manager|[10.0.17134][sp-3089]|[#3089][certificate-3089]|See Security Policy and Certificate page for algorithm information| - -
                            - -
                            -Windows Server, version 1709 - -Validated Editions: Standard, Datacenter - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Cryptographic Primitives Library|[10.0.16299][sp-3197]|[#3197][certificate-3197]|See Security Policy and Certificate page for algorithm information| -|Kernel Mode Cryptographic Primitives Library|[10.0.16299][sp-3196]|[#3196][certificate-3196]|See Security Policy and Certificate page for algorithm information| -|Code Integrity|[10.0.16299][sp-3195]|[#3195][certificate-3195]|See Security Policy and Certificate page for algorithm information| -|Windows OS Loader|[10.0.16299][sp-3194]|[#3194][certificate-3194]|See Security Policy and Certificate page for algorithm information| -|Secure Kernel Code Integrity|[10.0.16299][sp-3096]|[#3096][certificate-3096]|See Security Policy and Certificate page for algorithm information| -|BitLocker Dump Filter|[10.0.16299][sp-3092]|[#3092][certificate-3092]|See Security Policy and Certificate page for algorithm information| -|Windows Resume|[10.0.16299][sp-3091]|[#3091][certificate-3091]|See Security Policy and Certificate page for algorithm information| -|Boot Manager|[10.0.16299][sp-3089]|[#3089][certificate-3089]|See Security Policy and Certificate page for algorithm information| - -
                            - -
                            -Windows Server 2016 - -Validated Editions: Standard, Datacenter, Storage Server - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Cryptographic Primitives Library (bcryptprimitives.dll and ncryptsslp.dll)|[10.0.14393][sp-2937]|[2937][certificate-2937]|FIPS approved algorithms: AES (Cert. [#4064][aes-4064]); DRBG (Cert. [#1217][drbg-1217]); DSA (Cert. [#1098][dsa-1098]); ECDSA (Cert. [#911][ecdsa-911]); HMAC (Cert. [#2651][hmac-2651]); KAS (Cert. [#92][kas-92]); KBKDF (Cert. [#101][kdf-101]); KTS (AES Cert. [#4062][aes-4062]; key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. [#2192][rsa-2192], [#2193, and #2195][rsa-2193]); SHS (Cert. [#3347][shs-3347]); Triple-DES (Cert. [#2227][tdes-2227])

                            Other algorithms: HMAC-MD5; MD5; DES; Legacy CAPI KDF; MD2; MD4; RC2; RC4; RSA (encrypt/decrypt)| -|Kernel Mode Cryptographic Primitives Library (cng.sys)|[10.0.14393][sp-2936]|[2936][certificate-2936]|FIPS approved algorithms: AES (Cert. [#4064][aes-4064]); DRBG (Cert. [#1217][drbg-1217]); DSA (Cert. [#1098][dsa-1098]); ECDSA (Cert. [#911][ecdsa-911]); HMAC (Cert. [#2651][hmac-2651]); KAS (Cert. [#92][kas-92]); KBKDF (Cert. [#101][kdf-101]); KTS (AES Cert. [#4062][aes-4062]; key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. [#2192][rsa-2192], [#2193, and #2195][rsa-2193]); SHS (Cert. [#3347][shs-3347]); Triple-DES (Cert. [#2227][tdes-2227])

                            Other algorithms: HMAC-MD5; MD5; NDRNG; DES; Legacy CAPI KDF; MD2; MD4; RC2; RC4; RSA (encrypt/decrypt)| -|Boot Manager|[10.0.14393][sp-2931]|[2931][certificate-2931]|FIPS approved algorithms: AES (Certs. [#4061][aes-4061] and [#4064][aes-4064]); HMAC (Cert. [#2651][hmac-2651]); PBKDF (vendor affirmed); RSA (Cert. [#2193][rsa-2193]); SHS (Cert. [#3347][shs-3347])

                            Other algorithms: MD5; PBKDF (non-compliant); VMK KDF| -|BitLocker® Windows OS Loader (winload)|[10.0.14393][sp-2932]|[2932][certificate-2932]|FIPS approved algorithms: AES (Certs. [#4061][aes-4061] and [#4064][aes-4064]); RSA (Cert. [#2193][rsa-2193]); SHS (Cert. [#3347][shs-3347])

                            Other algorithms: NDRNG; MD5| -|BitLocker® Windows Resume (winresume)|[10.0.14393][sp-2933]|[2933][certificate-2934]|FIPS approved algorithms: AES (Certs. [#4061][aes-4061] and [#4064][aes-4064]); RSA (Cert. [#2193][rsa-2193]); SHS (Cert. [#3347][shs-3347])

                            Other algorithms: MD5| -|BitLocker® Dump Filter (dumpfve.sys)|[10.0.14393][sp-2934]|[2934][certificate-2934]|FIPS approved algorithms: AES (Certs. [#4061][aes-4061] and [#4064][aes-4064])| -|Code Integrity (ci.dll)|[10.0.14393][sp-2935]|[2935][certificate-2935]|FIPS approved algorithms: RSA (Cert. [#2193][rsa-2193]); SHS (Cert. [#3347][shs-3347])

                            Other algorithms: AES (non-compliant); MD5| -|Secure Kernel Code Integrity (skci.dll)|[10.0.14393][sp-2938]|[2938][certificate-2938]|FIPS approved algorithms: RSA (Certs. [#2193][rsa-2193]); SHS (Certs. [#3347][shs-3347])

                            Other algorithms: MD5| - -

                            - -
                            -Windows Server 2012 R2 - -Validated Editions: Server, Storage Server, - -**StorSimple 8000 Series, Azure StorSimple Virtual Array Windows Server 2012 R2** - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Cryptographic Primitives Library (bcryptprimitives.dll and ncryptsslp.dll)|[6.3.9600 6.3.9600.17031][sp-2357]|[2357][certificate-2357]|FIPS approved algorithms: AES (Cert. [#2832][aes-2832]); DRBG (Certs. [#489][drbg-489]); DSA (Cert. [#855][dsa-855]); ECDSA (Cert. [#505][ecdsa-505]); HMAC (Cert. [#1773][hmac-1773]); KAS (Cert. [#47][kas-47]); KBKDF (Cert. [#30][kdf-30]); PBKDF (vendor affirmed); RSA (Certs. [#1487][rsa-1487], [#1493, and #1519][rsa-1493]); SHS (Cert. [#2373][shs-2373]); Triple-DES (Cert. [#1692][tdes-1692])

                            Other algorithms: AES (Cert. [#2832][aes-2832], key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); AES-GCM encryption (non-compliant); DES; HMAC MD5; Legacy CAPI KDF; MD2; MD4; MD5; NDRNG; RC2; RC4; RSA (encrypt/decrypt)| -|Kernel Mode Cryptographic Primitives Library (cng.sys)|[6.3.9600 6.3.9600.17042][sp-2356]|[2356][certificate-2356]|FIPS approved algorithms: AES (Cert. [#2832][aes-2832]); DRBG (Certs. [#489][drbg-489]); ECDSA (Cert. [#505][ecdsa-505]); HMAC (Cert. [#1773][hmac-1773]); KAS (Cert. [#47][kas-47]); KBKDF (Cert. [#30][kdf-30]); PBKDF (vendor affirmed); RSA (Certs. [#1487][rsa-1487], [#1493, and #1519][rsa-1493]); SHS (Cert. [# 2373][shs-2373]); Triple-DES (Cert. [#1692][tdes-1692])

                            Other algorithms: AES (Cert. [#2832][aes-2832], key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); AES-GCM encryption (non-compliant); DES; HMAC MD5; Legacy CAPI KDF; MD2; MD4; MD5; NDRNG; RC2; RC4; RSA (encrypt/decrypt)| -|Boot Manager|[6.3.9600 6.3.9600.17031][sp-2351]|[2351][certificate-2351]|FIPS approved algorithms: AES (Cert. [#2832][aes-2832]); HMAC (Cert. [#1773][hmac-1773]); PBKDF (vendor affirmed); RSA (Cert. [#1494][rsa-1494]); SHS (Certs. [# 2373][shs-2373] and [#2396][shs-2396])

                            Other algorithms: MD5; KDF (non-compliant); PBKDF (non-compliant)| -|BitLocker® Windows OS Loader (winload)|[6.3.9600 6.3.9600.17031][sp-2352]|[2352][certificate-2352]|FIPS approved algorithms: AES (Cert. [#2832][aes-2832]); RSA (Cert. [#1494][rsa-1494]); SHS (Cert. [#2396][shs-2396])

                            Other algorithms: MD5; NDRNG| -|BitLocker® Windows Resume (winresume)[16]|[6.3.9600 6.3.9600.17031][sp-2353]|[2353][certificate-2353]|FIPS approved algorithms: AES (Cert. [#2832][aes-2832]); RSA (Cert. [#1494][rsa-1494]); SHS (Certs. [# 2373][shs-2373] and [#2396][shs-2396])

                            Other algorithms: MD5| -|BitLocker® Dump Filter (dumpfve.sys)[17]|[6.3.9600 6.3.9600.17031][sp-2354]|[2354][certificate-2354]|FIPS approved algorithms: AES (Cert. [#2832][aes-2832])

                            Other algorithms: N/A| -|Code Integrity (ci.dll)|[6.3.9600 6.3.9600.17031][sp-2355]|[2355][certificate-2355]|FIPS approved algorithms: RSA (Cert. [#1494][rsa-1494]); SHS (Cert. [# 2373][shs-2373])

                            Other algorithms: MD5| - -\[16\] Doesn't apply to **Azure StorSimple Virtual Array Windows Server 2012 R2** - -\[17\] Doesn't apply to **Azure StorSimple Virtual Array Windows Server 2012 R2** - -

                            - -
                            -Windows Server 2012 - -Validated Editions: Server, Storage Server - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Cryptographic Primitives Library (BCRYPTPRIMITIVES.DLL)|[6.2.9200][sp-1892]|[1892]|FIPS approved algorithms: AES (Certs. [#2197][aes-2197] and [#2216][aes-2216]); DRBG (Certs. [#258][drbg-258]); DSA (Cert. [#687][dsa-687]); ECDSA (Cert. [#341][ecdsa-341]); HMAC (Cert. #[1345][hmac-1345]); KAS (Cert. [#36][kas-36]); KBKDF (Cert. [#3][kdf-3]); PBKDF (vendor affirmed); RSA (Certs. [#1133][rsa-1133] and [#1134][rsa-1134]); SHS (Cert. [#1903][shs-1903]); Triple-DES (Cert. [#1387][tdes-1387])

                            Other algorithms: AES (Cert. [#2197][aes-2197], key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); DES; Legacy CAPI KDF; MD2; MD4; MD5; HMAC MD5; RC2; RC4; RSA (encrypt/decrypt)#687); ECDSA (Cert.); HMAC (Cert. #); KAS (Cert.); KBKDF (Cert.); PBKDF (vendor affirmed); RSA (Certs. and); SHS (Cert.); Triple-DES (Cert.)

                            Other algorithms: AES (Certificate, key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); DES; Legacy CAPI KDF; MD2; MD4; MD5; HMAC MD5; RC2; RC4; RSA (encrypt/decrypt)| -|Kernel Mode Cryptographic Primitives Library (cng.sys)|[6.2.9200][sp-1891]|[1891][certificate-1891]|FIPS approved algorithms: AES (Certs. [#2197][aes-2197] and [#2216][aes-2216]); DRBG (Certs. [#258][drbg-258] and [#259][drbg-259]); ECDSA (Cert. [#341][ecdsa-341]); HMAC (Cert. [#1345][hmac-1345]); KAS (Cert. [#36][kas-36]); KBKDF (Cert. [#3][kdf-3]); PBKDF (vendor affirmed); RNG (Cert. [#1110][rng-1110]); RSA (Certs. [#1133][rsa-1133] and [#1134][rsa-1134]); SHS (Cert. [#1903][shs-1903]); Triple-DES (Cert. [#1387][tdes-1387])

                            Other algorithms: AES (Cert. [#2197][aes-2197], key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); DES; Legacy CAPI KDF; MD2; MD4; MD5; HMAC MD5; RC2; RC4; RSA (encrypt/decrypt)#1110); RSA (Certs. and); SHS (Cert.); Triple-DES (Cert.)

                            Other algorithms: AES (Certificate, key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); DES; Legacy CAPI KDF; MD2; MD4; MD5; HMAC MD5; RC2; RC4; RSA (encrypt/decrypt)| -|Boot Manager|[6.2.9200][sp-1895]|[1895][sp-1895]|FIPS approved algorithms: AES (Certs. [#2196][aes-2196] and [#2198][aes-2198]); HMAC (Cert. #[1347][hmac-1347]); RSA (Cert. [#1132][rsa-1132]); SHS (Cert. [#1903][shs-1903])

                            Other algorithms: MD5| -|BitLocker® Windows OS Loader (WINLOAD)|[6.2.9200][sp-1896]|[1896][sp-1896]|FIPS approved algorithms: AES (Certs. [#2196][aes-2196] and [#2198][aes-2198]); RSA (Cert. [#1132][rsa-1132]); SHS (Cert. [#1903][shs-1903])

                            Other algorithms: AES (Cert. [#2197][aes-2197]; non-compliant); MD5; Non-Approved RNG| -|BitLocker® Windows Resume (WINRESUME)|[6.2.9200][sp-1898]|[1898][sp-1898]|FIPS approved algorithms: AES (Certs. [#2196][aes-2196] and [#2198][aes-2198]); RSA (Cert. [#1132][rsa-1132]); SHS (Cert. [#1903][shs-1903])

                            Other algorithms: MD5| -|BitLocker® Dump Filter (DUMPFVE.SYS)|[6.2.9200][sp-1899]|[1899][sp-1899]|FIPS approved algorithms: AES (Certs. [#2196][aes-2196] and [#2198][aes-2198])

                            Other algorithms: N/A| -|Code Integrity (CI.DLL)|[6.2.9200][sp-1897]|[1897][sp-1897]|FIPS approved algorithms: RSA (Cert. [#1132][rsa-1132]); SHS (Cert. [#1903][shs-1903])

                            Other algorithms: MD5| -|Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH.DLL)|[6.2.9200][sp-1893]|[1893][sp-1893]|FIPS approved algorithms: DSA (Cert. [#686][dsa-686]); SHS (Cert. [#1902][shs-1902]); Triple-DES (Cert. [#1386][tdes-1386]); Triple-DES MAC (Triple-DES Cert. [#1386][tdes-1386], vendor affirmed)

                            Other algorithms: DES; DES MAC; DES40; DES40 MAC; Diffie-Hellman; MD5; RC2; RC2 MAC; RC4; Triple-DES (Cert. [#1386][tdes-1386], key wrapping; key establishment methodology provides 112 bits of encryption strength; non-compliant less than 112 bits of encryption strength)| -|Enhanced Cryptographic Provider (RSAENH.DLL)|[6.2.9200][sp-1894]|[1894][sp-1894]|FIPS approved algorithms: AES (Cert. [#2196][aes-2196]); HMAC (Cert. [#1346][hmac-1346]); RSA (Cert. [#1132][rsa-1132]); SHS (Cert. [#1902][shs-1902]); Triple-DES (Cert. [#1386][tdes-1386])

                            Other algorithms: AES (Cert. [#2196][aes-2196], key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); DES; MD2; MD4; MD5; RC2; RC4; RSA (key wrapping; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); Triple-DES (Cert. [#1386][tdes-1386], key wrapping; key establishment methodology provides 112 bits of encryption strength; non-compliant less than 112 bits of encryption strength)| -

                            - -
                            -Windows Server 2008 R2 - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Boot Manager (bootmgr)|[6.1.7600.16385 or 6.1.7601.17514][sp-1321]|[1321][certificate-1321]|FIPS approved algorithms: AES (Certs. [#1168][aes-1168] and [#1177][aes-1177]); HMAC (Cert. [#675][hmac-675]); RSA (Cert. [#568][rsa-568]); SHS (Cert. [#1081][shs-1081])

                            Other algorithms: MD5| -|Winload OS Loader (winload.exe)|[6.1.7600.16385, 6.1.7600.16757, 6.1.7600.20897, 6.1.7600.20916, 6.1.7601.17514, 6.1.7601.17556, 6.1.7601.21655 and 6.1.7601.21675][sp-1333]|[1333][certificate-1333]|FIPS approved algorithms: AES (Certs. [#1168][aes-1168] and [#1177][aes-1177]); RSA (Cert. [#568][rsa-568]); SHS (Cert. [#1081][shs-1081])

                            Other algorithms: MD5| -|Code Integrity (ci.dll)|[6.1.7600.16385, 6.1.7600.17122, 6.1.7600.21320, 6.1.7601.17514, 6.1.7601.17950 and 6.1.7601.22108][sp-1334]|[1334][certificate-1334]|FIPS approved algorithms: RSA (Cert. [#568][rsa-568]); SHS (Cert. [#1081][shs-1081])

                            Other algorithms: MD5| -|Kernel Mode Cryptographic Primitives Library (cng.sys)|[6.1.7600.16385, 6.1.7600.16915, 6.1.7600.21092, 6.1.7601.17514, 6.1.7601.17919, 6.1.7601.17725, 6.1.7601.21861 and 6.1.7601.22076][sp-1335]|[1335][certificate-1335]|FIPS approved algorithms: AES (Certs. [#1168][aes-1168] and [#1177][aes-1177]); AES GCM (Cert. [#1168][aes-1168], vendor-affirmed); AES GMAC (Cert. [#1168][aes-1168], vendor-affirmed); DRBG (Certs. [#23][drbg-23] and [#27][drbg-27]); ECDSA (Cert. [#142][ecdsa-142]); HMAC (Cert. [#686][hmac-686]); KAS (SP 800-56A, vendor affirmed, key agreement; key establishment methodology provides between 80 bits and 256 bits of encryption strength); RNG (Cert. [#649][rng-649]); RSA (Certs. [#559][rsa-559] and [#567][rsa-567]); SHS (Cert. [#1081][shs-1081]); Triple-DES (Cert. [#846][tdes-846])

                            Other algorithms: AES (Cert. [#1168][aes-1168], key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); MD2; MD4; MD5; HMAC MD5; RC2; RC4| -|Cryptographic Primitives Library (bcryptprimitives.dll)|[66.1.7600.16385 or 6.1.7601.17514][sp-1336]|[1336][certificate-1336]|FIPS approved algorithms: AES (Certs. [#1168][aes-1168] and [#1177][aes-1177]); AES GCM (Cert. [#1168][aes-1168], vendor-affirmed); AES GMAC (Cert. [#1168][aes-1168], vendor-affirmed); DRBG (Certs. [#23][drbg-23] and [#27][drbg-27]); DSA (Cert. [#391][dsa-391]); ECDSA (Cert. [#142][ecdsa-142]); HMAC (Cert. [#686][hmac-686]); KAS (SP 800-56A, vendor affirmed, key agreement; key establishment methodology provides between 80 bits and 256 bits of encryption strength); RNG (Cert. [#649][rng-649]); RSA (Certs. [#559][rsa-559] and [#567][rsa-567]); SHS (Cert. [#1081][shs-1081]); Triple-DES (Cert. [#846][tdes-846])

                            Other algorithms: AES (Cert. [#1168][aes-1168], key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); DES; HMAC MD5; MD2; MD4; MD5; RC2; RC4| -|Enhanced Cryptographic Provider (RSAENH)|[6.1.7600.16385][sp-1337]|[1337][certificate-1337]|FIPS approved algorithms: AES (Cert. [#1168][aes-1168]); DRBG (Cert. [#23][drbg-23]); HMAC (Cert. [#687][hmac-687]); SHS (Cert. [#1081][shs-1081]); RSA (Certs. [#559][rsa-559] and [#568][rsa-568]); Triple-DES (Cert. [#846][tdes-846])

                            Other algorithms: DES; MD2; MD4; MD5; RC2; RC4; RSA (key wrapping; key establishment methodology provides between 112 bits and 256 bits of encryption strength; non-compliant less than 112 bits of encryption strength)| -|Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)|[6.1.7600.16385][sp-1338]|[1338][certificate-1338]|FIPS approved algorithms: DSA (Cert. [#390][dsa-390]); RNG (Cert. [#649][rng-649]); SHS (Cert. [#1081][shs-1081]); Triple-DES (Cert. [#846][tdes-846]); Triple-DES MAC (Triple-DES Cert. [#846][tdes-846], vendor affirmed)

                            Other algorithms: DES; DES MAC; DES40; DES40 MAC; Diffie-Hellman; MD5; RC2; RC2 MAC; RC4| -|BitLocker™ Drive Encryption|[6.1.7600.16385, 6.1.7600.16429, 6.1.7600.16757, 6.1.7600.20536, 6.1.7600.20873, 6.1.7600.20897, 6.1.7600.20916, 6.1.7601.17514, 6.1.7601.17556, 6.1.7601.21634, 6.1.7601.21655 or 6.1.7601.21675][sp-1339]|[1339][certificate-1339]|FIPS approved algorithms: AES (Certs. [#1168][aes-1168] and [#1177][aes-1177]); HMAC (Cert. [#675][hmac-675]); SHS (Cert. [#1081][shs-1081])

                            Other algorithms: Elephant Diffuser| - -

                            - -
                            -Windows Server 2008 - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Boot Manager (bootmgr)|[6.0.6001.18000, 6.0.6002.18005 and 6.0.6002.22497][sp-1004]|[1004][certificate-1004]|FIPS approved algorithms: AES (Certs. [#739][aes-739] and [#760][aes-760]); HMAC (Cert. [#415][hmac-415]); RSA (Cert. [#355][rsa-355]); SHS (Cert. [#753][shs-753])

                            Other algorithms: N/A| -|Winload OS Loader (winload.exe)|[6.0.6001.18000, 6.0.6001.18606, 6.0.6001.22861, 6.0.6002.18005, 6.0.6002.18411, 6.0.6002.22497 and 6.0.6002.22596][sp-1005]|[1005][certificate-1005]|FIPS approved algorithms: AES (Certs. [#739][aes-739] and [#760][aes-760]); RSA (Cert. [#355][rsa-355]); SHS (Cert. [#753][shs-753])

                            Other algorithms: MD5| -|Code Integrity (ci.dll)|[6.0.6001.18000 and 6.0.6002.18005][sp-1006]|[1006][certificate-1006]|FIPS approved algorithms: RSA (Cert. [#355][rsa-355]); SHS (Cert. [#753][shs-753])

                            Other algorithms: MD5| -|Kernel Mode Security Support Provider Interface (ksecdd.sys)|[6.0.6001.18709, 6.0.6001.18272, 6.0.6001.18796, 6.0.6001.22202, 6.0.6001.22450, 6.0.6001.22987, 6.0.6001.23069, 6.0.6002.18005, 6.0.6002.18051, 6.0.6002.18541, 6.0.6002.18643, 6.0.6002.22152, 6.0.6002.22742 and 6.0.6002.22869][sp-1007]|[1007][certificate-1007]|FIPS approved algorithms: AES (Certs. [#739][aes-739] and [#757][aes-757]); ECDSA (Cert. [#83][ecdsa-83]); HMAC (Cert. [#413][hmac-413]); RNG (Cert. [#435][rng-435] and SP800-90 AES-CTR, vendor affirmed); RSA (Certs. [#353][rsa-353] and [#358][rsa-358]); SHS (Cert. [#753][shs-753]); Triple-DES (Cert. [#656][tdes-656])

                            Other algorithms: AES (GCM and GMAC; non-compliant); DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); EC Diffie-Hellman (key agreement; key establishment methodology provides between 128 bits and 256 bits of encryption strength); MD2; MD4; MD5; HMAC MD5; RC2; RC4; RNG (SP 800-90 Dual-EC; non-compliant); RSA (key wrapping: key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength)#83); HMAC (Cert.); RNG (Cert. and SP800-90 AES-CTR, vendor affirmed); RSA (Certs. and); SHS (Cert.); Triple-DES (Cert.)

                            Other algorithms: AES (GCM and GMAC; non-compliant); DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); EC Diffie-Hellman (key agreement; key establishment methodology provides between 128 bits and 256 bits of encryption strength); MD2; MD4; MD5; HMAC MD5; RC2; RC4; RNG (SP 800-90 Dual-EC; non-compliant); RSA (key wrapping: key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength)| -|Cryptographic Primitives Library (bcrypt.dll)|[6.0.6001.22202, 6.0.6002.18005 and 6.0.6002.22872][sp-1008]|[1008][certificate-1008]|FIPS approved algorithms: AES (Certs. [#739][aes-739] and [#757][aes-757]); DSA (Cert. [#284][dsa-284]); ECDSA (Cert. [#83][ecdsa-83]); HMAC (Cert. [#413][hmac-413]); RNG (Cert. [#435][rng-435] and SP800-90, vendor affirmed); RSA (Certs. [#353][rsa-353] and [#358][rsa-358]); SHS (Cert. [#753][shs-753]); Triple-DES (Cert. [#656][tdes-656])

                            Other algorithms: AES (GCM and GMAC; non-compliant); DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); EC Diffie-Hellman (key agreement; key establishment methodology provides between 128 bits and 256 bits of encryption strength); MD2; MD4; MD5; RC2; RC4; RNG (SP 800-90 Dual-EC; non-compliant); RSA (key wrapping; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant provides less than 112 bits of encryption strength)| -|Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)|[6.0.6001.18000 and 6.0.6002.18005][sp-1009]|[1009][certificate-1009]|FIPS approved algorithms: DSA (Cert. [#282][dsa-282]); RNG (Cert. [#435][rng-435]); SHS (Cert. [#753][shs-753]); Triple-DES (Cert. [#656][tdes-656]); Triple-DES MAC (Triple-DES Cert. [#656][tdes-656], vendor affirmed)

                            Other algorithms: DES; DES MAC; DES40; DES40 MAC; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); MD5; RC2; RC2 MAC; RC4| -|Enhanced Cryptographic Provider (RSAENH)|[6.0.6001.22202 and 6.0.6002.18005][sp-1010]|[1010][certificate-1010]|FIPS approved algorithms: AES (Cert. [#739][aes-739]); HMAC (Cert. [#408][hmac-408]); RNG (SP 800-90, vendor affirmed); RSA (Certs. [#353][rsa-353] and [#355][rsa-355]); SHS (Cert. [#753][shs-753]); Triple-DES (Cert. [#656][tdes-656])

                            Other algorithms: DES; MD2; MD4; MD5; RC2; RC4; RSA (key wrapping; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength)| - -

                            - -
                            -Windows Server 2003 SP2 - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)|[5.2.3790.3959][sp-875]|[875][certificate-875]|FIPS approved algorithms: DSA (Cert. [#221][dsa-221]); RNG (Cert. [#314][rng-314]); RSA (Cert. [#245][rsa-245]); SHS (Cert. [#611][shs-611]); Triple-DES (Cert. [#543][tdes-543])

                            Other algorithms: DES; DES40; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); MD5; RC2; RC4| -|Kernel Mode Cryptographic Module (FIPS.SYS)|[5.2.3790.3959][sp-869]|[869][certificate-869]|FIPS approved algorithms: HMAC (Cert. [#287][hmac-287]); RNG (Cert. [#313][rng-313]); SHS (Cert. [#610][shs-610]); Triple-DES (Cert. [#542][tdes-542])

                            Other algorithms: DES; HMAC-MD5| -|Enhanced Cryptographic Provider (RSAENH)|[5.2.3790.3959][sp-868]|[868][certificate-868]|FIPS approved algorithms: AES (Cert. [#548][aes-548]); HMAC (Cert. [#289][hmac-289]); RNG (Cert. [#316][rng-316]); RSA (Cert. [#245][rsa-245]); SHS (Cert. [#613][shs-613]); Triple-DES (Cert. [#544][tdes-544])

                            Other algorithms: DES; RC2; RC4; MD2; MD4; MD5; RSA (key wrapping; key establishment methodology provides between 112 bits and 256 bits of encryption strength; non-compliant less than 112 bits of encryption strength)| - -

                            - -
                            -Windows Server 2003 SP1 - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Kernel Mode Cryptographic Module (FIPS.SYS)|[5.2.3790.1830 [SP1]][sp-405]|[405][certificate-405]|FIPS approved algorithms: Triple-DES (Certs. [#201][tdes-201][1] and [#370][tdes-370][1]); SHS (Certs. [#177][shs-177][1] and [#371][shs-371][2])

                            Other algorithms: DES (Cert. [#230][des-230][1]); HMAC-MD5; HMAC-SHA-1 (non-compliant)

                            [1] x86

                            [2] SP1 x86, x64, IA64| -|Enhanced Cryptographic Provider (RSAENH)|[5.2.3790.1830 [Service Pack 1])][sp-382]|[382][certificate-382]|FIPS approved algorithms: Triple-DES (Cert. [#192][tdes-192][1] and [#365][tdes-365][2]); AES (Certs. [#80][aes-80][1] and [#290][aes-290][2]); SHS (Cert. [#176][shs-176][1] and [#364][shs-364][2]); HMAC (Cert. [#176][shs-176], vendor affirmed[1] and [#99][hmac-99][2]); RSA (PKCS#1, vendor affirmed[1] and [#81][rsa-81][2])

                            Other algorithms: DES (Cert. [#226][des-226][1]); SHA-256[1]; SHA-384[1]; SHA-512[1]; RC2; RC4; MD2; MD4; MD5

                            [1] x86

                            [2] SP1 x86, x64, IA64| -|Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)|[5.2.3790.1830 [Service Pack 1]][sp-381]|[381][certificate-381]|FIPS approved algorithms: Triple-DES (Certs. [#199][tdes-199][1] and [#381][tdes-381][2]); SHA-1 (Certs. [#181][shs-181][1] and [#385][shs-385][2]); DSA (Certs. [#95][dsa-95][1] and [#146][dsa-146][2]); RSA (Cert. [#81][rsa-81])

                            Other algorithms: DES (Cert. [#229][des-229][1]); Diffie-Hellman (key agreement); RC2; RC4; MD5; DES 40

                            [1] x86

                            [2] SP1 x86, x64, IA64| - -

                            - -
                            -Windows Server 2003 - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Kernel Mode Cryptographic Module (FIPS.SYS)|[5.2.3790.0][sp-405]|[405][certificate-405]|FIPS approved algorithms: Triple-DES (Certs. [#201][tdes-201][1] and [#370][tdes-370][1]); SHS (Certs. [#177][shs-177][1] and [#371][shs-371][2])

                            Other algorithms: DES (Cert. [#230][des-230] [1]); HMAC-MD5; HMAC-SHA-1 (non-compliant)

                            [1] x86

                            [2] SP1 x86, x64, IA64| -|Enhanced Cryptographic Provider (RSAENH)|[5.2.3790.0][sp-382]|[382][certificate-382]|FIPS approved algorithms: Triple-DES (Cert. [#192][tdes-192][1] and [#365][tdes-365][2]); AES (Certs. [#80][aes-80][1] and [#290][aes-290][2]); SHS (Cert. [#176][shs-176][1] and [#364][shs-364][2]); HMAC (Cert. [#176][shs-176], vendor affirmed[1] and [#99][hmac-99][2]); RSA (PKCS#1, vendor affirmed[1] and [#81][rsa-81][2])

                            Other algorithms: DES (Cert. [#226][des-226][1]); SHA-256[1]; SHA-384[1]; SHA-512[1]; RC2; RC4; MD2; MD4; MD5

                            [1] x86

                            [2] SP1 x86, x64, IA64| -|Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)|[5.2.3790.0][sp-381]|[381][certificate-381]|FIPS approved algorithms: Triple-DES (Certs. [#199][tdes-199][1] and [#381][tdes-381][2]); SHA-1 (Certs. [#181][shs-181][1] and [#385][shs-385][2]); DSA (Certs. [#95][dsa-95][1] and [#146][dsa-146][2]); RSA (Cert. [#81][rsa-81])

                            Other algorithms: DES (Cert. [#229][des-229][1]); Diffie-Hellman (key agreement); RC2; RC4; MD5; DES 40

                            [1] x86

                            [2] SP1 x86, x64, IA64| - -

                            - -## Other Products - -For more details, expand each product section. - -
                            -
                            -Windows Embedded Compact 7 and Windows Embedded Compact 8 - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Enhanced Cryptographic Provider|[7.00.2872 [1] and 8.00.6246 [2]][sp-2957]|[2957][certificate-2957]|FIPS approved algorithms: AES (Certs.[#4433][aes-4433]and[#4434][aes-4434]); CKG (vendor affirmed); DRBG (Certs.[#1432][drbg-1432]and[#1433][drbg-1433]); HMAC (Certs.[#2946][hmac-2946]and[#2945][hmac-2945]); RSA (Certs.[#2414][rsa-2414]and[#2415][rsa-2415]); SHS (Certs.[#3651][shs-3651]and[#3652][shs-3652]); Triple-DES (Certs.[#2383][tdes-2383]and[#2384][tdes-2384])

                            Allowed algorithms: HMAC-MD5, MD5, NDRNG| -|Cryptographic Primitives Library (bcrypt.dll)|[7.00.2872 [1] and 8.00.6246 [2]][sp-2956]|[2956][certificate-2956]|FIPS approved algorithms: AES (Certs.[#4430][aes-4430]and[#4431][aes-4431]); CKG (vendor affirmed); CVL (Certs.[#1139][component-1139]and[#1140][component-1140]); DRBG (Certs.[#1429][drbg-1429]and[#1430][drbg-1430]); DSA (Certs.[#1187][dsa-1187]and[#1188][dsa-1188]); ECDSA (Certs.[#1072][ecdsa-1072]and[#1073][ecdsa-1073]); HMAC (Certs.[#2942][hmac-2942]and[#2943][hmac-2943]); KAS (Certs.[#114][kas-114]and[#115][kas-115]); RSA (Certs.[#2411][rsa-2411]and[#2412][rsa-2412]); SHS (Certs.[#3648][shs-3648]and[#3649][shs-3649]); Triple-DES (Certs.[#2381][tdes-2381]and[#2382][tdes-2382])

                            Allowed algorithms: MD5, NDRNG, RSA (key wrapping; key establishment methodology provides between 112 bits and 150 bits of encryption strength| - -

                            - -
                            -Windows CE 6.0 and Windows Embedded Compact 7 - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Enhanced Cryptographic Provider|[6.00.1937 [1] and 7.00.1687 [2]][sp-825]|[825][certificate-825]|FIPS approved algorithms: AES (Certs. [#516][aes-516] [1] and [#2024][aes-2024] [2]); HMAC (Certs. [#267][shs-267] [1] and [#1227][hmac-1227] [2]); RNG (Certs. [#292][rng-292] [1] and [#1060][rng-1060] [2]); RSA (Cert. [#230][rsa-230] [1] and [#1052][rsa-1052] [2]); SHS (Certs. [#589][shs-589] [1] and #1774 [2]); Triple-DES (Certs. [#526][tdes-526] [1] and [#1308][tdes-1308] [2])

                            Other algorithms: MD5; HMAC-MD5; RC2; RC4; DES| - -

                            - -
                            -Outlook Cryptographic Provider - -|Cryptographic Module|Version (link to Security Policy)|FIPS Certificate #|Algorithms| -|--- |--- |--- |--- | -|Outlook Cryptographic Provider (EXCHCSP)|[SR-1A (3821)][sp-110]|[110][certificate-110]|FIPS approved algorithms: Triple-DES (Cert. [#18][tdes-18]); SHA-1 (Certs. [#32][shs-32]); RSA (vendor affirmed)

                            Other algorithms: DES (Certs. [#91][des-91]); DES MAC; RC2; MD2; MD5| - -

                            - -## Cryptographic algorithms - -The following tables are organized by cryptographic algorithms with their modes, states, and key sizes. For each algorithm implementation (operating system / platform), there is a link to the Cryptographic Algorithm Validation Program (CAVP) issued certificate.\ -For more details, expand each algorithm section. - -
                            -
                            -Advanced Encryption Standard (AES) - -|**Modes / States / Key Sizes**|**Algorithm Implementation and Certificate #**| -|--- |--- | -|

                            AES-CBC:

                          • Modes: Decrypt, Encrypt
                          • Key Lengths: 128, 192, 256 (bits)

                            AES-CFB128:

                          • Modes: Decrypt, Encrypt
                          • Key Lengths: 128, 192, 256 (bits)

                            AES-CTR:

                            Counter Source: Internal

                          • Key Lengths: 128, 192, 256 (bits)

                            AES-OFB:

                          • Modes: Decrypt, Encrypt
                          • Key Lengths: 128, 192, 256 (bits)|Microsoft Surface Hub Virtual TPM Implementations [#4904][aes-4904]

                            Version 10.0.15063.674| -|

                            AES-CBC:

                          • Modes: Decrypt, Encrypt
                          • Key Lengths: 128, 192, 256 (bits)

                            AES-CFB128:

                          • Modes: Decrypt, Encrypt
                          • Key Lengths: 128, 192, 256 (bits)

                            AES-CTR:

                            Counter Source: Internal

                          • Key Lengths: 128, 192, 256 (bits)

                            AES-OFB:

                          • Modes: Decrypt, Encrypt
                          • Key Lengths: 128, 192, 256 (bits)|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations [#4903][aes-4903]

                            Version 10.0.16299| -|

                            AES-CBC:

                          • Modes: Decrypt, Encrypt
                          • Key Lengths: 128, 192, 256 (bits)

                            AES-CCM:

                          • Key Lengths: 128, 192, 256 (bits)
                          • Tag Lengths: 32, 48, 64, 80, 96, 112, 128 (bits)
                          • IV Lengths: 56, 64, 72, 80, 88, 96, 104 (bits)
                          • Plain Text Length: 0-32
                          • Additional authenticated data length: 0-65536

                            AES-CFB128:

                          • Modes: Decrypt, Encrypt
                          • Key Lengths: 128, 192, 256 (bits)

                            AES-CFB8:

                          • Modes: Decrypt, Encrypt
                          • Key Lengths: 128, 192, 256 (bits)

                            AES-CMAC:

                          • Generation:

                            AES-128:

                          • Block Sizes: Full, Partial
                          • Message Length: 0-65536
                          • Tag Length: 16-16

                            AES-192:

                          • Block Sizes: Full, Partial
                          • Message Length: 0-65536
                          • Tag Length: 16-16

                            AES-256:

                          • Block Sizes: Full, Partial
                          • Message Length: 0-65536
                          • Tag Length: 16-16

                            Verification:

                            AES-128:

                          • Block Sizes: Full, Partial
                          • Message Length: 0-65536
                          • Tag Length: 16-16

                            AES-192:

                          • Block Sizes: Full, Partial
                          • Message Length: 0-65536
                          • Tag Length: 16-16

                            AES-256:

                          • Block Sizes: Full, Partial
                          • Message Length: 0-65536
                          • Tag Length: 16-16

                            AES-CTR:

                            Counter Source: Internal

                          • Key Lengths: 128, 192, 256 (bits)

                            AES-ECB:

                          • Modes: Decrypt, Encrypt
                          • Key Lengths: 128, 192, 256 (bits)

                            AES-GCM:

                          • Modes: Decrypt, Encrypt
                          • Key Lengths: 128, 192, 256 (bits)
                          • Tag Lengths: 96, 104, 112, 120, 128 (bits)
                          • Plain Text Lengths: 0, 8, 1016, 1024 (bits)
                          • Additional authenticated data lengths: 0, 8, 1016, 1024 (bits)
                          • 96 bit IV supported

                            AES-XTS:

                          • Key Size: 128:
                          • Modes: Decrypt, Encrypt
                          • Block Sizes: Full
                          • Key Size: 256:
                          • Modes: Decrypt, Encrypt
                          • Block Sizes: Full|Microsoft Surface Hub SymCrypt Cryptographic Implementations [#4902][aes-4902]

                            Version 10.0.15063.674| -|

                            AES-CBC:

                          • Modes: Decrypt, Encrypt
                          • Key Lengths: 128, 192, 256 (bits)

                            AES-CCM:

                          • Key Lengths: 128, 192, 256 (bits)
                          • Tag Lengths: 32, 48, 64, 80, 96, 112, 128 (bits)
                          • IV Lengths: 56, 64, 72, 80, 88, 96, 104 (bits)
                          • Plain Text Length: 0-32
                          • Additional authenticated data length: 0-65536

                            AES-CFB128:

                          • Modes: Decrypt, Encrypt
                          • Key Lengths: 128, 192, 256 (bits)

                            AES-CFB8:

                          • Modes: Decrypt, Encrypt
                          • Key Lengths: 128, 192, 256 (bits)

                            AES-CMAC:

                          • Generation:

                            AES-128:

                          • Block Sizes: Full, Partial
                          • Message Length: 0-65536
                          • Tag Length: 16-16

                            AES-192:

                          • Block Sizes: Full, Partial
                          • Message Length: 0-65536
                          • Tag Length: 16-16

                            AES-256:

                          • Block Sizes: Full, Partial
                          • Message Length: 0-65536
                          • Tag Length: 16-16
                          • Verification:

                            AES-128:

                          • Block Sizes: Full, Partial
                          • Message Length: 0-65536
                          • Tag Length: 16-16

                            AES-192:

                          • Block Sizes: Full, Partial
                          • Message Length: 0-65536
                          • Tag Length: 16-16

                            AES-256:

                          • Block Sizes: Full, Partial
                          • Message Length: 0-65536
                          • Tag Length: 16-16

                            AES-CTR:

                            Counter Source: Internal

                          • Key Lengths: 128, 192, 256 (bits)

                            AES-ECB:

                          • Modes: Decrypt, Encrypt
                          • Key Lengths: 128, 192, 256 (bits)

                            AES-GCM:

                          • Modes: Decrypt, Encrypt
                          • Key Lengths: 128, 192, 256 (bits)
                          • Tag Lengths: 96, 104, 112, 120, 128 (bits)
                          • Plain Text Lengths: 0, 8, 1016, 1024 (bits)
                          • Additional authenticated data lengths: 0, 8, 1016, 1024 (bits),96 bit IV supported

                            AES-XTS:

                          • Key Size: 128:
                          • Modes: Decrypt, Encrypt
                          • Block Sizes: Full
                          • Key Size: 256:
                          • Modes: Decrypt, Encrypt
                          • Block Sizes: Full|Windows 10 Mobile (version 1709) SymCrypt Cryptographic Implementations [#4901][aes-4901]

                            Version 10.0.15254| -|AES-CBC:

                          • Modes: Decrypt, Encrypt
                          • Key Lengths: 128, 192, 256 (bits)

                            AES-CCM:

                          • Key Lengths: 128, 192, 256 (bits)
                          • Tag Lengths: 32, 48, 64, 80, 96, 112, 128 (bits)
                          • IV Lengths: 56, 64, 72, 80, 88, 96, 104 (bits)
                          • Plain Text Length: 0-32
                          • Additional authenticated data length: 0-65536

                            AES-CFB128:

                          • Modes: Decrypt, Encrypt
                          • Key Lengths: 128, 192, 256 (bits)

                            AES-CFB8:

                          • Modes: Decrypt, Encrypt
                          • Key Lengths: 128, 192, 256 (bits)

                            AES-CMAC:

                          • Generation:

                            AES-128:

                          • Block Sizes: Full, Partial
                          • Message Length: 0-65536
                          • Tag Length: 16-16

                            AES-192:

                          • Block Sizes: Full, Partial
                          • Message Length: 0-65536
                          • Tag Length: 16-16

                            AES-256:

                          • Block Sizes: Full, Partial
                          • Message Length: 0-65536
                          • Tag Length: 16-16

                            Verification:

                            AES-128:

                          • Block Sizes: Full, Partial
                          • Message Length: 0-65536
                          • Tag Length: 16-16

                            AES-192:

                          • Block Sizes: Full, Partial
                          • Message Length: 0-65536
                          • Tag Length: 16-16

                            AES-256:

                          • Block Sizes: Full, Partial
                          • Message Length: 0-65536
                          • Tag Length: 16-16

                            AES-CTR:

                            Counter Source: Internal

                          • Key Lengths: 128, 192, 256 (bits)

                            AES-ECB:

                          • Modes: Decrypt, Encrypt
                          • Key Lengths: 128, 192, 256 (bits)

                            AES-GCM:

                          • Modes: Decrypt, Encrypt
                          • IV Generation: External
                          • Key Lengths: 128, 192, 256 (bits)
                          • Tag Lengths: 96, 104, 112, 120, 128 (bits)
                          • Plain Text Lengths: 0, 8, 1016, 1024 (bits)
                          • Additional authenticated data lengths: 0, 8, 1016, 1024 (bits)
                          • 96 bit IV supported

                            AES-XTS:

                          • Key Size: 128:
                          • Modes: Decrypt, Encrypt
                          • Block Sizes: Full
                          • Key Size: 256:
                          • Modes: Decrypt, Encrypt
                          • Block Sizes: Full|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations [#4897][aes-4897]

                            Version 10.0.16299| -|AES-KW:

                          • Modes: Decrypt, Encrypt
                          • CIPHK transformation direction: Forward
                          • Key Lengths: 128, 192, 256 (bits)
                          • Plain Text Lengths: 128, 192, 256, 320, 2048 (bits)

                            AES [validation number 4902][aes-4902]|Microsoft Surface Hub Cryptography Next Generation (CNG) Implementations [#4900][aes-4900]

                            Version 10.0.15063.674| -|AES-KW:

                          • Modes: Decrypt, Encrypt
                          • CIPHK transformation direction: Forward
                          • Key Lengths: 128, 192, 256 (bits)
                          • Plain Text Lengths: 128, 192, 256, 320, 2048 (bits)

                            AES [validation number 4901][aes-4901]|Windows 10 Mobile (version 1709) Cryptography Next Generation (CNG) Implementations [#4899][aes-4899]

                            Version 10.0.15254| -|AES-KW:

                          • Modes: Decrypt, Encrypt
                          • CIPHK transformation direction: Forward
                          • Key Lengths: 128, 192, 256 (bits)
                          • Plain Text Lengths: 128, 192, 256, 320, 2048 (bits)

                            AES [validation number 4897][aes-4897]|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); Cryptography Next Generation (CNG) Implementations [#4898][aes-4898]

                            Version 10.0.16299| -|AES-CCM:

                          • Key Lengths: 256 (bits)
                          • Tag Lengths: 128 (bits)
                          • IV Lengths: 96 (bits)
                          • Plain
                          • Text Length: 0-32
                          • Additional authenticated data length: 0-65536

                            AES [validation number 4902][aes-4902]|Microsoft Surface Hub BitLocker(R) Cryptographic Implementations [#4896][aes-4896]

                            Version 10.0.15063.674| -|AES-CCM:

                          • Key Lengths: 256 (bits)
                          • Tag Lengths: 128 (bits)
                          • IV Lengths: 96 (bits)
                          • Plain Text Length: 0-32
                          • Additional authenticated data length: 0-65536

                            AES [validation number 4901][aes-4901]|Windows 10 Mobile (version 1709) BitLocker(R) Cryptographic Implementations [#4895][aes-4895]

                            Version 10.0.15254| -|AES-CCM:

                          • Key Lengths: 256 (bits)
                          • Tag Lengths: 128 (bits)
                          • IV Lengths: 96 (bits)
                          • Plain Text Length: 0-32
                          • Additional authenticated data length: 0-65536

                            AES [validation number 4897][aes-4897]|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); BitLocker(R) Cryptographic Implementations [#4894][aes-4894]

                            Version 10.0.16299| -|**CBC** (e/d; 128, 192, 256);

                            **CFB128** (e/d; 128, 192, 256);

                            **OFB** (e/d; 128, 192, 256);

                            **CTR** (int only; 128, 192, 256)|Windows 10 Creators Update (version 1703) Pro, Enterprise, Education Virtual TPM Implementations [#4627][aes-4627]

                            Version 10.0.15063| -|**KW** (AE, AD, AES-128, AES-192, AES-256, FWD, 128, 256, 192, 320, 2048)

                            AES [validation number 4624][aes-4624]|Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile Cryptography Next Generation (CNG) Implementations [#4626][aes-4626]

                            Version 10.0.15063| -|**CCM** (KS: 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 12 (Tag Length(s): 16)

                            AES [validation number 4624][aes-4624]|Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile BitLocker(R) Cryptographic Implementations [#4625][aes-4625]

                            Version 10.0.15063| -|**ECB** (e/d; 128, 192, 256);

                            **CBC** (e/d; 128, 192, 256);

                            **CFB8** (e/d; 128, 192, 256);

                            **CFB128** (e/d; 128, 192, 256);

                            **CTR** (int only; 128, 192, 256)

                            **CCM** (KS: 128, 192, 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16)

                            **CMAC** (Generation/Verification) (KS: 128; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 16 Max: 16) (KS: 192; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 16 Max: 16) (KS: 256; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 16 Max: 16)

                            **GCM** (KS: AES_128(e/d) Tag Length(s): 128 120 112 104 96) (KS: AES_192(e/d) Tag Length(s): 128 120 112 104 96)

                            (KS: AES_256(e/d) Tag Length(s): 128 120 112 104 96)

                            IV Generated: (External); PT Lengths Tested: (0, 1024, 8, 1016); Additional authenticated data lengths tested: (0, 1024, 8, 1016); 96 bit IV supported

                            GMAC supported

                            **XTS**((KS: XTS_128((e/d)(f)) KS: XTS_256((e/d)(f))|Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations [#4624][aes-4624]

                            Version 10.0.15063| -|**ECB** (e/d; 128, 192, 256);

                            **CBC** (e/d; 128, 192, 256);|Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) [#4434][aes-4434]

                            Version 7.00.2872| -|**ECB** (e/d; 128, 192, 256);

                            **CBC** (e/d; 128, 192, 256);|Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) [#4433][aes-4433]

                            Version 8.00.6246| -|**ECB** (e/d; 128, 192, 256);

                            **CBC** (e/d; 128, 192, 256);

                            **CTR** (int only; 128, 192, 256)|Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) [#4431][aes-4431]

                            Version 7.00.2872| -|**ECB** (e/d; 128, 192, 256);

                            **CBC** (e/d; 128, 192, 256);

                            **CTR** (int only; 128, 192, 256)|Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) [#4430][aes-4430]

                            Version 8.00.6246| -|**CBC** (e/d; 128, 192, 256);

                            **CFB128** (e/d; 128, 192, 256);

                            **OFB** (e/d; 128, 192, 256);

                            **CTR** (int only; 128, 192, 256)|Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations [#4074][aes-4074]

                            Version 10.0.14393| -|**ECB** (e/d; 128, 192, 256); **CBC** (e/d; 128, 192, 256); **CFB8** (e/d; 128, 192, 256);

                            **CFB128** (e/d; 128, 192, 256); **CTR** (int only; 128, 192, 256)

                            **CCM** (KS: 128, 192, 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16)

                            **CMAC (Generation/Verification)** (KS: 128; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16) (KS: 192; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16) (KS: 256; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16)

                            **GCM** (KS: AES_128(e/d) Tag Length(s): 128 120 112 104 96) (KS: AES_192(e/d) Tag Length(s): 128 120 112 104 96)

                            (KS: AES_256(e/d) Tag Length(s): 128 120 112 104 96)

                            **IV Generated:** (Externally); PT Lengths Tested: (0, 1024, 8, 1016); Additional authenticated data lengths tested: (0, 1024, 8, 1016); IV Lengths Tested: (0, 0); 96 bit IV supported

                            GMAC supported

                            **XTS((KS: XTS_128**((e/d)(f)) **KS: XTS_256**((e/d)(f))|Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update SymCrypt Cryptographic Implementations [#4064][aes-4064]

                            Version 10.0.14393| -|**ECB** (e/d; 128, 192, 256);

                            **CBC** (e/d; 128, 192, 256);

                            **CFB8** (e/d; 128, 192, 256);|Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update RSA32 Algorithm Implementations [#4063][aes-4063]

                            Version 10.0.14393| -|**KW** (AE, AD, AES-128, AES-192, AES-256, FWD, 128, 192, 256, 320, 2048)

                            AES [validation number 4064][aes-4064]|Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update Cryptography Next Generation (CNG) Implementations [#4062][aes-4062]

                            Version 10.0.14393| -|**CCM** (KS: 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 12 (Tag Length(s): 16)

                            AES [validation number 4064][aes-4064]|Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update BitLocker® Cryptographic Implementations [#4061][aes-4061]

                            Version 10.0.14393| -|**KW** (AE, AD, AES-128, AES-192, AES-256, FWD, 128, 256, 192, 320, 2048)

                            AES [validation number 3629][aes-3629]|Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84" and Surface Hub 55" Cryptography Next Generation (CNG) Implementations [#3652][aes-3652]

                            Version 10.0.10586| -|**CCM** (KS: 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 12 (Tag Length(s): 16)

                            AES [validation number 3629][aes-3629]|Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84" and Surface Hub 55" BitLocker® Cryptographic Implementations [#3653][aes-3653]

                            Version 10.0.10586| -|**ECB** (e/d; 128, 192, 256);

                            **CBC** (e/d; 128, 192, 256);

                            **CFB8** (e/d; 128, 192, 256);|Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84" and Surface Hub 55" RSA32 Algorithm Implementations [#3630][aes-3630]

                            Version 10.0.10586| -|**ECB** (e/d; 128, 192, 256); **CBC** (e/d; 128, 192, 256); **CFB8** (e/d; 128, 192, 256);

                            **CFB128** (e/d; 128, 192, 256); **CTR** (int only; 128, 192, 256)

                            **CCM** (KS: 128, 192, 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16)

                            **CMAC (Generation/Verification)** (KS: 128; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16) (KS: 192; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16) (KS: 256; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16)

                            **GCM** (KS: AES_128(e/d) Tag Length(s): 128 120 112 104 96) (KS: AES_192(e/d) Tag Length(s): 128 120 112 104 96)

                            (KS: AES_256(e/d) Tag Length(s): 128 120 112 104 96)v**IV Generated:** (Externally); PT Lengths Tested: (0, 1024, 8, 1016); Additional authenticated data lengths tested: (0, 1024, 8, 1016); IV Lengths Tested: (0, 0); 96 bit IV supported

                            GMAC supported

                            **XTS((KS: XTS_128**((e/d) (f)) **KS: XTS_256**((e/d) (f))|Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84" and Surface Hub 55" SymCrypt Cryptographic Implementations [#3629][aes-3629]

                            Version 10.0.10586| -|**KW** (AE, AD, AES-128, AES-192, AES-256, FWD, 128, 256, 192, 320, 2048)

                            AES [validation number 3497][aes-3497]|Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update Cryptography Next Generation (CNG) Implementations [#3507][aes-3507]

                            Version 10.0.10240| -|**CCM** (KS: 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 12 (Tag Length(s): 16)

                            AES [validation number 3497][aes-3497]|Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 BitLocker® Cryptographic Implementations [#3498][aes-3498]

                            Version 10.0.10240| -|**ECB** (e/d; 128, 192, 256); **CBC** (e/d; 128, 192, 256); **CFB8** (e/d; 128, 192, 256);

                            **CFB128** (e/d; 128, 192, 256); **CTR** (int only; 128, 192, 256)

                            **CCM** (KS: 128, 192, 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16)

                            **CMAC(Generation/Verification)** (KS: 128; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16) (KS: 192; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16) (KS: 256; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16)

                            **GCM** (KS: AES_128(e/d) Tag Length(s): 128 120 112 104 96) (KS: AES_192(e/d) Tag Length(s): 128 120 112 104 96)

                            (KS: AES_256(e/d) Tag Length(s): 128 120 112 104 96)

                            **IV Generated:** (Externally); PT Lengths Tested: (0, 1024, 8, 1016); Additional authenticated data lengths tested: (0, 1024, 8, 1016); IV Lengths Tested: (0, 0); 96 bit IV supported

                            GMAC supported

                            **XTS((KS: XTS_128**((e/d)(f)) **KS: XTS_256**((e/d)(f))|Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 SymCrypt Cryptographic Implementations [#3497][aes-3497]

                            Version 10.0.10240| -|**ECB** (e/d; 128, 192, 256);

                            **CBC** (e/d; 128, 192, 256);

                            **CFB8** (e/d; 128, 192, 256);|Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 RSA32 Algorithm Implementations [#3476][aes-3476]

                            Version 10.0.10240| -|**ECB** (e/d; 128, 192, 256);

                            **CBC** (e/d; 128, 192, 256);

                            **CFB8** (e/d; 128, 192, 256);|Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry RSA32 Algorithm Implementations [#2853][aes-2853]

                            Version 6.3.9600| -|**CCM (KS: 256)** (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 12 (Tag Length(s): 16)

                            AES [validation number 2832][aes-2832]|Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 BitLocker Cryptographic Implementations [#2848][aes-2848]

                            Version 6.3.9600| -|**CCM (KS: 128, 192, 256)** (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 0 (Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16)

                            **CMAC (Generation/Verification) (KS: 128**; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16) (KS: 192; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16) (KS: 256; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16)

                            **GCM (KS: AES_128**(e/d) Tag Length(s): 128 120 112 104 96) (KS: AES_192(e/d) Tag Length(s): 128 120 112 104 96)

                            **(KS: AES_256**(e/d) Tag Length(s): 128 120 112 104 96)

                            **IV Generated:** (Externally); PT Lengths Tested: (0, 128, 1024, 8, 1016); Additional authenticated data lengths tested: (0, 128, 1024, 8, 1016); IV Lengths Tested: (8, 1024); 96 bit IV supported;

                            **OtherIVLen_Supported

                            GMAC supported**|Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 SymCrypt Cryptographic Implementations #[2832][aes-2832]

                            Version 6.3.9600| -|**CCM (KS: 128, 192, 256**) **(Assoc. Data Len Range**: 0-0, 2^16) **(Payload Length Range**: 0 - 32 (**Nonce Length(s)**: 7 8 9 10 11 12 13 **(Tag Length(s)**: 4 6 8 10 12 14 16)

                            AES [validation number 2197][aes-2197]

                            **CMAC** (Generation/Verification) **(KS: 128;** Block Size(s); **Msg Len(s)** Min: 0 Max: 2^16; **Tag Len(s)** Min: 16 Max: 16) **(KS: 192**; Block Size(s); **Msg Len(s)** Min: 0 Max: 2^16; **Tag Len(s)** Min: 16 Max: 16) **(KS: 256**; Block Size(s); **Msg Len(s)** Min: 0 Max: 2^16; **Tag Len(s)** Min: 16 Max: 16)

                            AES [validation number 2197][aes-2197]

                            **GCM(KS: AES_128**(e/d) Tag Length(s): 128 120 112 104 96) **(KS: AES_192**(e/d) Tag Length(s): 128 120 112 104 96)

                            **(KS: AES_256**(e/d) Tag Length(s): 128 120 112 104 96)

                            **IV Generated:** (Externally); **PT Lengths Tested:** (0, 128, 1024, 8, 1016); **Additional authenticated data lengths tested:** (0, 128, 1024, 8, 1016); **IV Lengths Tested:** (8, 1024); **96 bit IV supported

                            GMAC supported**|Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 Cryptography Next Generation (CNG) Implementations [#2216][aes-2216]| -|**CCM (KS: 256) (Assoc. Data Len Range: **0 - 0, 2^16**) (Payload Length Range:** 0 - 32 (**Nonce Length(s)**: 12 **(Tag Length(s)**: 16)

                            AES [validation number 2196][aes-2196]|Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 BitLocker® Cryptographic Implementations [#2198][aes-2198]| -|**ECB** (e/d; 128, 192, 256);

                            **CBC** (e/d; 128, 192, 256);

                            **CFB8** (e/d; 128, 192, 256);

                            **CFB128** (e/d; 128, 192, 256);

                            **CTR** (int only; 128, 192, 256)|Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 Next Generation Symmetric Cryptographic Algorithms Implementations (SYMCRYPT) [#2197][aes-2197]| -|**ECB** (e/d; 128, 192, 256);

                            **CBC** (e/d; 128, 192, 256);

                            **CFB8** (e/d; 128, 192, 256);|Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 Symmetric Algorithm Implementations (RSA32) [#2196][aes-2196]| -|**CCM (KS: 128, 192, 256) (Assoc. Data Len Range: **0 - 0, 2^16**) (Payload Length Range:** 0 - 32 **(Nonce Length(s):** 7 8 9 10 11 12 13 **(Tag Length(s): **4 6 8 10 12 14 16**)**

                            AES [validation number 1168][aes-1168]|Windows Server 2008 R2 and SP1 CNG algorithms [#1187][aes-1187]

                            Windows 7 Ultimate and SP1 CNG algorithms [#1178][aes-1178]| -|**CCM (KS: 128, 256) (Assoc. Data Len Range: **0 - 8**) (Payload Length Range:** 4 - 32 **(Nonce Length(s):** 7 8 12 13 **(Tag Length(s): **4 6 8 14 16**)**

                            AES [validation number 1168][aes-1168]|Windows 7 Ultimate and SP1 and Windows Server 2008 R2 and SP1 BitLocker Algorithm Implementations [#1177][aes-1177]| -|**ECB** (e/d; 128, 192, 256);

                            **CBC** (e/d; 128, 192, 256);

                            **CFB8** (e/d; 128, 192, 256);|Windows 7 and SP1 and Windows Server 2008 R2 and SP1 Symmetric Algorithm Implementation [#1168][aes-1168]| -|**GCM**

                            **GMAC**|Windows 7 and SP1 and Windows Server 2008 R2 and SP1 Symmetric Algorithm Implementation [#1168][aes-1168], vendor-affirmed| -|**CCM (KS: 128, 256) (Assoc. Data Len Range: **0 - 8**) (Payload Length Range:** 4 - 32 **(Nonce Length(s):** 7 8 12 13 **(Tag Length(s): **4 6 8 14 16**)**|Windows Vista Ultimate SP1 and Windows Server 2008 BitLocker Algorithm Implementations [#760][aes-760]| -|**CCM (KS: 128, 192, 256) (Assoc. Data Len Range: **0 - 0, 2^16**) (Payload Length Range:** 1 - 32 **(Nonce Length(s):** 7 8 9 10 11 12 13 **(Tag Length(s):** 4 6 8 10 12 14 16**)**|Windows Server 2008 CNG algorithms [#757][aes-757]

                            Windows Vista Ultimate SP1 CNG algorithms [#756][aes-756]| -|**CBC** (e/d; 128, 256);

                            **CCM** (**KS: 128, 256**) (**Assoc. Data Len Range**: 0 - 8) (**Payload Length Range**: 4 - 32 (**Nonce Length(s)**: 7 8 12 13 (**Tag Length(s)**: 4 6 8 14 16)|Windows Vista Ultimate BitLocker Drive Encryption [#715][aes-715]

                            Windows Vista Ultimate BitLocker Drive Encryption [#424][aes-424]| -|**ECB** (e/d; 128, 192, 256);

                            **CBC** (e/d; 128, 192, 256);

                            **CFB8** (e/d; 128, 192, 256);|Windows Vista Ultimate SP1 and Windows Server 2008 Symmetric Algorithm Implementation [#739][aes-739]

                            Windows Vista Symmetric Algorithm Implementation [#553][aes-553]| -|**ECB** (e/d; 128, 192, 256);

                            **CBC** (e/d; 128, 192, 256);

                            **CTR** (int only; 128, 192, 256)|Windows Embedded Compact 7 Cryptographic Primitives Library (bcrypt.dll) [#2023][aes-2023]| -|**ECB** (e/d; 128, 192, 256);

                            **CBC** (e/d; 128, 192, 256);|Windows Embedded Compact 7 Enhanced Cryptographic Provider (RSAENH) [#2024][aes-2024]

                            Windows Server 2003 SP2 Enhanced Cryptographic Provider (RSAENH) [#818][aes-818]

                            Windows XP Professional SP3 Enhanced Cryptographic Provider (RSAENH) [#781][aes-781]

                            Windows 2003 SP2 Enhanced Cryptographic Provider (RSAENH) [#548][aes-548]

                            Windows CE 6.0 and Windows CE 6.0 R2 and Windows Mobile Enhanced Cryptographic Provider (RSAENH) [#516][aes-516]

                            Windows CE and Windows Mobile 6, 6.1, and 6.5 Enhanced Cryptographic Provider (RSAENH) [#507][aes-507]

                            Windows Server 2003 SP1 Enhanced Cryptographic Provider (RSAENH) [#290][aes-290]

                            Windows CE 5.0 and 5.1 Enhanced Cryptographic Provider (RSAENH) [#224][aes-224]

                            Windows Server 2003 Enhanced Cryptographic Provider (RSAENH) [#80][aes-80]

                            Windows XP, SP1, and SP2 Enhanced Cryptographic Provider (RSAENH) [#33][aes-33]| - -

                          • - -
                            -Component - -|**Publication / Component Validated / Description**|**Implementation and Certificate #**| -|--- |--- | -|

                            ECDSA SigGen:

                          • P-256 SHA: SHA-256
                          • P-384 SHA: SHA-384
                          • P-521 SHA: SHA-512

                            Prerequisite: DRBG [#489][drbg-489]|Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 MsBignum Cryptographic Implementations [#1540][component-1540]

                            Version 6.3.9600| -|

                            RSASP1:

                            Modulus Size: 2048 (bits)
                            Padding Algorithms: PKCS 1.5|Microsoft Surface Hub Virtual TPM Implementations [#1519][component-1519]

                            Version 10.0.15063.674| -|

                            RSASP1:

                            Modulus Size: 2048 (bits)
                            Padding Algorithms: PKCS 1.5|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations [#1518][component-1518]

                            Version 10.0.16299| -|RSADP:

                            Modulus Size: 2048 (bits)|Microsoft Surface Hub MsBignum Cryptographic Implementations [#1517][component-1517]

                            Version 10.0.15063.674| -|

                            RSASP1:

                            Modulus Size: 2048 (bits)
                            Padding Algorithms: PKCS 1.5|Microsoft Surface Hub MsBignum Cryptographic Implementations [#1516][component-1516]

                            Version 10.0.15063.674| -|

                            ECDSA SigGen:

                          • P-256 SHA: SHA-256
                          • P-384 SHA: SHA-384
                          • P-521 SHA: SHA-512

                            Prerequisite: DRBG [#1732][drbg-1732]|Microsoft Surface Hub MsBignum Cryptographic Implementations [#1515][component-1515]

                            Version 10.0.15063.674| -|

                            ECDSA SigGen:

                          • P-256 SHA: SHA-256
                          • P-384 SHA: SHA-384
                          • P-521 SHA: SHA-512

                            Prerequisite: DRBG [#1732][drbg-1732]|Microsoft Surface Hub SymCrypt Cryptographic Implementations [#1514][component-1514]

                            Version 10.0.15063.674| -|RSADP:

                            Modulus Size: 2048 (bits)|Microsoft Surface Hub SymCrypt Cryptographic Implementations [#1513][component-1513]

                            Version 10.0.15063.674| -|

                            RSASP1:

                            Modulus Size: 2048 (bits)
                            Padding Algorithms: PKCS 1.5|Microsoft Surface Hub SymCrypt Cryptographic Implementations [#1512][component-1512]

                            Version 10.0.15063.674| -|

                            IKEv1:

                          • Methods: Digital Signature, Pre-shared Key, Public Key Encryption
                          • Pre-shared Key Length: 64-2048

                            Diffie-Hellman shared secrets:

                          • Length: 2048 (bits)
                          • SHA Functions: SHA-256

                            Diffie-Hellman shared secret:

                          • Length: 256 (bits)
                          • SHA Functions: SHA-256

                            Diffie-Hellman shared secret:

                          • Length: 384 (bits)
                          • SHA Functions: SHA-384

                            Prerequisite: SHS [#4011][shs-4011], HMAC [#3269][hmac-3269]

                            IKEv2:

                          • Derived Keying Material length: 192-1792

                            Diffie-Hellman shared secret:

                          • Length: 2048 (bits)
                          • SHA Functions: SHA-256

                            Diffie-Hellman shared secret:

                          • Length: 256 (bits)
                          • SHA Functions: SHA-256

                            Diffie-Hellman shared secret:

                          • Length: 384 (bits)
                          • SHA Functions: SHA-384

                            Prerequisite: SHS [#4011][shs-4011], HMAC [#3269][hmac-3269]

                            TLS:

                          • Supports TLS 1.0/1.1
                          • Supports TLS 1.2:

                            SHA Functions: SHA-256, SHA-384

                            Prerequisite: SHS [#4011][shs-4011], HMAC [#3269][hmac-3269]|Microsoft Surface Hub SymCrypt Cryptographic Implementations [#1511][component-1511]

                            Version 10.0.15063.674| -|

                            ECDSA SigGen:

                          • P-256 SHA: SHA-256
                          • P-384 SHA: SHA-384
                          • P-521 SHA: SHA-512

                            Prerequisite: DRBG [#1731][drbg-1731]|Windows 10 Mobile (version 1709) SymCrypt Cryptographic Implementations [#1510][component-1510]

                            Version 10.0.15254| -|RSADP:

                            Modulus Size: 2048 (bits)|Windows 10 Mobile (version 1709) SymCrypt Cryptographic Implementations [#1509][component-1509]

                            Version 10.0.15254| -|

                            RSASP1:

                            Modulus Size: 2048 (bits)
                            Padding Algorithms: PKCS 1.5|Windows 10 Mobile (version 1709) SymCrypt Cryptographic Implementations [#1508][component-1508]

                            Version 10.0.15254| -|

                            IKEv1:

                          • Methods: Digital Signature, Pre-shared Key, Public Key Encryption
                          • Pre-shared Key Length: 64-2048

                            Diffie-Hellman shared secret:

                          • Length: 2048 (bits)
                          • SHA Functions: SHA-256

                            Diffie-Hellman shared secret:

                          • Length: 256 (bits)
                          • SHA Functions: SHA-256

                            Diffie-Hellman shared secret:

                          • Length: 384 (bits)
                          • SHA Functions: SHA-384

                            Prerequisite: SHS [#4010][shs-4010], HMAC [#3268][hmac-3268]

                            IKEv2:

                          • Derived Keying Material length: 192-1792

                            Diffie-Hellman shared secret:

                          • Length: 2048 (bits)
                          • SHA Functions: SHA-256

                            Diffie-Hellman shared secret:

                          • Length: 256 (bits)
                          • SHA Functions: SHA-256

                            Diffie-Hellman shared secret:

                          • Length: 384 (bits)
                          • SHA Functions: SHA-384

                            Prerequisite: SHS [#4010][shs-4010], HMAC [#3268][hmac-3268]

                            TLS:

                          • Supports TLS 1.0/1.1
                          • Supports TLS 1.2:

                            SHA Functions: SHA-256, SHA-384

                            Prerequisite: SHS [#4010][shs-4010], HMAC [#3268][hmac-3268]|Windows 10 Mobile (version 1709) SymCrypt Cryptographic Implementations [#1507][component-1507]

                            Version 10.0.15254| -|

                            ECDSA SigGen:

                          • P-256 SHA: SHA-256
                          • P-384 SHA: SHA-384
                          • P-521 SHA: SHA-512

                            Prerequisite: DRBG [#1731][drbg-1731]|Windows 10 Mobile (version 1709) MsBignum Cryptographic Implementations [#1506][component-1506]

                            Version 10.0.15254| -|RSADP:

                            Modulus Size: 2048 (bits)|Windows 10 Mobile (version 1709) MsBignum Cryptographic Implementations [#1505][component-1505]

                            Version 10.0.15254| -|

                            RSASP1:

                            Modulus Size: 2048 (bits)
                            Padding Algorithms: PKCS 1.5|Windows 10 Mobile (version 1709) MsBignum Cryptographic Implementations [#1504][component-1504]

                            Version 10.0.15254| -|

                            ECDSA SigGen:

                          • P-256 SHA: SHA-256
                          • P-384 SHA: SHA-384
                          • P-521 SHA: SHA-512

                            Prerequisite: DRBG [#1730][drbg-1730]|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); MsBignum Cryptographic Implementations [#1503][component-1503]

                            Version 10.0.16299| -|RSADP:

                            Modulus Size: 2048 (bits)|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); MsBignum Cryptographic Implementations [#1502][component-1502]

                            Version 10.0.16299| -|

                            RSASP1:

                            Modulus Size: 2048 (bits)
                            Padding Algorithms: PKCS 1.5|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); MsBignum Cryptographic Implementations [#1501][component-1501]

                            Version 10.0.16299| -|

                            ECDSA SigGen:

                          • P-256 SHA: SHA-256
                          • P-384 SHA: SHA-384
                          • P-521 SHA: SHA-512

                            Prerequisite: DRBG [#1730][drbg-1730]|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations [#1499][component-1499]

                            Version 10.0.16299| -|RSADP:

                            Modulus Size: 2048 (bits)|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations [#1498][component-1498]

                            Version 10.0.16299| -|

                            RSASP1:

                            Modulus Size: 2048 (bits)
                            Padding Algorithms: PKCS 1.5|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations [#1497][component-1497]

                            Version 10.0.16299| -|

                            IKEv1:

                          • Methods: Digital Signature, Pre-shared Key, Public Key Encryption
                          • Pre-shared Key Length: 64-2048

                            Diffie-Hellman shared secret:

                          • Length: 2048 (bits)
                          • SHA Functions: SHA-256

                            Diffie-Hellman shared secret:

                          • Length: 256 (bits)
                          • SHA Functions: SHA-256

                            Diffie-Hellman shared secret:

                          • Length: 384 (bits)
                          • SHA Functions: SHA-384

                            Prerequisite: SHS [#4009][shs-4009], HMAC [#3267][hmac-3267]

                            IKEv2:

                          • Derived Keying Material length: 192-1792

                            Diffie-Hellman shared secret:

                          • Length: 2048 (bits)
                          • SHA Functions: SHA-256

                            Diffie-Hellman shared secret:

                          • Length: 256 (bits)
                          • SHA Functions: SHA-256

                            Diffie-Hellman shared secret:

                          • Length: 384 (bits)
                          • SHA Functions: SHA-384

                            Prerequisite: SHS [#4009][shs-4009], HMAC [#3267][hmac-3267]

                            TLS:

                          • Supports TLS 1.0/1.1
                          • Supports TLS 1.2:

                            SHA Functions: SHA-256, SHA-384

                            Prerequisite: SHS [#4009][shs-4009], HMAC [#3267][hmac-3267]|Windows 10 Home, Pro, Enterprise, Education,Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations [#1496][component-1496]

                            Version 10.0.16299| -|FIPS186-4 ECDSA

                            Signature Generation of hash sized messages

                            ECDSA SigGen Component: CURVES(P-256 P-384 P-521)|Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile MsBignum Cryptographic Implementations [#1284][component-1284]

                            Version 10.0. 15063

                            Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations [#1279][component-1279]

                            Version 10.0. 15063

                            Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update MsBignum Cryptographic Implementations [#922][component-922]

                            Version 10.0.14393

                            Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations [#894][component-894]

                            Version 10.0.14393icrosoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84" and Surface Hub 55" MsBignum Cryptographic Implementations [#666][component-666]

                            Version 10.0.10586

                            Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 MsBignum Cryptographic Implementations [#288][component-288]

                            Version 6.3.9600| -|FIPS186-4 RSA; PKCS#1 v2.1

                            RSASP1 Signature Primitive

                            RSASP1: (Mod2048: PKCS1.5 PKCSPSS)|Windows 10 Creators Update (version 1703) Pro, Enterprise, Education Virtual TPM Implementations [#1285][component-1285]

                            Version 10.0.15063

                            Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile MsBignum Cryptographic Implementations [#1282][component-1282]

                            Version 10.0.15063

                            Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations [#1280][component-1280]

                            Version 10.0.15063

                            Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations [#893][component-893]

                            Version 10.0.14393

                            Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update MsBignum Cryptographic Implementations [#888][component-888]

                            Version 10.0.14393

                            Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84" and Surface Hub 55" MsBignum Cryptographic Implementations [#665][component-665]

                            Version 10.0.10586

                            Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 MsBignum Cryptographic Implementations [#572][component-572]

                            Version 10.0.10240

                            Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry MsBignum Cryptographic Implementations [#289][component-289]

                            Version 6.3.9600| -|FIPS186-4 RSA; RSADP

                            RSADP Primitive

                            RSADP: (Mod2048)|Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile MsBignum Cryptographic Implementations [#1283][component-1283]

                            Version 10.0.15063

                            Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations [#1281][component-1281]

                            Version 10.0.15063

                            Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations [#895][component-895]

                            Version 10.0.14393

                            Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update Cryptography Next Generation (CNG) Implementations [#887][component-887]

                            Version 10.0.14393

                            Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84" and Surface Hub 55" Cryptography Next Generation (CNG) Implementations [#663][component-663]

                            Version 10.0.10586

                            Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 Cryptography Next Generation (CNG) Implementations [#576][component-576]

                            Version 10.0.10240| -|SP800-135

                            Section 4.1.1, IKEv1 Section 4.1.2, IKEv2 Section 4.2, TLS|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations [#1496][component-1496]

                            Version 10.0.16299

                            Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations [#1278][component-1278]

                            Version 10.0.15063

                            Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) [#1140][component-1140]

                            Version 7.00.2872

                            Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) [#1139][component-1139]

                            Version 8.00.6246

                            Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update BcryptPrimitives and NCryptSSLp [#886][component-886]

                            Version 10.0.14393

                            Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84" and Surface Hub 55" BCryptPrimitives and NCryptSSLp [#664][component-664]

                            Version 10.0.10586

                            Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 BCryptPrimitives and NCryptSSLp [#575][component-575]

                            Version 10.0.10240

                            Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 BCryptPrimitives and NCryptSSLp [#323][component-323]

                            Version 6.3.9600| - -

                          • - -
                            -Deterministic Random Bit Generator (DRBG) - -|**Modes / States / Key Sizes**|**Algorithm Implementation and Certificate #**| -|--- |--- | -|

                            Counter:

                          • Modes: AES-256
                          • Derivation Function States: Derivation Function not used
                          • Prediction Resistance Modes: Not Enabled

                            Prerequisite: AES [#4904][aes-4904]|Microsoft Surface Hub Virtual TPM Implementations [#1734][drbg-1734]

                            Version 10.0.15063.674| -|

                            Counter:

                          • Modes: AES-256
                          • Derivation Function States: Derivation Function not used
                          • Prediction Resistance Modes: Not Enabled

                            Prerequisite: AES [#4903][aes-4903]|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations [#1733][drbg-1733]

                            Version 10.0.16299| -|

                            Counter:

                          • Modes: AES-256
                          • Derivation Function States: Derivation Function used
                          • Prediction Resistance Modes: Not Enabled

                            Prerequisite: AES [#4902][aes-4902]|Microsoft Surface Hub SymCrypt Cryptographic Implementations [#1732][drbg-1732]

                            Version 10.0.15063.674| -|

                            Counter:

                          • Modes: AES-256
                          • Derivation Function States: Derivation Function used
                          • Prediction Resistance Modes: Not Enabled

                            Prerequisite: AES [#4901][aes-4901]|Windows 10 Mobile (version 1709) SymCrypt Cryptographic Implementations [#1731][drbg-1731]

                            Version 10.0.15254| -|

                            Counter:

                          • Modes: AES-256
                          • Derivation Function States: Derivation Function used
                          • Prediction Resistance Modes: Not Enabled

                            Prerequisite: AES [#4897][aes-4897]|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations [#1730][drbg-1730]

                            Version 10.0.16299| -|**CTR_DRBG:** [Prediction Resistance Tested: Not Enabled; BlockCipher_No_df: (AES-256)

                            (AES [validation number 4627][aes-4627])]|Windows 10 Creators Update (version 1703) Pro, Enterprise, Education Virtual TPM Implementations [#1556][drbg-1556]

                            Version 10.0.15063| -|**CTR_DRBG:**[Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: (AES-256 (AES [validation number 4624][aes-4624])]|Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations [#1555][drbg-1555]

                            Version 10.0.15063| -|**CTR_DRBG**:[Prediction Resistance Tested: Not Enabled; BlockCipher_No_df: (AES-256) (AES [validation number 4434][aes-4434])]|Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) [#1433][drbg-1433]

                            Version 7.00.2872| -|**CTR_DRBG**:[Prediction Resistance Tested: Not Enabled; BlockCipher_No_df: (AES-256) (AES [validation number 4433][aes-4433])]|Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) [#1432][drbg-1432]

                            Version 8.00.6246| -|**CTR_DRBG**:[Prediction Resistance Tested: Not Enabled; BlockCipher_No_df: (AES-256) (AES [validation number 4431][aes-4431])]|Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) [#1430][drbg-1430]

                            Version 7.00.2872| -|**CTR_DRBG**:[Prediction Resistance Tested: Not Enabled; BlockCipher_No_df: (AES-256) (AES [validation number 4430][aes-4430])]|Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) [#1429][drbg-1429]

                            Version 8.00.6246| -|**CTR_DRBG:**[Prediction Resistance Tested: Not Enabled; BlockCipher_No_df: (AES-256) (AES [validation number 4074][aes-4074])]|Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations [#1222][drbg-1222]

                            Version 10.0.14393| -|**CTR_DRBG:**[Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: (AES-256) (AES [validation number 4064][aes-4064])]|Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update SymCrypt Cryptographic Implementations [#1217][drbg-1217]

                            Version 10.0.14393| -|**CTR_DRBG:**[Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: (AES-256) (AES [validation number 3629][aes-3629])]|Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub and Surface Hub SymCrypt Cryptographic Implementations [#955][drbg-955]

                            Version 10.0.10586| -|**CTR_DRBG:**[Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: (AES-256) (AES [validation number 3497][aes-3497])]|Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 SymCrypt Cryptographic Implementations [#868][drbg-868]

                            Version 10.0.10240| -|**CTR_DRBG:**[Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: (AES-256) (AES [validation number 2832][aes-2832])]|Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 SymCrypt Cryptographic Implementations [#489][drbg-489]

                            Version 6.3.9600| -|**CTR_DRBG**:[Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: (AES-256) (AES [validation number 2197][aes-2197])]|Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 Next Generation Symmetric Cryptographic Algorithms Implementations (SYMCRYPT) [#258][drbg-258]| -|**CTR_DRBG**:[Prediction Resistance Tested: Not Enabled; BlockCipher_No_df: (AES-256) (AES [validation number 2023][aes-2023])]|Windows Embedded Compact 7 Cryptographic Primitives Library (bcrypt.dll) [#193][drbg-193]| -|**CTR_DRBG**:[Prediction Resistance Tested: Not Enabled; BlockCipher_No_df: (AES-256) (AES [validation number 1168][aes-1168])]|Windows 7 Ultimate and SP1 and Windows Server 2008 R2 and SP1 RNG Library [#23][drbg-23]| -|**DRBG** (SP 800-90)|Windows Vista Ultimate SP1, vendor-affirmed| - -

                          • - -
                            -Digital Signature Algorithm (DSA) - -|**Modes / States / Key Sizes**|**Algorithm Implementation and Certificate #**| -|--- |--- | -|DSA:
                          • 186-4:

                            PQGGen:

                          • L = 2048, N = 256 SHA: SHA-256
                          • L = 3072, N = 256 SHA: SHA-256

                            PQGVer:

                          • L = 2048, N = 256 SHA: SHA-256
                          • L = 3072, N = 256 SHA: SHA-256

                            SigGen:

                          • L = 2048, N = 256 SHA: SHA-256
                          • L = 3072, N = 256 SHA: SHA-256

                            SigVer:

                          • L = 2048, N = 256 SHA: SHA-256
                          • L = 3072, N = 256 SHA: SHA-256

                            KeyPair:

                          • L = 2048, N = 256
                          • L = 3072, N = 256

                            Prerequisite: SHS [#4011][shs-4011], DRBG [#1732][drbg-1732]|Microsoft Surface Hub SymCrypt Cryptographic Implementations [#1303][dsa-1303]

                            Version 10.0.15063.674| -|DSA:

                          • 186-4:

                            PQGGen:

                          • L = 2048, N = 256 SHA: SHA-256
                          • L = 3072, N = 256 SHA: SHA-256

                            PQGVer:

                          • L = 2048, N = 256 SHA: SHA-256
                          • L = 3072, N = 256 SHA: SHA-256

                            SigGen:

                          • L = 2048, N = 256 SHA: SHA-256
                          • L = 3072, N = 256 SHA: SHA-256

                            SigVer:

                          • L = 2048, N = 256 SHA: SHA-256
                          • L = 3072, N = 256 SHA: SHA-256

                            KeyPair:

                          • L = 2048, N = 256
                          • L = 3072, N = 256

                            Prerequisite: SHS [#4010][shs-4010], DRBG [#1731][drbg-1731]|Windows 10 Mobile (version 1709) SymCrypt Cryptographic Implementations [#1302][dsa-1302]

                            Version 10.0.15254| -|DSA:

                          • 186-4:

                            PQGGen:

                          • L = 2048, N = 256 SHA: SHA-256
                          • L = 3072, N = 256 SHA: SHA-256

                            PQGVer:

                          • L = 2048, N = 256 SHA: SHA-256
                          • L = 3072, N = 256 SHA: SHA-256

                            SigGen:

                          • L = 2048, N = 256 SHA: SHA-256
                          • L = 3072, N = 256 SHA: SHA-256

                            SigVer:

                          • L = 2048, N = 256 SHA: SHA-256
                          • L = 3072, N = 256 SHA: SHA-256

                            KeyPair:

                          • L = 2048, N = 256
                          • L = 3072, N = 256

                            Prerequisite: SHS [#4009][shs-4009], DRBG [#1730][drbg-1730]|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations [#1301][dsa-1301]

                            Version 10.0.16299| -|**FIPS186-4:**
                            **PQG(gen)** PARMS TESTED: [(2048,256)SHA(256); (3072,256) SHA(256)]

                            **PQG(ver)**PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]
                            **KeyPairGen**: [(2048,256); (3072,256)]

                            **SIG(gen)**PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]

                            **SIG(ver)** PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]

                            SHS: [validation number 3790][shs-3790]

                            DRBG: [validation number 1555][drbg-1555]|Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations [#1223][dsa-1223]

                            Version 10.0.15063| -|**FIPS186-4:
                            PQG(ver)PARMS TESTED:** [(1024,160) SHA(1)]

                            **SIG(ver)PARMS TESTED:** [(1024,160) SHA(1)]

                            SHS: [validation number 3649][shs-3649]|Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) [#1188][dsa-1188]

                            Version 7.00.2872| -|**FIPS186-4:
                            PQG(ver)PARMS TESTED:** [(1024,160) SHA(1)]

                            **SIG(ver)PARMS TESTED:** [(1024,160) SHA(1)]

                            SHS: [validation number 3648][shs-3648]|Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) [#1187][dsa-1187]

                            Version 8.00.6246| -|**FIPS186-4:
                            PQG(gen)** PARMS TESTED: [(2048,256)SHA(256); (3072,256) SHA(256)]

                            **PQG(ver)**PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]
                            KeyPairGen: [(2048,256); (3072,256)]

                            **SIG(gen)**PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]

                            **SIG(ver)**PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]

                            SHS: [validation number 3347][shs-3347]

                            DRBG: [validation number 1217][drbg-1217]|Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update MsBignum Cryptographic Implementations [#1098][dsa-1098]

                            Version 10.0.14393| -|**FIPS186-4:
                            PQG(gen)** PARMS TESTED: [(2048,256)SHA(256); (3072,256) SHA(256)]

                            **PQG(ver)**PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]
                            KeyPairGen: [(2048,256); (3072,256)] **SIG(gen)**PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]

                            **SIG(ver)**PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]

                            SHS: [validation number 3047][shs-3047]

                            DRBG: [validation number 955][drbg-955]|Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84" and Surface Hub 55" MsBignum Cryptographic Implementations [#1024][dsa-1024]

                            Version 10.0.10586| -|**FIPS186-4:
                            PQG(gen)** PARMS TESTED: [(2048,256)SHA(256); (3072,256) SHA(256)]

                            **PQG(ver)**PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]
                            KeyPairGen: [(2048,256); (3072,256)]

                            **SIG(gen)**PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)] **SIG(ver)**PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]

                            SHS: [validation number 2886][shs-2886]

                            DRBG: [validation number 868][drbg-868]|Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 MsBignum Cryptographic Implementations [#983][dsa-983]

                            Version 10.0.10240| -|**FIPS186-4:
                            PQG(gen)** PARMS TESTED: [(2048,256)SHA(256); (3072,256) SHA(256)]

                            **PQG(ver**)PARMS TESTED: [(2048,256), SHA(256); (3072,256) SHA(256)]
                            KeyPairGen: [(2048,256); (3072,256)]

                            **SIG(gen)**PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]

                            **SIG(ver)**PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]

                            SHS: [validation number 2373][shs-2373]

                            DRBG: [validation number 489][drbg-489]|Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 MsBignum Cryptographic Implementations [#855][dsa-855]

                            Version 6.3.9600| -|**FIPS186-2**:

                            **PQG(ver)** MOD(1024);

                            **SIG(ver)** MOD(1024);

                            SHS: [#1903][shs-1903]

                            DRBG: [#258][drbg-258]

                            **FIPS186-4: PQG(gen)PARMS TESTED**: [(2048,256)SHA(256); (3072,256) SHA(256)]

                            **PQG(ver)PARMS TESTED**: [(2048,256) SHA(256); (3072,256) SHA(256)]

                            **SIG(gen)PARMS TESTED**: [(2048,256) SHA(256); (3072,256) SHA(256)]

                            **SIG(ver)PARMS TESTED**: [(2048,256) SHA(256); (3072,256) SHA(256)]

                            SHS: [#1903][shs-1903]

                            DRBG: [#258][drbg-258]|Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 Cryptography Next Generation (CNG) Implementations [#687][dsa-687]| -|**FIPS186-2:
                            PQG(ver)** MOD(1024);

                            **SIG(ver)** MOD(1024);

                            SHS: [#1902][shs-1902]

                            DRBG: [#258][drbg-258]|Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 DSS and Diffie-Hellman Enhanced Cryptographic Provider (DSSENH) [#686][dsa-686]| -|**FIPS186-2:
                            SIG(ver)** MOD(1024);

                            SHS: [validation number 1773][shs-1773]

                            DRBG: [validation number 193][drbg-193]|Windows Embedded Compact 7 Cryptographic Primitives Library (bcrypt.dll) [#645][dsa-645]| -|**FIPS186-2:
                            SIG(ver)** MOD(1024);

                            SHS: [validation number 1081][shs-1081]

                            DRBG: [validation number 23][drbg-23]|Windows Server 2008 R2 and SP1 CNG algorithms [#391][dsa-391]

                            Windows 7 Ultimate and SP1 CNG algorithms [#386][dsa-386]| -|**FIPS186-2:
                            SIG(ver)** MOD(1024);

                            SHS: [validation number 1081][shs-1081]

                            RNG: [validation number 649][rng-649]|Windows Server 2008 R2 and SP1 Enhanced DSS (DSSENH) [#390][dsa-390]

                            Windows 7 Ultimate and SP1 Enhanced DSS (DSSENH) [#385][dsa-385]| -|**FIPS186-2:
                            SIG(ver)** MOD(1024);

                            SHS: [validation number 753][shs-753]|Windows Server 2008 CNG algorithms [#284][dsa-284]

                            Windows Vista Ultimate SP1 CNG algorithms [#283][dsa-283]| -|**FIPS186-2:
                            SIG(ver)** MOD(1024);

                            SHS: [validation number 753][shs-753]

                            RNG: [validation number 435][rng-435]|Windows Server 2008 Enhanced DSS (DSSENH) [#282][dsa-282]

                            Windows Vista Ultimate SP1 Enhanced DSS (DSSENH) [#281][dsa-281]| -|**FIPS186-2:
                            SIG(ver)** MOD(1024);

                            SHS: [validation number 618][shs-618]

                            RNG: [validation number 321][rng-321]|Windows Vista CNG algorithms [#227][dsa-227]

                            Windows Vista Enhanced DSS (DSSENH) [#226][dsa-226]| -|**FIPS186-2:
                            SIG(ver)** MOD(1024);

                            SHS: [validation number 784][shs-784]

                            RNG: [validation number 448][rng-448]|Windows XP Professional SP3 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH) [#292][dsa-292]| -|**FIPS186-2:
                            SIG(ver)** MOD(1024);

                            SHS: [validation number 783][shs-783]

                            RNG: [validation number 447][rng-447]|Windows XP Professional SP3 Enhanced Cryptographic Provider (RSAENH) [#291][dsa-291]| -|**FIPS186-2:
                            PQG(gen)** MOD(1024);

                            **PQG(ver)** MOD(1024);

                            **KEYGEN(Y)** MOD(1024);

                            **SIG(gen)** MOD(1024);

                            **SIG(ver)** MOD(1024);

                            SHS: [validation number 611][shs-611]

                            RNG: [validation number 314][rng-314]|Windows 2003 SP2 Enhanced DSS and Diffie-Hellman Cryptographic Provider [#221][dsa-221]| -|**FIPS186-2:
                            PQG(gen)** MOD(1024);

                            **PQG(ver)** MOD(1024);

                            **KEYGEN(Y)** MOD(1024);

                            **SIG(gen)** MOD(1024);v**SIG(ver)** MOD(1024);vSHS: [validation number 385][shs-385]|Windows Server 2003 SP1 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH) [#146][dsa-146]| -|**FIPS186-2:
                            PQG(ver)** MOD(1024);

                            **KEYGEN(Y)** MOD(1024);v**SIG(gen)** MOD(1024);

                            **SIG(ver)** MOD(1024);

                            SHS: [validation number 181][shs-181]|Windows Server 2003 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH) [#95][dsa-95]| -|**FIPS186-2:
                            PQG(gen)** MOD(1024);

                            **PQG(ver)** MOD(1024);

                            **KEYGEN(Y)** MOD(1024);

                            **SIG(gen)** MOD(1024); SHS: SHA-1 (BYTE)

                            **SIG(ver)** MOD(1024); SHS: SHA-1 (BYTE)|Windows 2000 DSSENH.DLL [#29][dsa-29]

                            Windows 2000 DSSBASE.DLL [#28][dsa-28]

                            Windows NT 4 SP6 DSSENH.DLL [#26][dsa-26]

                            Windows NT 4 SP6 DSSBASE.DLL [#25][dsa-25]| -|**FIPS186-2: PRIME;
                            FIPS186-2:**

                            **KEYGEN(Y):**SHS: SHA-1 (BYTE)

                            **SIG(gen):SIG(ver)** MOD(1024);

                            SHS: SHA-1 (BYTE)|Windows NT 4.0 SP4 Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider [#17][dsa-17]| - -

                          • - -
                            -Elliptic Curve Digital Signature Algorithm (ECDSA) - - -|**Modes / States / Key Sizes**|**Algorithm Implementation and Certificate #**| -|--- |--- | -|

                            ECDSA:186-4:

                            Key Pair Generation:

                          • Curves: P-256, P-384, P-521
                          • Generation Methods: Extra Random Bits

                            Public Key Validation:

                          • Curves: P-256, P-384, P-521

                            Signature Generation:

                          • P-256 SHA: SHA-256
                          • P-384 SHA: SHA-384
                          • P-521 SHA: SHA-512

                            Signature Verification:

                          • P-256 SHA: SHA-256
                          • P-384 SHA: SHA-384
                          • P-521 SHA: SHA-512

                            Prerequisite: SHS [#2373][shs-2373], DRBG [#489][drbg-489]|Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 MsBignum Cryptographic Implementations [#1263][ecdsa-1263]

                            Version 6.3.9600| -|ECDSA:186-4:

                            Key Pair Generation:

                          • Curves: P-256, P-384
                          • Generation Methods: Testing Candidates

                            Prerequisite: SHS [#4011][shs-4011], DRBG [#1734][drbg-1734]|Microsoft Surface Hub Virtual TPM Implementations [#1253][ecdsa-1253]

                            Version 10.0.15063.674| -|ECDSA:186-4:

                            Key Pair Generation:

                          • Curves: P-256, P-384
                          • Generation Methods: Testing Candidates

                            Prerequisite: SHS [#4009][shs-4009], DRBG [#1733][drbg-1733]|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations [#1252][ecdsa-1252]

                            Version 10.0.16299| -|ECDSA:186-4:

                            Key Pair Generation:

                          • Curves: P-256, P-384, P-521
                          • Generation Methods: Extra Random Bits

                            Public Key Validation:

                          • Curves: P-256, P-384, P-521

                            Signature Generation:

                          • P-256 SHA: SHA-256
                          • P-384 SHA: SHA-384
                          • P-521 SHA: SHA-512

                            Signature Verification:

                          • P-256 SHA: SHA-256
                          • P-384 SHA: SHA-384
                          • P-521 SHA: SHA-512

                            Prerequisite: SHS [#4011][shs-4011], DRBG [#1732][drbg-1732]|Microsoft Surface Hub MsBignum Cryptographic Implementations [#1251][ecdsa-1251]

                            Version 10.0.15063.674| -|ECDSA:186-4:

                            Key Pair Generation:

                          • Curves: P-256, P-384, P-521
                          • Generation Methods: Extra Random Bits

                            Public Key Validation:

                          • Curves: P-256, P-384, P-521

                            Signature Generation:

                          • P-256 SHA: SHA-256
                          • P-384 SHA: SHA-384
                          • P-521 SHA: SHA-512

                            Signature Verification:

                          • P-256 SHA: SHA-256
                          • P-384 SHA: SHA-384
                          • P-521 SHA: SHA-512

                            Prerequisite: SHS [#4011][shs-4011], DRBG [#1732][drbg-1732]|Microsoft Surface Hub SymCrypt Cryptographic Implementations [#1250][ecdsa-1250]

                            Version 10.0.15063.674| -|ECDSA:186-4:

                            Key Pair Generation:

                          • Curves: P-256, P-384, P-521
                          • Generation Methods: Extra Random Bits

                            Public Key Validation:

                          • Curves: P-256, P-384, P-521

                            Signature Generation:

                          • P-256 SHA: SHA-256
                          • P-384 SHA: SHA-384
                          • P-521 SHA: SHA-512

                            Signature Verification:

                          • P-256 SHA: SHA-256
                          • P-384 SHA: SHA-384
                          • P-521 SHA: SHA-512

                            Prerequisite: SHS [#4010][shs-4010], DRBG [#1731][drbg-1731]|Windows 10 Mobile (version 1709) SymCrypt Cryptographic Implementations [#1249][ecdsa-1249]

                            Version 10.0.15254| -|ECDSA:186-4:

                            Key Pair Generation:

                          • Curves: P-256, P-384, P-521
                          • Generation Methods: Extra Random Bits

                            Public Key Validation:

                          • Curves: P-256, P-384, P-521

                            Signature Generation:

                          • P-256 SHA: SHA-256
                          • P-384 SHA: SHA-384
                          • P-521 SHA: SHA-512

                            Signature Verification:

                          • P-256 SHA: SHA-256
                          • P-384 SHA: SHA-384
                          • P-521 SHA: SHA-512

                            Prerequisite: SHS [#4010][shs-4010], DRBG [#1731][drbg-1731]|Windows 10 Mobile (version 1709) MsBignum Cryptographic Implementations [#1248][ecdsa-1248]

                            Version 10.0.15254| -|ECDSA:186-4:

                            Key Pair Generation:

                          • Curves: P-256, P-384, P-521
                          • Generation Methods: Extra Random Bits

                            Public Key Validation:

                          • Curves: P-256, P-384, P-521

                            Signature Generation:

                          • P-256 SHA: SHA-256
                          • P-384 SHA: SHA-384
                          • P-521 SHA: SHA-512

                            Signature Verification:

                          • P-256 SHA: SHA-256
                          • P-384 SHA: SHA-384
                          • P-521 SHA: SHA-512

                            Prerequisite: SHS [#4009][shs-4009], DRBG [#1730][drbg-1730]|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); MsBignum Cryptographic Implementations [#1247][ecdsa-1247]

                            Version 10.0.16299| -|ECDSA:186-4:

                            Key Pair Generation:

                          • Curves: P-256, P-384, P-521
                          • Generation Methods: Extra Random Bits

                            Public Key Validation:

                          • Curves: P-256, P-384, P-521

                            Signature Generation:

                          • P-256 SHA: SHA-256
                          • P-384 SHA: SHA-384
                          • P-521 SHA: SHA-512

                            Signature Verification:

                          • P-256 SHA: SHA-256
                          • P-384 SHA: SHA-384
                          • P-521 SHA: SHA-512

                            Prerequisite: SHS [#4009][shs-4009], DRBG [#1730][drbg-1730]|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations [#1246][ecdsa-1246]

                            Version 10.0.16299| -|**FIPS186-4:
                            PKG: CURVES**(P-256 P-384 TestingCandidates)

                            SHS: [validation number 3790][shs-3790]

                            DRBG: [validation number 1555][drbg-1555]|Windows 10 Creators Update (version 1703) Pro, Enterprise, Education Virtual TPM Implementations [#1136][ecdsa-1136]

                            Version 10.0.15063| -|**FIPS186-4:
                            PKG: CURVES**(P-256 P-384 P-521 ExtraRandomBits)

                            **PKV: CURVES**(P-256 P-384 P-521)

                            **SigGen: CURVES**(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512)

                            **SigVer: CURVES**(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512))

                            SHS: [validation number 3790][shs-3790]

                            DRBG: [validation number 1555][drbg-1555]|Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile MsBignum Cryptographic Implementations [#1135][ecdsa-1135]

                            Version 10.0.15063| -|**FIPS186-4:
                            PKG: CURVES**(P-256 P-384 P-521 ExtraRandomBits)

                            **PKV: CURVES**(P-256 P-384 P-521)

                            **SigGen: CURVES**(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512)

                            **SigVer: CURVES**(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512))

                            SHS: [validation number 3790][shs-3790]

                            DRBG: [validation number 1555][drbg-1555]|Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations [#1133][ecdsa-1133]

                            Version 10.0.15063| -|**FIPS186-4:
                            PKG: CURVES**(P-256 P-384 P-521 ExtraRandomBits)

                            **PKV: CURVES**(P-256 P-384 P-521)

                            **SigGen: CURVES**(P-256: (SHA-1, 256) P-384: (SHA-1, 384) P-521: (SHA-1, 512) SIG(gen) with SHA-1 affirmed for use with protocols only.

                            **SigVer: CURVES**(P-256: (SHA-1, 256) P-384: (SHA-1, 384) P-521: (SHA-1, 512))

                            **SHS:**[validation number 3649][shs-3649]

                            **DRBG:**[validation number 1430][drbg-1430]|Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) [#1073][ecdsa-1073]

                            Version 7.00.2872| -|**FIPS186-4:
                            PKG: CURVES**(P-256 P-384 P-521 ExtraRandomBits)

                            **PKV: CURVES**(P-256 P-384 P-521)

                            **SigGen: CURVES**(P-256: (SHA-1, 256) P-384: (SHA-1, 384) P-521: (SHA-1, 512) SIG(gen) with SHA-1 affirmed for use with protocols only.

                            **SigVer: CURVES**(P-256: (SHA-1, 256) P-384: (SHA-1, 384) P-521: (SHA-1, 512))

                            **SHS:**[validation number 3648][shs-3648]

                            **DRBG:**[validation number 1429][drbg-1429]|Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) [#1072][ecdsa-1072]

                            Version 8.00.6246| -|**FIPS186-4:
                            PKG: CURVES**(P-256 P-384 TestingCandidates)v**PKV: CURVES**(P-256 P-384)

                            **SigGen: CURVES**(P-256: (SHA-1, 256) P-384: (SHA-1, 256, 384) SIG(gen) with SHA-1 affirmed for use with protocols only.v**SigVer: CURVES**(P-256: (SHA-1, 256) P-384: (SHA-1, 256, 384))

                            SHS: [validation number 3347][shs-3347]

                            DRBG: [validation number 1222][drbg-1222]|Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations [#920][ecdsa-920]

                            Version 10.0.14393| -|**FIPS186-4:
                            PKG: CURVES**(P-256 P-384 P-521 ExtraRandomBits)

                            **PKV: CURVES**(P-256 P-384 P-521)

                            **SigGen: CURVES**(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512)

                            **SigVer: CURVES**(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512))vSHS: [validation number 3347][shs-3347]

                            DRBG: [validation number 1217][drbg-1217]|Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update MsBignum Cryptographic Implementations [#911][ecdsa-911]

                            Version 10.0.14393| -|**FIPS186-4:
                            PKG: CURVES**(P-256 P-384 P-521 ExtraRandomBits)

                            **SigGen: CURVES**(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512)

                            **SigVer: CURVES**(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512))

                            SHS: [validation number 3047][shs-3047]

                            DRBG: [validation number 955][drbg-955]|Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84" and Surface Hub 55" MsBignum Cryptographic Implementations [#760][ecdsa-760]

                            Version 10.0.10586| -|**FIPS186-4:
                            PKG: CURVES**(P-256 P-384 P-521 ExtraRandomBits)

                            **SigGen: CURVES**(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512)

                            **SigVer**: CURVES(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512))

                            SHS: [validation number 2886][shs-2886]

                            DRBG: [validation number 868][drbg-868]|Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 MsBignum Cryptographic Implementations [#706][ecdsa-706]

                            Version 10.0.10240| -|**FIPS186-4:
                            PKG: CURVES**(P-256 P-384 P-521 ExtraRandomBits)

                            **SigGen: CURVES**(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512)

                            **SigVer: CURVES**(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512))

                            SHS: [validation number 2373][shs-2373]

                            DRBG: [validation number 489][drbg-489]|Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 MsBignum Cryptographic Implementations [#505][ecdsa-505]

                            Version 6.3.9600| -|**FIPS186-2:
                            PKG: CURVES**(P-256 P-384 P-521)

                            **SHS**: [#1903][shs-1903]

                            **DRBG**: [#258][drbg-258]

                            **SIG(ver): CURVES**(P-256 P-384 P-521)

                            **SHS**: [#1903][shs-1903]

                            **DRBG**: [#258][drbg-258]

                            **FIPS186-4:
                            PKG: CURVES**(P-256 P-384 P-521 ExtraRandomBits)

                            **SigGen: CURVES**(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512)

                            **SigVer: CURVES**(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512))

                            **SHS**: [#1903][shs-1903]

                            **DRBG**: [#258][drbg-258].|Windows 8,

                            Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 Cryptography Next Generation (CNG) Implementations [#341][ecdsa-341]| -|**FIPS186-2:
                            PKG: CURVES**(P-256 P-384 P-521)

                            **SHS**: [validation number 1773][shs-1773]

                            **DRBG**: [validation number 193][drbg-193]

                            **SIG(ver): CURVES**(P-256 P-384 P-521)

                            **SHS**: [validation number 1773][shs-1773]

                            **DRBG**: [validation number 193][drbg-193]

                            **FIPS186-4:
                            PKG: CURVES**(P-256 P-384 P-521 ExtraRandomBits)

                            **SigGen: CURVES**(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512)

                            **SigVer: CURVES**(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512))

                            **SHS**: [validation number 1773][shs-1773]

                            **DRBG**: [validation number 193][drbg-193].|Windows Embedded Compact 7 Cryptographic Primitives Library (bcrypt.dll) [#295][ecdsa-295]| -|**FIPS186-2:
                            PKG: CURVES**(P-256 P-384 P-521)

                            **SHS**: [validation number 1081][shs-1081]

                            **DRBG**: [validation number 23][drbg-23]

                            **SIG(ver): CURVES**(P-256 P-384 P-521)

                            **SHS**: [validation number 1081][shs-1081]

                            **DRBG**: [validation number 23][drbg-23].|Windows Server 2008 R2 and SP1 CNG algorithms [#142][ecdsa-142]

                            Windows 7 Ultimate and SP1 CNG algorithms [#141][ecdsa-141]| -|**FIPS186-2:
                            PKG: CURVES**(P-256 P-384 P-521)

                            **SHS**: [validation number 753][shs-753]

                            **SIG(ver): CURVES**(P-256 P-384 P-521)

                            **SHS**: [validation number 753][shs-753].|Windows Server 2008 CNG algorithms [#83][ecdsa-83]

                            Windows Vista Ultimate SP1 CNG algorithms [#82][ecdsa-82]| -|**FIPS186-2:
                            PKG: CURVES**(P-256 P-384 P-521)

                            **SHS**: [validation number 618][shs-618]

                            **RNG**: [validation number 321][shs-618]

                            **SIG(ver): CURVES**(P-256 P-384 P-521)

                            **SHS**: [validation number 618][shs-618]

                            **RNG**: [validation number 321][rng-321].|Windows Vista CNG algorithms [#60][ecdsa-60]| - -

                          • - -
                            -Keyed-Hash Message Authentication Code (HMAC) - -|**Modes / States /
                          • Key Sizes**|**Algorithm Implementation and Certificate #**| -|--- |--- | -|

                            HMAC-SHA-1:

                          • Key Sizes < Block Size
                          • Key Sizes > Block Size
                          • Key Sizes = Block Size

                            HMAC-SHA2-256:

                          • Key Sizes < Block Size
                          • Key Sizes > Block Size
                          • Key Sizes = Block Size

                            HMAC-SHA2-384:

                          • Key Sizes < Block Size
                          • Key Sizes > Block Size
                          • Key Sizes = Block Size

                            Prerequisite: SHS [#4011][shs-4011]|Microsoft Surface Hub Virtual TPM Implementations [#3271][hmac-3271]

                            Version 10.0.15063.674| -|

                            HMAC-SHA-1:

                          • Key Sizes < Block Size
                          • Key Sizes > Block Size
                          • Key Sizes = Block Size

                            HMAC-SHA2-256:

                          • Key Sizes < Block Size
                          • Key Sizes > Block Size
                          • Key Sizes = Block Size

                            HMAC-SHA2-384:

                          • Key Sizes < Block Size
                          • Key Sizes > Block Size
                          • Key Sizes = Block Size

                            Prerequisite: SHS [#4009][shs-4009]|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations [#3270][hmac-3270]

                            Version 10.0.16299| -|

                            HMAC-SHA-1:

                          • Key Sizes < Block Size
                          • Key Sizes > Block Size
                          • Key Sizes = Block Size

                            HMAC-SHA2-256:

                          • Key Sizes < Block Size
                          • Key Sizes > Block Size
                          • Key Sizes = Block Size

                            HMAC-SHA2-384:

                          • Key Sizes < Block Size
                          • Key Sizes > Block Size
                          • Key Sizes = Block Size

                            HMAC-SHA2-512:

                          • Key Sizes < Block Size
                          • Key Sizes > Block Size
                          • Key Sizes = Block Size

                            Prerequisite: SHS [#4011][shs-4011]|Microsoft Surface Hub SymCrypt Cryptographic Implementations [#3269][hmac-3269]

                            Version 10.0.15063.674| -|

                            HMAC-SHA-1:

                          • Key Sizes < Block Size
                          • Key Sizes > Block Size
                          • Key Sizes = Block Size

                            HMAC-SHA2-256:

                          • Key Sizes < Block Size
                          • Key Sizes > Block Size
                          • Key Sizes = Block Size

                            HMAC-SHA2-384:

                          • Key Sizes < Block Size
                          • Key Sizes > Block Size
                          • Key Sizes = Block Size

                            HMAC-SHA2-512:

                          • Key Sizes < Block Size
                          • Key Sizes > Block Size
                          • Key Sizes = Block Size

                            Prerequisite: SHS [#4010][shs-4010]|Windows 10 Mobile (version 1709) SymCrypt Cryptographic Implementations [#3268][hmac-3268]

                            Version 10.0.15254| -|

                            HMAC-SHA-1:

                          • Key Sizes < Block Size
                          • Key Sizes > Block Size
                          • Key Sizes = Block Size

                            HMAC-SHA2-256:

                          • Key Sizes < Block Size
                          • Key Sizes > Block Size
                          • Key Sizes = Block Size

                            HMAC-SHA2-384:

                          • Key Sizes < Block Size
                          • Key Sizes > Block Size
                          • Key Sizes = Block Size

                            HMAC-SHA2-512:

                          • Key Sizes < Block Size
                          • Key Sizes > Block Size
                          • Key Sizes = Block Size

                            Prerequisite: SHS [#4009][shs-4009]|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations [#3267][hmac-3267]

                            Version 10.0.16299| -|

                            **HMAC-SHA1 (Key Sizes Ranges Tested:** KSBS) SHS [validation number 3790][shs-3790]

                            **HMAC-SHA256 (Key Size Ranges Tested:** KSBS) SHS [validation number 3790][shs-3790]

                            **HMAC-SHA384 (Key Size Ranges Tested:** KSBS) SHS [validation number 3790][shs-3790]|Windows 10 Creators Update (version 1703) Pro, Enterprise, Education Virtual TPM Implementations [#3062][hmac-3062]

                            Version 10.0.15063| -|

                            **HMAC-SHA1(Key Sizes Ranges Tested:** KSBS) SHS [validation number 3790][shs-3790]

                            **HMAC-SHA256 (Key Size Ranges Tested:** KSBS) SHS [validation number 3790][shs-3790]

                            **HMAC-SHA384 (Key Size Ranges Tested:** KSBS) SHS [validation number 3790][shs-3790]

                            **HMAC-SHA512 (Key Size Ranges Tested:** KSBS) SHS [validation number 3790][shs-3790]|Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations [#3061][hmac-3061]

                            Version 10.0.15063| -|

                            **HMAC-SHA1 (Key Sizes Ranges Tested:** KSBS) SHS [validation number 3652][shs-3652]

                            **HMAC-SHA256 (Key Size Ranges Tested:** KSBS) SHS [validation number 3652][shs-3652]

                            **HMAC-SHA384 (Key Size Ranges Tested:** KSBS) SHS [validation number 3652][shs-3652]

                            **HMAC-SHA512 (Key Size Ranges Tested:** KSBS) SHS[validation number 3652][shs-3652]|Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) [#2946][hmac-2946]

                            Version 7.00.2872| -|

                            **HMAC-SHA1 (Key Sizes Ranges Tested:** KSBS) SHS [validation number 3651][shs-3651]

                            **HMAC-SHA256 (Key Size Ranges Tested:** KSBS) SHS [validation number 3651][shs-3651]

                            **HMAC-SHA384 (Key Size Ranges Tested:** KSBS) SHS [validation number 3651][shs-3651]

                            **HMAC-SHA512 (Key Size Ranges Tested:** KSBS) SHS[validation number 3651][shs-3651]|Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) [#2945][hmac-2945]

                            Version 8.00.6246| -|

                            **HMAC-SHA1 (Key Sizes Ranges Tested:** KSBS) SHS [validation number 3649][shs-3649]

                            **HMAC-SHA256 (Key Size Ranges Tested:** KSBS) SHS [validation number 3649][shs-3649]

                            **HMAC-SHA384 (Key Size Ranges Tested:** KSBS) SHS [validation number 3649][shs-3649]

                            **HMAC-SHA512 (Key Size Ranges Tested:** KSBS) SHS[validation number 3649][shs-3649]|Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) [#2943][hmac-2943]

                            Version 7.00.2872| -|

                            **HMAC-SHA1 (Key Sizes Ranges Tested:** KSBS) SHS [validation number 3648][shs-3648]

                            **HMAC-SHA256 (Key Size Ranges Tested:** KSBS) SHS [validation number 3648][shs-3648]

                            **HMAC-SHA384 (Key Size Ranges Tested:** KSBS) SHS [validation number 3648][shs-3648]

                            **HMAC-SHA512 (Key Size Ranges Tested:** KSBS) SHS[validation number 3648][shs-3648]|Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) [#2942][hmac-2942]

                            Version 8.00.6246| -|

                            **HMAC-SHA1** (Key Sizes Ranges Tested: KSBS)

                            SHS [validation number 3347][shs-3347]

                            **HMAC-SHA256** (Key Size Ranges Tested: KSBS) SHS [validation number 3347][shs-3347]

                            **HMAC-SHA384** (Key Size Ranges Tested: KSBS) SHS [validation number 3347][shs-3347]|Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations [#2661][hmac-2661]

                            Version 10.0.14393| -|

                            **HMAC-SHA1** (Key Sizes Ranges Tested: KSBS) SHS [validation number 3347][shs-3347]

                            **HMAC-SHA256** (Key Size Ranges Tested: KSBS) SHS [validation number 3347][shs-3347]

                            **HMAC-SHA384** (Key Size Ranges Tested: KSBS) SHS [validation number 3347][shs-3347]

                            **HMAC-SHA512** (Key Size Ranges Tested: KSBS) SHS [validation number 3347][shs-3347]|Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update SymCrypt Cryptographic Implementations [#2651][hmac-2651]

                            Version 10.0.14393| -|

                            **HMAC-SHA1** (Key Sizes Ranges Tested: KSBS)
                            SHS [validation number 3047][shs-3047]

                            **HMAC-SHA256** (Key Size Ranges Tested: KSBS)
                            SHS [validation number 3047][shs-3047]

                            **HMAC-SHA384** (Key Size Ranges Tested: KSBS)
                            SHS [validation number 3047][shs-3047]

                            **HMAC-SHA512** (Key Size Ranges Tested: KSBS)
                            SHS [validation number 3047][shs-3047]|Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84" and Surface Hub 55" SymCrypt Cryptographic Implementations [#2381][hmac-2381]

                            Version 10.0.10586| -|

                            **HMAC-SHA1** (Key Sizes Ranges Tested: KSBS)
                            SHS[validation number 2886][shs-2886]

                            **HMAC-SHA256** (Key Size Ranges Tested: KSBS)
                            SHS[validation number 2886][shs-2886]

                            **HMAC-SHA384** (Key Size Ranges Tested: KSBS)
                            [ SHSvalidation number 2886][shs-2886]

                            **HMAC-SHA512** (Key Size Ranges Tested: KSBS)
                            SHS[validation number 2886][shs-2886]|Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 SymCrypt Cryptographic Implementations [#2233][hmac-2233]

                            Version 10.0.10240| -|

                            **HMAC-SHA1** (Key Sizes Ranges Tested: KSBS)
                            SHS [validation number 2373][shs-2373]

                            **HMAC-SHA256** (Key Size Ranges Tested: KSBS)
                            SHS [validation number 2373][shs-2373]

                            **HMAC-SHA384** (Key Size Ranges Tested: KSBS)
                            SHS [validation number 2373][shs-2373]

                            **HMAC-SHA512** (Key Size Ranges Tested: KSBS)
                            SHS [validation number 2373][shs-2373]|Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 SymCrypt Cryptographic Implementations [#1773][hmac-1773]

                            Version 6.3.9600| -|

                            **HMAC-SHA1** (Key Sizes Ranges Tested: KSBS) SHS [validation number 2764][shs-2764]

                            **HMAC-SHA256** (Key Size Ranges Tested: KSBS) SHS [validation number 2764][shs-2764]

                            **HMAC-SHA384** (Key Size Ranges Tested: KSBS) SHS [validation number 2764][shs-2764]

                            **HMAC-SHA512** (Key Size Ranges Tested: KSBS) SHS [validation number 2764][shs-2764]|Windows CE and Windows Mobile, and Windows Embedded Handheld Enhanced Cryptographic Provider (RSAENH) [#2122][hmac-2122]

                            Version 5.2.29344| -|

                            **HMAC-SHA1 (Key Sizes Ranges Tested: KS**[#1902][shs-1902]

                            **HMAC-SHA256 (Key Size Ranges Tested: KS**[#1902][shs-1902]|Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 BitLocker® Cryptographic Implementations #[1347][hmac-1347]| -|

                            **HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS**[#1902][shs-1902]

                            **HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS**[#1902][shs-1902]

                            **HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS**[#1902][shs-1902]

                            **HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHS**[#1902][shs-1902]|Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 Enhanced Cryptographic Provider (RSAENH) #[1346][hmac-1346]| -|

                            **HMAC-SHA1 (Key Sizes Ranges Tested: KSBS)**
                            **SHS**[#1903][shs-1903]

                            **HMAC-SHA256 (Key Size Ranges Tested: KSBS)**
                            **SHS**[#1903][shs-1903]

                            **HMAC-SHA384 (Key Size Ranges Tested: KSBS)**
                            **SHS**[#1903][shs-1903]

                            **HMAC-SHA512 (Key Size Ranges Tested: KSBS)**
                            **SHS**[#1903][shs-1903]|Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 Next Generation Symmetric Cryptographic Algorithms Implementations (SYMCRYPT) #[1345][hmac-1345]| -|

                            **HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS** [validation number 1773][shs-1773]

                            **HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS** [validation number 1773][shs-1773]
                            **Tinker HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS** [validation number 1773][shs-1773]

                            **HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHS** [validation number 1773][shs-1773]|Windows Embedded Compact 7 Cryptographic Primitives Library (bcrypt.dll), [#1364][hmac-1364]| -|

                            **HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS** [validation number 1774][shs-1774]

                            **HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS** [validation number 1774][shs-1774]

                            **HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS** [validation number 1774][shs-1774]

                            **HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHS** [validation number 1774][shs-1774]|Windows Embedded Compact 7 Enhanced Cryptographic Provider (RSAENH) [#1227][hmac-1227]| -|

                            **HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS** [validation number 1081][shs-1081]

                            **HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS** [validation number 1081][shs-1081]

                            **HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS** [validation number 1081][shs-1081]

                            **HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHS** [validation number 1081][shs-1081]|Windows Server 2008 R2 and SP1 CNG algorithms [#686][hmac-686]

                            Windows 7 and SP1 CNG algorithms [#677][hmac-677]

                            Windows Server 2008 R2 Enhanced Cryptographic Provider (RSAENH) [#687][hmac-687]

                            Windows 7 Enhanced Cryptographic Provider (RSAENH) [#673][hmac-673]| -|

                            **HMAC-SHA1(Key Sizes Ranges Tested: KS**[validation number 1081][shs-1081]

                            **HMAC-SHA256 (Key Size Ranges Tested: KS**[validation number 1081][shs-1081]|Windows 7 and SP1 and Windows Server 2008 R2 and SP1 BitLocker Algorithm Implementations [#675][hmac-675]| -|

                            **HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS** [validation number 816][shs-816]

                            **HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS** [validation number 816][shs-816]

                            **HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS** [validation number 816][shs-816]

                            **HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHS** [validation number 816][shs-816]|Windows Server 2003 SP2 Enhanced Cryptographic Provider (RSAENH) [#452][hmac-452]| -|

                            **HMAC-SHA1 (Key Sizes Ranges Tested: KS**[validation number 753][shs-753]

                            **HMAC-SHA256 (Key Size Ranges Tested: KS**[validation number 753][shs-753]|Windows Vista Ultimate SP1 and Windows Server 2008 BitLocker Algorithm Implementations [#415][hmac-415]| -|

                            **HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS** [validation number 753][shs-753]

                            **HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS** [validation number 753][shs-753]

                            **HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS** [validation number 753][shs-753]

                            **HMAC-SHA512 (Key Size Ranges Tested: KSBS)** SHS [validation number 753][shs-753]|Windows Server 2008 Enhanced Cryptographic Provider (RSAENH) [#408][hmac-408]

                            Windows Vista Enhanced Cryptographic Provider (RSAENH) [#407][hmac-407]| -|

                            **HMAC-SHA1 (Key Sizes Ranges Tested: KSBS)SHS** [validation number 618][shs-618]

                            **HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS** [validation number 618][shs-618]

                            **HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS** [validation number 618][shs-618]

                            **HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHS** [validation number 618][shs-618]|Windows Vista Enhanced Cryptographic Provider (RSAENH) [#297][hmac-297]| -|

                            **HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS** [validation number 785][shs-785]|Windows XP Professional SP3 Kernel Mode Cryptographic Module (fips.sys) [#429][hmac-429]

                            Windows XP, vendor-affirmed| -|

                            **HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS** [validation number 783][shs-783]

                            **HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS** [validation number 783][shs-783]

                            **HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS** [validation number 783][shs-783]

                            **HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHS** [validation number 783][shs-783]|Windows XP Professional SP3 Enhanced Cryptographic Provider (RSAENH) [#428][hmac-428]| -|

                            **HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS** [validation number 613][shs-613]

                            **HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS** [validation number 613][shs-613]

                            **HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS** [validation number 613][shs-613]

                            **HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHS** [validation number 613][shs-613]|Windows Server 2003 SP2 Enhanced Cryptographic Provider (RSAENH) [#289][hmac-289]| -|

                            **HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS** [validation number 610][shs-610]|Windows Server 2003 SP2 Kernel Mode Cryptographic Module (fips.sys) [#287][hmac-287]| -|

                            **HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS** [validation number 753][shs-753]

                            **HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS** [validation number 753][shs-753]

                            **HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS** [validation number 753][shs-753]

                            **HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHS** [validation number 753][shs-753]|Windows Server 2008 CNG algorithms [#413][hmac-413]

                            Windows Vista Ultimate SP1 CNG algorithms [#412][hmac-412]| -|

                            **HMAC-SHA1 (Key Sizes Ranges Tested: KS**[validation number 737][shs-737]

                            **HMAC-SHA256 (Key Size Ranges Tested: KS**[validation number 737][shs-737]|Windows Vista Ultimate BitLocker Drive Encryption [#386][hmac-386]| -|

                            **HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS** [validation number 618][shs-618]

                            **HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS** [validation number 618][shs-618]

                            **HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS** [validation number 618][shs-618]

                            **HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHS** [validation number 618][shs-618]|Windows Vista CNG algorithms [#298][hmac-298]| -|

                            **HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS** [validation number 589][shs-589]

                            **HMAC-SHA256 (Key Size Ranges Tested: KSBS)SHS** [validation number 589][shs-589]

                            **HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS** [validation number 589][shs-589]

                            **HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHS** [validation number 589][shs-589]|Windows CE 6.0 and Windows CE 6.0 R2 and Windows Mobile Enhanced Cryptographic Provider (RSAENH) [#267][hmac-267]| -|

                            **HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS** [validation number 578][shs-578]

                            **HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS** [validation number 578][shs-578]

                            **HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS** [validation number 578][shs-578]

                            **HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHS** [validation number 578][shs-578]|Windows CE and Windows Mobile 6.0 and Windows Mobil 6.5 Enhanced Cryptographic Provider (RSAENH) [#260][hmac-260]| -|

                            **HMAC-SHA1 (Key Sizes Ranges Tested: KS**[validation number 495][shs-495]

                            **HMAC-SHA256 (Key Size Ranges Tested: KS**[validation number 495][shs-495]|Windows Vista BitLocker Drive Encryption [#199][hmac-199]| -|

                            **HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS** [validation number 364][shs-364]|Windows Server 2003 SP1 Enhanced Cryptographic Provider (RSAENH) [#99][hmac-99]

                            Windows XP, vendor-affirmed| -|

                            **HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS** [validation number 305][shs-305]

                            **HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS** [validation number 305][shs-305]

                            **HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS** [validation number 305][shs-305]

                            **HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHS** [validation number 305][shs-305]|Windows CE 5.00 and Windows CE 5.01 Enhanced Cryptographic Provider (RSAENH) [#31][hmac-31]| - -

                          • - -
                            -Key Agreement Scheme (KAS) - -|**Modes / States / Key Sizes**|**Algorithm Implementation and Certificate #**| -|--- |--- | -|KAS ECC:
                            Functions: Domain Parameter Generation, Domain Parameter Validation, Full Public Key Validation, Key Pair Generation, Public Key Regeneration

                            Schemes:

                            Full Unified:

                          • Key Agreement Roles: Initiator, Responder
                          • KDFs: Concatenation
                          • Parameter Sets:

                            EC:

                          • Curve: P-256
                          • SHA: SHA-256
                          • MAC: HMAC

                            ED:

                          • Curve: P-384
                          • SHA: SHA-384
                          • MAC: HMAC
                            Prerequisite: SHS [#4011][shs-4011], ECDSA [#1253][ecdsa-1253], DRBG [#1734][drbg-1734]|Microsoft Surface Hub Virtual TPM Implementations [#150][kas-150]

                            Version 10.0.15063.674| -|KAS ECC:
                            Functions: Domain Parameter Generation, Domain Parameter Validation, Full Public Key Validation, Key Pair Generation, Public Key Regeneration

                            Schemes:

                            Full Unified:

                          • Key Agreement Roles: Initiator, Responder
                          • KDFs: Concatenation
                          • Parameter Sets:

                            EC:

                          • Curve: P-256
                          • SHA: SHA-256
                          • MAC: HMAC

                            ED:

                          • Curve: P-384
                          • SHA: SHA-384
                          • MAC: HMAC
                            Prerequisite: SHS [#4009][shs-4009], ECDSA [#1252][ecdsa-1252], DRBG [#1733][drbg-1733]|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations [#149][kas-149]

                            Version 10.0.16299| -|KAS ECC:
                            Functions: Domain Parameter Generation, Domain Parameter Validation, Key Pair Generation, Partial Public Key Validation, Public Key Regeneration

                            Schemes:

                            Ephemeral Unified:

                          • Key Agreement Roles: Initiator, Responder
                          • KDFs: Concatenation
                          • Parameter Sets:

                            EC:

                          • Curve: P-256
                          • SHA: SHA-256
                          • MAC: HMAC

                            ED:

                          • Curve: P-384
                          • SHA: SHA-384
                          • MAC: HMAC

                            EE:

                          • Curve: P-521
                          • SHA: SHA-512
                          • MAC: HMAC

                            One-Pass DH:

                          • Key Agreement Roles: Initiator, Responder
                          • Parameter Sets:

                            EC:

                          • Curve: P-256
                          • SHA: SHA-256
                          • MAC: HMAC

                            ED:

                          • Curve: P-384
                          • SHA: SHA-384
                          • MAC: HMAC

                            EE:

                          • Curve: P-521
                          • SHA: SHA-512
                          • MAC: HMAC

                            Static Unified:

                          • Key Agreement Roles: Initiator, Responder
                          • Parameter Sets:

                            EC:

                          • Curve: P-256
                          • SHA: SHA-256
                          • MAC: HMAC

                            ED:

                          • Curve: P-384
                          • SHA: SHA-384
                          • MAC: HMAC

                            EE:

                          • Curve: P-521
                          • SHA: SHA-512
                          • MAC: HMAC
                            Prerequisite: SHS [#4011][shs-4011], ECDSA [#1250][ecdsa-1250], DRBG [#1732][drbg-1732]

                            KAS FFC:
                            Functions: Domain Parameter Generation, Domain Parameter Validation, Key Pair Generation, Partial Public Key Validation

                            Schemes:

                            dhEphem:

                          • Key Agreement Roles: Initiator, Responder
                          • Parameter Sets:

                            FB:

                          • SHA: SHA-256
                          • MAC: HMAC

                            FC:

                          • SHA: SHA-256
                          • MAC: HMAC

                            dhOneFlow:

                          • Key Agreement Roles: Initiator, Responder
                          • Parameter Sets:

                            FB:

                          • SHA: SHA-256
                          • MAC: HMAC

                            FC

                          • SHA: SHA-256
                          • MAC: HMAC

                            dhStatic:

                          • Key Agreement Roles: Initiator, Responder
                          • Parameter Sets:

                            FB:

                          • SHA: SHA-256
                          • MAC: HMAC

                            FC:

                          • SHA: SHA-256
                          • MAC: HMAC
                            Prerequisite: SHS [#4011][shs-4011], DSA [#1303][dsa-1303], DRBG [#1732][drbg-1732]|Microsoft Surface Hub SymCrypt Cryptographic Implementations [#148][kas-148]

                            Version 10.0.15063.674| -|KAS ECC:
                            Functions: Domain Parameter Generation, Domain Parameter Validation, Key Pair Generation, Partial Public Key Validation, Public Key Regeneration

                            Schemes:

                            Ephemeral Unified:

                          • Key Agreement Roles: Initiator, Responder
                          • KDFs: Concatenation
                          • Parameter Sets:

                            EC:

                          • Curve: P-256
                          • SHA: SHA-256
                          • MAC: HMA

                            ED:

                          • Curve: P-384
                          • SHA: SHA-384
                          • MAC: HMAC

                            EE:

                          • Curve: P-521
                          • SHA: SHA-512
                          • MAC: HMAC

                            One-Pass DH:

                          • Key Agreement Roles: Initiator, Responder
                          • Parameter Sets:

                            EC:

                          • Curve: P-256
                          • SHA: SHA-256
                          • MAC: HMAC

                            ED:

                          • Curve: P-384
                          • SHA: SHA-384
                          • MAC: HMAC

                            EE:

                          • Curve: P-521
                          • SHA: SHA-512
                          • MAC: HMAC

                            Static Unified:

                          • Key Agreement Roles: Initiator, Responder
                          • Parameter Sets:

                            EC:

                          • Curve: P-256
                          • SHA: SHA-256
                          • MAC: HMAC

                            ED:

                          • Curve: P-384
                          • SHA: SHA-384
                          • MAC: HMAC

                            EE:

                          • Curve: P-521
                          • SHA: SHA-512
                          • MAC: HMAC
                            Prerequisite: SHS [#4010][shs-4010], ECDSA [#1249][ecdsa-1249], DRBG [#1731][drbg-1731]

                            KAS FFC:
                            Functions: Domain Parameter Generation, Domain Parameter Validation, Key Pair Generation, Partial Public Key Validation

                            Schemes:

                            dhEphem:

                          • Key Agreement Roles: Initiator, Responder
                          • Parameter Sets:

                            FB:

                          • SHA: SHA-256
                          • MAC: HMAC

                            FC:

                          • SHA: SHA-256
                          • MAC: HMAC

                            dhOneFlow:

                          • Key Agreement Roles: Initiator, Responder
                          • Parameter Sets:

                            FB:

                          • SHA: SHA-256
                          • MAC: HMAC

                            FC

                          • SHA: SHA-256
                          • MAC: HMAC

                            dhStatic:

                          • Key Agreement Roles: Initiator, Responder
                          • Parameter Sets:

                            FB:

                          • SHA: SHA-256
                          • MAC: HMAC

                            FC:

                          • SHA: SHA-256
                          • MAC: HMAC
                            Prerequisite: SHS [#4010][shs-4010], DSA [#1302][dsa-1302], DRBG [#1731][drbg-1731]|Windows 10 Mobile (version 1709) SymCrypt Cryptographic Implementations [#147][kas-147]

                            Version 10.0.15254| -|KAS ECC:


                            Functions: Domain Parameter Generation, Domain Parameter Validation, Key Pair Generation, Partial Public Key Validation, Public Key Regeneration

                            Schemes:

                            Ephemeral Unified:

                          • Key Agreement Roles: Initiator, Responder
                          • KDFs: Concatenation
                          • Parameter Sets:

                            EC:

                          • Curve: P-256
                          • SHA: SHA-256
                          • MAC: HMAC

                            ED:

                          • Curve: P-384
                          • SHA: SHA-384
                          • MAC: HMAC

                            EE:

                          • Curve: P-521
                          • SHA: SHA-512
                          • MAC: HMAC

                            One-Pass DH:

                          • Key Agreement Roles: Initiator, Responder
                          • Parameter Sets:EC:
                          • Curve: P-256
                          • SHA: SHA-256
                          • MAC: HMAC

                            ED

                          • Curve: P-384
                          • SHA: SHA-384
                          • MAC: HMAC

                            EE:

                          • Curve: P-521
                          • SHA: SHA-512
                          • MAC: HMAC

                            Static Unified:

                          • Key Agreement Roles: Initiator, Responder
                          • Parameter Sets:

                            EC:

                          • Curve: P-256
                          • SHA: SHA-256
                          • MAC: HMAC

                            ED:

                          • Curve: P-384
                          • SHA: SHA-384
                          • MAC: HMAC

                            EE:

                          • Curve: P-521
                          • SHA: SHA-512
                          • MAC: HMAC
                            Prerequisite: SHS [#4009][shs-4009], ECDSA [#1246][ecdsa-1246], DRBG [#1730][drbg-1730]

                            KAS FFC:
                            Functions: Domain Parameter Generation, Domain Parameter Validation, Key Pair Generation, Partial Public Key Validation

                            Schemes:

                            dhEphem:

                          • Key Agreement Roles: Initiator, Responder
                          • Parameter Sets:

                            FB:

                          • SHA: SHA-256
                          • MAC: HMAC

                            FC:

                          • SHA: SHA-256
                          • MAC: HMAC

                            dhOneFlow:

                          • Key Agreement Roles: Initiator, Responder
                          • Parameter Sets:

                            FB:

                          • SHA: SHA-256
                          • MAC: HMAC

                            FC:

                          • SHA: SHA-256
                          • MAC: HMAC

                            dhStatic:

                          • Key Agreement Roles: Initiator, Responder
                          • Parameter Sets:

                            FB:

                          • SHA: SHA-256
                          • MAC: HMAC

                            FC:

                          • SHA: SHA-256
                          • MAC: HMAC
                            Prerequisite: SHS [#4009][shs-4009], DSA [#1301][dsa-1301], DRBG [#1730][drbg-1730]|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations [#146][kas-146]

                            Version 10.0.16299| -|**ECC:** (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Full Validation Key Regeneration) **SCHEMES** [**FullUnified** (**EC:** P-256 SHA256 HMAC) (**ED:** P-384 SHA384 HMAC)]

                            SHS [validation number 3790][shs-3790]

                            DSA [validation number 1135][dsa-1135]

                            DRBG [validation number 1556][drbg-1556]|Windows 10 Creators Update (version 1703) Pro, Enterprise, Education Virtual TPM Implementations [#128][kas-128]

                            Version 10.0.15063| -|**FFC:** (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation)

                            **SCHEMES** [**dhEphem** (KARole(s): Initiator / Responder)(**FB:** SHA256) (**FC:** SHA256)]

                            [**dhOneFlow** (**FB:** SHA256) (**FC:** SHA256)]

                            [**dhStatic** (**No_KC** < KARole(s): Initiator / Responder>) (**FB:** SHA256 HMAC) (**FC:** SHA256 HMAC)]

                            SHS [validation number 3790][shs-3790]

                            DSA [validation number 1223][dsa-1223]

                            DRBG [validation number 1555][drbg-1555]**ECC:** (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation) **SCHEMES** [**EphemeralUnified** (**No_KC** < KARole(s): Initiator / Responder>) (**EC:** P-256 SHA256 HMAC) (**ED:** P-384 SHA384 HMAC) (**EE:** P-521 HMAC (SHA512, HMAC_SHA512)))]

                            [**OnePassDH** (**No_KC** < KARole(s): Initiator / Responder>) (**EC:** P-256 SHA256 HMAC) (**ED:** P-384 SHA384 HMAC) (**EE:** P-521 HMAC (SHA512, HMAC_SHA512))]

                            [**StaticUnified** (**No_KC** < KARole(s): Initiator / Responder>) (**EC:** P-256 SHA256 HMAC) (**ED:** P-384 SHA384 HMAC) (**EE:** P-521 HMAC (SHA512, HMAC_SHA512))]

                            SHS [validation number 3790][shs-3790]

                            ECDSA [validation number 1133][ecdsa-1133]DRBG [validation number 1555][drbg-1555]|Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations [#127][kas-127]

                            Version 10.0.15063| -|**FFC:** (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation)

                            **SCHEMES** [**dhEphem** (KARole(s): Initiator / Responder)(**FB:** SHA256) (**FC:** SHA256)]

                            [**dhOneFlow** (KARole(s): Initiator / Responder) (**FB:** SHA256) (**FC:** SHA256)] [**dhStatic** (**No_KC** < KARole(s): Initiator / Responder>) (**FB:** SHA256 HMAC) (**FC:** SHA256 HMAC)]

                            SHS [validation number 3649][shs-3649]

                            DSA [validation number 1188][dsa-1188]

                            DRBG [validation number 1430][drbg-1430]

                            **ECC:** (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration)

                            **SCHEMES** [**EphemeralUnified** (**No_KC** < KARole(s): Initiator / Responder>) (**EC:** P-256 SHA256 HMAC) (**ED:** P-384 SHA384 HMAC) (**EE:** P-521 HMAC (SHA512, HMAC_SHA512)))]

                            [**OnePassDH** (**No_KC** < KARole(s): Initiator / Responder>) (**EC:** P-256 SHA256 HMAC) (**ED:** P-384 SHA384 HMAC) (**EE:** P-521 HMAC (SHA512, HMAC_SHA512))]

                            [**StaticUnified** (**No_KC** < KARole(s): Initiator / Responder>) (**EC:** P-256 SHA256 HMAC) (**ED:** P-384 SHA384 HMAC) (**EE:** P-521 HMAC (SHA512, HMAC_SHA512))]|Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) [#115][kas-115]

                            Version 7.00.2872| -|**FFC:** (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation)

                            **SCHEMES** [**dhEphem** (KARole(s): Initiator / Responder)(**FB:** SHA256) (**FC:** SHA256)]

                            [**dhHybridOneFlow** (**No_KC** < KARole(s): Initiator / Responder>) (**FB:**SHA256 HMAC) (**FC:** SHA256 HMAC)]

                            [**dhStatic** (**No_KC** < KARole(s): Initiator / Responder>) (**FB:**SHA256 HMAC) (**FC:** SHA256 HMAC)]

                            SHS [validation number 3648][shs-3648]

                            DSA [validation number 1187][dsa-1187]

                            DRBG [validation number 1429][drbg-1429]

                            **ECC:** (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration)

                            **SCHEMES** [**EphemeralUnified** (**No_KC**) (**EC:** P-256 SHA256 HMAC) (**ED:** P-384 SHA384 HMAC) (**EE:** P-521 HMAC (SHA512, HMAC_SHA512)))]

                            [**OnePassDH** (**No_KC** < KARole(s): Initiator / Responder>) (**EC:** P-256 SHA256 HMAC) (**ED:** P-384 SHA384 HMAC) (**EE:** P-521 HMAC (SHA512, HMAC_SHA512))]

                            [**StaticUnified** (**No_KC** < KARole(s): Initiator / Responder>) (**EC:** P-256 SHA256 HMAC) (**ED:** P-384 SHA384 HMAC) (**EE:** P-521 HMAC (SHA512, HMAC_SHA512))]

                            SHS [validation number 3648][shs-3648]

                            ECDSA [validation number 1072][ecdsa-1072]

                            DRBG [validation number 1429][drbg-1429]|Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) [#114][kas-114]

                            Version 8.00.6246| -|**ECC:** (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Full Validation Key Regeneration)

                            **SCHEMES [FullUnified (No_KC** < KARole(s): Initiator / Responder > < KDF: CONCAT >) (**EC:** P-256 SHA256 HMAC) (**ED:** P-384 SHA384 HMAC)]

                            SHS [validation number 3347][shs-3347] ECDSA [validation number 920][ecdsa-920] DRBG [validation number 1222][drbg-1222]|Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations [#93][kas-93]

                            Version 10.0.14393| -|**FFC:** (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation)

                            **SCHEMES** [dhEphem (KARole(s): Initiator / Responder)(**FB:** SHA256) (**FC:** SHA256)]

                            [dhOneFlow (KARole(s): Initiator / Responder) (**FB:** SHA256) (**FC:** SHA256)] [**dhStatic (No_KC** < KARole(s): Initiator / Responder >) (FB: SHA256 HMAC) (FC: SHA256 HMAC)]

                            SHS [validation number 3347][shs-3347] DSA [validation number 1098][dsa-1098] DRBG [validation number 1217][drbg-1217]

                            **ECC:** (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration) **SCHEMES** [EphemeralUnified (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512)))]

                            [OnePassDH (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]

                            [StaticUnified (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]

                            SHS [validation number 3347][shs-3347] DSA [validation number 1098][dsa-1098] ECDSA [validation number 911][ecdsa-911] DRBG [validation number 1217][drbg-1217] HMAC [validation number 2651][hmac-2651]|Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update Cryptography Next Generation (CNG) Implementations [#92][kas-92]

                            Version 10.0.14393| -|**FFC:** (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation) SCHEMES [dhEphem (KARole(s): Initiator / Responder)(FB: SHA256) (FC: SHA256)]

                            [dhOneFlow (KARole(s): Initiator / Responder) (FB: SHA256) (FC: SHA256)] [dhStatic (No_KC < KARole(s): Initiator / Responder >) (FB: SHA256 HMAC) (FC: SHA256 HMAC)]

                            SHS [validation number 3047][shs-3047] DSA [validation number 1024][dsa-1024] DRBG [validation number 955][drbg-955]

                            **ECC:** (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration) SCHEMES [EphemeralUnified (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512)))]

                            [OnePassDH (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]

                            [StaticUnified (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]

                            SHS [validation number 3047][shs-3047] ECDSA [validation number 760][ecdsa-760] DRBG [validation number 955][drbg-955]|Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub and Surface Hub Cryptography Next Generation (CNG) Implementations [#72][dsa-72]

                            Version 10.0.10586| -|**FFC:** (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation) SCHEMES [dhEphem (KARole(s): Initiator / Responder)(FB: SHA256) (FC: SHA256)]

                            [dhOneFlow (KARole(s): Initiator / Responder) (FB: SHA256) (FC: SHA256)] [dhStatic (No_KC < KARole(s): Initiator / Responder >) (FB: SHA256 HMAC) (FC: SHA256 HMAC)]

                            SHS [validation number 2886][shs-2886] DSA [validation number 983][dsa-983] DRBG [validation number 868][drbg-868]

                            **ECC:** (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration) SCHEMES [EphemeralUnified (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512)))]

                            [OnePassDH (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]

                            [StaticUnified (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]

                            SHS [validation number 2886][shs-2886] ECDSA [validation number 706][ecdsa-706] DRBG [validation number 868][drbg-868]|Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 Cryptography Next Generation (CNG) Implementations [#64][kas-64]

                            Version 10.0.10240| -|**FFC:** (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation) SCHEMES [dhEphem (KARole(s): Initiator / Responder)(FB: SHA256) (FC: SHA256)]

                            [dhOneFlow (KARole(s): Initiator / Responder) (FB: SHA256) (FC: SHA256)] [dhStatic (No_KC < KARole(s): Initiator / Responder >) (FB: SHA256 HMAC) (FC: SHA256 HMAC)]

                            SHS [validation number 2373][shs-2373] DSA [validation number 855][dsa-855] DRBG [validation number 489][drbg-489]

                            **ECC:** (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration) SCHEMES [EphemeralUnified (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512)))]

                            [OnePassDH (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]

                            [StaticUnified (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]

                            SHS [validation number 2373][shs-2373] ECDSA [validation number 505][ecdsa-505] DRBG [validation number 489][drbg-489]|Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 Cryptography Next Generation Cryptographic Implementations [#47][kas-47]

                            Version 6.3.9600| -|**FFC**: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation) SCHEMES [**dhEphem** (KARole(s): Initiator / Responder)

                            (**FA**: SHA256) (**FB**: SHA256) (**FC**: SHA256)]

                            [**dhOneFlow** (KARole(s): Initiator / Responder) (**FA**: SHA256) (**FB**: SHA256) (**FC**: SHA256)]

                            [**dhStatic** (**No_KC** < KARole(s): Initiator / Responder>) (**FA**: SHA256 HMAC) (**FB**: SHA256 HMAC) (**FC**: SHA256 HMAC)]

                            SHS [#1903][shs-1903] DSA [validation number 687][dsa-687] DRBG [#258][drbg-258]

                            **ECC**: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration) **SCHEMES**

                            [**EphemeralUnified** (**No_KC** < KARole(s): Initiator / Responder>) (EC: P-256 SHA256 HMAC) (**ED**: P-384 SHA384 HMAC) (**EE**: P-521 HMAC (SHA512, HMAC_SHA512)))]

                            [**OnePassDH(No_KC** < KARole(s): Initiator / Responder>) (**EC**: P-256 SHA256) (**ED**: P-384 SHA384) (**EE**: P-521 (SHA512, HMAC_SHA512)))]

                            [**StaticUnified** (**No_KC** < KARole(s): Initiator / Responder>) (**EC**: P-256 SHA256 HMAC) (**ED**: P-384 SHA384 HMAC) (**EE**: P-521 HMAC (SHA512, HMAC_SHA512))]

                            SHS [#1903][shs-1903]

                            ECDSA [validation number 341][ecdsa-341] DRBG [#258][drbg-258]|Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 Cryptography Next Generation (CNG) Implementations [#36][kas-36]| -|**KAS (SP 800-56A)**

                          • Key Agreement: Key establishment methodology provides 80 bits to 256 bits of encryption strength|Windows 7 and SP1, vendor-affirmed

                            Windows Server 2008 R2 and SP1, vendor-affirmed| - -

                          • - -
                            -SP 800-108 Key-Based Key Derivation Functions (KBKDF) - -|**Modes / States / Key Sizes**|**Algorithm Implementation and Certificate #**| -|--- |--- | -|Counter:

                            MACs: HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384

                            MAC prerequisite: HMAC [#3271][hmac-3271]

                          • Counter Location: Before Fixed Data
                          • R Length: 32 (bits)
                          • SPs used to generate K: SP 800-56A, SP 800-90A

                            K prerequisite: DRBG [#1734][drbg-1734], KAS [#150][kas-150]|Microsoft Surface Hub Virtual TPM Implementations [#161][kdf-161]

                            Version 10.0.15063.674| -|Counter:

                            MACs: HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384

                            MAC prerequisite: HMAC [#3270][hmac-3270]

                          • Counter Location: Before Fixed Data
                          • R Length: 32 (bits)
                          • SPs used to generate K: SP 800-56A, SP 800-90A

                            K prerequisite: DRBG [#1733][drbg-1733], KAS [#149][kas-149]|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations [#160][kdf-160]

                            Version 10.0.16299| -|Counter:

                            MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512

                            MAC prerequisite: AES [#4902][aes-4902], HMAC [#3269][hmac-3269]

                          • Counter Location: Before Fixed Data
                          • R Length: 32 (bits)
                          • SPs used to generate K: SP 800-56A, SP 800-90A

                            K prerequisite: KAS [#148][kas-148]|Microsoft Surface Hub Cryptography Next Generation (CNG) Implementations [#159][kdf-159]

                            Version 10.0.15063.674| -|Counter:

                            MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512

                            MAC prerequisite: AES [#4901][aes-4901], HMAC [#3268][hmac-3268]

                          • Counter Location: Before Fixed Data
                          • R Length: 32 (bits)
                          • SPs used to generate K: SP 800-56A, SP 800-90A

                            K prerequisite: KAS [#147][kas-147]|Windows 10 Mobile (version 1709) Cryptography Next Generation (CNG) Implementations [#158][kdf-158]

                            Version 10.0.15254| -|Counter:

                            MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512

                            MAC prerequisite: AES [#4897][aes-4897], HMAC [#3267][hmac-3267]

                          • Counter Location: Before Fixed Data
                          • R Length: 32 (bits)
                          • SPs used to generate K: SP 800-56A, SP 800-90A

                            K prerequisite: KAS [#146][kas-146]|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); Cryptography Next Generation (CNG) Implementations [#157][kdf-157]

                            Version 10.0.16299| -|**CTR_Mode:** (Llength(Min0 Max0) MACSupported([HMACSHA1] [HMACSHA256][HMACSHA384]) LocationCounter([BeforeFixedData]) rlength([32]))

                            KAS [validation number 128][kas-128]

                            DRBG [validation number 1556][drbg-1556]

                            MAC [validation number 3062][hmac-3062]|Windows 10 Creators Update (version 1703) Pro, Enterprise, Education Virtual TPM Implementations [#141][kdf-141]

                            Version 10.0.15063| -|**CTR_Mode:** (Llength(Min20 Max64) MACSupported([CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA256] [HMACSHA384] [HMACSHA512]) LocationCounter([BeforeFixedData]) rlength([32]))

                            KAS [validation number 127][kas-127]

                            AES [validation number 4624][aes-4624]

                            DRBG [validation number 1555][drbg-1555]

                            MAC [validation number 3061][hmac-3061]|Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile Cryptography Next Generation (CNG) Implementations [#140][kdf-140]

                            Version 10.0.15063| -|**CTR_Mode:** (Llength(Min20 Max64) MACSupported([HMACSHA1] [HMACSHA256] [HMACSHA384]) LocationCounter([BeforeFixedData]) rlength([32]))

                            KAS [validation number 93][kas-93] DRBG [validation number 1222][drbg-1222] MAC [validation number 2661][hmac-2661]|Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations [#102][kdf-102]

                            Version 10.0.14393| -|**CTR_Mode:** (Llength(Min20 Max64) MACSupported([CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA256] [HMACSHA384] [HMACSHA512]) LocationCounter([BeforeFixedData]) rlength([32]))

                            KAS [validation number 92][kas-92] AES [validation number 4064][aes-4064] DRBG [validation number 1217][drbg-1217] MAC [validation number 2651][hmac-2651]|Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update Cryptography Next Generation (CNG) Implementations [#101][kdf-101]

                            Version 10.0.14393| -|**CTR_Mode:** (Llength(Min20 Max64) MACSupported([CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA256] [HMACSHA384] [HMACSHA512]) LocationCounter([BeforeFixedData]) rlength([32]))

                            KAS [validation number 72][kas-72] AES [validation number 3629][aes-3629] DRBG [validation number 955][drbg-955] MAC [validation number 2381][hmac-2381]|Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84" and Surface Hub 55" Cryptography Next Generation (CNG) Implementations [#72][kdf-72]

                            Version 10.0.10586| -|**CTR_Mode:** (Llength(Min20 Max64) MACSupported([CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA256] [HMACSHA384] [HMACSHA512]) LocationCounter([BeforeFixedData]) rlength([32]))

                            KAS [validation number 64][kas-64] AES [validation number 3497][aes-3497] RBG [validation number 868][drbg-868] MAC [validation number 2233][hmac-2233]|Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 Cryptography Next Generation (CNG) Implementations [#66][kdf-66]

                            Version 10.0.10240| -|**CTR_Mode:** (Llength(Min0 Max0) MACSupported([HMACSHA1] [HMACSHA256] [HMACSHA512]) LocationCounter([BeforeFixedData]) rlength([32]))

                            DRBG [validation number 489][drbg-489] MAC [validation number 1773][hmac-1773]|Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 Cryptography Next Generation Cryptographic Implementations [#30][kdf-30]

                            Version 6.3.9600| -|**CTR_Mode**: (Llength(Min0 Max4) MACSupported([HMACSHA1] [HMACSHA256] [HMACSHA512]) LocationCounter([BeforeFixedData]) rlength([32]))

                            DRBG [#258][drbg-258] HMAC [validation number 1345][hmac-1345]|Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 Cryptography Next Generation (CNG) Implementations [#3][kdf-3]| - -

                          • - -
                            -Random Number Generator (RNG) - -|**Modes / States / Key Sizes**|**Algorithm Implementation and Certificate #**| -|--- |--- | -|**FIPS 186-2 General Purpose**
                            **[(x-Original); (SHA-1)]**|Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 Cryptography Next Generation (CNG) Implementations #[1110][rng-1110]| -|**FIPS 186-2
                            [(x-Original); (SHA-1)]**|Windows Embedded Compact 7 Enhanced Cryptographic Provider (RSAENH) [#1060][rng-1060]

                            Windows CE 6.0 and Windows CE 6.0 R2 and Windows Mobile Enhanced Cryptographic Provider (RSAENH) [#292][rng-292]

                            Windows CE and Windows Mobile 6.0 and Windows Mobile 6.5 Enhanced Cryptographic Provider (RSAENH) [#286][rng-286]

                            Windows CE 5.00 and Windows CE 5.01 Enhanced Cryptographic Provider (RSAENH) [#66][rng-66]| -|**FIPS 186-2
                            [(x-Change Notice); (SHA-1)]**; **FIPS 186-2 General Purpose
                            [(x-Change Notice); (SHA-1)]**|Windows 7 and SP1 and Windows Server 2008 R2 and SP1 RNG Library [#649][rng-649]

                            Windows Vista Ultimate SP1 and Windows Server 2008 RNG Implementation [#435][rng-435]

                            Windows Vista RNG implementation [#321][rng-321]| -|**FIPS 186-2 General Purpose
                            [(x-Change Notice); (SHA-1)]**|Windows Server 2003 SP2 Enhanced Cryptographic Provider (RSAENH) [#470][rng-470]

                            Windows XP Professional SP3 Kernel Mode Cryptographic Module (fips.sys) [#449][rng-449]

                            Windows XP Professional SP3 Enhanced Cryptographic Provider (RSAENH) [#447][rng-447]

                            Windows Server 2003 SP2 Enhanced Cryptographic Provider (RSAENH) [#316][rng-316]

                            Windows Server 2003 SP2 Kernel Mode Cryptographic Module (fips.sys) [#313][rng-313]| -|**FIPS 186-2
                            [(x-Change Notice); (SHA-1)]**|Windows XP Professional SP3 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH) [#448][rng-448]

                            Windows Server 2003 SP2 Enhanced DSS and Diffie-Hellman Cryptographic Provider [#314][rng-314]| - -

                            - -
                            -RSA - -|**Modes / States / Key Sizes**|**Algorithm Implementation and Certificate #**| -|--- |--- | -|RSA:

                            186-4:

                            Signature Generation PKCS1.5:

                            Mod 2048 SHA: SHA-1,

                          • SHA-256,
                          • SHA-384

                            Signature Generation PSS:

                            Mod 2048:

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)

                            Signature Verification PKCS1.5:

                            Mod 1024 SHA: SHA-1,

                          • SHA-256,
                          • SHA-384

                            Mod 2048 SHA: SHA-1,

                          • SHA-256,
                          • SHA-384

                            Signature Verification PSS:

                            Mod 2048:

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)

                            Mod 3072:

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)

                            Prerequisite: SHS [#4011][shs-4011], DRBG [#1734][drbg-1734]|Microsoft Surface Hub Virtual TPM Implementations [#2677][rsa-2677]

                            Version 10.0.15063.674| -|RSA:

                            186-4:

                            Signature Generation PKCS1.5:

                            Mod 2048 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384

                            Signature Generation PSS:

                            Mod 2048:

                          • SHA-1: Salt Length: 240 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)

                            Signature Verification PKCS1.5:

                            Mod 1024 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384

                            Mod 2048 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384

                            Signature Verification PSS:

                            Mod 1024

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)

                            Mod 2048:

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)

                            Prerequisite: SHS [#4009][shs-4009], DRBG [#1733][drbg-1733]|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (

                            Version 1709); Virtual TPM Implementations [#2676][rsa-2676]

                            Version 10.0.16299| -|RSA:

                            186-4:

                            Key Generation:

                            Signature Verification PKCS1.5:

                            Mod 1024 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Mod 2048 SHA:

                          • SHA-1,
                          • SHA-256
                          • SHA-384,
                          • SHA-512

                            Mod 3072 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Prerequisite: SHS [#4011][shs-4011], DRBG [#1732][drbg-1732]|Microsoft Surface Hub RSA32 Algorithm Implementations [#2675][rsa-2675]

                            Version 10.0.15063.674| -|RSA:

                            186-4:

                            Signature Verification PKCS1.5:

                            Mod 1024 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Mod 2048 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Mod 3072 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Prerequisite: SHS [#4009][shs-4009], DRBG [#1730][drbg-1730]|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); RSA32 Algorithm Implementations [#2674][rsa-2674]

                            Version 10.0.16299| -|RSA:

                            186-4:

                            Signature Verification PKCS1.5:

                            Mod 1024 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Mod 2048 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Mod 3072 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Prerequisite: SHS [#4010][shs-4010], DRBG [#1731][drbg-1731]|Windows 10 Mobile (version 1709) RSA32 Algorithm Implementations [#2673][rsa-2673]

                            Version 10.0.15254| -|RSA:

                            186-4:

                            Key Generation:

                          • Public Key Exponent: Fixed (10001)
                          • Provable Primes with Conditions:

                            Mod lengths: 2048, 3072 (bits)

                            Primality Tests: C.3

                            Signature Generation PKCS1.5:

                            Mod 2048 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Mod 3072 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Signature Generation PSS:

                            Mod 2048:

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 512 (bits)

                            Mod 3072

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 512 (bits)

                            Signature Verification PKCS1.5

                            Mod 1024 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Mod 2048 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Mod 3072 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Signature Verification PSS

                            Mod 1024

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 496 (bits

                            Mod 2048:

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 512 (bits)

                            Mod 3072:

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 512 (bits)

                            Prerequisite: SHS [#4011][shs-4011], DRBG [#1732][drbg-1732]|Microsoft Surface Hub MsBignum Cryptographic Implementations [#2672][rsa-2672]

                            Version 10.0.15063.674| -|RSA:

                            186-4:

                            Key Generation:

                            Probable Random Primes:

                            Mod lengths: 2048, 3072 (bits)

                            Primality Tests: C 2

                            Signature Generation PKCS1.5:

                            Mod 2048 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Mod 3072 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Signature Generation PSS:

                            Mod 2048:

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 512 (bits)

                            Mod 3072:

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 512 (bits)

                            Signature Verification PKCS1.5:

                            Mod 1024 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Mod 2048 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Mod 3072 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Signature Verification PSS:

                            Mod 1024:

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 496 (bits

                            Mod 2048:

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 512 (bits)

                            Mod 3072:

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 512 (bits)

                            Prerequisite: SHS [#4011][shs-4011], DRBG [#1732][drbg-1732]|Microsoft Surface Hub SymCrypt Cryptographic Implementations [#2671][rsa-2671]

                            Version 10.0.15063.674| -|RSA:

                            186-4:

                            Key Generation:

                            Probable Random Primes:

                            Mod lengths: 2048, 3072 (bits)

                            Primality Tests: C.2

                            Signature Generation PKCS1.5:

                            Mod 2048 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Mod 3072 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Signature Generation PSS:

                            Mod 2048:

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits
                          • SHA-512: Salt Length: 512 (bits)

                            Mod 3072:

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 512 (bits)

                            Signature Verification PKCS1.5:

                            Mod 1024 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Mod 2048 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Mod 3072 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Signature Verification PSS:

                            Mod 1024:

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 496 (bits)

                            Mod 2048

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 512 (bits)

                            Mod 3072:

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 512 (bits)

                            Prerequisite: SHS [#4010][shs-4010], DRBG [#1731][drbg-1731]|Windows 10 Mobile (version 1709) SymCrypt Cryptographic Implementations [#2670][rsa-2670]

                            Version 10.0.15254| -|RSA:

                            186-4:

                            Key Generation:

                            Public Key Exponent: Fixed (10001)

                            Provable Primes with Conditions:

                            Mod lengths: 2048, 3072 (bits)

                            Primality Tests: C.3

                            Signature Generation PKCS1.5:

                            Mod 2048 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Mod 3072 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Signature Generation PSS:

                            Mod 2048:

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 512 (bits)

                            Mod 3072

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 512 (bits)

                            Signature Verification PKCS1.5

                            Mod 1024 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Mod 2048 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Mod 3072 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Signature Verification PSS:

                            Mod 1024

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 496 (bits)

                            Mod 2048:

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 512 (bits)

                            Mod 3072:

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 512 (bits)

                            Prerequisite: SHS [#4010][shs-4010], DRBG [#1731][drbg-1731]|Windows 10 Mobile (version 1709) MsBignum Cryptographic Implementations [#2669][rsa-2669]

                            Version 10.0.15254| -|

                            186-4:

                            Key Generation:

                            Public Key Exponent: Fixed (10001)

                            Provable Primes with Conditions:

                            Mod lengths: 2048, 3072 (bits)

                            Primality Tests: C.3

                            Signature Generation PKCS1.5:

                            Mod 2048 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Mod 3072 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Signature Generation PSS:

                            Mod 2048:

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 512 (bits)

                            Mod 3072

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 512 (bits)

                            Signature Verification PKCS1.5

                            Mod 1024 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Mod 2048 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Mod 3072 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Signature Verification PSS:

                            Mod 1024

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 496 (bits)

                            Mod 2048:

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 512 (bits)

                            Mod 3072:

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 512 (bits)

                            Prerequisite: SHS [#4009][shs-4009], DRBG [#1730][drbg-1730]|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); MsBignum Cryptographic Implementations [#2668][rsa-2668]

                            Version 10.0.16299| -|

                            186-4:

                            Key Generation

                            Probable Random Primes:

                            Mod lengths: 2048, 3072 (bits)

                            Primality Tests: C.2

                            Signature Generation PKCS1.5:

                            Mod 2048 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-51

                            Mod 3072 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Signature Generation PSS:

                            Mod 2048:

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 512 (bits)

                            Mod 3072:

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 512 (bits)

                            Signature Verification PKCS1.5:

                            Mod 1024 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Mod 2048 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Mod 3072 SHA:

                          • SHA-1,
                          • SHA-256,
                          • SHA-384,
                          • SHA-512

                            Signature Verification PSS:

                            Mod 1024:

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 496 (bits)

                            Mod 2048:

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 512 (bits)

                            Mod 3072:

                          • SHA-1: Salt Length: 160 (bits)
                          • SHA-256: Salt Length: 256 (bits)
                          • SHA-384: Salt Length: 384 (bits)
                          • SHA-512: Salt Length: 512 (bits)

                            Prerequisite: SHS [#4009][shs-4009], DRBG [#1730][drbg-1730]|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations [#2667][rsa-2667]

                            Version 10.0.16299| -|

                            **FIPS186-4:
                            ALG[RSASSA-PKCS1_V1_5]** SIG(gen) (2048 SHA(1, 256, 384)) **SIG(gen) with SHA-1 affirmed for use with protocols only.

                            **SIG(ver) (1024 SHA(1, 256, 384)) (2048 SHA(1, 256, 384))

                            **[RSASSA-PSS]:** Sig(Gen): (2048 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48))) **SIG(gen) with SHA-1 affirmed for use with protocols only.

                            **SIG(ver): (1024 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48))) (2048 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48)))

                            SHA [validation number 3790][shs-3790]|Windows 10 Creators Update (version 1703) Pro, Enterprise, Education Virtual TPM Implementations [#2524][rsa-2524]

                            Version 10.0.15063| -|

                            **FIPS186-4:
                            ALG[RSASSA-PKCS1_V1_5]** SIG(Ver) (1024 SHA(1, 256, 384, 512)) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512))

                            SHA [validation number 3790][shs-3790]|Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile RSA32 Algorithm Implementations [#2523][rsa-2523]

                            Version 10.0.15063| -|

                            **FIPS186-4:

                            186-4KEY(gen):** FIPS186-4_Fixed_e (10001);

                            **PGM(ProbPrimeCondition):** 2048, 3072 **PPTT:**(C.3)**
                            ALG[RSASSA-PKCS1_V1_5]** SIG(gen) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512))**SIG(gen) with SHA-1 affirmed for use with protocols only.

                            **SIG(ver) (1024 SHA(1, 256, 384, 512)) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512))

                            **[RSASSA-PSS]:** Sig(Gen): (2048 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))) (3072 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))) **SIG(gen) with SHA-1 affirmed for use with protocols only.

                            **SIG(ver): (1024 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(62))) (2048 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))) (3072 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64

                            SHA [validation number 3790][shs-3790]

                            DRBG: [validation number 1555][drbg-1555]|Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile MsBignum Cryptographic Implementations [#2522][rsa-2522]

                            Version 10.0.15063| -|

                            **FIPS186-4:

                            186-4KEY(gen):**PGM(ProbRandom:** (2048, 3072) **PPTT:**(C.2)**
                            ALG[RSASSA-PKCS1_V1_5]** SIG(gen) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512)) **SIG(gen) with SHA-1 affirmed for use with protocols only.

                            **SIG(ver) (1024 SHA(1, 256, 384, 512)) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512))

                            **[RSASSA-PSS]:** Sig(Gen): (2048 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))) (3072 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))) **SIG(gen) with SHA-1 affirmed for use with protocols only.

                            **SIG(ver): (1024 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(62))) (2048 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))) (3072 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64)))

                            SHA [validation number 3790][shs-3790]|Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations [#2521][rsa-2521]

                            Version 10.0.15063| -|

                            **FIPS186-2:
                            ALG[ANSIX9.31]:** SIG(ver); 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 3652][shs-3652]**
                            ALG[RSASSA-PKCS1_V1_5]:** SIG(gen) 4096, SHS:

                          • SHA-256[validation number 3652][shs-3652],
                          • SHA-384[validation number 3652][shs-3652],
                          • SHA-512[validation number 3652][shs-3652], SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 3652][shs-3652],
                          • SHA-256[validation number 3652][shs-3652],
                          • SHA-384[validation number 3652][shs-3652],
                          • SHA-512[validation number 3652][shs-3652]

                            **FIPS186-4:
                            ALG[ANSIX9.31]** Sig(Gen): (2048 SHA(1)) (3072 SHA(1))**SIG(gen) with SHA-1 affirmed for use with protocols only.**SIG(ver): (1024 SHA(1)) (2048 SHA(1)) (3072 SHA(1))**
                            ALG[RSASSA-PKCS1_V1_5]** SIG(gen) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512)) **SIG(gen) with SHA-1 affirmed for use with protocols only

                            **SIG(ver) (1024 SHA(1, 256, 384, 512)) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512))

                            SHA [validation number 3652][shs-3652]|Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) [#2415][rsa-2415]

                            Version 7.00.2872| -|

                            **FIPS186-2:
                            ALG[ANSIX9.31]:** SIG(ver); 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 3651][shs-3651]**
                            ALG[RSASSA-PKCS1_V1_5]:** SIG(gen) 4096, SHS:

                          • SHA-256[validation number 3651][shs-3651],
                          • SHA-384[validation number 3651][shs-3651],
                          • SHA-512[validation number 3651][shs-3651]SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 3651][shs-3651],
                          • SHA-256[validation number 3651][shs-3651],
                          • SHA-384[validation number 3651][shs-3651],
                          • SHA-512[validation number 3651][shs-3651]

                            **FIPS186-4:
                            ALG[ANSIX9.31]** Sig(Gen): (2048 SHA(1)) (3072 SHA(1))**SIG(gen) with SHA-1 affirmed for use with protocols only.** SIG(ver): (1024 SHA(1)) (2048 SHA(1)) (3072 SHA(1))**
                            ALG[RSASSA-PKCS1_V1_5]** SIG(gen) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512)) **SIG(gen) with SHA-1 affirmed for use with protocols only.

                            **SIG(ver) (1024 SHA(1, 256, 384, 512)) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512))

                            SHA [validation number 3651][shs-3651]|Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) [#2414][rsa-2414]

                            Version 8.00.6246| -|

                            **FIPS186-2:
                            ALG[RSASSA-PKCS1_V1_5]:** SIG(gen) 4096, SHS:

                          • SHA-256[validation number 3649][shs-3649],
                          • SHA-384[validation number 3649][shs-3649],
                          • SHA-512[validation number 3649][shs-3649]SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 3649][shs-3649],
                          • SHA-256[validation number 3649][shs-3649],
                          • SHA-384[validation number 3649][shs-3649],
                          • SHA-512[validation number 3649][shs-3649]

                            **FIPS186-4:

                            186-4KEY(gen):** FIPS186-4_Fixed_e (10001);

                            **PGM(ProbRandom:** (2048, 3072) **PPTT:**(C.2)
                            **ALG[RSASSA-PKCS1_V1_5]** SIG(gen) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512)) **SIG(gen) with SHA-1 affirmed for use with protocols only.

                            **SIG(ver) (1024 SHA(1, 256, 384, 512)) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512))

                            SHA [validation number 3649][shs-3649]

                            DRBG: [validation number 1430][drbg-1430]|Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) [#2412][rsa-2412]

                            Version 7.00.2872| -|

                            **FIPS186-2:
                            ALG[RSASSA-PKCS1_V1_5]:** SIG(gen) 4096, SHS:

                          • SHA-256[validation number 3648][shs-3648],
                          • SHA-384[validation number 3648][shs-3648],
                          • SHA-512[validation number 3648][shs-3648], SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 3648][shs-3648],
                          • SHA-256[validation number 3648][shs-3648],
                          • SHA-384[validation number 3648][shs-3648],
                          • SHA-512[validation number 3648][shs-3648]

                            **FIPS186-4:

                            186-4KEY(gen):** FIPS186-4_Fixed_e (10001);

                            **PGM(ProbRandom:** (2048, 3072) **PPTT:**(C.2)**
                            ALG[RSASSA-PKCS1_V1_5]** SIG(gen) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512)) **SIG(gen) with SHA-1 affirmed for use with protocols only.

                            **SIG(ver) (1024 SHA(1, 256, 384, 512)) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512))

                            SHA [validation number 3648][shs-3648]

                            DRBG: [validation number 1429][drbg-1429]|Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) [#2411][rsa-2411]

                            Version 8.00.6246| -|

                            **FIPS186-4:
                            ALG[RSASSA-PKCS1_V1_5]** SIG(gen) (2048 SHA(1, 256, 384)) SIG(gen) with SHA-1 affirmed for use with protocols only.SIG(Ver) (1024 SHA(1, 256, 384)) (2048 SHA(1, 256, 384))

                            **[RSASSA-PSS]:** Sig(Gen): (2048 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48))) SIG(gen) with SHA-1 affirmed for use with protocols only.Sig(Ver): (1024 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48))) (2048 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48)))

                            SHA [validation number 3347][shs-3347]|Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations [#2206][rsa-2206]

                            Version 10.0.14393| -|

                            **FIPS186-4:

                            186-4KEY(gen):** FIPS186-4_Fixed_e (10001

                            **PGM(ProbPrimeCondition):** 2048, 3072 PPTT:(C.3)

                            SHA [validation number 3347][shs-3347] DRBG: [validation number 1217][drbg-1217]|Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update RSA Key Generation Implementation [#2195][rsa-2195]

                            Version 10.0.14393| -|

                            **FIPS186-4:
                            ALG[RSASSA-PKCS1_V1_5]** SIG(Ver) (1024 SHA(1, 256, 384, 512)) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512))

                            SHA [validation number 3346][shs-3346]|soft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update RSA32 Algorithm Implementations [#2194][rsa-2194]

                            Version 10.0.14393| -|

                            **FIPS186-4:
                            ALG[RSASSA-PKCS1_V1_5]** SIG(gen) (2048 SHA(256, 384, 512)) (3072 SHA(256, 384, 512))

                            **SIG(Ver)** (1024 SHA(1, 256, 384, 512)) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512))

                            SHA [validation number 3347][shs-3347] DRBG: [validation number 1217][drbg-1217]|Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update MsBignum Cryptographic Implementations [#2193][rsa-2193]

                            Version 10.0.14393| -|

                            **FIPS186-4:
                            [RSASSA-PSS]: Sig(Gen):** (2048 SHA(256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))) (3072 SHA(256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))

                            **Sig(Ver):** (1024 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(62))) (2048 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))) (3072 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64)))

                            SHA [validation number 3347][shs-3347] DRBG: [validation number 1217][drbg-1217]|Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update Cryptography Next Generation (CNG) Implementations [#2192][rsa-2192]

                            Version 10.0.14393| -|

                            **FIPS186-4:

                            186-4KEY(gen)**: FIPS186-4_Fixed_e (10001);

                            **PGM(ProbPrimeCondition**): 2048, 3072 PPTT:(C.3)

                            SHA [validation number 3047][shs-3047] DRBG: [validation number 955][drbg-955]|Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84" and Surface Hub 55" RSA Key Generation Implementation [#1889][rsa-1889]

                            Version 10.0.10586| -|

                            **FIPS186-4:
                            ALG[RSASSA-PKCS1_V1_5]** SIG(Ver) (1024 SHA(1, 256, 384, 512)) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512))

                            SHA [validation number 3048][shs-3048]|Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub and Surface Hub RSA32 Algorithm Implementations [#1871][rsa-1871]

                            Version 10.0.10586| -|

                            **FIPS186-4:
                            ALG[RSASSA-PKCS1_V1_5]** SIG(gen) (2048 SHA(256, 384, 512)) (3072 SHA(256, 384, 512))

                            **SIG(Ver)** (1024 SHA(1, 256, 384, 512)) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512))

                            SHA [validation number 3047][shs-3047]|Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub and Surface Hub MsBignum Cryptographic Implementations [#1888][rsa-1888]

                            Version 10.0.10586| -|

                            **FIPS186-4:
                            [RSASSA-PSS]: Sig(Gen)**: (2048 SHA(256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))) (3072 SHA(256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64)))

                            **Sig(Ver):** (1024 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(62))) (2048 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))) (3072 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64)))

                            SHA [validation number 3047][shs-3047]|Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub and Surface Hub Cryptography Next Generation (CNG) Implementations [#1887][rsa-1887]

                            Version 10.0.10586| -|

                            **FIPS186-4:

                            186-4KEY(gen):** FIPS186-4_Fixed_e (10001);PGM(ProbPrimeCondition): 2048, 3072 PPTT:(C.3)

                            SHA [validation number 2886][shs-2886] DRBG: [validation number 868][drbg-868]|Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 RSA Key Generation Implementation [#1798][rsa-1798]

                            Version 10.0.10240| -|

                            **FIPS186-4:
                            ALG[RSASSA-PKCS1_V1_5]** SIG(Ver) (1024 SHA(1, 256, 384, 512)) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512))

                            SHA [validation number 2871][shs-2871]|Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 RSA32 Algorithm Implementations [#1784][rsa-1784]

                            Version 10.0.10240| -|

                            **FIPS186-4:
                            ALG[RSASSA-PKCS1_V1_5]** SIG(Ver) (1024 SHA(1, 256, 384, 512)) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512))

                            SHA [validation number 2871][shs-2871]|Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 MsBignum Cryptographic Implementations [#1783][rsa-1783]

                            Version 10.0.10240| -|

                            **FIPS186-4:
                            [RSASSA-PSS]:** Sig(Gen): (2048 SHA(256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))) (3072 SHA(256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))), Sig(Ver): (2048 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))) (3072 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64)))

                            SHA [validation number 2886][shs-2886]|Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 Cryptography Next Generation (CNG) Implementations [#1802][rsa-1802]

                            Version 10.0.10240| -|

                            **FIPS186-4:

                            186-4KEY(gen):** FIPS186-4_Fixed_e;

                            **PGM(ProbPrimeCondition):** 2048, 3072 PPTT:(C.3)

                            SHA [validation number 2373][shs-2373] DRBG: [validation number 489][drbg-489]|Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 RSA Key Generation Implementation [#1487][rsa-1487]

                            Version 6.3.9600| -|

                            **FIPS186-4:
                            ALG[RSASSA-PKCS1_V1_5]** SIG(Ver) (1024 SHA(1, 256, 384, 512)) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512))

                            SHA [validation number 2373][shs-2373]|Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry RSA32 Algorithm Implementations [#1494][rsa-1494]

                            Version 6.3.9600| -|

                            **FIPS186-4:
                            ALG[RSASSA-PKCS1_V1_5]** SIG(gen) (2048 SHA(256, 384, 512)) (3072 SHA(256, 384, 512)), SIG(Ver) (1024 SHA(1, 256, 384, 512)) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512))

                            SHA [validation number 2373][shs-2373]|Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 MsBignum Cryptographic Implementations [#1493][rsa-1493]

                            Version 6.3.9600| -|

                            **FIPS186-4:
                            [RSASSA-PSS]:** Sig(Gen): (2048 SHA(256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))) (3072 SHA(256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))), Sig(Ver): (1024 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(62))) (2048 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))) (3072 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64)))

                            SHA [validation number 2373][shs-2373]|Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 Cryptography Next Generation Cryptographic Implementations [#1519][rsa-1519]

                            Version 6.3.9600| -|

                            **FIPS186-4:
                            ALG[RSASSA-PKCS1_V1_5]** SIG(gen) (2048 SHA(256, 384, 512-256)) (3072 SHA(256, 384, 512-256)), SIG(Ver) (1024 SHA(1, 256, 384, 512-256)) (2048 SHA(1, 256, 384, 512-256)) (3072 SHA(1, 256, 384, 512-256))

                            **[RSASSA-PSS]:** Sig(Gen): (2048 SHA(256, 384, 512)) (3072 SHA(256, 384, 512)), Sig(Ver): (1024 SHA(1, 256, 384, 512)) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512, 512)), SHA [#1903][shs-1903].|Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 Cryptography Next Generation (CNG) Implementations [#1134][rsa-1134]| -|

                            **FIPS186-4:

                            186-4KEY(gen):** FIPS186-4_Fixed_e, FIPS186-4_Fixed_e_Value

                            **PGM(ProbPrimeCondition):** 2048, 3072 **PPTT:**(C.3)

                            SHA [#1903][shs-1903] DRBG: [#258][drbg-258]|Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 RSA Key Generation Implementation [#1133][rsa-1133]| -|

                            **FIPS186-2:
                            ALG[ANSIX9.31]:** Key(gen)(MOD: 2048, 3072, 4096 PubKey Values: 65537 DRBG: [#258][drbg-258]
                            **ALG[RSASSA-PKCS1_V1_5]:** SIG(gen) 2048, 3072, 4096, SHS:

                          • SHA-256[#1902][shs-1902],
                          • SHA-384[#1902][shs-1902],
                          • SHA-512[#1902][shs-1902],, SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[#1902][shs-1902],
                          • SHA-256[#1902][shs-1902], SHA-[#1902][shs-1902],
                          • SHA-512[#1902][shs-1902],.|Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 Enhanced Cryptographic Provider (RSAENH) [#1132][rsa-1132]| -|

                            **FIPS186-2:ALG[ANSIX9.31]:** SIG(ver); 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 1774][shs-1774]
                            **ALG[RSASSA-PKCS1_V1_5]:** SIG(gen) 2048, 3072, 4096, SHS:

                          • SHA-256[validation number 1774][shs-1774],
                          • SHA-384[validation number 1774][shs-1774],
                          • SHA-512[validation number 1774][shs-1774],SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 1774][shs-1774],
                          • SHA-256[validation number 1774][shs-1774],
                          • SHA-384[validation number 1774][shs-1774],
                          • SHA-512[validation number 1774][shs-1774],.|Windows Embedded Compact 7 Enhanced Cryptographic Provider (RSAENH) [#1052][rsa-1052]| -|

                            **FIPS186-2:
                            ALG[ANSIX9.31]:** Key(gen)(MOD: 2048, 3072, 4096 PubKey Values: 65537 DRBG: [validation number 193][drbg-193]
                            **ALG[RSASSA-PKCS1_V1_5]:** SIG(gen) 2048, 3072, 4096, SHS:

                          • SHA-256[validation number 1773][shs-1773],
                          • SHA-384[validation number 1773][shs-1773],
                          • SHA-512[validation number 1773][shs-1773],SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 1773][shs-1773],
                          • SHA-256[validation number 1773][shs-1773],
                          • SHA-384[validation number 1773][shs-1773],
                          • SHA-512[validation number 1773][shs-1773],.|Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) [#1051][rsa-1051]| -|

                            **FIPS186-2:
                            ALG[RSASSA-PKCS1_V1_5]:** SIG(gen) 2048, 3072, 4096, SHS:

                          • SHA-256[validation number 1081][shs-1081],
                          • SHA-384[validation number 1081][shs-1081],
                          • SHA-512[validation number 1081][shs-1081],SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 1081][shs-1081],
                          • SHA-256[validation number 1081][shs-1081],
                          • SHA-384[validation number 1081][shs-1081],
                          • SHA-512[validation number 1081][shs-1081],.|Windows Server 2008 R2 and SP1 Enhanced Cryptographic Provider (RSAENH) [#568][rsa-568]| -|

                            **FIPS186-2:
                            ALG[RSASSA-PKCS1_V1_5]:** SIG(gen) 2048, 3072, 4096, SHS:

                          • SHA-256[validation number 1081][shs-1081],
                          • SHA-384[validation number 1081][shs-1081],
                          • SHA-512[validation number 1081][shs-1081], SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 1081][shs-1081],
                          • SHA-256[validation number 1081][shs-1081],
                          • SHA-384[validation number 1081][shs-1081],
                          • SHA-512[validation number 1081][shs-1081],
                            **ALG[RSASSA-PSS]:** SIG(gen); 2048, 3072, 4096, SHS:
                          • SHA-256[validation number 1081][shs-1081],
                          • SHA-384[validation number 1081][shs-1081],
                          • SHA-512[validation number 1081][shs-1081], SIG(ver); 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 1081][shs-1081],
                          • SHA-256[validation number 1081][shs-1081],
                          • SHA-384[validation number 1081][shs-1081],
                          • SHA-512[validation number 1081][shs-1081].|Windows Server 2008 R2 and SP1 CNG algorithms [#567][rsa-567]

                            Windows 7 and SP1 CNG algorithms [#560][rsa-560]| -|

                            **FIPS186-2:
                            ALG[ANSIX9.31]:** Key(gen)(MOD: 2048, 3072, 4096 PubKey Values: 65537 DRBG: [validation number 23][drbg-23].|Windows 7 and SP1 and Server 2008 R2 and SP1 RSA Key Generation Implementation [#559][rsa-559]| -|

                            **FIPS186-2:
                            ALG[RSASSA-PKCS1_V1_5]:** SIG(gen) 2048, 3072, 4096, SHS:

                          • SHA-256[validation number 1081][shs-1081],
                          • SHA-384[validation number 1081][shs-1081],
                          • SHA-512[validation number 1081][shs-1081], SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 1081][shs-1081],
                          • SHA-256[validation number 1081][shs-1081],
                          • SHA-384[validation number 1081][shs-1081],
                          • SHA-512[validation number 1081][shs-1081],.|Windows 7 and SP1 Enhanced Cryptographic Provider (RSAENH) [#557][rsa-557]| -|

                            **FIPS186-2:
                            ALG[ANSIX9.31]:
                            ALG[RSASSA-PKCS1_V1_5]:** SIG(gen) 2048, 3072, 4096, SHS:

                          • SHA-256[validation number 816][shs-816],
                          • SHA-384[validation number 816][shs-816],
                          • SHA-512[validation number 816][shs-816],SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 816][shs-816],
                          • SHA-256[validation number 816][shs-816],
                          • SHA-384[validation number 816][shs-816],
                          • SHA-512[validation number 816][shs-816],.|Windows Server 2003 SP2 Enhanced Cryptographic Provider (RSAENH) [#395][rsa-395]| -|

                            **FIPS186-2:
                            ALG[ANSIX9.31]:** SIG(ver); 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 783][shs-783]**
                            ALG[RSASSA-PKCS1_V1_5]:** SIG(gen) 2048, 3072, 4096, SHS:

                          • SHA-256[validation number 783][shs-783],
                          • SHA-384[validation number 783][shs-783],
                          • SHA-512[validation number 783][shs-783],.|Windows XP Professional SP3 Enhanced Cryptographic Provider (RSAENH) [#371][rsa-371]| -|

                            **FIPS186-2:
                            ALG[RSASSA-PKCS1_V1_5]:** SIG(gen) 2048, 3072, 4096, SHS:

                          • SHA-256[validation number 753][shs-753],
                          • SHA-384[validation number 753][shs-753],
                          • SHA-512[validation number 753][shs-753], SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 753][shs-753],
                          • SHA-256[validation number 753][shs-753],
                          • SHA-384[validation number 753][shs-753],
                          • SHA-512[validation number 753][shs-753],
                            **ALG[RSASSA-PSS]:** SIG(gen); 2048, 3072, 4096, SHS:
                          • SHA-256[validation number 753][shs-753],
                          • SHA-384[validation number 753][shs-753],
                          • SHA-512[validation number 753][shs-753], SIG(ver); 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 753][shs-753],
                          • SHA-256[validation number 753][shs-753],
                          • SHA-384[validation number 753][shs-753],
                          • SHA-512[validation number 753][shs-753].|Windows Server 2008 CNG algorithms [#358][rsa-358]

                            Windows Vista SP1 CNG algorithms [#357][rsa-357]| -|

                            **FIPS186-2:
                            ALG[ANSIX9.31]:** SIG(ver); 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 753][shs-753]
                            **ALG[RSASSA-PKCS1_V1_5]:** SIG(gen) 2048, 3072, 4096, SHS:

                          • SHA-256[validation number 753][shs-753],
                          • SHA-384[validation number 753][shs-753],
                          • SHA-512[validation number 753][shs-753], SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 753][shs-753],
                          • SHA-256[validation number 753][shs-753],
                          • SHA-384[validation number 753][shs-753],
                          • SHA-512[validation number 753][shs-753].|Windows Server 2008 Enhanced Cryptographic Provider (RSAENH) [#355][rsa-355]

                            Windows Vista SP1 Enhanced Cryptographic Provider (RSAENH) [#354][rsa-354]| -|

                            **FIPS186-2:
                            ALG[ANSIX9.31]:** Key(gen)(MOD: 2048, 3072, 4096 PubKey Values: 65537.|Windows Vista SP1 and Windows Server 2008 RSA Key Generation Implementation [#353][rsa-353]| -|

                            **FIPS186-2:
                            ALG[ANSIX9.31]:** Key(gen)(MOD: 2048, 3072, 4096 PubKey Values: 65537 RNG: [validation number 321][rng-321].|Windows Vista RSA key generation implementation [#258][rsa-258]| -|

                            **FIPS186-2:
                            ALG[RSASSA-PKCS1_V1_5]:** SIG(gen) 2048, 3072, 4096, SHS:

                          • SHA-256[validation number 618][shs-618],
                          • SHA-384[validation number 618][shs-618],
                          • SHA-512[validation number 618][shs-618],SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 618][shs-618],
                          • SHA-256[validation number 618][shs-618],
                          • SHA-384[validation number 618][shs-618],
                          • SHA-512[validation number 618][shs-618],
                            **ALG[RSASSA-PSS]:** SIG(gen); 2048, 3072, 4096, SHS:
                          • SHA-256[validation number 618][shs-618],
                          • SHA-384[validation number 618][shs-618],
                          • SHA-512[validation number 618][shs-618], SIG(ver); 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 618][shs-618],
                          • SHA-256[validation number 618][shs-618],
                          • SHA-384[validation number 618][shs-618],
                          • SHA-512[validation number 618][shs-618].|Windows Vista CNG algorithms [#257][rsa-257]| -|

                            **FIPS186-2:
                            ALG[RSASSA-PKCS1_V1_5]:** SIG(gen) 2048, 3072, 4096, SHS:

                          • SHA-256[validation number 618][shs-618],
                          • SHA-384[validation number 618][shs-618],
                          • SHA-512[validation number 618][shs-618],, SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 618][shs-618],
                          • SHA-256[validation number 618][shs-618],
                          • SHA-384[validation number 618][shs-618],
                          • SHA-512[validation number 618][shs-618],.|Windows Vista Enhanced Cryptographic Provider (RSAENH) [#255][rsa-255]| -|

                            **FIPS186-2:
                            ALG[ANSIX9.31]:** SIG(ver); 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 613][shs-613]
                            **ALG[RSASSA-PKCS1_V1_5]:** SIG(gen) 2048, 3072, 4096, SHS:

                          • SHA-256[validation number 613][shs-613],
                          • SHA-384[validation number 613][shs-613],
                          • SHA-512[validation number 613][shs-613], SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 613][shs-613],
                          • SHA-256[validation number 613][shs-613],
                          • SHA-384[validation number 613][shs-613],
                          • SHA-512[validation number 613][shs-613],.|Windows Server 2003 SP2 Enhanced Cryptographic Provider (RSAENH) [#245][rsa-245]| -|

                            **FIPS186-2:
                            ALG[ANSIX9.31]:** SIG(ver); 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 589][shs-589]
                            **ALG[RSASSA-PKCS1_V1_5]:** SIG(gen) 2048, 3072, 4096, SHS:

                          • SHA-256[validation number 589][shs-589],
                          • SHA-384[validation number 589][shs-589],
                          • SHA-512[validation number 589][shs-589],, SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 589][shs-589],
                          • SHA-256[validation number 589][shs-589],
                          • SHA-384[validation number 589][shs-589],
                          • SHA-512[validation number 589][shs-589],.|Windows CE 6.0 and Windows CE 6.0 R2 and Windows Mobile Enhanced Cryptographic Provider (RSAENH) [#230][rsa-230]| -|

                            **FIPS186-2:
                            ALG[ANSIX9.31]:** SIG(ver); 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 578][shs-578]
                            **ALG[RSASSA-PKCS1_V1_5]:** SIG(gen) 2048, 3072, 4096, SHS:

                          • SHA-256[validation number 578][shs-578],
                          • SHA-384[validation number 578][shs-578],
                          • SHA-512[validation number 578][shs-578],, SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 578][shs-578],
                          • SHA-256[validation number 578][shs-578],
                          • SHA-384[validation number 578][shs-578],
                          • SHA-512[validation number 578][shs-578],.|Windows CE and Windows Mobile 6 and Windows Mobile 6.1 Enhanced Cryptographic Provider (RSAENH) [#222][rsa-222]| -|

                            **FIPS186-2:
                            ALG[RSASSA-PKCS1_V1_5]:**

                            SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 364][shs-364].|Windows Server 2003 SP1 Enhanced Cryptographic Provider (RSAENH) [#81][rsa-81]| -|

                            **FIPS186-2:
                            ALG[ANSIX9.31]:** SIG(ver); 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 305][shs-305]
                            **ALG[RSASSA-PKCS1_V1_5]:** SIG(gen) 2048, 3072, 4096, SHS:

                          • SHA-256[validation number 305][shs-305],
                          • SHA-384[validation number 305][shs-305],
                          • SHA-512[validation number 305][shs-305],, SIG(ver): 1024, 1536, 2048, 3072, 4096, SHS: SHA-1[validation number 305][shs-305],
                          • SHA-256[validation number 305][shs-305],
                          • SHA-384[validation number 305][shs-305],
                          • SHA-512[validation number 305][shs-305],.|Windows CE 5.00 and Windows CE 5.01 Enhanced Cryptographic Provider (RSAENH) [#52][rsa-52]| -|

                            **FIPS186-2:**:

                          • PKCS#1 v1.5, Signature generation, and verification
                          • Mod sizes: 1024, 1536, 2048, 3072, 4096
                          • SHS: SHA-1/256/384/512|Windows XP, vendor-affirmed

                            Windows 2000, vendor-affirmed| - -

                          • - -
                            -Secure Hash Standard (SHS) - -|Modes / States / Key Sizes|Algorithm Implementation and Certificate #| -|--- |--- | -|

                            SHA-1:
                            Supports Empty Message

                            SHA-256:
                            Supports Empty Message

                            SHA-384:
                            Supports Empty Message

                            SHA-512:
                            Supports Empty Message|Microsoft Surface Hub SymCrypt Cryptographic Implementations [#4011][shs-4011]

                            Version 10.0.15063.674| -|

                            SHA-1:
                            Supports Empty Message

                            SHA-256:
                            Supports Empty Message

                            SHA-384:
                            Supports Empty Message

                            SHA-512:
                            Supports Empty Message|Windows 10 Mobile (version 1709) SymCrypt Cryptographic Implementations [#4010][shs-4010]

                            Version 10.0.15254| -|

                            SHA-1:
                            Supports Empty Message

                            SHA-256:
                            Supports Empty Message

                            SHA-384:
                            Supports Empty Message

                            SHA-512:
                            Supports Empty Message|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations [#4009][shs-4009]

                            Version 10.0.16299| -|

                          • **SHA-1** (BYTE-only)
                          • **SHA-256** (BYTE-only)
                          • **SHA-384** (BYTE-only)
                          • **SHA-512** (BYTE-only)|Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations [#3790][shs-3790]

                            Version 10.0.15063| -|

                          • **SHA-1** (BYTE-only)
                          • **SHA-256** (BYTE-only)
                          • **SHA-384** (BYTE-only)
                          • **SHA-512** (BYTE-only)|Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) [#3652][shs-3652]

                            Version 7.00.2872| -|

                          • **SHA-1** (BYTE-only)
                          • **SHA-256** (BYTE-only)
                          • **SHA-384** (BYTE-only
                          • **SHA-512** (BYTE-only)|Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) [#3651][shs-3651]

                            Version 8.00.6246| -|

                          • **SHA-1** (BYTE-only)
                          • **SHA-256** (BYTE-only)
                          • **SHA-384** (BYTE-only)
                          • **SHA-512** (BYTE-only)|Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) [#3649][shs-3649]

                            Version 7.00.2872| -|

                          • **SHA-1** (BYTE-only)
                          • **SHA-256** (BYTE-only)
                          • **SHA-384** (BYTE-only)
                          • **SHA-512** (BYTE-only)|Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) [#3648][shs-3648]

                            Version 8.00.6246| -|

                          • **SHA-1** (BYTE-only)
                          • **SHA-256** (BYTE-only)
                          • **SHA-384** (BYTE-only)
                          • **SHA-512** (BYTE-only)|Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update SymCrypt Cryptographic Implementations [#3347][shs-3347]

                            Version 10.0.14393| -|

                          • **SHA-1** (BYTE-only)
                          • **SHA-256** (BYTE-only)
                          • **SHA-384** (BYTE-only)
                          • **SHA-512** (BYTE-only)|Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update RSA32 Algorithm Implementations [#3346][shs-3346]

                            Version 10.0.14393| -|

                          • **SHA-1** (BYTE-only)
                          • **SHA-256** (BYTE-only)
                          • **SHA-384** (BYTE-only)
                          • **SHA-512** (BYTE-only)|Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub and Surface Hub RSA32 Algorithm Implementations [#3048][shs-3048]

                            Version 10.0.10586| -|

                          • **SHA-1** (BYTE-only)
                          • **SHA-256** (BYTE-only)
                          • **SHA-384** (BYTE-only)
                          • **SHA-512** (BYTE-only)|Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub and Surface Hub SymCrypt Cryptographic Implementations [#3047][shs-3047]

                            Version 10.0.10586| -|

                          • **SHA-1** (BYTE-only)
                          • **SHA-256** (BYTE-only)
                          • **SHA-384** (BYTE-only)
                          • **SHA-512** (BYTE-only)|Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 SymCrypt Cryptographic Implementations [#2886][shs-2886]

                            Version 10.0.10240| -|

                          • **SHA-1** (BYTE-only)
                          • **SHA-256** (BYTE-only)
                          • **SHA-384** (BYTE-only)
                          • **SHA-512** (BYTE-only)|Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 RSA32 Algorithm Implementations [#2871][shs-2871]

                            Version 10.0.10240| -|

                          • **SHA-1** (BYTE-only)
                          • **SHA-256** (BYTE-only)
                          • **SHA-384** (BYTE-only)
                          • **SHA-512** (BYTE-only)|Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry RSA32 Algorithm Implementations [#2396][shs-2396]

                            Version 6.3.9600| -|

                          • **SHA-1** (BYTE-only)
                          • **SHA-256** (BYTE-only)
                          • **SHA-384** (BYTE-only)
                          • **SHA-512** (BYTE-only)|Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 SymCrypt Cryptographic Implementations [#2373][shs-2373]

                            Version 6.3.9600| -|

                          • **SHA-1** (BYTE-only)
                          • **SHA-256** (BYTE-only)
                          • **SHA-384** (BYTE-only)
                          • **SHA-512** (BYTE-only)

                            Implementation does not support zero-length (null) messages.|Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 Next Generation Symmetric Cryptographic Algorithms Implementations (SYMCRYPT) [#1903][shs-1903]

                            Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 Symmetric Algorithm Implementations (RSA32) [#1902][shs-1902]| -|

                          • **SHA-1** (BYTE-only)
                          • **SHA-256** (BYTE-only)
                          • **SHA-384** (BYTE-only)
                          • **SHA-512** (BYTE-only)|Windows Embedded Compact 7 Enhanced Cryptographic Provider (RSAENH) [#1774][shs-1774]

                            Windows Embedded Compact 7 Cryptographic Primitives Library (bcrypt.dll) [#1773][shs-1773]| -|

                          • **SHA-1** (BYTE-only)
                          • **SHA-256** (BYTE-only)
                          • **SHA-384** (BYTE-only)
                          • **SHA-512** (BYTE-only)|Windows 7 and SP1 and Windows Server 2008 R2 and SP1 Symmetric Algorithm Implementation [#1081][shs-1081]

                            Windows Server 2003 SP2 Enhanced Cryptographic Provider (RSAENH) [#816][shs-816]| -|

                          • **SHA-1** (BYTE-only)|Windows XP Professional SP3 Kernel Mode Cryptographic Module (fips.sys) [#785][shs-785]

                            Windows XP Professional SP3 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH) [#784][shs-784]| -|

                          • **SHA-1** (BYTE-only)
                          • **SHA-256** (BYTE-only)
                          • **SHA-384** (BYTE-only)
                          • **SHA-512** (BYTE-only)|Windows XP Professional SP3 Enhanced Cryptographic Provider (RSAENH) [#783][shs-783]| -|
                          • **SHA-1** (BYTE-only)
                          • **SHA-256** (BYTE-only)
                          • **SHA-384** (BYTE-only)
                          • **SHA-512** (BYTE-only)|Windows Vista SP1 and Windows Server 2008 Symmetric Algorithm Implementation [#753][shs-753]

                            Windows Vista Symmetric Algorithm Implementation [#618][shs-618]| -|

                          • **SHA-1** (BYTE-only)
                          • **SHA-256** (BYTE-only)|Windows Vista BitLocker Drive Encryption [#737][shs-737]

                            Windows Vista Beta 2 BitLocker Drive Encryption [#495][shs-495]| -|

                          • **SHA-1** (BYTE-only)
                          • **SHA-256** (BYTE-only)
                          • **SHA-384** (BYTE-only)
                          • **SHA-512** (BYTE-only)|Windows Server 2003 SP2 Enhanced Cryptographic Provider (RSAENH) [#613][shs-613]

                            Windows Server 2003 SP1 Enhanced Cryptographic Provider (RSAENH) [#364][shs-364]| -|

                          • **SHA-1** (BYTE-only)|Windows Server 2003 SP2 Enhanced DSS and Diffie-Hellman Cryptographic Provider [#611][shs-611]

                            Windows Server 2003 SP2 Kernel Mode Cryptographic Module (fips.sys) [#610][shs-610]

                            Windows Server 2003 SP1 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH) [#385][shs-385]

                            Windows Server 2003 SP1 Kernel Mode Cryptographic Module (fips.sys) [#371][shs-371]

                            Windows Server 2003 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH) [#181][shs-181]

                            Windows Server 2003 Kernel Mode Cryptographic Module (fips.sys) [#177][shs-177]

                            Windows Server 2003 Enhanced Cryptographic Provider (RSAENH) [#176][shs-176]| -|

                          • **SHA-1** (BYTE-only)
                          • **SHA-256** (BYTE-only)
                          • **SHA-384** (BYTE-only)
                          • **SHA-512** (BYTE-only)|Windows CE 6.0 and Windows CE 6.0 R2 and Windows Mobile Enhanced Cryptographic Provider (RSAENH) [#589][shs-589]

                            Windows CE and Windows Mobile 6 and Windows Mobile 6.5 Enhanced Cryptographic Provider (RSAENH) [#578][shs-578]

                            Windows CE 5.00 and Windows CE 5.01 Enhanced

                            Cryptographic Provider (RSAENH) [#305][shs-305]| -|

                          • **SHA-1** (BYTE-only)|Windows XP Microsoft Enhanced Cryptographic Provider [#83][shs-83]

                            Crypto Driver for Windows 2000 (fips.sys) [#35][shs-35]

                            Windows 2000 Microsoft Outlook Cryptographic Provider (EXCHCSP.DLL) SR-1A (3821) [#32][shs-32]

                            Windows 2000 RSAENH.DLL [#24][shs-24]

                            Windows 2000 RSABASE.DLL [#23][shs-23]

                            Windows NT 4 SP6 RSAENH.DLL [#21][shs-21]

                            Windows NT 4 SP6 RSABASE.DLL [#20][shs-20]| - -

                          • - -
                            -SP 800-132 Password-Based Key Derivation Function (PBKDF) - -| Modes / States / Key Sizes | Algorithm Implementation and Certificate # | -| --- | --- | -| PBKDF (vendor affirmed) | Kernel Mode Cryptographic Primitives Library (cng.sys) Cryptographic Primitives Library (bcryptprimitives.dll and ncryptsslp.dll) in Microsoft Windows 10, Windows 10 Pro, Windows 10 Enterprise, Windows 10 Enterprise LTSB, Windows 10 Mobile, Windows Server 2016 Standard, Windows Server 2016 Datacenter, Windows Storage Server 2016 [#2937][certificate-2937]
                            (Software Version: 10.0.14393)

                            Microsoft Windows 10, Windows 10 Pro, Windows 10 Enterprise, Windows 10 Enterprise LTSB, Windows 10 Mobile, Windows Server 2016 Standard, Windows Server 2016 Datacenter, Windows Storage Server 2016 [#2936][certificate-2936]
                            (Software Version: 10.0.14393)

                            Code Integrity (ci.dll) in Microsoft Windows 10, Windows 10 Pro, Windows 10 Enterprise, Windows 10 Enterprise LTSB, Windows 10 Mobile, Windows Server 2016 Standard, Windows Server 2016 Datacenter, Windows Storage Server 2016 [#2935][certificate-2935]
                            (Software Version: 10.0.14393) | -| PBKDF (vendor affirmed) | Kernel Mode Cryptographic Primitives Library (cng.sys) in Microsoft Windows 10, Windows 10 Pro, Windows 10 Enterprise, Windows 10 Enterprise LTSB, Windows 10 Mobile, Windows Server 2016 Standard, Windows Server 2016 Datacenter, Windows Storage Server 2016 [#2936][certificate-2936]
                            (Software Version: 10.0.14393)

                            Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 Cryptography Next Generation (CNG), vendor-affirmed | - -
                            - -
                            -Triple DES - -|**Modes / States / Key Sizes**|**Algorithm Implementation and Certificate #**| -|--- |--- | -|

                            TDES-CBC:

                          • Modes: Decrypt, Encrypt
                          • Keying Option: 1

                            TDES-CFB64:

                          • Modes: Decrypt, Encrypt
                          • Keying Option: 1

                            TDES-CFB8:

                          • Modes: Decrypt, Encrypt
                          • Keying Option: 1

                            TDES-ECB:

                          • Modes: Decrypt, Encrypt
                          • Keying Option: 1|Microsoft Surface Hub SymCrypt Cryptographic Implementations [#2558][tdes-2558]

                            Version 10.0.15063.674| -|

                            TDES-CBC:

                          • Modes: Decrypt, Encrypt
                          • Keying Option: 1

                            TDES-CFB64:

                          • Modes: Decrypt, Encrypt
                          • Keying Option: 1

                            TDES-CFB8:

                          • Modes: Decrypt, Encrypt
                          • Keying Option: 1

                            TDES-ECB:

                          • Modes: Decrypt, Encrypt
                          • Keying Option: 1|Windows 10 Mobile (version 1709) SymCrypt Cryptographic Implementations [#2557][tdes-2557]

                            Version 10.0.15254| -|

                            TDES-CBC:

                          • Modes: Decrypt, Encrypt
                          • Keying Option: 1

                            TDES-CFB64:

                          • Modes: Decrypt, Encrypt
                          • Keying Option: 1

                            TDES-CFB8:

                          • Modes: Decrypt, Encrypt
                          • Keying Option: 1

                            TDES-ECB:

                          • Modes: Decrypt, Encrypt
                          • Keying Option: 1|Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations [#2556][tdes-2556]

                            Version 10.0.16299| -|**TECB**(KO 1 e/d); **TCBC**(KO 1 e/d); **TCFB8**(KO 1 e/d); **TCFB64**(KO 1 e/d)|Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations [#2459][tdes-2459]

                            Version 10.0.15063| -|**TECB**(KO 1 e/d);**TCBC**(KO 1 e/d)|Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) [#2384][tdes-2384]

                            Version 8.00.6246| -|**TECB**(KO 1 e/d);**TCBC**(KO 1 e/d)|Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) [#2383][tdes-2383]

                            Version 8.00.6246| -|**TECB**(KO 1 e/d);**TCBC**(KO 1 e/d);**CTR** (int only)|Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) [#2382][tdes-2382]

                            Version 7.00.2872| -|**TECB**(KO 1 e/d);**TCBC**(KO 1 e/d)|Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) [#2381][tdes-2381]

                            Version 8.00.6246| -|**TECB**(KO 1 e/d);**TCBC**(KO 1 e/d);**TCFB8**(KO 1 e/d);**TCFB64**(KO 1 e/d)|Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update SymCrypt Cryptographic Implementations [#2227][tdes-2227]

                            Version 10.0.14393| -|**TECB**(KO 1 e/d);**TCBC**(KO 1 e/d);**TCFB8**(KO 1 e/d);**TCFB64**(KO 1 e/d)|Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub and Surface Hub SymCrypt Cryptographic Implementations [#2024][tdes-2024]

                            Version 10.0.10586| -|**TECB**(KO 1 e/d);**TCBC**(KO 1 e/d);**TCFB8**(KO 1 e/d);**TCFB64**(KO 1 e/d)|Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 SymCrypt Cryptographic Implementations [#1969][tdes-1969]

                            Version 10.0.10240| -|**TECB**(KO 1 e/d);**TCBC**(KO 1 e/d);**TCFB8**(KO 1 e/d);**TCFB64**(KO 1 e/d)|Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 SymCrypt Cryptographic Implementations [#1692][tdes-1692]

                            Version 6.3.9600| -|**TECB**(e/d; KO 1, 2);**TCBC**(e/d; KO 1, 2);**TCFB8**(e/d; KO 1, 2);**TCFB64**(e/d; KO 1, 2)|Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 Next Generation Symmetric Cryptographic Algorithms Implementations (SYMCRYPT) [#1387][tdes-1387]| -|**TECB**(e/d; KO 1, 2);**TCBC**(e/d; KO 1, 2);**TCFB8**(e/d; KO 1, 2)|Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 Symmetric Algorithm Implementations (RSA32) [#1386][tdes-1386]| -|**TECB**(e/d; KO 1, 2);**TCBC**(e/d; KO 1, 2);**TCFB8**(e/d; KO 1, 2)|Windows 7 and SP1 and Windows Server 2008 R2 and SP1 Symmetric Algorithm Implementation [#846][tdes-846]| -|**TECB**(e/d; KO 1, 2);**TCBC**(e/d; KO 1, 2);**TCFB8**(e/d; KO 1, 2)|Windows Vista SP1 and Windows Server 2008 Symmetric Algorithm Implementation [#656][tdes-656]| -|**TECB**(e/d; KO 1, 2);**TCBC**(e/d; KO 1, 2);**TCFB8**(e/d; KO 1, 2)|Windows Vista Symmetric Algorithm Implementation [#549][tdes-549]| -|**Triple DES MAC**|Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, and Windows Phone 8 [#1386][tdes-1386], vendor-affirmedWindows 7 and SP1 and Windows Server 2008 R2 and SP1 [#846][tdes-846], vendor-affirmed| -|**TECB**(e/d; KO 1, 2);**TCBC**(e/d; KO 1, 2)|Windows Embedded Compact 7 Enhanced Cryptographic Provider (RSAENH) [#1308][tdes-1308]Windows Embedded Compact 7 Cryptographic Primitives Library (bcrypt.dll) [#1307][tdes-1307]

                            Windows Server 2003 SP2 Enhanced Cryptographic Provider (RSAENH) [#691][tdes-691]

                            Windows XP Professional SP3 Kernel Mode Cryptographic Module (fips.sys) [#677][tdes-677]

                            Windows XP Professional SP3 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH) [#676][tdes-676]

                            Windows XP Professional SP3 Enhanced Cryptographic Provider (RSAENH) [#675][tdes-675]

                            Windows Server 2003 SP2 Enhanced Cryptographic Provider (RSAENH) [#544][tdes-544]

                            Windows Server 2003 SP2 Enhanced DSS and Diffie-Hellman Cryptographic Provider [#543][tdes-543]

                            Windows Server 2003 SP2 Kernel Mode Cryptographic Module (fips.sys) [#542][tdes-542]Windows CE 6.0 and Windows CE 6.0 R2 and Windows Mobile Enhanced Cryptographic Provider (RSAENH) [#526][tdes-526]

                            Windows CE and Windows Mobile 6 and Windows Mobile 6.1 and Windows Mobile 6.5 Enhanced Cryptographic Provider (RSAENH) [#517][tdes-517]

                            Windows Server 2003 SP1 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH) [#381][tdes-381]

                            Windows Server 2003 SP1 Kernel Mode Cryptographic Module (fips.sys) [#370][tdes-370]

                            Windows Server 2003 SP1 Enhanced Cryptographic Provider (RSAENH) [#365][tdes-365]Windows CE 5.00 and Windows CE 5.01 Enhanced Cryptographic Provider (RSAENH) [#315][tdes-315]

                            Windows Server 2003 Kernel Mode Cryptographic Module (fips.sys) [#201][tdes-201]

                            Windows Server 2003 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH) [#199][tdes-199]

                            Windows Server 2003 Enhanced Cryptographic Provider (RSAENH) [#192][tdes-192]Windows XP Microsoft Enhanced Cryptographic Provider [#81][tdes-81]

                            Windows 2000 Microsoft Outlook Cryptographic Provider (EXCHCSP.DLL) SR-1A (3821) [#18][tdes-18]Crypto Driver for Windows 2000 (fips.sys) [#16][tdes-16]| - -

                          • +FIPS 140 and *Common Criteria* are two complementary but different security standards. Whereas FIPS 140 validates cryptographic functionality, Common Criteria evaluates a broader selection of security functions in IT products. Common Criteria evaluations may rely on FIPS 140 validations to provide assurance that basic cryptographic functionality is implemented properly. For information about Microsoft's Common Criteria certification program, see [Common Criteria certifications](windows-platform-common-criteria.md). ## Contact -fips@microsoft.com - -## References - -* [FIPS 140-2, Security Requirements for Cryptographic Modules](https://csrc.nist.gov/publications/fips/fips140-2/fips1402.pdf)) -* [Cryptographic Module Validation Program (CMVP) FAQ](https://csrc.nist.gov/groups/stm/cmvp/documents/cmvpfaq.pdf) -* [SP 800-57 - Recommendation for Key Management - Part 1: General (Revised)](https://csrc.nist.gov/publications/detail/sp/800-57-part-1/rev-5/final) -* [SP 800-131A - Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths](https://csrc.nist.gov/publications/nistpubs/800-131a/sp800-131a.pdf) - ---- - -## Frequently asked questions - -### How long does it take to certify a cryptographic module? - -Microsoft begins certification of cryptographic modules after each major feature release of Windows 10 and Windows Server. The duration of each evaluation varies, depending on many factors. - -### When does Microsoft undertake a FIPS 140 validation? - -The cadence for starting module validation aligns with the feature updates of Windows 10 and Windows Server. As the software industry evolves, operating systems release more frequently. Microsoft completes validation work on major releases but, in between releases, seeks to minimize the changes to the cryptographic modules. - -### What is the difference between *FIPS 140 validated* and *FIPS 140 compliant*? - -*FIPS 140 validated* means that the cryptographic module, or a product that embeds the module, has been validated ("certified") by the CMVP as meeting the FIPS 140-2 requirements. *FIPS 140 compliant* is an industry term for IT products that rely on FIPS 140 validated products for cryptographic functionality. - -### How do I know if a Windows service or application is FIPS 140-2 validated? - -The cryptographic modules used in Windows are validated through the CMVP. They aren't validated by individual services, applications, hardware peripherals, or other solutions. Any compliant solution must call a FIPS 140-2 validated cryptographic module in the underlying OS, and the OS must be configured to run in FIPS mode. Contact the vendor of the service, application, or product for information on whether it calls a validated cryptographic module. - -### What does *When operated in FIPS mode* mean on a certificate? - -This label means that certain configuration and security rules must be followed to use the cryptographic module in compliance with its FIPS 140-2 security policy. Each module has its own security policy—a precise specification of the security rules under which it will operate—and employs approved cryptographic algorithms, cryptographic key management, and authentication techniques. The security rules are defined in the Security Policy Document (SPD) for each module. - -### What is the relationship between FIPS 140-2 and Common Criteria? - -FIPS 140-2 and Common Criteria are two separate security standards with different, but complementary, purposes. FIPS 140-2 is designed specifically for validating software and hardware cryptographic modules. Common Criteria are designed to evaluate security functions in IT software and hardware products. Common Criteria evaluations often rely on FIPS 140-2 validations to provide assurance that basic cryptographic functionality is implemented properly. - -### How does FIPS 140 relate to Suite B? - -Suite B is a set of cryptographic algorithms defined by the U.S. National Security Agency (NSA) as part of its Cryptographic Modernization Program. The set of Suite B cryptographic algorithms are to be used for both unclassified information and most classified information. The Suite B cryptographic algorithms are a subset of the FIPS approved cryptographic algorithms allowed by the FIPS 140-2 standard. - -### Is SMB3 (Server Message Block) FIPS 140 compliant in Windows? - -SMB3 can be FIPS 140 compliant, if Windows is configured to operate in FIPS 140 mode on both client and server. In FIPS mode, SMB3 relies on the underlying Windows FIPS 140 validated cryptographic modules for cryptographic operations. - ---- +Contact [fips@microsoft.com](mailto:fips@microsoft.com) with questions or to provide feedback on this topic. -[HTTP-1]: https://csrc.nist.gov/Projects/cryptographic-module-validation-program + - -[aes-33]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=33 -[aes-80]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=80 -[aes-224]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=224 -[aes-290]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=290 -[aes-424]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=424 -[aes-507]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=507 -[aes-516]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=516 -[aes-548]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=548 -[aes-553]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=553 -[aes-715]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=715 -[aes-739]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=739 -[aes-756]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=756 -[aes-757]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=757 -[aes-760]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=760 -[aes-781]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=781 -[aes-818]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=818 -[aes-1168]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=1168 -[aes-1177]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=1177 -[aes-1178]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=1178 -[aes-1187]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=1187 -[aes-2023]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=2023 -[aes-2024]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=2024 -[aes-2196]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=2196 -[aes-2197]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=2197 -[aes-2198]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=2198 -[aes-2216]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=2216 -[aes-2832]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=2832 -[aes-2848]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=2848 -[aes-2853]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=2853 -[aes-3476]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=3476 -[aes-3497]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=3497 -[aes-3498]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=3498 -[aes-3507]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=3507 -[aes-3629]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=3629 -[aes-3630]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=3630 -[aes-3652]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=3652 -[aes-3653]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=3653 -[aes-4061]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=4061 -[aes-4062]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=4062 -[aes-4063]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=4063 -[aes-4064]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=4064 -[aes-4074]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=4074 -[aes-4430]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=4430 -[aes-4431]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=4431 -[aes-4433]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=4433 -[aes-4434]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=4434 -[aes-4624]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=4624 -[aes-4625]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=4625 -[aes-4626]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=4626 -[aes-4627]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=4627 -[aes-4894]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=4894 -[aes-4895]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=4895 -[aes-4896]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=4896 -[aes-4897]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=4897 -[aes-4898]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=4898 -[aes-4899]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=4899 -[aes-4900]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=4900 -[aes-4901]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=4901 -[aes-4902]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=4902 -[aes-4903]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=4903 -[aes-4904]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=aes&number=4904 - -[component-288]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=288 -[component-289]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=289 -[component-323]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=323 -[component-572]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=572 -[component-575]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=575 -[component-576]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=576 -[component-663]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=663 -[component-664]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=664 -[component-665]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=665 -[component-666]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=666 -[component-886]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=886 -[component-887]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=887 -[component-888]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=888 -[component-893]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=893 -[component-894]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=894 -[component-895]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=895 -[component-922]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=922 -[component-1133]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1133 -[component-1139]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1139 -[component-1140]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1140 -[component-1278]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1278 -[component-1279]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1279 -[component-1280]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1280 -[component-1281]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1281 -[component-1282]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1282 -[component-1283]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1283 -[component-1284]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1284 -[component-1285]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1285 -[component-1496]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1496 -[component-1497]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1497 -[component-1498]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1498 -[component-1499]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1499 -[component-1501]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1501 -[component-1502]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1502 -[component-1503]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1503 -[component-1504]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1504 -[component-1505]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1505 -[component-1506]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1506 -[component-1507]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1507 -[component-1508]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1508 -[component-1509]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1509 -[component-1510]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1510 -[component-1511]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1511 -[component-1512]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1512 -[component-1513]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1513 -[component-1514]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1514 -[component-1515]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1515 -[component-1516]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1516 -[component-1517]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1517 -[component-1518]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1518 -[component-1519]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1519 -[component-1540]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=1540 -[component-2521]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=component&number=2521 - -[des-91]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=des&number=91 -[des-156]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=des&number=156 -[des-230]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=des&number=230 - -[drbg-23]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=drbg&number=23 -[drbg-24]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=drbg&number=24 -[drbg-27]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=drbg&number=27 -[drbg-193]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=drbg&number=193 -[drbg-258]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=drbg&number=258 -[drbg-259]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=drbg&number=259 -[drbg-489]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=drbg&number=489 -[drbg-868]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=drbg&number=868 -[drbg-955]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=drbg&number=955 -[drbg-1217]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=drbg&number=1217 -[drbg-1222]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=drbg&number=1222 -[drbg-1429]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=drbg&number=1429 -[drbg-1430]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=drbg&number=1430 -[drbg-1432]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=drbg&number=1432 -[drbg-1433]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=drbg&number=1433 -[drbg-1555]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=drbg&number=1555 -[drbg-1556]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=drbg&number=1556 -[drbg-1730]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=drbg&number=1730 -[drbg-1731]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=drbg&number=1731 -[drbg-1732]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=drbg&number=1732 -[drbg-1733]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=drbg&number=1733 -[drbg-1734]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=drbg&number=1734 - -[dsa-17]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=17 -[dsa-25]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=25 -[dsa-26]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=26 -[dsa-28]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=28 -[dsa-29]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=29 -[dsa-35]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=35 -[dsa-72]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=72 -[dsa-95]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=95 -[dsa-146]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=146 -[dsa-221]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=221 -[dsa-226]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=226 -[dsa-227]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=227 -[dsa-281]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=281 -[dsa-282]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=282 -[dsa-283]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=283 -[dsa-284]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=284 -[dsa-291]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=291 -[dsa-292]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=292 -[dsa-385]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=385 -[dsa-386]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=386 -[dsa-390]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=390 -[dsa-391]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=391 -[dsa-645]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=645 -[dsa-686]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=686 -[dsa-687]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=687 -[dsa-855]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=855 -[dsa-983]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=983 -[dsa-1024]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=1024 -[dsa-1098]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=1098 -[dsa-1135]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=1135 -[dsa-1187]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=1187 -[dsa-1188]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=1188 -[dsa-1223]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=1223 -[dsa-1301]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=1301 -[dsa-1302]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=1302 -[dsa-1303]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=dsa&number=1303 - -[ecdsa-60]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa&number=60 -[ecdsa-82]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa&number=82 -[ecdsa-83]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa&number=83 -[ecdsa-141]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa&number=141 -[ecdsa-142]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa&number=142 -[ecdsa-295]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa&number=295 -[ecdsa-341]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa&number=341 -[ecdsa-505]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa&number=505 -[ecdsa-706]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa&number=706 -[ecdsa-760]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa&number=760 -[ecdsa-911]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa&number=911 -[ecdsa-920]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa&number=920 -[ecdsa-1072]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa&number=1072 -[ecdsa-1073]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa&number=1073 -[ecdsa-1133]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa&number=1133 -[ecdsa-1135]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa&number=1135 -[ecdsa-1136]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa&number=1136 -[ecdsa-1246]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa&number=1246 -[ecdsa-1247]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa&number=1247 -[ecdsa-1248]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa&number=1248 -[ecdsa-1249]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa&number=1249 -[ecdsa-1250]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa&number=1250 -[ecdsa-1251]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa&number=1251 -[ecdsa-1252]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa&number=1252 -[ecdsa-1253]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa&number=1253 -[ecdsa-1263]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=ecdsa&number=1263 - -[hmac-31]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=31 -[hmac-99]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=99 -[hmac-199]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=199 -[hmac-260]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=260 -[hmac-267]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=267 -[hmac-287]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=287 -[hmac-289]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=289 -[hmac-297]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=297 -[hmac-298]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=298 -[hmac-386]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=386 -[hmac-407]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=407 -[hmac-408]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=408 -[hmac-412]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=412 -[hmac-413]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=413 -[hmac-415]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=415 -[hmac-428]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=428 -[hmac-429]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=429 -[hmac-452]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=452 -[hmac-673]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=673 -[hmac-675]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=675 -[hmac-677]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=677 -[hmac-686]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=686 -[hmac-687]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=687 -[hmac-1227]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=1227 -[hmac-1345]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=1345 -[hmac-1346]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=1346 -[hmac-1347]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=1347 -[hmac-1364]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=1364 -[hmac-1773]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=1773 -[hmac-2122]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=2122 -[hmac-2233]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=2233 -[hmac-2381]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=2381 -[hmac-2651]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=2651 -[hmac-2661]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=2661 -[hmac-2942]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=2942 -[hmac-2943]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=2943 -[hmac-2945]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=2945 -[hmac-2946]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=2946 -[hmac-3061]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=3061 -[hmac-3062]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=3062 -[hmac-3267]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=3267 -[hmac-3268]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=3268 -[hmac-3269]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=3269 -[hmac-3270]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=3270 -[hmac-3271]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=hmac&number=3271 - -[kas-36]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kas&number=36 -[kas-47]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kas&number=47 -[kas-64]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kas&number=64 -[kas-72]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kas&number=72 -[kas-92]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kas&number=92 -[kas-93]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kas&number=93 -[kas-114]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kas&number=114 -[kas-115]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kas&number=115 -[kas-127]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kas&number=127 -[kas-128]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kas&number=128 -[kas-146]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kas&number=146 -[kas-147]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kas&number=147 -[kas-148]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kas&number=148 -[kas-149]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kas&number=149 -[kas-150]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kas&number=150 - -[kdf-3]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kdf&number=3 -[kdf-30]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kdf&number=30 -[kdf-66]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kdf&number=66 -[kdf-72]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kdf&number=72 -[kdf-101]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kdf&number=101 -[kdf-102]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kdf&number=102 -[kdf-140]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kdf&number=140 -[kdf-141]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kdf&number=141 -[kdf-157]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kdf&number=157 -[kdf-158]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kdf&number=158 -[kdf-159]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kdf&number=159 -[kdf-160]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kdf&number=160 -[kdf-161]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=kdf&number=161 - -[rng-66]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rng&number=66 -[rng-286]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rng&number=286 -[rng-292]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rng&number=292 -[rng-313]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rng&number=313 -[rng-314]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rng&number=314 -[rng-316]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rng&number=316 -[rng-321]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rng&number=321 -[rng-435]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rng&number=435 -[rng-447]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rng&number=447 -[rng-448]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rng&number=448 -[rng-449]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rng&number=449 -[rng-470]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rng&number=470 -[rng-649]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rng&number=649 -[rng-1060]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rng&number=1060 -[rng-1110]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rng&number=1110 - -[rsa-52]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=52 -[rsa-81]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=81 -[rsa-222]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=222 -[rsa-230]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=230 -[rsa-245]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=245 -[rsa-255]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=255 -[rsa-257]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=257 -[rsa-258]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=258 -[rsa-353]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=353 -[rsa-354]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=354 -[rsa-355]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=355 -[rsa-357]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=357 -[rsa-358]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=358 -[rsa-371]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=371 -[rsa-395]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=395 -[rsa-557]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=557 -[rsa-559]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=559 -[rsa-560]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=560 -[rsa-567]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=567 -[rsa-568]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=568 -[rsa-1051]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=1051 -[rsa-1052]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=1052 -[rsa-1132]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=1132 -[rsa-1133]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=1133 -[rsa-1134]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=1134 -[rsa-1487]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=1487 -[rsa-1493]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=1493 -[rsa-1494]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=1494 -[rsa-1519]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=1519 -[rsa-1783]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=1783 -[rsa-1784]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=1784 -[rsa-1798]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=1798 -[rsa-1802]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=1802 -[rsa-1871]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=1871 -[rsa-1887]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=1887 -[rsa-1888]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=1888 -[rsa-1889]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=1889 -[rsa-2192]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=2192 -[rsa-2193]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=2193 -[rsa-2194]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=2194 -[rsa-2195]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=2195 -[rsa-2206]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=2206 -[rsa-2411]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=2411 -[rsa-2412]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=2412 -[rsa-2414]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=2414 -[rsa-2415]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=2415 -[rsa-2521]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=2521 -[rsa-2522]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=2522 -[rsa-2523]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=2523 -[rsa-2524]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=2524 -[rsa-2667]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=2667 -[rsa-2668]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=2668 -[rsa-2669]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=2669 -[rsa-2670]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=2670 -[rsa-2671]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=2671 -[rsa-2672]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=2672 -[rsa-2673]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=2673 -[rsa-2674]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=2674 -[rsa-2675]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=2675 -[rsa-2676]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=2676 -[rsa-2677]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=rsa&number=2677 - -[shs-20]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=20 -[shs-21]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=21 -[shs-23]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=23 -[shs-24]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=24 -[shs-32]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=32 -[shs-35]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=35 -[shs-83]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=83 -[shs-176]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=176 -[shs-177]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=177 -[shs-181]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=181 -[shs-267]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=267 -[shs-305]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=305 -[shs-364]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=364 -[shs-371]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=371 -[shs-385]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=385 -[shs-428]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=428 -[shs-429]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=429 -[shs-495]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=495 -[shs-578]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=578 -[shs-589]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=589 -[shs-610]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=610 -[shs-611]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=611 -[shs-613]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=613 -[shs-618]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=618 -[shs-737]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=737 -[shs-753]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=753 -[shs-783]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=783 -[shs-784]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=784 -[shs-785]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=785 -[shs-816]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=816 -[shs-1081]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=1081 -[shs-1773]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=1773 -[shs-1774]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=1774 -[shs-1902]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=1902 -[shs-1903]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=1903 -[shs-2373]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=2373 -[shs-2396]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=2396 -[shs-2764]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=2764 -[shs-2871]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=2871 -[shs-2886]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=2886 -[shs-3047]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=3047 -[shs-3048]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=3048 -[shs-3346]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=3346 -[shs-3347]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=3347 -[shs-3648]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=3648 -[shs-3649]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=3649 -[shs-3651]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=3651 -[shs-3652]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=3652 -[shs-3790]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=3790 -[shs-4009]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=4009 -[shs-4010]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=4010 -[shs-4011]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=shs&number=4011 - -[tdes-16]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=16 -[tdes-18]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=18 -[tdes-81]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=81 -[tdes-192]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=192 -[tdes-199]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=199 -[tdes-201]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=201 -[tdes-315]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=315 -[tdes-365]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=365 -[tdes-370]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=370 -[tdes-381]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=381 -[tdes-517]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=517 -[tdes-526]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=526 -[tdes-542]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=542 -[tdes-543]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=543 -[tdes-544]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=544 -[tdes-549]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=549 -[tdes-656]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=656 -[tdes-675]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=675 -[tdes-676]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=676 -[tdes-677]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=677 -[tdes-691]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=691 -[tdes-846]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=846 -[tdes-1307]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=1307 -[tdes-1308]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=1308 -[tdes-1386]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=1386 -[tdes-1387]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=1387 -[tdes-1692]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=1692 -[tdes-1969]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=1969 -[tdes-2024]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=2024 -[tdes-2227]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=2227 -[tdes-2381]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=2381 -[tdes-2382]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=2382 -[tdes-2383]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=2383 -[tdes-2384]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=2384 -[tdes-2459]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=2459 -[tdes-2556]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=2556 -[tdes-2557]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=2557 -[tdes-2558]: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?source=tdes&number=2558 - -[certificate-68]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/68 -[certificate-75]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/75 -[certificate-76]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/76 -[certificate-103]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/103 -[certificate-106]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/106 -[certificate-110]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/110 -[certificate-238]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/238 -[certificate-240]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/240 -[certificate-241]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/241 -[certificate-381]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/381 -[certificate-382]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/382 -[certificate-405]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/405 -[certificate-825]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/825 -[certificate-868]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/868 -[certificate-869]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/869 -[certificate-875]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/875 -[certificate-891]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/891 -[certificate-893]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/893 -[certificate-894]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/894 -[certificate-947]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/947 -[certificate-978]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/978 -[certificate-979]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/979 -[certificate-980]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/980 -[certificate-989]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/989 -[certificate-990]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/990 -[certificate-997]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/997 -[certificate-1000]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1000 -[certificate-1001]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1001 -[certificate-1002]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1002 -[certificate-1003]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1003 -[certificate-1004]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1004 -[certificate-1005]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1005 -[certificate-1006]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1006 -[certificate-1007]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1007 -[certificate-1008]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1008 -[certificate-1009]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1009 -[certificate-1010]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1010 -[certificate-1319]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1319 -[certificate-1321]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1321 -[certificate-1326]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1326 -[certificate-1327]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1327 -[certificate-1328]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1328 -[certificate-1329]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1329 -[certificate-1330]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1330 -[certificate-1331]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1331 -[certificate-1332]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1332 -[certificate-1333]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1333 -[certificate-1334]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1334 -[certificate-1335]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1335 -[certificate-1336]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1336 -[certificate-1337]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1337 -[certificate-1338]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1338 -[certificate-1339]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1339 -[certificate-1891]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1891 -[certificate-2351]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2351 -[certificate-2352]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2352 -[certificate-2353]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2353 -[certificate-2354]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2354 -[certificate-2355]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2355 -[certificate-2356]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2356 -[certificate-2357]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2357 -[certificate-2600]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2600 -[certificate-2601]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2601 -[certificate-2602]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2602 -[certificate-2603]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2603 -[certificate-2604]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2604 -[certificate-2605]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2605 -[certificate-2606]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2606 -[certificate-2607]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2607 -[certificate-2700]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2700 -[certificate-2701]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2701 -[certificate-2702]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2702 -[certificate-2703]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2703 -[certificate-2931]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2931 -[certificate-2932]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2932 -[certificate-2933]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2933 -[certificate-2934]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2934 -[certificate-2935]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2935 -[certificate-2936]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2936 -[certificate-2937]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2937 -[certificate-2938]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2938 -[certificate-2956]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2956 -[certificate-2957]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2957 -[certificate-3089]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3089 -[certificate-3090]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3090 -[certificate-3091]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3091 -[certificate-3092]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3092 -[certificate-3093]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3093 -[certificate-3094]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3094 -[certificate-3095]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3095 -[certificate-3096]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3096 -[certificate-3194]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3194 -[certificate-3195]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3195 -[certificate-3196]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3196 -[certificate-3197]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3197 -[certificate-3480]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3480 -[certificate-3615]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3615 -[certificate-3644]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3644 -[certificate-3651]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3651 -[certificate-3690]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3690 - -[sp-68]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp68.pdf -[sp-75]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp75.pdf -[sp-76]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp76.pdf -[sp-103]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp103.pdf -[sp-106]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp106.pdf -[sp-110]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp110.pdf -[sp-238]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp238.pdf -[sp-240]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp240.pdf -[sp-241]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp241.pdf -[sp-381]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp381.pdf -[sp-382]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp382.pdf -[sp-405]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp405.pdf -[sp-825]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp825.pdf -[sp-868]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp868.pdf -[sp-869]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp869.pdf -[sp-875]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp875.pdf -[sp-891]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp891.pdf -[sp-893]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp893.pdf -[sp-894]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp894.pdf -[sp-947]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp947.pdf -[sp-978]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp978.pdf -[sp-979]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp979.pdf -[sp-980]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp980.pdf -[sp-989]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp989.pdf -[sp-990]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp990.pdf -[sp-997]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp997.pdf -[sp-1000]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1000.pdf -[sp-1002]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1002.pdf -[sp-1003]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1003.pdf -[sp-1004]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1004.pdf -[sp-1005]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1005.pdf -[sp-1006]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1006.pdf -[sp-1007]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1007.pdf -[sp-1008]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1008.pdf -[sp-1009]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1009.pdf -[sp-1010]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1010.pdf -[sp-1319]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1319.pdf -[sp-1321]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1321.pdf -[sp-1326]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1326.pdf -[sp-1327]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1327.pdf -[sp-1328]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1328.pdf -[sp-1329]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1329.pdf -[sp-1330]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1330.pdf -[sp-1331]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1331.pdf -[sp-1332]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1332.pdf -[sp-1333]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1333.pdf -[sp-1334]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1334.pdf -[sp-1335]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1335.pdf -[sp-1336]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1336.pdf -[sp-1337]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1337.pdf -[sp-1338]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1338.pdf -[sp-1339]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1339.pdf -[sp-1891]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1891.pdf -[sp-1892]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1892.pdf -[sp-1893]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1893.pdf -[sp-1894]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1894.pdf -[sp-1895]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1895.pdf -[sp-1896]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1896.pdf -[sp-1897]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1897.pdf -[sp-1898]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1898.pdf -[sp-1899]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1899.pdf -[sp-2351]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2351.pdf -[sp-2352]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2352.pdf -[sp-2353]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2353.pdf -[sp-2354]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2354.pdf -[sp-2355]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2355.pdf -[sp-2356]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2356.pdf -[sp-2357]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2357.pdf -[sp-2600]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2600.pdf -[sp-2601]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2601.pdf -[sp-2602]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2602.pdf -[sp-2603]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2603.pdf -[sp-2604]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2604.pdf -[sp-2605]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2605.pdf -[sp-2607]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2607.pdf -[sp-2700]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2700.pdf -[sp-2701]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2701.pdf -[sp-2702]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2702.pdf -[sp-2703]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2703.pdf -[sp-2931]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2931.pdf -[sp-2932]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2932.pdf -[sp-2933]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2933.pdf -[sp-2934]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2934.pdf -[sp-2935]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2935.pdf -[sp-2936]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2936.pdf -[sp-2937]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2937.pdf -[sp-2938]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2938.pdf -[sp-2956]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2956.pdf -[sp-2957]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2957.pdf -[sp-3089]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3089.pdf -[sp-3090]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3090.pdf -[sp-3091]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3091.pdf -[sp-3092]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3092.pdf -[sp-3093]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3093.pdf -[sp-3094]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3094.pdf -[sp-3095]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3095.pdf -[sp-3096]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3096.pdf -[sp-3194]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3194.pdf -[sp-3195]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3195.pdf -[sp-3196]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3196.pdf -[sp-3197]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3197.pdf -[sp-3480]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3480.pdf -[sp-3615]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3615.pdf -[sp-3644]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3644.pdf -[sp-3651]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3651.pdf -[sp-3690]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3690.pdf +[CMVP]: https://csrc.nist.gov/Projects/cryptographic-module-validation-program +[CAVP]: https://csrc.nist.gov/Projects/cryptographic-algorithm-validation-program +[ESV]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/entropy-validations diff --git a/windows/security/security-foundations/certification/toc.yml b/windows/security/security-foundations/certification/toc.yml index 58c9db1958..33099035c3 100644 --- a/windows/security/security-foundations/certification/toc.yml +++ b/windows/security/security-foundations/certification/toc.yml @@ -1,5 +1,35 @@ items: -- name: FIPS 140-2 Validation +- name: FIPS 140 validation href: fips-140-validation.md -- name: Common Criteria Certifications - href: windows-platform-common-criteria.md \ No newline at end of file +- name: Completed FIPS validations + items: + - name: Windows 11 + href: validations/fips-140-windows11.md + - name: Windows 10 + href: validations/fips-140-windows10.md + - name: Previous Windows releases + href: validations/fips-140-windows-previous.md + - name: Windows Server 2019 + href: validations/fips-140-windows-server-2019.md + - name: Windows Server 2016 + href: validations/fips-140-windows-server-2016.md + - name: Windows Server semi-annual releases + href: validations/fips-140-windows-server-semi-annual.md + - name: Previous Windows Server releases + href: validations/fips-140-windows-server-previous.md +- name: Common Criteria certification + href: windows-platform-common-criteria.md +- name: Completed CC certifications + items: + - name: Windows 11 + href: validations/cc-windows11.md + - name: Windows 10 + href: validations/cc-windows10.md + - name: Previous Windows releases + href: validations/cc-windows-previous.md + - name: Windows Server 2022, 2019, 2016 + href: validations/cc-windows-server-2022-2019-2016.md + - name: Windows Server semi-annual releases + href: validations/cc-windows-server-semi-annual.md + - name: Previous Windows Server releases + href: validations/cc-windows-server-previous.md \ No newline at end of file diff --git a/windows/security/security-foundations/certification/validations/cc-windows-previous.md b/windows/security/security-foundations/certification/validations/cc-windows-previous.md new file mode 100644 index 0000000000..58209a1bc7 --- /dev/null +++ b/windows/security/security-foundations/certification/validations/cc-windows-previous.md @@ -0,0 +1,87 @@ +--- +title: Common Criteria certifications for previous Windows releases +description: Learn about the completed Common Criteria certifications for previous Windows releases. +ms.date: 2/1/2024 +ms.topic: reference +ms.author: v-rodurff +author: msrobertd +ms.reviewer: paoloma +ms.collection: tier3 +--- + +# Common Criteria certifications for previous Windows releases + +The following tables list the completed Common Criteria certifications for Windows releases before Windows 10 and provide links to certification documents, organized by major release of the operating system. The *Security Target* describes the product editions in scope, the security functionality in the product, and the assurance measures from the Protection Profile used as part of the evaluation. The *Administrative Guide* provides guidance on configuring the product to match the evaluated configuration. The *Certification Report* or *Validation Report* documents the results of the evaluation. + +## Windows 8.1 + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Validated editions: Pro (on Microsoft Surface 3); Windows Phone 8.1 (GDR2 on Microsoft Lumia 635 and 830). |August 27, 2015 |Certified against the Protection Profile for Mobile Device Fundamentals |[Security Target][security-target-august-2015]; [Administrative Guide][admin-guide-august-2015]; [Certification Report][certification-report-august-2015] | +|Validated editions: Pro (on Microsoft Surface Pro 3). |April 21, 2015|Certified against the Protection Profile for Mobile Device Fundamentals |[Security Target][security-target-april-2015]; [Administrative Guide][admin-guide-april-2015]; [Certification Report][certification-report-april-2015] | +|Validated editions: Pro (on Microsoft Surface Pro 2 and Dell Venue 8 Pro); Enterprise (on Lenovo X1 Carbon and HP Pro x2 410 G1); Windows Phone 8.1 (on Microsoft Lumia 520). |March 16, 2015 |Certified against the Protection Profile for Mobile Device Fundamentals |[Security Target][security-target-march-2015]; [Administrative Guide][admin-guide-march-2015]; [Certification Report][certification-report-march-2015] | + +## Windows 8 + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Validated editions: Pro, Enterprise. |January 9, 2015 |(OS certification.) Certified against the Protection Profile for General Purpose Operating Systems. |[Security Target][security-target-january-2015-pro]; [Administrative Guide][admin-guide-january-2015-pro]; [Certification Report][certification-report-january-2015-pro] | +|Validated editions: Windows 8, RT. |January 9, 2015 |(OS certification.) Certified against the Protection Profile for General Purpose Operating Systems. |[Security Target][security-target-january-2015-rt]; [Administrative Guide][admin-guide-january-2015-rt]; [Certification Report][certification-report-january-2015-rt] | +|Validated editions: Pro, Enterprise. |April 7, 2014 |(Disk encryption certification.) Certified against the Protection Profile for Full Disk Encryption. |[Security Target][security-target-april-2014]; [Administrative Guide][admin-guide-april-2014]; [Certification Report][certification-report-april-2014] | +|Validated editions: Windows 8, Pro, Enterprise, RT. |January 31, 2014 |(VPN certification.) Certified against the Protection Profile for IPsec Virtual Private Network Clients. |[Security Target][security-target-january-2014]; [Administrative Guide][admin-guide-january-2014]; [Certification Report][certification-report-january-2014] | + +## Windows 7 + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Validated editions: Enterprise, Ultimate. |March 24, 2011 |Certified against the Protection Profile for General Purpose Operating Systems. |[Security Target][security-target-march-2011]; [Administrative Guide][admin-guide-march-2011]; [Certification Report][certification-report-march-2011] | + +## Windows Vista + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Validated edition: Enterprise. |August 15, 2009 |EAL 4. Controlled Access Protection Profile. CC Part 2: security functional requirements. CC Part 3: security assurance requirements. |[Security Target][security-target-august-2009]; [Administrative Guide][admin-guide-august-2009]; [Certification Report][certification-report-august-2009] | +|Validated edition: Enterprise. |September 17, 2008 |EAL 1. CC Part 2: security functional requirements. CC Part 3: security assurance requirements. |[Security Target][security-target-september-2008]; [Administrative Guide][admin-guide-september-2008]; [Certification Report][certification-report-september-2008] | + +--- + + + + + +[security-target-august-2015]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10635-st.pdf +[security-target-april-2015]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10632-st.pdf +[security-target-march-2015]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10592-st.pdf +[security-target-january-2015-pro]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10520-st.pdf +[security-target-january-2015-rt]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10620-st.pdf +[security-target-april-2014]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10540-st.pdf +[security-target-january-2014]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10529-st.pdf +[security-target-march-2011]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10390-st.pdf +[security-target-august-2009]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10291-st.pdf +[security-target-september-2008]: https://www.commoncriteriaportal.org/files/epfiles/efs-t005_msvista_msserver2008_eal1_st_v1.0.pdf + + + +[admin-guide-august-2015]: https://download.microsoft.com/download/b/e/3/be365594-daa5-4af3-a6b5-9533d61eae32/surface%20pro%203%20mobile%20operational%20guidance.docx +[admin-guide-april-2015]: https://download.microsoft.com/download/b/e/3/be365594-daa5-4af3-a6b5-9533d61eae32/surface%20pro%203%20mobile%20operational%20guidance.docx +[admin-guide-march-2015]: https://download.microsoft.com/download/b/0/e/b0e30225-5017-4241-ac0a-6c40bc8e6714/mobile%20operational%20guidance.docx +[admin-guide-january-2015-pro]: https://download.microsoft.com/download/6/0/b/60b27ded-705a-4751-8e9f-642e635c3cf3/microsoft%20windows%208%20windows%20server%202012%20common%20criteria%20supplemental%20admin%20guidance.docx +[admin-guide-january-2015-rt]: https://download.microsoft.com/download/8/6/e/86e8c001-8556-4949-90cf-f5beac918026/microsoft%20windows%208%20microsoft%20windows%20rt%20common%20criteria%20supplemental%20admin.docx +[admin-guide-april-2014]: https://download.microsoft.com/download/0/8/4/08468080-540b-4326-91bf-f2a33b7e1764/administrative%20guidance%20for%20software%20full%20disk%20encryption%20clients.pdf +[admin-guide-january-2014]: https://download.microsoft.com/download/a/9/f/a9fd7e2d-023b-4925-a62f-58a7f1a6bd47/microsoft%20windows%208%20windows%20server%202012%20supplemental%20admin%20guidance%20ipsec%20vpn%20client.docx +[admin-guide-march-2011]: https://www.microsoft.com/downloads/en/details.aspx?familyid=ee05b6d0-9939-4765-9217-63083bb94a00 +[admin-guide-august-2009]: https://www.microsoft.com/downloads/en/details.aspx?familyid=06166288-24c4-4c42-9daa-2b2473ddf567 +[admin-guide-september-2008]: https://www.microsoft.com/downloads/en/details.aspx?familyid=06166288-24c4-4c42-9daa-2b2473ddf567 + + + +[certification-report-august-2015]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10635-vr.pdf +[certification-report-april-2015]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10632-vr.pdf +[certification-report-march-2015]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10592-vr.pdf +[certification-report-january-2015-pro]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10520-vr.pdf +[certification-report-january-2015-rt]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10620-vr.pdf +[certification-report-april-2014]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10540-vr.pdf +[certification-report-january-2014]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10529-vr.pdf +[certification-report-march-2011]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10390-vr.pdf +[certification-report-august-2009]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10291-vr.pdf +[certification-report-september-2008]: https://www.commoncriteriaportal.org/files/epfiles/efs-t005_msvista_msserver2008_eal1_cr_v1.0.pdf diff --git a/windows/security/security-foundations/certification/validations/cc-windows-server-2022-2019-2016.md b/windows/security/security-foundations/certification/validations/cc-windows-server-2022-2019-2016.md new file mode 100644 index 0000000000..5e7d75c602 --- /dev/null +++ b/windows/security/security-foundations/certification/validations/cc-windows-server-2022-2019-2016.md @@ -0,0 +1,80 @@ +--- +title: Common Criteria certifications for Windows Server 2022, 2019, and 2016 +description: Learn about the completed Common Criteria certifications for Windows Server 2022, 2019, and 2016. +ms.date: 2/1/2024 +ms.topic: reference +ms.author: v-rodurff +author: msrobertd +ms.reviewer: paoloma +ms.collection: tier3 +--- + +# Windows Server 2022, 2019, and 2016 Common Criteria certifications + +The following tables list the completed Common Criteria certifications for Windows Server 2022, 2019, and 2016 releases and provide links to certification documents, organized by major release of the operating system. The *Security Target* describes the product editions in scope, the security functionality in the product, and the assurance measures from the Protection Profile used as part of the evaluation. The *Administrative Guide* provides guidance on configuring the product to match the evaluated configuration. The *Certification Report* or *Validation Report* documents the results of the evaluation, with the *Assurance Activity Report* providing details on the evaluator's actions. + +## Windows Server 2022 + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Build: 10.0.20348.587. Validated editions: Standard, Datacenter. |January 17, 2024 |Certified against the Protection Profile for General Purpose Operating Systems (4.2.1), the PP-Module for VPN Client (2.4), the PP-Module for Wireless Local Area Network Client (1.0) and the PP-Module for Bluetooth (1.0). |[Security Target][security-target-january-2024]; [Administrative Guide][admin-guide-january-2024]; [Assurance Activity Report][assurance-report-january-2024]; [Certification Report][certification-report-january-2024] | +|Build: 10.0.20348.1. Validated editions: Standard, Datacenter. |January 26, 2023 |Certified against the Protection Profile for General Purpose Operating Systems, including the Extended Package for Wireless Local Area Network Clients and the Module for Virtual Private Network Clients. |[Security Target][security-target-january-2023]; [Administrative Guide][admin-guide-january-2023]; [Assurance Activity Report][assurance-report-january-2023]; [Certification Report][certification-report-january-2023] | + +## Windows Server 2019 + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Build: 10.0.17763. Validated editions: Standard, Datacenter. |February 11, 2021 |(Hyper-V certification.) Certified against the Protection Profile for Virtualization, including the Extended Package for Server Virtualization. |[Security Target][security-target-february-2021]; [Administrative Guide][admin-guide-february-2021]; [Assurance Activity Report][assurance-report-february-2021]; [Certification Report][certification-report-february-2021] | +|Build: 10.0.17763. Validated editions: Standard, Datacenter. |September 7, 2019 |(OS certification.) Certified against the Protection Profile for General Purpose Operating Systems, including the Extended Package for Wireless Local Area Network Clients. |[Security Target][security-target-september-2019]; [Administrative Guide][admin-guide-september-2019]; [Assurance Activity Report][assurance-report-september-2019]; [Certification Report][certification-report-september-2019] | + +## Windows Server 2016 + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Validated editions: Standard, Datacenter. |November 20, 2017 |(Hyper-V certification.) Certified against the Protection Profile for Server Virtualization. |[Security Target][security-target-november-2017]; [Administrative Guide][admin-guide-november-2017]; [Assurance Activity Report][assurance-report-november-2017]; [Certification Report][certification-report-november-2017] | +|Build: 10.0.14393. Validated editions: Standard, Datacenter. |February 6, 2017 |(OS certification.) Certified against the Protection Profile for General Purpose Operating Systems. |[Security Target][security-target-february-2017]; [Administrative Guide][admin-guide-february-2017]; [Assurance Activity Report][assurance-report-february-2017]; [Certification Report][certification-report-february-2017] | +|Validated editions: Standard, Datacenter. |December 29, 2016 |(VPN certification.) Certified against the Protection Profile for IPsec Virtual Private Network Clients. |[Security Target][security-target-december-2016]; [Administrative Guide][admin-guide-december-2016]; [Assurance Activity Report][assurance-report-december-2016]; [Certification Report][certification-report-december-2016] | + +--- + + + + + +[security-target-january-2024]: https://download.microsoft.com/download/2/6/c/26c2c205-db9f-474b-9ac7-bd8bf6ae463c/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Security%20Target%20(22H2).pdf +[security-target-january-2023]: https://download.microsoft.com/download/c/5/9/c59832ff-414b-4f15-8273-d0c349a0b154/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Security%20Target%20(21H2%20et%20al).pdf +[security-target-february-2021]: https://download.microsoft.com/download/5/f/6/5f6efbb4-88a0-4161-953d-de07450b7107/Windows%20+%20Windows%20Server%201909,%20Windows%20Server%202019%20Hyper-V%20Security%20Target.pdf +[security-target-september-2019]: https://download.microsoft.com/download/3/f/e/3fe6938d-2c2d-4ef1-85d5-1d42dc68ea89/Windows%2010%20version%201809%20GP%20OS%20Security%20Target.pdf +[security-target-november-2017]: https://download.microsoft.com/download/1/c/3/1c3b5ab0-e064-4350-a31f-48312180d9b5/st_vid10823-st.pdf +[security-target-february-2017]: https://download.microsoft.com/download/f/8/c/f8c1c2a4-719c-48ae-942f-9fd3ce5b238f/windows%2010%20au%20and%20server%202016%20gp%20os%20security%20target%20-%20public%20(december%202%202016)%20(clean).docx +[security-target-december-2016]: https://download.microsoft.com/download/b/f/5/bf59e430-e57b-462d-8dca-8ac3c93cfcff/windows%2010%20anniversary%20update%20ipsec%20vpn%20client%20security%20target%20-%20public%20(december%2029%202016)%20(clean).docx + + + +[admin-guide-january-2023]: https://download.microsoft.com/download/9/1/7/9178ce6a-8117-42e7-be0d-186fc4a89ca6/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Administrative%20Guide%20(21H2%20et%20al).pdf +[admin-guide-january-2024]: https://download.microsoft.com/download/c/8/3/c83090c7-d299-4d26-a1c3-fb2bf2d77a7b/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Administrative%20Guide%20(22H2).pdf +[admin-guide-february-2021]: https://download.microsoft.com/download/7/5/0/750db292-f3d3-48c9-9557-aa64237a0e22/Virtualization%201909%20Administrative%20Guide.pdf +[admin-guide-september-2019]: https://download.microsoft.com/download/f/f/1/ff186e32-35cf-47db-98b0-91ff11763d74/Windows%2010%20version%201809%20GP%20OS%20Administrative%20Guide.pdf +[admin-guide-november-2017]: https://download.microsoft.com/download/d/c/4/dc40b5c8-49c2-4587-8a04-ab3b81eb6fc4/st_vid10823-agd.pdf +[admin-guide-february-2017]: https://download.microsoft.com/download/b/5/2/b52e9081-05c6-4895-91a3-732bfa0eb4da/windows%2010%20au%20and%20server%202016%20gp%20os%20operational%20guidance%20(final).docx +[admin-guide-december-2016]: https://download.microsoft.com/download/2/c/c/2cc8f929-233e-4a40-b673-57b449680984/windows%2010%20au%20and%20server%202016%20ipsec%20vpn%20client%20operational%20guidance%20(21%20dec%202016)%20(public).docx + + + +[assurance-report-january-2023]: https://download.microsoft.com/download/4/1/6/416151fe-63e7-48c0-a485-1d87148c71fe/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Assurance%20Activity%20Report%20(21H2%20et%20al).pdf +[assurance-report-january-2024]: https://download.microsoft.com/download/1/7/f/17fac352-5c93-4e4b-9866-3c0df4080164/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Public%20Assurance%20Activity%20Report%20(22H2).pdf +[assurance-report-february-2021]: https://download.microsoft.com/download/3/b/4/3b4818d8-62a1-4b8d-8cb4-9b3256564355/Windows%20+%20Windows%20Server%201909,%20Windows%20Server%202019%20Hyper-V%20Assurance%20Activity%20Report.pdf +[assurance-report-september-2019]: https://download.microsoft.com/download/a/6/6/a66bfcf1-f6ef-4991-ab06-5b1c01f91983/Windows%2010%201809%20GP%20OS%20Assurance%20Activity%20Report.pdf +[assurance-report-november-2017]: https://download.microsoft.com/download/3/f/c/3fcc76e1-d471-4b44-9a19-29e69b6ab899/Windows%2010%20Hyper-V,%20Server%202016,%20Server%202012%20R2%20Virtualization%20Assurance%20Activity%20Report.pdf +[assurance-report-february-2017]: https://download.microsoft.com/download/a/5/f/a5f08a43-75f9-4433-bd77-aeb14276e587/Windows%2010%201607%20GP%20OS%20Assurance%20Activity%20Report.pdf +[assurance-report-december-2016]: https://download.microsoft.com/download/b/8/d/b8ddc36a-408a-4d64-a31c-d41c9c1e9d9e/Windows%2010%201607,%20Windows%20Server%202016%20IPsec%20VPN%20Client%20Assurance%20Activity%20Report.pdf + + + +[certification-report-january-2023]: https://download.microsoft.com/download/e/3/7/e374af1a-3c5d-42ee-8e19-df47d2c0e3d6/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Validation%20Report%20(21H2%20et%20al).pdf +[certification-report-january-2024]: https://download.microsoft.com/download/6/9/1/69101f35-1373-4262-8c5b-75e08bc2e365/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Validation%20Report%20(22H2).pdf +[certification-report-february-2021]: https://download.microsoft.com/download/4/7/6/476ca991-631d-4943-aa89-b0cd4f448d14/Windows%20+%20Windows%20Server%201909,%20Windows%20Server%202019%20Hyper-V%20Validation%20Report.pdf +[certification-report-september-2019]: https://download.microsoft.com/download/9/4/0/940ac551-7757-486d-9da1-7aa0300ebac0/Windows%2010%20version%201809%20GP%20OS%20Certification%20Report%20-%202018-61-INF-2795.pdf +[certification-report-november-2017]: https://download.microsoft.com/download/a/3/3/a336f881-4ac9-4c79-8202-95289f86bb7a/st_vid10823-vr.pdf +[certification-report-february-2017]: https://download.microsoft.com/download/5/4/8/548cc06e-c671-4502-bebf-20d38e49b731/2016-36-inf-1779.pdf +[certification-report-december-2016]: https://download.microsoft.com/download/2/0/a/20a8e686-3cd9-43c4-a22a-54b552a9788a/st_vid10753-vr.pdf diff --git a/windows/security/security-foundations/certification/validations/cc-windows-server-previous.md b/windows/security/security-foundations/certification/validations/cc-windows-server-previous.md new file mode 100644 index 0000000000..8c8a0fc482 --- /dev/null +++ b/windows/security/security-foundations/certification/validations/cc-windows-server-previous.md @@ -0,0 +1,108 @@ +--- +title: Common Criteria certifications for previous Windows Server releases +description: Learn about the completed Common Criteria certifications for previous Windows Server releases. +ms.date: 2/1/2024 +ms.topic: reference +ms.author: v-rodurff +author: msrobertd +ms.reviewer: paoloma +ms.collection: tier3 +--- + +# Common Criteria certifications for previous Windows Server releases + +The following tables list the completed Common Criteria certifications for Windows Server releases before Windows Server 2016 and provide links to certification documents, organized by major release of the operating system. The *Security Target* describes the product editions in scope, the security functionality in the product, and the assurance measures from the Protection Profile used as part of the evaluation. The *Administrative Guide* provides guidance on configuring the product to match the evaluated configuration. The *Certification Report* or *Validation Report* documents the results of the evaluation, with the *Assurance Activity Report* (when available) providing details on the evaluator's actions. + +## Windows Server 2012 R2 + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Validated editions: Standard, Datacenter. |November 20, 2017 |(Hyper-V certification.) Certified against the Protection Profile for Server Virtualization. |[Security Target][security-target-november-2017]; [Administrative Guide][admin-guide-november-2017]; [Assurance Activity Report][assurance-report-november-2017]; [Certification Report][certification-report-november-2017] | +|Build: 6.3.9600. Validated editions: Standard, Datacenter. |April 6, 2016 |(OS certification.) Certified against the Protection Profile for General Purpose Operating Systems. |[Security Target][security-target-april-2016]; [Administrative Guide][admin-guide-april-2016]; [Assurance Activity Report][assurance-report-april-2016]; [Certification Report][certification-report-april-2016] | + +## Windows Server 2012 + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Validated editions: Standard, Datacenter. |January 9, 2015 |(OS certification.) Certified against the Protection Profile for General Purpose Operating Systems. |[Security Target][security-target-january-2015-pro]; [Administrative Guide][admin-guide-january-2015-pro]; [Certification Report][certification-report-january-2015-pro] | +|Validated editions: Standard, Datacenter. |April 7, 2014 |(Disk encryption certification.) Certified against the Protection Profile for Full Disk Encryption. |[Security Target][security-target-april-2014]; [Administrative Guide][admin-guide-april-2014]; [Certification Report][certification-report-april-2014] | +|Validated editions: Standard, Datacenter. |January 31, 2014 |(VPN certification.) Certified against the Protection Profile for IPsec Virtual Private Network Clients. |[Security Target][security-target-january-2014]; [Administrative Guide][admin-guide-january-2014]; [Certification Report][certification-report-january-2014] | + +## Windows Server 2008 R2 + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Validated editions: Standard, Enterprise, Datacenter, Itanium. |March 24, 2011 |(OS certification.) Certified against the Protection Profile for General Purpose Operating Systems. |[Security Target][security-target-march-2011]; [Administrative Guide][admin-guide-march-2011]; [Certification Report][certification-report-march-2011] | +|Server Core 2008 R2: Hyper-V Server Role|July 24, 2009 |(Hyper-V certification.) Common Criteria for Information Technology Security Evaluation Version 3.1 Revision 3. It is CC Part 2 extended and Part 3 conformant, with a claimed Evaluation Assurance Level of EAL4, augmented by ALC_FLR.3. |[Security Target][security-target-july-2009]; [Administrative Guide][admin-guide-july-2009]; [Certification Report][certification-report-july-2009] | + +## Windows Server 2008 + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Validated edition: Standard, Enterprise, Datacenter. |August 15, 2009 |Controlled Access Protection Profile. CC Part 2: security functional requirements. CC Part 3: security assurance requirements, at EAL 4. |[Security Target][security-target-august-2009]; [Administrative Guide][admin-guide-august-2009]; [Certification Report][certification-report-august-2009] | +|Microsoft Windows Server Core 2008: Hyper-V Server Role. |July 24, 2009 |CC Part 2: security functional requirements. CC Part 3: security assurance requirements, at EAL 4. |[Security Target][security-target-july-2009-hyperv]; [Administrative Guide][admin-guide-july-2009-hyperv]; [Certification Report][certification-report-july-2009-hyperv] | +|Validated edition: Standard, Enterprise, Datacenter. |September 17, 2008 |CC Part 2: security functional requirements. CC Part 3: security assurance requirements, at EAL 1. |[Security Target][security-target-september-2008]; [Administrative Guide][admin-guide-september-2008]; [Certification Report][certification-report-september-2008] | + +## Windows Server 2003 Certificate Server + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Microsoft Certificate Server, as part of Windows Server 2003 SP1, Enterprise Edition |April 1, 2007 |CC Part 2: security functional requirements. CC Part 3: security assurance requirements at EAL 4, augmented with ALC_FLR.3 and AVA_VLA.4. |[Security Target][security-target-april-2007]; [Certification Report][certification-report-april-2007] | + +## Windows Rights Management Services + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Microsoft Windows Rights Management Services 1.0 with SP2 |August 8, 2007 |CC Part 2: security functional requirements. CC Part 3: security assurance requirements at EAL 4, augmented with ALC_FLR.3. |[Security Target][security-target-august-2007]; [Certification Report][certification-report-august-2007] | + +--- + + + + + +[security-target-april-2016]: https://www.commoncriteriaportal.org/files/epfiles/st_windows10.pdf +[security-target-november-2017]: https://download.microsoft.com/download/1/c/3/1c3b5ab0-e064-4350-a31f-48312180d9b5/st_vid10823-st.pdf +[security-target-january-2015-pro]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10520-st.pdf +[security-target-april-2014]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10540-st.pdf +[security-target-january-2014]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10529-st.pdf +[security-target-march-2011]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10390-st.pdf +[security-target-july-2009]: https://www.microsoft.com/download/en/details.aspx?id=29305 +[security-target-july-2009-hyperv]: https://www.commoncriteriaportal.org/files/epfiles/0570b_pdf.pdf +[security-target-august-2009]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10291-st.pdf +[security-target-september-2008]: https://www.commoncriteriaportal.org/files/epfiles/efs-t005_msvista_msserver2008_eal1_st_v1.0.pdf +[security-target-august-2007]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10224-st.pdf +[security-target-april-2007]: https://www.commoncriteriaportal.org/files/epfiles/st_vid9507-st.pdf + + + +[admin-guide-april-2016]: https://download.microsoft.com/download/0/f/d/0fd33c9a-98ac-499e-882f-274f80f3d4f0/microsoft%20windows%2010%20and%20server%202012%20r2%20gp%20os%20guidance.pdf +[admin-guide-november-2017]: https://download.microsoft.com/download/d/c/4/dc40b5c8-49c2-4587-8a04-ab3b81eb6fc4/st_vid10823-agd.pdf +[admin-guide-january-2015-pro]: https://download.microsoft.com/download/6/0/b/60b27ded-705a-4751-8e9f-642e635c3cf3/microsoft%20windows%208%20windows%20server%202012%20common%20criteria%20supplemental%20admin%20guidance.docx +[admin-guide-april-2014]: https://download.microsoft.com/download/0/8/4/08468080-540b-4326-91bf-f2a33b7e1764/administrative%20guidance%20for%20software%20full%20disk%20encryption%20clients.pdf +[admin-guide-january-2014]: https://download.microsoft.com/download/a/9/f/a9fd7e2d-023b-4925-a62f-58a7f1a6bd47/microsoft%20windows%208%20windows%20server%202012%20supplemental%20admin%20guidance%20ipsec%20vpn%20client.docx +[admin-guide-march-2011]: https://www.microsoft.com/downloads/en/details.aspx?familyid=ee05b6d0-9939-4765-9217-63083bb94a00 +[admin-guide-july-2009]: https://www.microsoft.com/download/en/details.aspx?id=29308 +[admin-guide-july-2009-hyperv]: https://www.microsoft.com/downloads/en/details.aspx?familyid=cb19538d-9e13-4ab6-af38-8f48abfdad08 +[admin-guide-august-2009]: https://www.microsoft.com/downloads/en/details.aspx?familyid=06166288-24c4-4c42-9daa-2b2473ddf567 +[admin-guide-september-2008]: https://www.microsoft.com/downloads/en/details.aspx?familyid=06166288-24c4-4c42-9daa-2b2473ddf567 + + + +[assurance-report-april-2016]: https://download.microsoft.com/download/7/e/5/7e5575c9-10f9-4f3d-9871-bd7cf7422e3b/Windows%2010%20(1507),%20Windows%20Server%202012%20R2%20GPOS%20Assurance%20Activity%20Report.pdf +[assurance-report-november-2017]: https://download.microsoft.com/download/3/f/c/3fcc76e1-d471-4b44-9a19-29e69b6ab899/Windows%2010%20Hyper-V,%20Server%202016,%20Server%202012%20R2%20Virtualization%20Assurance%20Activity%20Report.pdf + + + +[certification-report-april-2016]: https://www.commoncriteriaportal.org/files/epfiles/cr_windows10.pdf +[certification-report-november-2017]: https://download.microsoft.com/download/a/3/3/a336f881-4ac9-4c79-8202-95289f86bb7a/st_vid10823-vr.pdf +[certification-report-january-2015-pro]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10520-vr.pdf +[certification-report-april-2014]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10540-vr.pdf +[certification-report-january-2014]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10529-vr.pdf +[certification-report-march-2011]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10390-vr.pdf +[certification-report-july-2009]: https://www.commoncriteriaportal.org/files/epfiles/0570a_pdf.pdf +[certification-report-july-2009-hyperv]: http://www.commoncriteriaportal.org:80/files/epfiles/0570a_pdf.pdf +[certification-report-august-2009]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10291-vr.pdf +[certification-report-september-2008]: https://www.commoncriteriaportal.org/files/epfiles/efs-t005_msvista_msserver2008_eal1_cr_v1.0.pdf +[certification-report-august-2007]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10224-vr.pdf +[certification-report-april-2007]: https://www.commoncriteriaportal.org/files/epfiles/st_vid9507-vr.pdf diff --git a/windows/security/security-foundations/certification/validations/cc-windows-server-semi-annual.md b/windows/security/security-foundations/certification/validations/cc-windows-server-semi-annual.md new file mode 100644 index 0000000000..d65c3f9442 --- /dev/null +++ b/windows/security/security-foundations/certification/validations/cc-windows-server-semi-annual.md @@ -0,0 +1,106 @@ +--- +title: Common Criteria certifications for Windows Server semi-annual releases +description: Learn about the completed Common Criteria certifications for Windows Server semi-annual releases. +ms.date: 2/1/2024 +ms.topic: reference +ms.author: v-rodurff +author: msrobertd +ms.reviewer: paoloma +ms.collection: tier3 +--- + +# Windows Server semi-annual Common Criteria certifications + +The following tables list the completed Common Criteria certifications for Windows Server semi-annual releases and provide links to certification documents, organized by major release of the operating system. The *Security Target* describes the product editions in scope, the security functionality in the product, and the assurance measures from the Protection Profile used as part of the evaluation. The *Administrative Guide* provides guidance on configuring the product to match the evaluated configuration. The *Certification Report* or *Validation Report* documents the results of the evaluation, with the *Assurance Activity Report* providing details on the evaluator's actions. + +## Windows Server, version 20H2 (October 2020 Update) + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Build: 10.0.19042.1052. Validated editions: Standard, Datacenter. |January 26, 2023 |Certified against the Protection Profile for General Purpose Operating Systems, including the Extended Package for Wireless Local Area Network Clients and the Module for Virtual Private Network Clients. |[Security Target][security-target-january-2023]; [Administrative Guide][admin-guide-january-2023]; [Assurance Activity Report][assurance-report-january-2023]; [Certification Report][certification-report-january-2023] | + +## Windows Server, version 2004 (May 2020 Update) + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Build: 10.0.19041. Validated editions: Standard, Datacenter. |December 31, 2021 |Certified against the Protection Profile for General Purpose Operating Systems, including the Extended Package for Wireless Local Area Network Clients and the Module for Virtual Private Network Clients. |[Security Target][security-target-december-2021]; [Administrative Guide][admin-guide-december-2021]; [Assurance Activity Report][assurance-report-december-2021]; [Certification Report][certification-report-december-2021] | + +## Windows Server, version 1909 (November 2019 Update) + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Build: 10.0.18363. Validated editions: Standard, Datacenter. |February 11, 2021 |(Hyper-V certification.) Certified against the Protection Profile for Virtualization, including the Extended Package for Server Virtualization. |[Security Target][security-target-february-2021]; [Administrative Guide][admin-guide-february-2021]; [Assurance Activity Report][assurance-report-february-2021]; [Certification Report][certification-report-february-2021] | +|Build: 10.0.18363. Validated editions: Standard, Datacenter. |June 5, 2020 |(OS certification.) Certified against the Protection Profile for General Purpose Operating Systems, including the Extended Package for Wireless Local Area Network Clients and the Module for Virtual Private Network Clients. |[Security Target][security-target-june-2020]; [Administrative Guide][admin-guide-june-2020]; [Assurance Activity Report][assurance-report-june-2020]; [Certification Report][certification-report-june-2020] | + +## Windows Server, version 1903 (May 2019 Update) + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Build: 10.0.18362. Validated editions: Standard, Datacenter. |October 26, 2019 |Certified against the Protection Profile for General Purpose Operating Systems, including the Extended Package for Wireless Local Area Network Clients. |[Security Target][security-target-october-2019]; [Administrative Guide][admin-guide-october-2019]; [Assurance Activity Report][assurance-report-october-2019]; [Certification Report][certification-report-october-2019] | + +## Windows Server, version 1809 (October 2018 Update) + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Build: 10.0.17763. Validated editions: Standard, Datacenter. |February 11, 2021 |(Hyper-V certification.) Certified against the Protection Profile for Virtualization, including the Extended Package for Server Virtualization. |[Security Target][security-target-february-2021]; [Administrative Guide][admin-guide-february-2021]; [Assurance Activity Report][assurance-report-february-2021]; [Certification Report][certification-report-february-2021] | +|Build: 10.0.17763. Validated editions: Standard, Datacenter. |September 7, 2019 |(OS certification.) Certified against the Protection Profile for General Purpose Operating Systems, including the Extended Package for Wireless Local Area Network Clients. |[Security Target][security-target-september-2019]; [Administrative Guide][admin-guide-september-2019]; [Assurance Activity Report][assurance-report-september-2019]; [Certification Report][certification-report-september-2019] | + +## Windows Server, version 1803 (April 2018 Update) + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Build: 10.0.17134. Validated editions: Standard Core, Datacenter Core. |February 6, 2019 |Certified against the Protection Profile for General Purpose Operating Systems, including the Extended Package for Wireless Local Area Network Clients. |[Security Target][security-target-february-2019]; [Administrative Guide][admin-guide-february-2019]; [Assurance Activity Report][assurance-report-february-2019]; [Certification Report][certification-report-february-2019] | + +## Windows Server, version 1709 (Fall Creators Update) + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Build: 10.0.16299. Validated editions: Standard Core, Datacenter Core. |April 20, 2018 |Certified against the Protection Profile for General Purpose Operating Systems. |[Security Target][security-target-april-2018]; [Administrative Guide][admin-guide-april-2018]; [Assurance Activity Report][assurance-report-april-2018]; [Certification Report][certification-report-april-2018] | + +--- + + + + + +[security-target-january-2023]: https://download.microsoft.com/download/c/5/9/c59832ff-414b-4f15-8273-d0c349a0b154/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Security%20Target%20(21H2%20et%20al).pdf +[security-target-december-2021]: https://download.microsoft.com/download/a/5/6/a5650848-e86a-4554-bb13-1ad6ff2d45d2/Windows%2010%202004%20GP%20OS%20Security%20Target.pdf +[security-target-february-2021]: https://download.microsoft.com/download/5/f/6/5f6efbb4-88a0-4161-953d-de07450b7107/Windows%20+%20Windows%20Server%201909,%20Windows%20Server%202019%20Hyper-V%20Security%20Target.pdf +[security-target-june-2020]: https://download.microsoft.com/download/b/3/7/b37981cf-040a-4b02-a93c-a3d3a93986bf/Windows%2010%201909%20GP%20OS%20Security%20Target.pdf +[security-target-october-2019]: https://download.microsoft.com/download/c/6/9/c6903621-901e-4603-b9cb-fbfe5d6aa691/Windows%2010%201903%20GP%20OS%20Security%20Target.pdf +[security-target-september-2019]: https://download.microsoft.com/download/3/f/e/3fe6938d-2c2d-4ef1-85d5-1d42dc68ea89/Windows%2010%20version%201809%20GP%20OS%20Security%20Target.pdf +[security-target-february-2019]: https://download.microsoft.com/download/0/7/6/0764E933-DD0B-45A7-9144-1DD9F454DCEF/Windows%2010%201803%20GP%20OS%20Security%20Target.pdf +[security-target-april-2018]: https://download.microsoft.com/download/B/6/A/B6A5EC2C-6351-4FB9-8FF1-643D4BD5BE6E/Windows%2010%201709%20GP%20OS%20Security%20Target.pdf + + + +[admin-guide-january-2023]: https://download.microsoft.com/download/9/1/7/9178ce6a-8117-42e7-be0d-186fc4a89ca6/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Administrative%20Guide%20(21H2%20et%20al).pdf +[admin-guide-december-2021]: https://download.microsoft.com/download/4/a/6/4a66a459-3c73-4c34-84bb-92cb20301206/Windows%2010%202004%20GP%20OS%20Administrative%20Guide.pdf +[admin-guide-february-2021]: https://download.microsoft.com/download/7/5/0/750db292-f3d3-48c9-9557-aa64237a0e22/Virtualization%201909%20Administrative%20Guide.pdf +[admin-guide-june-2020]: https://download.microsoft.com/download/7/7/3/77303254-05fb-4009-8a39-bf5fe7484a41/Windows%2010%201909%20GP%20OS%20Administrative%20Guide.pdf +[admin-guide-october-2019]: https://download.microsoft.com/download/0/b/b/0bb1c6b7-499a-458e-a5f8-e9cf972dfa8d/Windows%2010%201903%20GP%20OS%20Administrative%20Guide.pdf +[admin-guide-september-2019]: https://download.microsoft.com/download/f/f/1/ff186e32-35cf-47db-98b0-91ff11763d74/Windows%2010%20version%201809%20GP%20OS%20Administrative%20Guide.pdf +[admin-guide-february-2019]: https://download.microsoft.com/download/6/C/1/6C13FBFF-9CB0-455F-A1C8-3E3CB0ACBD7B/Windows%2010%201803%20GP%20OS%20Administrative%20Guide.pdf +[admin-guide-april-2018]: https://download.microsoft.com/download/5/D/2/5D26F473-0FCE-4AC4-9065-6AEC0FE5B693/Windows%2010%201709%20GP%20OS%20Administrative%20Guide.pdf + + + +[assurance-report-january-2023]: https://download.microsoft.com/download/4/1/6/416151fe-63e7-48c0-a485-1d87148c71fe/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Assurance%20Activity%20Report%20(21H2%20et%20al).pdf +[assurance-report-december-2021]: https://download.microsoft.com/download/3/2/4/324562b6-0917-4708-8f9d-8d2d12859839/Windows%2010%202004%20GP%20OS%20Assurance%20Activity%20Report-Public%20.pdf +[assurance-report-february-2021]: https://download.microsoft.com/download/3/b/4/3b4818d8-62a1-4b8d-8cb4-9b3256564355/Windows%20+%20Windows%20Server%201909,%20Windows%20Server%202019%20Hyper-V%20Assurance%20Activity%20Report.pdf +[assurance-report-june-2020]: https://download.microsoft.com/download/0/0/d/00d26b48-a051-4e9a-8036-850d825f8ef9/Windows%2010%201909%20GP%20OS%20Assurance%20Activity%20Report.pdf +[assurance-report-october-2019]: https://download.microsoft.com/download/2/a/1/2a103b68-cd12-4476-8945-873746b5f432/Windows%2010%201903%20GP%20OS%20Assurance%20Activity%20Report.pdf +[assurance-report-september-2019]: https://download.microsoft.com/download/a/6/6/a66bfcf1-f6ef-4991-ab06-5b1c01f91983/Windows%2010%201809%20GP%20OS%20Assurance%20Activity%20Report.pdf +[assurance-report-february-2019]: https://download.microsoft.com/download/6/7/1/67167BF2-885D-4646-A61E-96A0024B52BB/Windows%2010%201803%20GP%20OS%20Certification%20Report.pdf +[assurance-report-april-2018]: https://download.microsoft.com/download/e/7/6/e7644e3c-1e59-4754-b071-aec491c71849/Windows%2010%201709%20GP%20OS%20Assurance%20Activity%20Report.pdf + + + +[certification-report-january-2023]: https://download.microsoft.com/download/e/3/7/e374af1a-3c5d-42ee-8e19-df47d2c0e3d6/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Validation%20Report%20(21H2%20et%20al).pdf +[certification-report-december-2021]: https://download.microsoft.com/download/1/c/b/1cb65e32-f87d-41dd-bc29-88dc943fad9d/Windows%2010%202004%20GP%20OS%20Validation%20Reports.pdf +[certification-report-february-2021]: https://download.microsoft.com/download/4/7/6/476ca991-631d-4943-aa89-b0cd4f448d14/Windows%20+%20Windows%20Server%201909,%20Windows%20Server%202019%20Hyper-V%20Validation%20Report.pdf +[certification-report-june-2020]: https://download.microsoft.com/download/9/f/3/9f350b73-1790-4dcb-97f7-a0e65a00b55f/Windows%2010%201909%20GP%20OS%20Certification%20Report.pdf +[certification-report-october-2019]: https://download.microsoft.com/download/2/1/9/219909ad-2f2a-44cc-8fcb-126f28c74d36/Windows%2010%201903%20GP%20OS%20Certification%20Report.pdf +[certification-report-september-2019]: https://download.microsoft.com/download/9/4/0/940ac551-7757-486d-9da1-7aa0300ebac0/Windows%2010%20version%201809%20GP%20OS%20Certification%20Report%20-%202018-61-INF-2795.pdf +[certification-report-february-2019]: https://download.microsoft.com/download/b/3/d/b3da41b6-6ebc-4a26-a581-2d2ad8d8d1ac/Windows%2010%201803%20GP%20OS%20Assurance%20Activity%20Report.pdf +[certification-report-april-2018]: https://download.microsoft.com/download/2/C/2/2C20D013-0610-4047-B2FA-516819DFAE0A/Windows%2010%201709%20GP%20OS%20Certification%20Report.pdf diff --git a/windows/security/security-foundations/certification/validations/cc-windows10.md b/windows/security/security-foundations/certification/validations/cc-windows10.md new file mode 100644 index 0000000000..916d28b4cd --- /dev/null +++ b/windows/security/security-foundations/certification/validations/cc-windows10.md @@ -0,0 +1,192 @@ +--- +title: Common Criteria certifications for Windows 10 +description: Learn about the completed Common Criteria certifications for Windows 10. +ms.date: 2/1/2024 +ms.topic: reference +ms.author: v-rodurff +author: msrobertd +ms.reviewer: paoloma +ms.collection: tier3 +--- + +# Windows 10 Common Criteria certifications + +The following tables list the completed Windows 10 Common Criteria certifications and provide links to certification documents, organized by major release of the operating system. The *Security Target* describes the product editions in scope, the security functionality in the product, and the assurance measures from the Protection Profile used as part of the evaluation. The *Administrative Guide* provides guidance on configuring the product to match the evaluated configuration. The *Certification Report* or *Validation Report* documents the results of the evaluation, with the *Assurance Activity Report* providing details on the evaluator's actions. + +## Windows 10, version 22H2 (2022 Update) + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Build: 10.0.19045.2006. Validated editions: Pro, Enterprise. |January 17, 2024 |Certified against the Protection Profile for General Purpose Operating Systems, the PP-Module for VPN Client, the PP-Module for Wireless Local Area Network Client and the PP-Module for Bluetooth. |[Security Target][security-target-january-2024]; [Administrative Guide][admin-guide-january-2024]; [Assurance Activity Report][assurance-report-january-2024]; [Certification Report][certification-report-january-2024] | + +## Windows 10, version 21H2 (November 2021 Update) + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Build: 10.0.19044.1288. Validated editions: Pro, Enterprise. |January 26, 2023 |Certified against the Protection Profile for General Purpose Operating Systems, including the Extended Package for Wireless Local Area Network Clients and the Module for Virtual Private Network Clients. |[Security Target][security-target-january-2023]; [Administrative Guide][admin-guide-january-2023]; [Assurance Activity Report][assurance-report-january-2023]; [Certification Report][certification-report-january-2023] | + +## Windows 10, version 21H1 (May 2021 Update) + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Build: 10.0.19043.1052. Validated editions: Pro, Enterprise. |January 26, 2023 |Certified against the Protection Profile for General Purpose Operating Systems, including the Extended Package for Wireless Local Area Network Clients and the Module for Virtual Private Network Clients. |[Security Target][security-target-january-2023]; [Administrative Guide][admin-guide-january-2023]; [Assurance Activity Report][assurance-report-january-2023]; [Certification Report][certification-report-january-2023] | + +## Windows 10, version 20H2 (October 2020 Update) + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Build: 10.0.19042.1052. Validated editions: Pro, Enterprise. |January 26, 2023 |Certified against the Protection Profile for General Purpose Operating Systems, including the Extended Package for Wireless Local Area Network Clients and the Module for Virtual Private Network Clients. |[Security Target][security-target-january-2023]; [Administrative Guide][admin-guide-january-2023]; [Assurance Activity Report][assurance-report-january-2023]; [Certification Report][certification-report-january-2023] | + +## Windows 10, version 2004 (May 2020 Update) + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Build: 10.0.19041. Validated editions: Home, Pro, Enterprise. |December 31, 2021 |Certified against the Protection Profile for General Purpose Operating Systems, including the Extended Package for Wireless Local Area Network Clients and the Module for Virtual Private Network Clients. |[Security Target][security-target-december-2021]; [Administrative Guide][admin-guide-december-2021]; [Assurance Activity Report][assurance-report-december-2021]; [Certification Report][certification-report-december-2021] | + +## Windows 10, version 1909 (November 2019 Update) + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Build: 10.0.18363. Validated edition: Enterprise. |February 11, 2021 |(Hyper-V certification.) Certified against the Protection Profile for Virtualization, including the Extended Package for Server Virtualization. |[Security Target][security-target-february-2021]; [Administrative Guide][admin-guide-february-2021]; [Assurance Activity Report][assurance-report-february-2021]; [Certification Report][certification-report-february-2021] | +|Build: 10.0.18363. Validated editions: Home, Pro, Enterprise. |June 5, 2020 |(OS certification.) Certified against the Protection Profile for General Purpose Operating Systems, including the Extended Package for Wireless Local Area Network Clients and the Module for Virtual Private Network Clients. |[Security Target][security-target-june-2020]; [Administrative Guide][admin-guide-june-2020]; [Assurance Activity Report][assurance-report-june-2020]; [Certification Report][certification-report-june-2020] | + +## Windows 10, version 1903 (May 2019 Update) + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Build: 10.0.18362. Validated editions: Home, Pro, Enterprise. |October 26, 2019 |Certified against the Protection Profile for General Purpose Operating Systems, including the Extended Package for Wireless Local Area Network Clients. |[Security Target][security-target-october-2019]; [Administrative Guide][admin-guide-october-2019]; [Assurance Activity Report][assurance-report-october-2019]; [Certification Report][certification-report-october-2019] | + +## Windows 10, version 1809 (October 2018 Update) + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Build: 10.0.17763. Validated editions: Home, Pro, Enterprise. |September 7, 2019 |Certified against the Protection Profile for General Purpose Operating Systems, including the Extended Package for Wireless Local Area Network Clients. |[Security Target][security-target-september-2019]; [Administrative Guide][admin-guide-september-2019]; [Assurance Activity Report][assurance-report-september-2019]; [Certification Report][certification-report-september-2019] | + +## Windows 10, version 1803 (April 2018 Update) + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Build: 10.0.17134. Validated editions: Home, Pro, Enterprise. |February 6, 2019 |Certified against the Protection Profile for General Purpose Operating Systems, including the Extended Package for Wireless Local Area Network Clients. |[Security Target][security-target-february-2019]; [Administrative Guide][admin-guide-february-2019]; [Assurance Activity Report][assurance-report-february-2019]; [Certification Report][certification-report-february-2019] | + +## Windows 10, version 1709 (Fall Creators Update) + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Build: 10.0.16299. Validated editions: Home, Pro, Enterprise, S. |April 20, 2018 |Certified against the Protection Profile for General Purpose Operating Systems. |[Security Target][security-target-april-2018]; [Administrative Guide][admin-guide-april-2018]; [Assurance Activity Report][assurance-report-april-2018]; [Certification Report][certification-report-april-2018] | + +## Windows 10, version 1703 (Creators Update) + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Build: 10.0.15063. Validated editions: Home, Pro, Enterprise, S. |February 21, 2018 |Certified against the Protection Profile for General Purpose Operating Systems. |[Security Target][security-target-february-2018]; [Administrative Guide][admin-guide-february-2018]; [Assurance Activity Report][assurance-report-february-2018]; [Certification Report][certification-report-february-2018] | + +## Windows 10, version 1607 (Anniversary Update) + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Build: 10.0.14393. Validated editions: Pro, Enterprise, Mobile. |April 12, 2017 |(Mobile certification.) Certified against the Protection Profile for Mobile Device Fundamentals. |[Security Target][security-target-april-2017]; [Administrative Guide][admin-guide-april-2017]; [Assurance Activity Report][assurance-report-april-2017]; [Certification Report][certification-report-april-2017] | +|Validated editions: Home, Pro, Enterprise. |February 6, 2017 |(OS certification.) Certified against the Protection Profile for General Purpose Operating Systems. |[Security Target][security-target-february-2017]; [Administrative Guide][admin-guide-february-2017]; [Assurance Activity Report][assurance-report-february-2017]; [Certification Report][certification-report-february-2017] | +|Validated editions: Home, Pro, Enterprise. |December 29, 2016 |(VPN certification.) Certified against the Protection Profile for IPsec Virtual Private Network Clients. |[Security Target][security-target-december-2016]; [Administrative Guide][admin-guide-december-2016]; [Assurance Activity Report][assurance-report-december-2016]; [Certification Report][certification-report-december-2016] | + +## Windows 10, version 1511 (November 2015 Update) + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Validated editions: Pro, Enterprise. |June 23, 2016 |(Mobile certification.) Certified against the Protection Profile for Mobile Device Fundamentals. |[Security Target][security-target-june-2016]; [Administrative Guide][admin-guide-june-2016]; [Assurance Activity Report][assurance-report-june-2016]; [Certification Report][certification-report-june-2016] | + +## Windows 10, version 1507 (initial version released July 2015) + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Validated edition: Enterprise. |November 20, 2017 |(Hyper-V certification.) Certified against the Protection Profile for Server Virtualization. |[Security Target][security-target-november-2017]; [Administrative Guide][admin-guide-november-2017]; [Assurance Activity Report][assurance-report-november-2017]; [Certification Report][certification-report-november-2017] | +|Validated edition: Pro, Enterprise. |November 10, 2016 |(VPN certification.) Certified against the Protection Profile for IPsec Virtual Private Network Clients. |[Security Target][security-target-november-2016]; [Administrative Guide][admin-guide-november-2016]; [Assurance Activity Report][assurance-report-november-2016]; [Certification Report][certification-report-november-2016] | +|Validated editions: Pro, Enterprise. |May 12, 2016 |(Mobile certification.) Certified against the Protection Profile for General Purpose Operating Systems. |[Security Target][security-target-may-2016]; [Administrative Guide][admin-guide-may-2016]; [Assurance Activity Report][assurance-report-may-2016]; [Certification Report][certification-report-may-2016] | +|Build: 10.0.10240. Validated editions: Home, Pro, Enterprise. |April 6, 2016 |(OS certification.) Certified against the Protection Profile for General Purpose Operating Systems. |[Security Target][security-target-april-2016]; [Administrative Guide][admin-guide-april-2016]; [Assurance Activity Report][assurance-report-april-2016]; [Certification Report][certification-report-april-2016] | + +--- + + + + + +[security-target-january-2024]: https://download.microsoft.com/download/2/6/c/26c2c205-db9f-474b-9ac7-bd8bf6ae463c/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Security%20Target%20(22H2).pdf +[security-target-january-2023]: https://download.microsoft.com/download/c/5/9/c59832ff-414b-4f15-8273-d0c349a0b154/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Security%20Target%20(21H2%20et%20al).pdf +[security-target-december-2021]: https://download.microsoft.com/download/a/5/6/a5650848-e86a-4554-bb13-1ad6ff2d45d2/Windows%2010%202004%20GP%20OS%20Security%20Target.pdf +[security-target-february-2021]: https://download.microsoft.com/download/5/f/6/5f6efbb4-88a0-4161-953d-de07450b7107/Windows%20+%20Windows%20Server%201909,%20Windows%20Server%202019%20Hyper-V%20Security%20Target.pdf +[security-target-june-2020]: https://download.microsoft.com/download/b/3/7/b37981cf-040a-4b02-a93c-a3d3a93986bf/Windows%2010%201909%20GP%20OS%20Security%20Target.pdf +[security-target-october-2019]: https://download.microsoft.com/download/c/6/9/c6903621-901e-4603-b9cb-fbfe5d6aa691/Windows%2010%201903%20GP%20OS%20Security%20Target.pdf +[security-target-september-2019]: https://download.microsoft.com/download/3/f/e/3fe6938d-2c2d-4ef1-85d5-1d42dc68ea89/Windows%2010%20version%201809%20GP%20OS%20Security%20Target.pdf +[security-target-february-2019]: https://download.microsoft.com/download/0/7/6/0764E933-DD0B-45A7-9144-1DD9F454DCEF/Windows%2010%201803%20GP%20OS%20Security%20Target.pdf +[security-target-april-2018]: https://download.microsoft.com/download/B/6/A/B6A5EC2C-6351-4FB9-8FF1-643D4BD5BE6E/Windows%2010%201709%20GP%20OS%20Security%20Target.pdf +[security-target-february-2018]: https://download.microsoft.com/download/e/8/b/e8b8c42a-a0b6-4ba1-9bdc-e704e8289697/windows%2010%20version%201703%20gp%20os%20security%20target%20-%20public%20(january%2016,%202018)(final)(clean).pdf +[security-target-november-2017]: https://download.microsoft.com/download/1/c/3/1c3b5ab0-e064-4350-a31f-48312180d9b5/st_vid10823-st.pdf +[security-target-april-2017]: https://download.microsoft.com/download/1/5/e/15eee6d3-f2a8-4441-8cb1-ce8c2ab91c24/windows%2010%20anniversary%20update%20mdf%20security%20target%20-%20public%20(april%203%202017).docx +[security-target-february-2017]: https://download.microsoft.com/download/f/8/c/f8c1c2a4-719c-48ae-942f-9fd3ce5b238f/windows%2010%20au%20and%20server%202016%20gp%20os%20security%20target%20-%20public%20(december%202%202016)%20(clean).docx +[security-target-december-2016]: https://download.microsoft.com/download/b/f/5/bf59e430-e57b-462d-8dca-8ac3c93cfcff/windows%2010%20anniversary%20update%20ipsec%20vpn%20client%20security%20target%20-%20public%20(december%2029%202016)%20(clean).docx +[security-target-november-2016]: https://download.microsoft.com/download/3/7/2/372beb03-b1ed-4bb6-9b9b-b8f43afc570d/st_vid10746-st.pdf +[security-target-june-2016]: https://download.microsoft.com/download/a/c/2/ac2a6ed8-4d2f-4f48-a9bf-f059d6c9af38/windows%2010%20mdf3%20security%20target%20-%20public%20(june%2022%202016)(final).docx +[security-target-may-2016]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10677-st.pdf +[security-target-april-2016]: https://www.commoncriteriaportal.org/files/epfiles/st_windows10.pdf + + + +[admin-guide-january-2023]: https://download.microsoft.com/download/9/1/7/9178ce6a-8117-42e7-be0d-186fc4a89ca6/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Administrative%20Guide%20(21H2%20et%20al).pdf +[admin-guide-january-2024]: https://download.microsoft.com/download/c/8/3/c83090c7-d299-4d26-a1c3-fb2bf2d77a7b/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Administrative%20Guide%20(22H2).pdf +[admin-guide-december-2021]: https://download.microsoft.com/download/4/a/6/4a66a459-3c73-4c34-84bb-92cb20301206/Windows%2010%202004%20GP%20OS%20Administrative%20Guide.pdf +[admin-guide-february-2021]: https://download.microsoft.com/download/7/5/0/750db292-f3d3-48c9-9557-aa64237a0e22/Virtualization%201909%20Administrative%20Guide.pdf +[admin-guide-june-2020]: https://download.microsoft.com/download/7/7/3/77303254-05fb-4009-8a39-bf5fe7484a41/Windows%2010%201909%20GP%20OS%20Administrative%20Guide.pdf +[admin-guide-october-2019]: https://download.microsoft.com/download/0/b/b/0bb1c6b7-499a-458e-a5f8-e9cf972dfa8d/Windows%2010%201903%20GP%20OS%20Administrative%20Guide.pdf +[admin-guide-september-2019]: https://download.microsoft.com/download/f/f/1/ff186e32-35cf-47db-98b0-91ff11763d74/Windows%2010%20version%201809%20GP%20OS%20Administrative%20Guide.pdf +[admin-guide-february-2019]: https://download.microsoft.com/download/6/C/1/6C13FBFF-9CB0-455F-A1C8-3E3CB0ACBD7B/Windows%2010%201803%20GP%20OS%20Administrative%20Guide.pdf +[admin-guide-april-2018]: https://download.microsoft.com/download/5/D/2/5D26F473-0FCE-4AC4-9065-6AEC0FE5B693/Windows%2010%201709%20GP%20OS%20Administrative%20Guide.pdf +[admin-guide-february-2018]: https://download.microsoft.com/download/e/9/7/e97f0c7f-e741-4657-8f79-2c0a7ca928e3/windows%2010%20cu%20gp%20os%20operational%20guidance%20(jan%208%202017%20-%20public).pdf +[admin-guide-november-2017]: https://download.microsoft.com/download/d/c/4/dc40b5c8-49c2-4587-8a04-ab3b81eb6fc4/st_vid10823-agd.pdf +[admin-guide-april-2017]: https://download.microsoft.com/download/4/c/1/4c1f4ea4-2d66-4232-a0f5-925b2bc763bc/windows%2010%20au%20operational%20guidance%20(16%20mar%202017)(clean).docx +[admin-guide-february-2017]: https://download.microsoft.com/download/b/5/2/b52e9081-05c6-4895-91a3-732bfa0eb4da/windows%2010%20au%20and%20server%202016%20gp%20os%20operational%20guidance%20(final).docx +[admin-guide-december-2016]: https://download.microsoft.com/download/2/c/c/2cc8f929-233e-4a40-b673-57b449680984/windows%2010%20au%20and%20server%202016%20ipsec%20vpn%20client%20operational%20guidance%20(21%20dec%202016)%20(public).docx +[admin-guide-november-2016]: https://download.microsoft.com/download/3/3/f/33fa01dd-b380-46e1-833f-fd85854b4022/st_vid10746-agd.pdf +[admin-guide-june-2016]: https://download.microsoft.com/download/3/2/c/32c6fa02-b194-478f-a0f6-0215b47d0f40/windows%2010%20mdf3%20mobile%20device%20pp%20operational%20guidance%20(may%2027,%202016)(public).docx +[admin-guide-may-2016]: https://download.microsoft.com/download/2/d/c/2dce3435-9328-48e2-9813-c2559a8d39fa/microsoft%20windows%2010%20and%20windows%2010%20mobile%20guidance.pdf +[admin-guide-april-2016]: https://download.microsoft.com/download/0/f/d/0fd33c9a-98ac-499e-882f-274f80f3d4f0/microsoft%20windows%2010%20and%20server%202012%20r2%20gp%20os%20guidance.pdf + + + +[assurance-report-january-2023]: https://download.microsoft.com/download/4/1/6/416151fe-63e7-48c0-a485-1d87148c71fe/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Assurance%20Activity%20Report%20(21H2%20et%20al).pdf +[assurance-report-january-2024]: https://download.microsoft.com/download/1/7/f/17fac352-5c93-4e4b-9866-3c0df4080164/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Public%20Assurance%20Activity%20Report%20(22H2).pdf +[assurance-report-december-2021]: https://download.microsoft.com/download/3/2/4/324562b6-0917-4708-8f9d-8d2d12859839/Windows%2010%202004%20GP%20OS%20Assurance%20Activity%20Report-Public%20.pdf +[assurance-report-february-2021]: https://download.microsoft.com/download/3/b/4/3b4818d8-62a1-4b8d-8cb4-9b3256564355/Windows%20+%20Windows%20Server%201909,%20Windows%20Server%202019%20Hyper-V%20Assurance%20Activity%20Report.pdf +[assurance-report-june-2020]: https://download.microsoft.com/download/0/0/d/00d26b48-a051-4e9a-8036-850d825f8ef9/Windows%2010%201909%20GP%20OS%20Assurance%20Activity%20Report.pdf +[assurance-report-october-2019]: https://download.microsoft.com/download/2/a/1/2a103b68-cd12-4476-8945-873746b5f432/Windows%2010%201903%20GP%20OS%20Assurance%20Activity%20Report.pdf +[assurance-report-september-2019]: https://download.microsoft.com/download/a/6/6/a66bfcf1-f6ef-4991-ab06-5b1c01f91983/Windows%2010%201809%20GP%20OS%20Assurance%20Activity%20Report.pdf +[assurance-report-february-2019]: https://download.microsoft.com/download/b/3/d/b3da41b6-6ebc-4a26-a581-2d2ad8d8d1ac/Windows%2010%201803%20GP%20OS%20Assurance%20Activity%20Report.pdf +[assurance-report-april-2018]: https://download.microsoft.com/download/e/7/6/e7644e3c-1e59-4754-b071-aec491c71849/Windows%2010%201709%20GP%20OS%20Assurance%20Activity%20Report.pdf +[assurance-report-february-2018]: https://download.microsoft.com/download/a/e/9/ae9a2235-e1cd-4869-964d-c8260f604367/Windows%2010%201703%20GP%20OS%20Assurance%20Activity%20Report.pdf +[assurance-report-november-2017]: https://download.microsoft.com/download/3/f/c/3fcc76e1-d471-4b44-9a19-29e69b6ab899/Windows%2010%20Hyper-V,%20Server%202016,%20Server%202012%20R2%20Virtualization%20Assurance%20Activity%20Report.pdf +[assurance-report-april-2017]: https://download.microsoft.com/download/9/3/9/939b44a8-5755-4d4c-b020-d5e8b89690ab/Windows%2010%20and%20Windows%2010%20Mobile%201607%20MDF%20Assurance%20Activity%20Report.pdf +[assurance-report-february-2017]: https://download.microsoft.com/download/a/5/f/a5f08a43-75f9-4433-bd77-aeb14276e587/Windows%2010%201607%20GP%20OS%20Assurance%20Activity%20Report.pdf +[assurance-report-december-2016]: https://download.microsoft.com/download/b/8/d/b8ddc36a-408a-4d64-a31c-d41c9c1e9d9e/Windows%2010%201607,%20Windows%20Server%202016%20IPsec%20VPN%20Client%20Assurance%20Activity%20Report.pdf +[assurance-report-november-2016]: https://download.microsoft.com/download/9/3/6/93630ffb-5c06-4fea-af36-164da3e359c9/Windows%2010%20IPsec%20VPN%20Client%20Assurance%20Activity%20Report.pdf +[assurance-report-june-2016]: https://download.microsoft.com/download/1/f/1/1f12ed80-6d73-4a16-806f-d5116814bd7c/Windows%2010%20November%202015%20Update%20(1511)%20MDF%20Assurance%20Activity%20Report.pdf +[assurance-report-may-2016]: https://download.microsoft.com/download/a/1/3/a1365491-0a53-42cd-bd73-ca4067c43d86/Windows%2010,%20Windows%2010%20Mobile%20(1507)%20MDF%20Assurance%20Activity%20Report.pdf +[assurance-report-april-2016]: https://download.microsoft.com/download/7/e/5/7e5575c9-10f9-4f3d-9871-bd7cf7422e3b/Windows%2010%20(1507),%20Windows%20Server%202012%20R2%20GPOS%20Assurance%20Activity%20Report.pdf + + + +[certification-report-january-2023]: https://download.microsoft.com/download/e/3/7/e374af1a-3c5d-42ee-8e19-df47d2c0e3d6/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Validation%20Report%20(21H2%20et%20al).pdf +[certification-report-january-2024]: https://download.microsoft.com/download/6/9/1/69101f35-1373-4262-8c5b-75e08bc2e365/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Validation%20Report%20(22H2).pdf +[certification-report-december-2021]: https://download.microsoft.com/download/1/c/b/1cb65e32-f87d-41dd-bc29-88dc943fad9d/Windows%2010%202004%20GP%20OS%20Validation%20Reports.pdf +[certification-report-february-2021]: https://download.microsoft.com/download/4/7/6/476ca991-631d-4943-aa89-b0cd4f448d14/Windows%20+%20Windows%20Server%201909,%20Windows%20Server%202019%20Hyper-V%20Validation%20Report.pdf +[certification-report-june-2020]: https://download.microsoft.com/download/9/f/3/9f350b73-1790-4dcb-97f7-a0e65a00b55f/Windows%2010%201909%20GP%20OS%20Certification%20Report.pdf +[certification-report-october-2019]: https://download.microsoft.com/download/2/1/9/219909ad-2f2a-44cc-8fcb-126f28c74d36/Windows%2010%201903%20GP%20OS%20Certification%20Report.pdf +[certification-report-september-2019]: https://download.microsoft.com/download/9/4/0/940ac551-7757-486d-9da1-7aa0300ebac0/Windows%2010%20version%201809%20GP%20OS%20Certification%20Report%20-%202018-61-INF-2795.pdf +[certification-report-february-2019]: https://download.microsoft.com/download/6/7/1/67167BF2-885D-4646-A61E-96A0024B52BB/Windows%2010%201803%20GP%20OS%20Certification%20Report.pdf +[certification-report-april-2018]: https://download.microsoft.com/download/2/C/2/2C20D013-0610-4047-B2FA-516819DFAE0A/Windows%2010%201709%20GP%20OS%20Certification%20Report.pdf +[certification-report-february-2018]: https://download.microsoft.com/download/3/2/c/32cdf627-dd23-4266-90ff-2f9685fd15c0/2017-49%20inf-2218%20cr.pdf +[certification-report-november-2017]: https://download.microsoft.com/download/a/3/3/a336f881-4ac9-4c79-8202-95289f86bb7a/st_vid10823-vr.pdf +[certification-report-april-2017]: https://download.microsoft.com/download/f/2/f/f2f7176e-34f4-4ab0-993c-6606d207bb3c/st_vid10752-vr.pdf +[certification-report-february-2017]: https://download.microsoft.com/download/5/4/8/548cc06e-c671-4502-bebf-20d38e49b731/2016-36-inf-1779.pdf +[certification-report-december-2016]: https://download.microsoft.com/download/2/0/a/20a8e686-3cd9-43c4-a22a-54b552a9788a/st_vid10753-vr.pdf +[certification-report-november-2016]: https://download.microsoft.com/download/9/b/6/9b633763-6078-48aa-b9ba-960da2172a11/st_vid10746-vr.pdf +[certification-report-june-2016]: https://download.microsoft.com/download/d/c/b/dcb7097d-1b9f-4786-bb07-3c169fefb579/st_vid10715-vr.pdf +[certification-report-may-2016]: https://www.commoncriteriaportal.org/files/epfiles/st_vid10694-vr.pdf +[certification-report-april-2016]: https://www.commoncriteriaportal.org/files/epfiles/cr_windows10.pdf diff --git a/windows/security/security-foundations/certification/validations/cc-windows11.md b/windows/security/security-foundations/certification/validations/cc-windows11.md new file mode 100644 index 0000000000..1f653104a1 --- /dev/null +++ b/windows/security/security-foundations/certification/validations/cc-windows11.md @@ -0,0 +1,50 @@ +--- +title: Common Criteria certifications for Windows 11 +description: Learn about the completed Common Criteria certifications for Windows 11. +ms.date: 2/1/2024 +ms.topic: reference +ms.author: v-rodurff +author: msrobertd +ms.reviewer: paoloma +ms.collection: tier3 +--- + +# Windows 11 Common Criteria certifications + +The following tables list the completed Windows 11 Common Criteria certifications and provide links to certification documents, organized by major release of the operating system. The *Security Target* describes the product editions in scope, the security functionality in the product, and the assurance measures from the Protection Profile used as part of the evaluation. The *Administrative Guide* provides guidance on configuring the product to match the evaluated configuration. The *Certification Report* or *Validation Report* documents the results of the evaluation, with the *Assurance Activity Report* providing details on the evaluator's actions. + +## Windows 11, version 22H2 + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Build: 10.0.22621.1. Validated editions: Enterprise, Pro, Education, IoT Enterprise. |January 17, 2024 |Certified against the Protection Profile for General Purpose Operating Systems (4.2.1), the PP-Module for VPN Client (2.4), the PP-Module for Wireless Local Area Network Client (1.0) and the PP-Module for Bluetooth (1.0). |[Security Target][security-target-january-2024]; [Administrative Guide][admin-guide-january-2024]; [Assurance Activity Report][assurance-report-january-2024]; [Certification Report][certification-report-january-2024] | + +## Windows 11, version 21H2 + +|Product details |Date |Scope |Documents | +|---------|---------|---------|---------| +|Build: 10.0.22000.1. Validated edition: Enterprise. |January 26, 2023 |Certified against the Protection Profile for General Purpose Operating Systems, including the Extended Package for Wireless Local Area Network Clients and the Module for Virtual Private Network Clients. |[Security Target][security-target-january-2023]; [Administrative Guide][admin-guide-january-2023]; [Assurance Activity Report][assurance-report-january-2023]; [Certification Report][certification-report-january-2023] | + +--- + + + + + +[security-target-january-2024]: https://download.microsoft.com/download/2/6/c/26c2c205-db9f-474b-9ac7-bd8bf6ae463c/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Security%20Target%20(22H2).pdf +[security-target-january-2023]: https://download.microsoft.com/download/c/5/9/c59832ff-414b-4f15-8273-d0c349a0b154/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Security%20Target%20(21H2%20et%20al).pdf + + + +[admin-guide-january-2023]: https://download.microsoft.com/download/9/1/7/9178ce6a-8117-42e7-be0d-186fc4a89ca6/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Administrative%20Guide%20(21H2%20et%20al).pdf +[admin-guide-january-2024]: https://download.microsoft.com/download/c/8/3/c83090c7-d299-4d26-a1c3-fb2bf2d77a7b/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Administrative%20Guide%20(22H2).pdf + + + +[assurance-report-january-2023]: https://download.microsoft.com/download/4/1/6/416151fe-63e7-48c0-a485-1d87148c71fe/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Assurance%20Activity%20Report%20(21H2%20et%20al).pdf +[assurance-report-january-2024]: https://download.microsoft.com/download/1/7/f/17fac352-5c93-4e4b-9866-3c0df4080164/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Public%20Assurance%20Activity%20Report%20(22H2).pdf + + + +[certification-report-january-2023]: https://download.microsoft.com/download/e/3/7/e374af1a-3c5d-42ee-8e19-df47d2c0e3d6/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Validation%20Report%20(21H2%20et%20al).pdf +[certification-report-january-2024]: https://download.microsoft.com/download/6/9/1/69101f35-1373-4262-8c5b-75e08bc2e365/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Validation%20Report%20(22H2).pdf diff --git a/windows/security/security-foundations/certification/validations/fips-140-other-products.md b/windows/security/security-foundations/certification/validations/fips-140-other-products.md new file mode 100644 index 0000000000..1d93f90168 --- /dev/null +++ b/windows/security/security-foundations/certification/validations/fips-140-other-products.md @@ -0,0 +1,50 @@ +--- +title: FIPS 140 validated modules for other products +description: This topic lists the completed FIPS 140 cryptographic module validations for products other than Windows and Windows Server that leverage the Windows cryptographic modules. +ms.date: 2/1/2024 +ms.topic: reference +ms.author: v-rodurff +author: msrobertd +ms.reviewer: paoloma +ms.collection: tier3 +--- +# FIPS 140 validated modules in other products + +The following tables list the completed FIPS 140 validations in products other than Windows and Windows Server that leverage the Windows cryptographic modules. The linked Security Policy document for each module provides details on the module capabilities and the policies the operator must follow to use the module in its FIPS approved mode of operation. For details on the FIPS approved algorithms used by each module, including CAVP algorithm certificates, see the module's linked Security Policy document or CMVP module certificate. + +## Windows Embedded Compact 7 and Windows Embedded Compact 8 + +|Cryptographic Module|Version (link to Security Policy)|CMVP Certificate #| +|--- |--- |--- | +|Cryptographic Primitives Library (bcrypt.dll)|[7.00.2872 and 8.00.6246][sp-2956]|[2956][certificate-2956]| +|Enhanced Cryptographic Provider|[7.00.2872 and 8.00.6246][sp-2957]|[2957][certificate-2957]| + +## Windows CE 6.0 and Windows Embedded Compact 7 + +|Cryptographic Module|Version (link to Security Policy)|CMVP Certificate #| +|--- |--- |--- | +|Enhanced Cryptographic Provider|[6.00.1937 and 7.00.1687][sp-825]|[825][certificate-825]| + +## Outlook Cryptographic Provider + +|Cryptographic Module|Version (link to Security Policy)|CMVP Certificate #| +|--- |--- |--- | +|Outlook Cryptographic Provider (EXCHCSP)|[SR-1A (3821)][sp-110]|[110][certificate-110]| + +--- + + + + + +[certificate-110]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/110 +[certificate-825]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/825 +[certificate-2956]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2956 +[certificate-2957]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2957 + + + +[sp-110]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp110.pdf +[sp-825]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp825.pdf +[sp-2956]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2956.pdf +[sp-2957]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2957.pdf \ No newline at end of file diff --git a/windows/security/security-foundations/certification/validations/fips-140-windows-previous.md b/windows/security/security-foundations/certification/validations/fips-140-windows-previous.md new file mode 100644 index 0000000000..eca7af6d57 --- /dev/null +++ b/windows/security/security-foundations/certification/validations/fips-140-windows-previous.md @@ -0,0 +1,241 @@ +--- +title: FIPS 140 validated modules for previous Windows versions +description: This topic lists the completed FIPS 140 cryptographic module validations for versions of Windows prior to Windows 10. +ms.date: 2/1/2024 +ms.topic: reference +ms.author: v-rodurff +author: msrobertd +ms.reviewer: paoloma +ms.collection: tier3 +--- +# FIPS 140 validated modules in previous Windows versions + +The following tables list the completed FIPS 140 validations of cryptographic modules used in versions of Windows prior to Windows 10, organized by major release of the operating system. The linked Security Policy document for each module provides details on the module capabilities and the policies the operator must follow to use the module in its FIPS approved mode of operation. For information on using the overall operating system in its FIPS approved mode, see [Use Windows in a FIPS approved mode of operation](../fips-140-validation.md#use-windows-in-a-fips-approved-mode-of-operation). For details on the FIPS approved algorithms used by each module, including CAVP algorithm certificates, see the module's linked Security Policy document or CMVP module certificate. + +## Windows 8.1 + +Validated Editions: RT, Pro, Enterprise, Phone, Embedded + +|Cryptographic Module|Version (link to Security Policy)|CMVP Certificate #| +|--- |--- |--- | +|BitLocker Dump Filter (dumpfve.sys)|[6.3.9600 6.3.9600.17031][sp-2354]|[#2354][certificate-2354]| +|BitLocker Windows OS Loader (winload)|[6.3.9600 6.3.9600.17031][sp-2352]|[#2352][certificate-2352]| +|BitLocker Windows Resume (winresume)
                            *Applies only to Pro, Enterprise, and Embedded 8.*|[6.3.9600 6.3.9600.17031][sp-2353]|[#2353][certificate-2353]| +|Boot Manager|[6.3.9600 6.3.9600.17031][sp-2351]|[#2351][certificate-2351]| +|Code Integrity (ci.dll)|[6.3.9600 6.3.9600.17031][sp-2355]|[#2355][certificate-2355]| +|Cryptographic Primitives Library (bcryptprimitives.dll and ncryptsslp.dll)|[6.3.9600 6.3.9600.17031][sp-2357]|[#2357][certificate-2357]| +|Kernel Mode Cryptographic Primitives Library (cng.sys)|[6.3.9600 6.3.9600.17042][sp-2356]|[#2356][certificate-2356]| + +## Windows 8 + +Validated Editions: RT, Home, Pro, Enterprise, Phone + +|Cryptographic Module|Version (link to Security Policy)|CMVP Certificate #| +|--- |--- |--- | +|BitLocker Dump Filter (DUMPFVE.SYS)|[6.2.9200][sp-1899]|[#1899][sp-1899]| +|BitLocker Windows OS Loader (WINLOAD)|[6.2.9200][sp-1896]|[#1896][sp-1896]| +|BitLocker Windows Resume (WINRESUME)
                            *Applies only to Home and Pro*|[6.2.9200][sp-1898]|[#1898][sp-1898]| +|Boot Manager|[6.2.9200][sp-1895]|[#1895][sp-1895]| +|Code Integrity (CI.DLL)|[6.2.9200][sp-1897]|[#1897][sp-1897]| +|Enhanced Cryptographic Provider (RSAENH.DLL)|[6.2.9200][sp-1894]|[#1894][sp-1894]| +|Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH.DLL)|[6.2.9200][sp-1893]|[#1893][sp-1893]| +|Cryptographic Primitives Library (BCRYPTPRIMITIVES.DLL)|[6.2.9200][sp-1892]|[#1892][sp-1892]| +|Kernel Mode Cryptographic Primitives Library (cng.sys)|[6.2.9200][sp-1891]|[#1891][certificate-1891]| + +## Windows 7 + +Validated Editions: Windows 7, Windows 7 SP1 + +|Cryptographic Module|Version (link to Security Policy)|CMVP Certificate #| +|--- |--- |--- | +|BitLocker Drive Encryption|[6.1.7600.16385, 6.1.7600.16429, 6.1.7600.16757, 6.1.7600.20536, 6.1.7600.20873, 6.1.7600.20897, 6.1.7600.20916, 6.1.7601.17514, 6.1.7601.17556, 6.1.7601.21634, 6.1.7601.21655, and 6.1.7601.21675][sp-1332]|[1332][certificate-1332]| +|Boot Manager|[6.1.7600.16385 and 6.1.7601.17514][sp-1319]|[1319][certificate-1319]| +|Code Integrity (CI.DLL)|[6.1.7600.16385, 6.1.7600.17122, 6.1.7600.21320, 6.1.7601.17514, 6.1.7601.17950, and 6.1.7601.22108][sp-1327]|[1327][certificate-1327]| +|Cryptographic Primitives Library (BCRYPTPRIMITIVES.DLL)|[6.1.7600.16385 and 6.1.7601.17514][sp-1329]|[1329][certificate-1329]| +|Enhanced Cryptographic Provider (RSAENH.DLL)|[6.1.7600.16385][sp-1330] (no change in SP1)|[1330][certificate-1330]| +|Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH.DLL)|[6.1.7600.16385][sp-1331] (no change in SP1)|[1331][certificate-1331]| +|Kernel Mode Cryptographic Primitives Library (cng.sys)|[6.1.7600.16385, 6.1.7600.16915, 6.1.7600.21092, 6.1.7601.17514, 6.1.7601.17725, 6.1.7601.17919, 6.1.7601.21861, 6.1.7601.22076][sp-1328]|[1328][certificate-1328]| +|Winload OS Loader (winload.exe)|[6.1.7600.16385, 6.1.7600.16757, 6.1.7600.20897, 6.1.7600.20916, 6.1.7601.17514, 6.1.7601.17556, 6.1.7601.21655, and 6.1.7601.21675][sp-1326]|[1326][certificate-1326]| + +## Windows Vista SP1 + +Validated Edition: Ultimate Edition + +|Cryptographic Module|Version (link to Security Policy)|CMVP Certificate #| +|--- |--- |--- | +|Boot Manager (bootmgr)|[6.0.6001.18000 and 6.0.6002.18005][sp-978]|[978][certificate-978]| +|Cryptographic Primitives Library (bcrypt.dll)|[6.0.6001.22202, 6.0.6002.18005, and 6.0.6002.22872][sp-1002]|[1001][certificate-1001]| +|Code Integrity (ci.dll)|[6.0.6001.18000, 6.0.6001.18023, 6.0.6001.22120, and 6.0.6002.18005][sp-980]|[980][certificate-980]| +|Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)|[6.0.6001.18000 and 6.0.6002.18005][sp-1003]|[1003][certificate-1003]| +|Enhanced Cryptographic Provider (RSAENH)|[6.0.6001.22202 and 6.0.6002.18005][sp-1002]|[1002][certificate-1002]| +|Kernel Mode Security Support Provider Interface (ksecdd.sys)|[6.0.6001.18709, 6.0.6001.18272, 6.0.6001.18796, 6.0.6001.22202, 6.0.6001.22450, 6.0.6001.22987, 6.0.6001.23069, 6.0.6002.18005, 6.0.6002.18051, 6.0.6002.18541, 6.0.6002.18643, 6.0.6002.22152, 6.0.6002.22742, and 6.0.6002.22869][sp-1000]|[1000][certificate-1000]| +|Winload OS Loader (winload.exe)|[6.0.6001.18000, 6.0.6001.18027, 6.0.6001.18606, 6.0.6001.22125, 6.0.6001.22861, 6.0.6002.18005, 6.0.6002.18411 and 6.0.6002.22596][sp-979]|[979][certificate-979]| + +## Windows Vista + +Validated Edition: Ultimate Edition + +|Cryptographic Module|Version (link to Security Policy)|CMVP Certificate #| +|--- |--- |--- | +|BitLocker Drive Encryption|[6.0.6000.16386][sp-947]|[947][certificate-947]| +|Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)|[6.0.6000.16386][sp-894]|[894][certificate-894]| +|Enhanced Cryptographic Provider (RSAENH) | [6.0.6000.16386][sp-893] | [893][certificate-893] | +|Kernel Mode Security Support Provider Interface (ksecdd.sys)|[6.0.6000.16386, 6.0.6000.16870 and 6.0.6000.21067][sp-891]|[891][certificate-891]| + +## Windows XP SP3 + +|Cryptographic Module|Version (link to Security Policy)|CMVP Certificate #| +|--- |--- |--- | +|Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)|[5.1.2600.5507][sp-990]|[990][certificate-990]| +|Enhanced Cryptographic Provider (RSAENH)|[5.1.2600.5507][sp-989]|[989][certificate-989]| +|Kernel Mode Cryptographic Module (FIPS.SYS)|[5.1.2600.5512][sp-997]|[997][certificate-997]| + +## Windows XP SP2 + +|Cryptographic Module|Version (link to Security Policy)|CMVP Certificate #| +|--- |--- |--- | +|DSS/Diffie-Hellman Enhanced Cryptographic Provider|[5.1.2600.2133][sp-240]|[240][certificate-240]| +|Microsoft Enhanced Cryptographic Provider|[5.1.2600.2161][sp-238]|[238][certificate-238]| + +## Windows XP SP1 + +|Cryptographic Module|Version (link to Security Policy)|CMVP Certificate #| +|--- |--- |--- | +|Microsoft Enhanced Cryptographic Provider|[5.1.2600.1029][sp-238]|[238][certificate-238]| + +## Windows XP + +|Cryptographic Module|Version (link to Security Policy)|CMVP Certificate #| +|--- |--- |--- | +|Kernel Mode Cryptographic Module|[5.1.2600.0][sp-241]|[241][certificate-241]| + +## Windows 2000 SP3 + +|Cryptographic Module|Version (link to Security Policy)|CMVP Certificate #| +|--- |--- |--- | +|Base DSS Cryptographic Provider, Base Cryptographic Provider, DSS/Diffie-Hellman Enhanced Cryptographic Provider, and Enhanced Cryptographic Provider|[Base DSS: 5.0.2195.3665 (SP3), Base: 5.0.2195.3839 (SP3), DSS/DH Enh: 5.0.2195.3665 (SP3), Enh: 5.0.2195.3839 (SP3)][sp-103]|[103][certificate-103]| +|Kernel Mode Cryptographic Module (FIPS.SYS)|[5.0.2195.1569][sp-106]|[106][certificate-106]| + +## Windows 2000 SP2 + +|Cryptographic Module|Version (link to Security Policy)|CMVP Certificate #| +|--- |--- |--- | +|Base DSS Cryptographic Provider, Base Cryptographic Provider, DSS/Diffie-Hellman Enhanced Cryptographic Provider, and Enhanced Cryptographic Provider|[Base DSS 5.0.2195.2228 (SP2), Base 5.0.2195.2228 (SP2), DSS/DH Enh 5.0.2195.2228 (SP2), Enh 5.0.2195.2228 (SP2)][sp-103]|[103][certificate-103]| +|Kernel Mode Cryptographic Module (FIPS.SYS)|[5.0.2195.1569][sp-106]|[106][certificate-106]| + +## Windows 2000 SP1 + +|Cryptographic Module|Version (link to Security Policy)|CMVP Certificate #| +|--- |--- |--- | +|Base DSS Cryptographic Provider, Base Cryptographic Provider, DSS/Diffie-Hellman Enhanced Cryptographic Provider, and Enhanced Cryptographic Provider|[Base DSS 5.0.2150.1391 (SP1), Base 5.0.2150.1391 (SP1), DSS/DH Enh: 5.0.2150.1391 (SP1), Enh 5.0.2150.1391 (SP1)][sp-103]|[103][certificate-103]| + +## Windows 2000 + +|Cryptographic Module|Version (link to Security Policy)|CMVP Certificate #| +|--- |--- |--- | +|Base DSS Cryptographic Provider, Base Cryptographic Provider, DSS/Diffie-Hellman Enhanced Cryptographic Provider, and Enhanced Cryptographic Provider|[5.0.2150.1][sp-76]|[76][certificate-76]| + +## Windows 95 and Windows 98 + +|Cryptographic Module|Version (link to Security Policy)|CMVP Certificate #| +|--- |--- |--- | +|Base DSS Cryptographic Provider, Base Cryptographic Provider, DSS/Diffie-Hellman Enhanced Cryptographic Provider, and Enhanced Cryptographic Provider|[5.0.1877.6 and 5.0.1877.7][sp-75]|[75][certificate-75]| + +## Windows NT 4.0 + +|Cryptographic Module|Version (link to Security Policy)|CMVP Certificate #| +|--- |--- |--- | +|Base Cryptographic Provider|[5.0.1877.6 and 5.0.1877.7][sp-68]|[68][certificate-68]| + +--- + + + + + +[certificate-68]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/68 +[certificate-75]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/75 +[certificate-76]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/76 +[certificate-103]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/103 +[certificate-106]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/106 +[certificate-238]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/238 +[certificate-240]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/240 +[certificate-241]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/241 +[certificate-891]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/891 +[certificate-893]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/893 +[certificate-894]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/894 +[certificate-947]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/947 +[certificate-978]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/978 +[certificate-979]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/979 +[certificate-980]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/980 +[certificate-989]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/989 +[certificate-990]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/990 +[certificate-997]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/997 +[certificate-1000]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1000 +[certificate-1001]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1001 +[certificate-1002]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1002 +[certificate-1003]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1003 +[certificate-1319]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1319 +[certificate-1326]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1326 +[certificate-1327]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1327 +[certificate-1328]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1328 +[certificate-1329]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1329 +[certificate-1330]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1330 +[certificate-1331]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1331 +[certificate-1332]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1332 +[certificate-1891]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1891 +[certificate-2351]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2351 +[certificate-2352]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2352 +[certificate-2353]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2353 +[certificate-2354]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2354 +[certificate-2355]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2355 +[certificate-2356]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2356 +[certificate-2357]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2357 + + + +[sp-68]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp68.pdf +[sp-75]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp75.pdf +[sp-76]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp76.pdf +[sp-103]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp103.pdf +[sp-106]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp106.pdf +[sp-238]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp238.pdf +[sp-240]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp240.pdf +[sp-241]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp241.pdf +[sp-891]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp891.pdf +[sp-893]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp893.pdf +[sp-894]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp894.pdf +[sp-947]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp947.pdf +[sp-978]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp978.pdf +[sp-979]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp979.pdf +[sp-980]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp980.pdf +[sp-989]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp989.pdf +[sp-990]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp990.pdf +[sp-997]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp997.pdf +[sp-1000]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1000.pdf +[sp-1002]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1002.pdf +[sp-1003]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1003.pdf +[sp-1319]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1319.pdf +[sp-1326]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1326.pdf +[sp-1327]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1327.pdf +[sp-1328]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1328.pdf +[sp-1329]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1329.pdf +[sp-1330]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1330.pdf +[sp-1331]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1331.pdf +[sp-1332]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1332.pdf +[sp-1891]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1891.pdf +[sp-1892]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1892.pdf +[sp-1893]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1893.pdf +[sp-1894]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1894.pdf +[sp-1895]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1895.pdf +[sp-1896]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1896.pdf +[sp-1897]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1897.pdf +[sp-1898]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1898.pdf +[sp-1899]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1899.pdf +[sp-2351]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2351.pdf +[sp-2352]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2352.pdf +[sp-2353]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2353.pdf +[sp-2354]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2354.pdf +[sp-2355]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2355.pdf +[sp-2356]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2356.pdf +[sp-2357]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2357.pdf diff --git a/windows/security/security-foundations/certification/validations/fips-140-windows-server-2016.md b/windows/security/security-foundations/certification/validations/fips-140-windows-server-2016.md new file mode 100644 index 0000000000..e745be28d9 --- /dev/null +++ b/windows/security/security-foundations/certification/validations/fips-140-windows-server-2016.md @@ -0,0 +1,73 @@ +--- +title: FIPS 140 validated modules for Windows Server 2016 +description: This topic lists the completed FIPS 140 cryptographic module validations for Windows Server 2016. +ms.date: 2/1/2024 +ms.topic: reference +ms.author: v-rodurff +author: msrobertd +ms.reviewer: paoloma +ms.collection: tier3 +--- +# FIPS 140 validated modules in Windows Server 2016 + +The following tables list the completed FIPS 140 validations of cryptographic modules used in Windows Server 2016, organized by major release of the operating system. The linked Security Policy document for each module provides details on the module capabilities and the policies the operator must follow to use the module in its FIPS approved mode of operation. For information on using the overall operating system in its FIPS approved mode, see [Use Windows in a FIPS approved mode of operation](../fips-140-validation.md#use-windows-in-a-fips-approved-mode-of-operation). For details on the FIPS approved algorithms used by each module, including CAVP algorithm certificates, see the module's linked Security Policy document or CMVP module certificate. + +## Windows Server 2016 + +Build: 10.0.14393.1770. Validated Editions: Standard, Datacenter, Storage Server. + +|Cryptographic Module (linked to Security Policy document)|CMVP Certificate #|Validated Algorithms| +|--- |--- |--- | +|[BitLocker Windows OS Loader][sp-3502] (winload)|[#3502][certificate-3502]|FIPS Approved: AES, RSA, and SHS; Other Allowed: NDRNG| +|[BitLocker Windows Resume][sp-3501] (winresume)|[#3501][certificate-3501]|FIPS Approved: AES, RSA, and SHS| +|[Boot Manager][sp-3487]|[#3487][certificate-3487]|FIPS Approved: AES, HMAC, PBKDF, RSA, and SHS| +|[Code Integrity][sp-3510] (ci.dll)|[#3510][certificate-3510]|FIPS Approved: AES, RSA, and SHS| +|[Secure Kernel Code Integrity][sp-3513] (skci.dll)|[#3513][certificate-3513]|FIPS Approved: RSA and SHS; Other Allowed: MD5| + +Build: 10.0.14393. Validated Editions: Standard, Datacenter, Storage Server. + +|Cryptographic Module (linked to Security Policy document)|CMVP Certificate #|Validated Algorithms| +|--- |--- |--- | +|[BitLocker Dump Filter][sp-2934] (dumpfve.sys)|[#2934][certificate-2934]|FIPS Approved: AES| +|[BitLocker Windows OS Loader][sp-2932] (winload)|[#2932][certificate-2932]|FIPS Approved: AES, RSA, and SHS; Other: NDRNG| +|[BitLocker Windows Resume][sp-2933] (winresume)|[#2933][certificate-2934]|FIPS Approved: AES, RSA, and SHS; Other: MD5| +|[Boot Manager][sp-2931]|[#2931][certificate-2931]|FIPS Approved: AES, HMAC, PBKDF, RSA, and SHS; Other: MD5, Non-Compliant PBKDF, and VMK KDF| +|[Code Integrity][sp-2935] (ci.dll)|[#2935][certificate-2935]|FIPS Approved: RSA and SHS| +|[Cryptographic Primitives Library][sp-2937] (bcryptprimitives.dll and ncryptsslp.dll)|[#2937][certificate-2937]|FIPS Approved: AES, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other: HMAC-MD5 and MD5.| +|[Kernel Mode Cryptographic Primitives Library][sp-2936] (cng.sys)|[#2936][certificate-2936]|FIPS Approved: AES, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other: HMAC-MD5, MD5, and NDRNG| +|[Secure Kernel Code Integrity][sp-2938] (skci.dll)|[#2938][certificate-2938]|FIPS Approved: RSA and SHS; Other: MD5| + +--- + + + + + +[certificate-2931]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2931 +[certificate-2932]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2932 +[certificate-2934]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2934 +[certificate-2935]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2935 +[certificate-2936]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2936 +[certificate-2937]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2937 +[certificate-2938]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2938 +[certificate-3487]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3487 +[certificate-3501]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3501 +[certificate-3502]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3502 +[certificate-3510]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3510 +[certificate-3513]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3513 + + + +[sp-2931]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2931.pdf +[sp-2932]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2932.pdf +[sp-2933]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2933.pdf +[sp-2934]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2934.pdf +[sp-2935]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2935.pdf +[sp-2936]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2936.pdf +[sp-2937]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2937.pdf +[sp-2938]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2938.pdf +[sp-3487]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3487.pdf +[sp-3501]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3501.pdf +[sp-3502]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3502.pdf +[sp-3510]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3510.pdf +[sp-3513]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3513.pdf diff --git a/windows/security/security-foundations/certification/validations/fips-140-windows-server-2019.md b/windows/security/security-foundations/certification/validations/fips-140-windows-server-2019.md new file mode 100644 index 0000000000..bff75555af --- /dev/null +++ b/windows/security/security-foundations/certification/validations/fips-140-windows-server-2019.md @@ -0,0 +1,54 @@ +--- +title: FIPS 140 validated modules for Windows Server 2019 +description: This topic lists the completed FIPS 140 cryptographic module validations for Windows Server 2019. +ms.date: 2/1/2024 +ms.topic: reference +ms.author: v-rodurff +author: msrobertd +ms.reviewer: paoloma +ms.collection: tier3 +--- +# FIPS 140 validated modules in Windows Server 2019 + +The following tables list the completed FIPS 140 validations of cryptographic modules used in Windows Server 2019, organized by major release of the operating system. The linked Security Policy document for each module provides details on the module capabilities and the policies the operator must follow to use the module in its FIPS approved mode of operation. For information on using the overall operating system in its FIPS approved mode, see [Use Windows in a FIPS approved mode of operation](../fips-140-validation.md#use-windows-in-a-fips-approved-mode-of-operation). For details on the FIPS approved algorithms used by each module, see its linked Security Policy document or module certificate. + +## Windows Server 2019 + +Build: 10.0.17763.107. Validated Editions: Standard Core, Datacenter Core + +|Cryptographic Module (linked to Security Policy document)|Version|CMVP Certificate #|Validated Algorithms| +|--- |--- |--- |--- | +|[BitLocker Dump Filter][sp-3092]|10.0.17763|[#3092][certificate-3092]|FIPS Approved: AES, RSA, and SHS| +|[Boot Manager][sp-3089]|10.0.17763|[#3089][certificate-3089]|FIPS Approved: AES, CKG, HMAC, PBKDF, RSA, and SHS| +|[Code Integrity][sp-3644]|10.0.17763|[#3644][certificate-3644]|FIPS Approved: RSA and SHS| +|[Cryptographic Primitives Library][sp-3197]|10.0.17763|[#3197][certificate-3197]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: HMAC-MD5, MD5, and NDRNG| +|[Kernel Mode Cryptographic Primitives Library][sp-3196]|10.0.17763|[#3196][certificate-3196]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: HMAC-MD5, MD5, and NDRNG| +|[Secure Kernel Code Integrity][sp-3651]|10.0.17763|[#3651][certificate-3651]|FIPS Approved: RSA and SHS| +|[Virtual TPM][sp-3690]|10.0.17763|[#3690][certificate-3690]|FIPS Approved: AES, CKG, CVL, DRBG, ECDSA, HMAC, KAS, KBKDF, KTS, RSA, and SHS; Other Allowed: NDRNG| +|[Windows OS Loader][sp-3615]|10.0.17763|[#3615][certificate-3615]|FIPS Approved: AES, CKG, DRBG, RSA, and SHS; Other Allowed: NDRNG| + +--- + + + + + +[certificate-3089]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3089 +[certificate-3092]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3092 +[certificate-3196]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3196 +[certificate-3197]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3197 +[certificate-3615]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3615 +[certificate-3644]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3644 +[certificate-3651]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3651 +[certificate-3690]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3690 + + + +[sp-3089]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3089.pdf +[sp-3092]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3092.pdf +[sp-3196]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3196.pdf +[sp-3197]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3197.pdf +[sp-3615]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3615.pdf +[sp-3644]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3644.pdf +[sp-3651]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3651.pdf +[sp-3690]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3690.pdf diff --git a/windows/security/security-foundations/certification/validations/fips-140-windows-server-previous.md b/windows/security/security-foundations/certification/validations/fips-140-windows-server-previous.md new file mode 100644 index 0000000000..7e5d018a04 --- /dev/null +++ b/windows/security/security-foundations/certification/validations/fips-140-windows-server-previous.md @@ -0,0 +1,166 @@ +--- +title: FIPS 140 validated modules for previous Windows Server versions +description: This topic lists the completed FIPS 140 cryptographic module validations for versions of Windows Server prior to Windows Server 2016. +ms.date: 2/1/2024 +ms.topic: reference +ms.author: v-rodurff +author: msrobertd +ms.reviewer: paoloma +ms.collection: tier3 +--- + +# FIPS 140 validated modules in previous Windows Server versions + +The following tables list the completed FIPS 140 validations of cryptographic modules used in versions of Windows Server prior to Windows Server 2016, organized by major release of the operating system. The linked Security Policy document for each module provides details on the module capabilities and the policies the operator must follow to use the module in its FIPS approved mode of operation. For information on using the overall operating system in its FIPS approved mode, see [Use Windows in a FIPS approved mode of operation](../fips-140-validation.md#use-windows-in-a-fips-approved-mode-of-operation). For details on the FIPS approved algorithms used by each module, including CAVP algorithm certificates, see the module's linked Security Policy document or CMVP module certificate. + +## Windows Server 2012 R2 + +Validated Editions: Server, Storage Server, StorSimple 8000 Series, Azure StorSimple Virtual Array Windows Server 2012 R2 + +|Cryptographic Module|Version (link to Security Policy)|CMVP Certificate #| +|--- |--- |--- | +|BitLocker Dump Filter (dumpfve.sys)
                            *Doesn't apply to Azure StorSimple Virtual Array Windows Server 2012 R2*|[6.3.9600 6.3.9600.17031][sp-2354]|[2354][certificate-2354]| +|BitLocker Windows OS Loader (winload)|[6.3.9600 6.3.9600.17031][sp-2352]|[2352][certificate-2352]| +|BitLocker Windows Resume (winresume)
                            *Doesn't apply to Azure StorSimple Virtual Array Windows Server 2012 R2*|[6.3.9600 6.3.9600.17031][sp-2353]|[2353][certificate-2353]| +|Boot Manager|[6.3.9600 6.3.9600.17031][sp-2351]|[2351][certificate-2351]| +|Code Integrity (ci.dll)|[6.3.9600 6.3.9600.17031][sp-2355]|[2355][certificate-2355]| +|Cryptographic Primitives Library (bcryptprimitives.dll and ncryptsslp.dll)|[6.3.9600 6.3.9600.17031][sp-2357]|[2357][certificate-2357]| +|Kernel Mode Cryptographic Primitives Library (cng.sys)|[6.3.9600 6.3.9600.17042][sp-2356]|[2356][certificate-2356]| + +## Windows Server 2012 + +Validated Editions: Server, Storage Server + +|Cryptographic Module|Version (link to Security Policy)|CMVP Certificate #| +|--- |--- |--- | +|BitLocker Dump Filter (DUMPFVE.SYS)|[6.2.9200][sp-1899]|[1899][sp-1899]| +|BitLocker Windows OS Loader (WINLOAD)|[6.2.9200][sp-1896]|[1896][sp-1896]| +|BitLocker Windows Resume (WINRESUME)|[6.2.9200][sp-1898]|[1898][sp-1898]| +|Boot Manager|[6.2.9200][sp-1895]|[1895][sp-1895]| +|Code Integrity (CI.DLL)|[6.2.9200][sp-1897]|[1897][sp-1897]| +|Enhanced Cryptographic Provider (RSAENH.DLL)|[6.2.9200][sp-1894]|[1894][sp-1894]| +|Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH.DLL)|[6.2.9200][sp-1893]|[1893][sp-1893]| +|Cryptographic Primitives Library (BCRYPTPRIMITIVES.DLL)|[6.2.9200][sp-1892]|[1892]| +|Kernel Mode Cryptographic Primitives Library (cng.sys)|[6.2.9200][sp-1891]|[1891][certificate-1891]| + +## Windows Server 2008 R2 + +|Cryptographic Module|Version (link to Security Policy)|CMVP Certificate #| +|--- |--- |--- | +|BitLocker Drive Encryption|[6.1.7600.16385, 6.1.7600.16429, 6.1.7600.16757, 6.1.7600.20536, 6.1.7600.20873, 6.1.7600.20897, 6.1.7600.20916, 6.1.7601.17514, 6.1.7601.17556, 6.1.7601.21634, 6.1.7601.21655 or 6.1.7601.21675][sp-1339]|[1339][certificate-1339]| +|Boot Manager (bootmgr)|[6.1.7600.16385 or 6.1.7601.17514][sp-1321]|[1321][certificate-1321]| +|Cryptographic Primitives Library (bcryptprimitives.dll)|[66.1.7600.16385 or 6.1.7601.17514][sp-1336]|[1336][certificate-1336]| +|Enhanced Cryptographic Provider (RSAENH)|[6.1.7600.16385][sp-1337]|[1337][certificate-1337]| +|Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)|[6.1.7600.16385][sp-1338]|[1338][certificate-1338]| +|Kernel Mode Cryptographic Primitives Library (cng.sys)|[6.1.7600.16385, 6.1.7600.16915, 6.1.7600.21092, 6.1.7601.17514, 6.1.7601.17919, 6.1.7601.17725, 6.1.7601.21861 and 6.1.7601.22076][sp-1335]|[1335][certificate-1335]| +|Winload OS Loader (winload.exe)|[6.1.7600.16385, 6.1.7600.16757, 6.1.7600.20897, 6.1.7600.20916, 6.1.7601.17514, 6.1.7601.17556, 6.1.7601.21655 and 6.1.7601.21675][sp-1333]|[1333][certificate-1333]| + +## Windows Server 2008 + +|Cryptographic Module|Version (link to Security Policy)|CMVP Certificate #| +|--- |--- |--- | +|Boot Manager (bootmgr)|[6.0.6001.18000, 6.0.6002.18005 and 6.0.6002.22497][sp-1004]|[1004][certificate-1004]| +|Code Integrity (ci.dll)|[6.0.6001.18000 and 6.0.6002.18005][sp-1006]|[1006][certificate-1006]| +|Cryptographic Primitives Library (bcrypt.dll)|[6.0.6001.22202, 6.0.6002.18005 and 6.0.6002.22872][sp-1008]|[1008][certificate-1008]| +|Enhanced Cryptographic Provider (RSAENH)|[6.0.6001.22202 and 6.0.6002.18005][sp-1010]|[1010][certificate-1010]| +|Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)|[6.0.6001.18000 and 6.0.6002.18005][sp-1009]|[1009][certificate-1009]| +|Kernel Mode Security Support Provider Interface (ksecdd.sys)|[6.0.6001.18709, 6.0.6001.18272, 6.0.6001.18796, 6.0.6001.22202, 6.0.6001.22450, 6.0.6001.22987, 6.0.6001.23069, 6.0.6002.18005, 6.0.6002.18051, 6.0.6002.18541, 6.0.6002.18643, 6.0.6002.22152, 6.0.6002.22742 and 6.0.6002.22869][sp-1007]|[1007][certificate-1007]| +|Winload OS Loader (winload.exe)|[6.0.6001.18000, 6.0.6001.18606, 6.0.6001.22861, 6.0.6002.18005, 6.0.6002.18411, 6.0.6002.22497 and 6.0.6002.22596][sp-1005]|[1005][certificate-1005]| + +## Windows Server 2003 SP2 + +|Cryptographic Module|Version (link to Security Policy)|CMVP Certificate #| +|--- |--- |--- | +|Enhanced Cryptographic Provider (RSAENH)|[5.2.3790.3959][sp-868]|[868][certificate-868]| +|Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)|[5.2.3790.3959][sp-875]|[875][certificate-875]| +|Kernel Mode Cryptographic Module (FIPS.SYS)|[5.2.3790.3959][sp-869]|[869][certificate-869]| + +## Windows Server 2003 SP1 + +|Cryptographic Module|Version (link to Security Policy)|CMVP Certificate #| +|--- |--- |--- | +|Enhanced Cryptographic Provider (RSAENH)|[5.2.3790.1830 [Service Pack 1])][sp-382]|[382][certificate-382]| +|Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)|[5.2.3790.1830 [Service Pack 1]][sp-381]|[381][certificate-381]| +|Kernel Mode Cryptographic Module (FIPS.SYS)|[5.2.3790.1830 [SP1]][sp-405]|[405][certificate-405]| + +## Windows Server 2003 + +|Cryptographic Module|Version (link to Security Policy)|CMVP Certificate #| +|--- |--- |--- | +|Enhanced Cryptographic Provider (RSAENH)|[5.2.3790.0][sp-382]|[382][certificate-382]| +|Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)|[5.2.3790.0][sp-381]|[381][certificate-381]| +|Kernel Mode Cryptographic Module (FIPS.SYS)|[5.2.3790.0][sp-405]|[405][certificate-405]| + +--- + + + + + +[certificate-381]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/381 +[certificate-382]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/382 +[certificate-405]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/405 +[certificate-868]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/868 +[certificate-869]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/869 +[certificate-875]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/875 +[certificate-1004]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1004 +[certificate-1005]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1005 +[certificate-1006]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1006 +[certificate-1007]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1007 +[certificate-1008]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1008 +[certificate-1009]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1009 +[certificate-1010]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1010 +[certificate-1321]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1321 +[certificate-1333]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1333 +[certificate-1335]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1335 +[certificate-1336]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1336 +[certificate-1337]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1337 +[certificate-1338]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1338 +[certificate-1339]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1339 +[certificate-1891]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/1891 +[certificate-2351]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2351 +[certificate-2352]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2352 +[certificate-2353]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2353 +[certificate-2354]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2354 +[certificate-2355]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2355 +[certificate-2356]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2356 +[certificate-2357]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2357 + + + +[sp-381]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp381.pdf +[sp-382]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp382.pdf +[sp-405]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp405.pdf +[sp-868]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp868.pdf +[sp-869]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp869.pdf +[sp-875]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp875.pdf +[sp-1004]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1004.pdf +[sp-1005]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1005.pdf +[sp-1006]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1006.pdf +[sp-1007]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1007.pdf +[sp-1008]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1008.pdf +[sp-1009]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1009.pdf +[sp-1010]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1010.pdf +[sp-1321]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1321.pdf +[sp-1333]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1333.pdf +[sp-1335]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1335.pdf +[sp-1336]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1336.pdf +[sp-1337]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1337.pdf +[sp-1338]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1338.pdf +[sp-1339]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1339.pdf +[sp-1891]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1891.pdf +[sp-1892]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1892.pdf +[sp-1893]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1893.pdf +[sp-1894]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1894.pdf +[sp-1895]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1895.pdf +[sp-1896]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1896.pdf +[sp-1897]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1897.pdf +[sp-1898]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1898.pdf +[sp-1899]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp1899.pdf +[sp-2351]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2351.pdf +[sp-2352]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2352.pdf +[sp-2353]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2353.pdf +[sp-2354]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2354.pdf +[sp-2355]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2355.pdf +[sp-2356]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2356.pdf +[sp-2357]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2357.pdf \ No newline at end of file diff --git a/windows/security/security-foundations/certification/validations/fips-140-windows-server-semi-annual.md b/windows/security/security-foundations/certification/validations/fips-140-windows-server-semi-annual.md new file mode 100644 index 0000000000..773a622fe4 --- /dev/null +++ b/windows/security/security-foundations/certification/validations/fips-140-windows-server-semi-annual.md @@ -0,0 +1,152 @@ +--- +title: FIPS 140 validated modules for Windows Server Semi-Annual Releases +description: This topic lists the completed FIPS 140 cryptographic module validations for Windows Server semi-annual releases. +ms.date: 2/1/2024 +ms.topic: reference +ms.author: v-rodurff +author: msrobertd +ms.reviewer: paoloma +ms.collection: tier3 +--- + +# FIPS 140 validated modules in Windows Server semi-annual releases + +The following tables list the completed FIPS 140 validations of cryptographic modules used in Windows Server semi-annual releases, organized by major release of the operating system. The linked Security Policy document for each module provides details on the module capabilities and the policies the operator must follow to use the module in its FIPS approved mode of operation. For information on using the overall operating system in its FIPS approved mode, see [Use Windows in a FIPS approved mode of operation](../fips-140-validation.md#use-windows-in-a-fips-approved-mode-of-operation). For details on the FIPS approved algorithms used by each module, including CAVP algorithm certificates, see the module's linked Security Policy document or CMVP module certificate. + +## Windows Server, version 2004 (May 2020 Update) + +Build: 10.0.19041. Validated Editions: Standard Core, Datacenter Core + +|Cryptographic Module (linked to Security Policy document)|CMVP Certificate #|Validated Algorithms| +|--- |--- |--- | +|[BitLocker Dump Filter][sp-4538]|[#4538][certificate-4538]|FIPS Approved: AES, RSA, and SHS| +|[Boot Manager][sp-3923]|[#3923][certificate-3923]|FIPS Approved: AES, CKG, HMAC, PBKDF, RSA, and SHS| +|[Code Integrity][sp-4511]|[#4511][certificate-4511]|FIPS Approved: AES, RSA, and SHS| +|[Cryptographic Primitives Library][sp-4536]|[#4536][certificate-4536]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: NDRNG| +|[Kernel Mode Cryptographic Primitives Library][sp-4515]|[#4515][certificate-4515]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: NDRNG| +|[Secure Kernel Code Integrity][sp-4512]|[#4512][certificate-4512]|FIPS Approved: AES, RSA, and SHS| +|[Virtual TPM][sp-4537]|[#4537][certificate-4537]|FIPS Approved: AES, CKG, CVL, DRBG, ECDSA, HMAC, KAS, KBKDF, KTS, RSA, and SHS; Other Allowed: NDRNG| +|[Windows OS Loader][sp-4339]|[#4339][certificate-4339]|FIPS Approved: AES, CKG, DRBG, RSA, and SHS; Other Allowed: NDRNG| + +## Windows Server, version 1909 (November 2019 Update) + +Build: 10.0.18363. Validated Editions: Standard Core, Datacenter Core + +|Cryptographic Module (linked to Security Policy document)|CMVP Certificate #|Validated Algorithms| +|--- |--- |--- | +|[BitLocker Dump Filter][sp-4538]|[#4538][certificate-4538]|FIPS Approved: AES, RSA, and SHS| +|[Boot Manager][sp-3923]|[#3923][certificate-3923]|FIPS Approved: AES, CKG, HMAC, PBKDF, RSA, and SHS| +|[Code Integrity][sp-4511]|[#4511][certificate-4511]|FIPS Approved: AES, RSA, and SHS| +|[Cryptographic Primitives Library][sp-4536]|[#4536][certificate-4536]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: NDRNG| +|[Kernel Mode Cryptographic Primitives Library][sp-4515]|[#4515][certificate-4515]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: NDRNG| +|[Secure Kernel Code Integrity][sp-4512]|[#4512][certificate-4512]|FIPS Approved: AES, RSA, and SHS| +|[Virtual TPM][sp-4537]|[#4537][certificate-4537]|FIPS Approved: AES, CKG, CVL, DRBG, ECDSA, HMAC, KAS, KBKDF, KTS, RSA, and SHS; Other Allowed: NDRNG| +|[Windows OS Loader][sp-4339]|[#4339][certificate-4339]|FIPS Approved: AES, CKG, DRBG, RSA, and SHS; Other Allowed: NDRNG| + +## Windows Server, version 1903 (May 2019 Update) + +Build: 10.0.18362. Validated Editions: Standard Core, Datacenter Core + +|Cryptographic Module (linked to Security Policy document)|CMVP Certificate #|Validated Algorithms| +|--- |--- |--- | +|[BitLocker Dump Filter][sp-4538]|[#4538][certificate-4538]|FIPS Approved: AES, RSA, and SHS| +|[Boot Manager][sp-3923]|[#3923][certificate-3923]|FIPS Approved: AES, CKG, HMAC, PBKDF, RSA, and SHS| +|[Code Integrity][sp-4511]|[#4511][certificate-4511]|FIPS Approved: AES, RSA, and SHS| +|[Cryptographic Primitives Library][sp-4536]|[#4536][certificate-4536]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: NDRNG| +|[Kernel Mode Cryptographic Primitives Library][sp-4515]|[#4515][certificate-4515]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: NDRNG| +|[Secure Kernel Code Integrity][sp-4512]|[#4512][certificate-4512]|FIPS Approved: AES, RSA, and SHS| +|[Virtual TPM][sp-4537]|[#4537][certificate-4537]|FIPS Approved: AES, CKG, CVL, DRBG, ECDSA, HMAC, KAS, KBKDF, KTS, RSA, and SHS; Other Allowed: NDRNG| +|[Windows OS Loader][sp-4339]|[#4339][certificate-4339]|FIPS Approved: AES, CKG, DRBG, RSA, and SHS; Other Allowed: NDRNG| + +## Windows Server, version 1809 + +Build: 10.0.17763. Validated Editions: Standard Core, Datacenter Core + +|Cryptographic Module (linked to Security Policy document)|CMVP Certificate #|Validated Algorithms| +|--- |--- |--- | +|[BitLocker Dump Filter][sp-3092]|[#3092][certificate-3092]|FIPS Approved: AES, RSA, and SHS| +|[Boot Manager][sp-3089]|[#3089][certificate-3089]|FIPS Approved: AES, CKG, HMAC, PBKDF, RSA, and SHS| +|[Code Integrity][sp-3644]|[#3644][certificate-3644]|FIPS Approved: RSA and SHS| +|[Cryptographic Primitives Library][sp-3197]|[#3197][certificate-3197]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: HMAC-MD5, MD5, and NDRNG| +|[Kernel Mode Cryptographic Primitives Library][sp-3196]|[#3196][certificate-3196]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: HMAC-MD5, MD5, and NDRNG| +|[Secure Kernel Code Integrity][sp-3651]|[#3651][certificate-3651]|FIPS Approved: RSA and SHS| +|[Virtual TPM][sp-3690]|[#3690][certificate-3690]|FIPS Approved: AES, CKG, CVL, DRBG, ECDSA, HMAC, KAS, KBKDF, KTS, RSA, and SHS; Other Allowed: NDRNG| +|[Windows OS Loader][sp-3615]|[#3615][certificate-3615]|FIPS Approved: AES, CKG, DRBG, RSA, and SHS; Other Allowed: NDRNG| + +## Windows Server, version 1803 + +Build: 10.0.17134. Validated Editions: Standard Core, Datacenter Core + +|Cryptographic Module (linked to Security Policy document)|CMVP Certificate #|Validated Algorithms| +|--- |--- |--- | +|[BitLocker Dump Filter][sp-3092]|[#3092][certificate-3092]|FIPS Approved: AES, RSA, and SHS| +|[Boot Manager][sp-3089]|[#3089][certificate-3089]|FIPS Approved: AES, CKG, HMAC, PBKDF, RSA, and SHS| +|[Code Integrity][sp-3195]|[#3195][certificate-3195]|FIPS Approved: AES, RSA, and SHS| +|[Cryptographic Primitives Library][sp-3197]|[#3197][certificate-3197]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: HMAC-MD5, MD5, and NDRNG| +|[Kernel Mode Cryptographic Primitives Library][sp-3196]|[#3196][certificate-3196]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: HMAC-MD5, MD5, and NDRNG| +|[Secure Kernel Code Integrity][sp-3096]|[#3096][certificate-3096]|FIPS Approved: AES, RSA, and SHS| +|[Windows OS Loader][sp-3480]|[#3480][certificate-3480]|FIPS Approved: AES, CKG, DRBG, RSA, and SHS; Other Allowed: NDRNG| + +## Windows Server, version 1709 + +Build: 10.0.16299. Validated Editions: Standard Core, Datacenter Core + +|Cryptographic Module (linked to Security Policy document)|CMVP Certificate #|Validated Algorithms| +|--- |--- |--- | +|[BitLocker Dump Filter][sp-3092]|[#3092][certificate-3092]|FIPS Approved: AES, RSA, and SHS| +|[Boot Manager][sp-3089]|[#3089][certificate-3089]|FIPS Approved: AES, CKG, HMAC, PBKDF, RSA, and SHS| +|[Code Integrity][sp-3195]|[#3195][certificate-3195]|FIPS Approved: AES, RSA, and SHS| +|[Cryptographic Primitives Library][sp-3197]|[#3197][certificate-3197]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: HMAC-MD5, MD5, and NDRNG| +|[Kernel Mode Cryptographic Primitives Library][sp-3196]|[#3196][certificate-3196]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: HMAC-MD5, MD5, and NDRNG| +|[Secure Kernel Code Integrity][sp-3096]|[#3096][certificate-3096]|FIPS Approved: AES, RSA, and SHS| +|[Windows OS Loader][sp-3194]|[#3194][certificate-3194]|FIPS Approved: AES, RSA, and SHS; Other Allowed: NDRNG| + +--- + + + + + +[certificate-3089]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3089 +[certificate-3092]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3092 +[certificate-3096]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3096 +[certificate-3194]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3194 +[certificate-3195]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3195 +[certificate-3196]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3196 +[certificate-3197]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3197 +[certificate-3480]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3480 +[certificate-3615]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3615 +[certificate-3644]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3644 +[certificate-3651]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3651 +[certificate-3690]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3690 +[certificate-3923]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3923 +[certificate-4339]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4339 +[certificate-4511]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4511 +[certificate-4512]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4512 +[certificate-4515]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4515 +[certificate-4536]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4536 +[certificate-4537]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4537 +[certificate-4538]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4538 + + + +[sp-3089]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3089.pdf +[sp-3092]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3092.pdf +[sp-3096]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3096.pdf +[sp-3194]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3194.pdf +[sp-3195]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3195.pdf +[sp-3196]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3196.pdf +[sp-3197]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3197.pdf +[sp-3480]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3480.pdf +[sp-3615]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3615.pdf +[sp-3644]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3644.pdf +[sp-3651]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3651.pdf +[sp-3690]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3690.pdf +[sp-3923]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3923.pdf +[sp-4339]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp4339.pdf +[sp-4511]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp4511.pdf +[sp-4512]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp4512.pdf +[sp-4515]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp4515.pdf +[sp-4536]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp4536.pdf +[sp-4537]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp4537.pdf +[sp-4538]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp4537.pdf diff --git a/windows/security/security-foundations/certification/validations/fips-140-windows10.md b/windows/security/security-foundations/certification/validations/fips-140-windows10.md new file mode 100644 index 0000000000..d2d5b384b6 --- /dev/null +++ b/windows/security/security-foundations/certification/validations/fips-140-windows10.md @@ -0,0 +1,326 @@ +--- +title: FIPS 140 validated modules for Windows 10 +description: This topic lists the completed FIPS 140 cryptographic module validations for Windows 10. +ms.date: 2/1/2024 +ms.topic: reference +ms.author: v-rodurff +author: msrobertd +ms.reviewer: paoloma +ms.collection: tier3 +--- + +# FIPS 140 validated modules for Windows 10 + +The following tables list the completed FIPS 140 validations of cryptographic modules used in Windows 10, organized by major release of the operating system. The linked Security Policy document for each module provides details on the module capabilities and the policies the operator must follow to use the module in its FIPS approved mode of operation. For information on using the overall operating system in its FIPS approved mode, see [Use Windows in a FIPS approved mode of operation](../fips-140-validation.md#use-windows-in-a-fips-approved-mode-of-operation). For details on the FIPS approved algorithms used by each module, including CAVP algorithm certificates, see the module's linked Security Policy document or CMVP module certificate. + +## Windows 10, version 2004 (May 2020 Update) + +Build: 10.0.19041. Validated Editions: Home, Pro, Enterprise, Education + +|Cryptographic Module (linked to Security Policy document)|CMVP Certificate #|Validated Algorithms| +|--- |--- |--- | +|[BitLocker Dump Filter][sp-4538]|[#4538][certificate-4538]|FIPS Approved: AES, RSA, and SHS| +|[Boot Manager][sp-3923]|[#3923][certificate-3923]|FIPS Approved: AES, CKG, HMAC, PBKDF, RSA, and SHS| +|[Code Integrity][sp-4511]|[#4511][certificate-4511]|FIPS Approved: AES, RSA, and SHS| +|[Cryptographic Primitives Library][sp-4536]|[#4536][certificate-4536]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: NDRNG| +|[Kernel Mode Cryptographic Primitives Library][sp-4515]|[#4515][certificate-4515]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: NDRNG| +|[Secure Kernel Code Integrity][sp-4512]|[#4512][certificate-4512]|FIPS Approved: AES, RSA, and SHS| +|[TCB Launcher][sp-4457]
                            *Applies only to Enterprise Edition.*|[#4457][certificate-4457]|FIPS Approved: AES, CKG, DRBG, RSA, and SHS; Other Allowed: NDRNG| +|[Windows OS Loader][sp-4339]|[#4339][certificate-4339]|FIPS Approved: AES, CKG, DRBG, RSA, and SHS; Other Allowed: NDRNG| +|[Virtual TPM][sp-4537]|[#4537][certificate-4537]|FIPS Approved: AES, CKG, CVL, DRBG, ECDSA, HMAC, KAS, KBKDF, KTS, RSA, and SHS; Other Allowed: NDRNG| +|[Windows Resume][sp-4348]|[#4348][certificate-4348]|FIPS Approved: AES, HMAC, KBKDF, RSA, and SHS| + +## Windows 10, version 1909 (November 2019 Update) + +Build: 10.0.18363. Validated Editions: Home, Pro, Enterprise, Education + +|Cryptographic Module (linked to Security Policy document)|CMVP Certificate #|Validated Algorithms| +|--- |--- |--- | +|[BitLocker Dump Filter][sp-4538]|[#4538][certificate-4538]|FIPS Approved: AES, RSA, and SHS| +|[Boot Manager][sp-3923]|[#3923][certificate-3923]|FIPS Approved: AES, CKG, HMAC, PBKDF, RSA, and SHS| +|[Code Integrity][sp-4511]|[#4511][certificate-4511]|FIPS Approved: AES, RSA, and SHS| +|[Cryptographic Primitives Library][sp-4536]|[#4536][certificate-4536]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: NDRNG| +|[Kernel Mode Cryptographic Primitives Library][sp-4515]|[#4515][certificate-4515]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: NDRNG| +|[Secure Kernel Code Integrity][sp-4512]|[#4512][certificate-4512]|FIPS Approved: AES, RSA, and SHS| +|[TCB Launcher][sp-4457]
                            *Applies only to Enterprise Edition.*|[#4457][certificate-4457]|FIPS Approved: AES, CKG, DRBG, RSA, and SHS; Other Allowed: NDRNG| +|[Windows OS Loader][sp-4339]|[#4339][certificate-4339]|FIPS Approved: AES, CKG, DRBG, RSA, and SHS; Other Allowed: NDRNG| +|[Virtual TPM][sp-4537]|[#4537][certificate-4537]|FIPS Approved: AES, CKG, CVL, DRBG, ECDSA, HMAC, KAS, KBKDF, KTS, RSA, and SHS; Other Allowed: NDRNG| +|[Windows Resume][sp-4348]|[#4348][certificate-4348]|FIPS Approved: AES, HMAC, KBKDF, RSA, and SHS| + +## Windows 10, version 1903 (May 2019 Update) + +Build: 10.0.18362. Validated Editions: Home, Pro, Enterprise, Education + +|Cryptographic Module (linked to Security Policy document)|CMVP Certificate #|Validated Algorithms| +|--- |--- |--- | +|[BitLocker Dump Filter][sp-4538]|[#4538][certificate-4538]|FIPS Approved: AES, RSA, and SHS| +|[Boot Manager][sp-3923]|[#3923][certificate-3923]|FIPS Approved: AES, CKG, HMAC, PBKDF, RSA, and SHS| +|[Code Integrity][sp-4511]|[#4511][certificate-4511]|FIPS Approved: AES, RSA, and SHS| +|[Cryptographic Primitives Library][sp-4536]|[#4536][certificate-4536]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: NDRNG| +|[Kernel Mode Cryptographic Primitives Library][sp-4515]|[#4515][certificate-4515]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: NDRNG| +|[Secure Kernel Code Integrity][sp-4512]|[#4512][certificate-4512]|FIPS Approved: AES, RSA, and SHS| +|[Windows OS Loader][sp-4339]|[#4339][certificate-4339]|FIPS Approved: AES, CKG, DRBG, RSA, and SHS; Other Allowed: NDRNG| +|[Virtual TPM][sp-4537]|[#4537][certificate-4537]|FIPS Approved: AES, CKG, CVL, DRBG, ECDSA, HMAC, KAS, KBKDF, KTS, RSA, and SHS; Other Allowed: NDRNG| +|[Windows Resume][sp-4348]|[#4348][certificate-4348]|FIPS Approved: AES, HMAC, KBKDF, RSA, and SHS| + +## Windows 10, version 1809 (October 2018 Update) + +Build: 10.0.17763. Validated Editions: Home, Pro, Enterprise, Education + +|Cryptographic Module (linked to Security Policy document)|CMVP Certificate #|Validated Algorithms| +|--- |--- |--- | +|[BitLocker Dump Filter][sp-3092]|[#3092][certificate-3092]|FIPS Approved: AES, RSA, and SHS| +|[Boot Manager][sp-3089]|[#3089][certificate-3089]|FIPS Approved: AES, CKG, HMAC, PBKDF, RSA, and SHS| +|[Code Integrity][sp-3644]|[#3644][certificate-3644]|FIPS Approved: RSA and SHS| +|[Cryptographic Primitives Library][sp-3197]|[#3197][certificate-3197]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: HMAC-MD5, MD5, and NDRNG| +|[Kernel Mode Cryptographic Primitives Library][sp-3196]|[#3196][certificate-3196]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: HMAC-MD5, MD5, and NDRNG| +|[Secure Kernel Code Integrity][sp-3651]|[#3651][certificate-3651]|FIPS Approved: RSA and SHS| +|[Virtual TPM][sp-3690]|[#3690][certificate-3690]|FIPS Approved: AES, CKG, CVL, DRBG, ECDSA, HMAC, KAS, KBKDF, KTS, RSA, and SHS; Other Allowed: NDRNG| +|[Windows OS Loader][sp-3615]|[#3615][certificate-3615]|FIPS Approved: AES, CKG, DRBG, RSA, and SHS; Other Allowed: NDRNG| + +## Windows 10, version 1803 (April 2018 Update) + +Build: 10.0.17134. Validated Editions: Home, Pro, Enterprise, Education + +|Cryptographic Module (linked to Security Policy document)|CMVP Certificate #|Validated Algorithms| +|--- |--- |--- | +|[BitLocker Dump Filter][sp-3092]|[#3092][certificate-3092]|FIPS Approved: AES, RSA, and SHS| +|[Boot Manager][sp-3089]|[#3089][certificate-3089]|FIPS Approved: AES, CKG, HMAC, PBKDF, RSA, and SHS| +|[Code Integrity][sp-3195]|[#3195][certificate-3195]|FIPS Approved: AES, RSA, and SHS| +|[Cryptographic Primitives Library][sp-3197]|[#3197][certificate-3197]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: HMAC-MD5, MD5, and NDRNG| +|[Kernel Mode Cryptographic Primitives Library][sp-3196]|[#3196][certificate-3196]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: HMAC-MD5, MD5, and NDRNG| +|[Secure Kernel Code Integrity][sp-3096]|[#3096][certificate-3096]|FIPS Approved: AES, RSA, and SHS| +|[Windows OS Loader][sp-3480]|[#3480][certificate-3480]|FIPS Approved: AES, CKG, DRBG, RSA, and SHS; Other Allowed: NDRNG| + +## Windows 10, version 1709 (Fall Creators Update) + +Build: 10.0.16299. Validated Editions: Home, Pro, Enterprise, Education, S, Surface Hub, Mobile + +|Cryptographic Module (linked to Security Policy document)|CMVP Certificate #|Validated Algorithms| +|--- |--- |--- | +|[BitLocker Dump Filter][sp-3092]|[#3092][certificate-3092]|FIPS Approved: AES, RSA, and SHS| +|[Boot Manager][sp-3089]|[#3089][certificate-3089]|FIPS Approved: AES, CKG, HMAC, PBKDF, RSA, and SHS| +|[Code Integrity][sp-3195]|[#3195][certificate-3195]|FIPS Approved: AES, RSA, and SHS| +|[Cryptographic Primitives Library][sp-3197]|[#3197][certificate-3197]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: HMAC-MD5, MD5, and NDRNG| +|[Kernel Mode Cryptographic Primitives Library][sp-3196]|[#3196][certificate-3196]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: HMAC-MD5, MD5, and NDRNG| +|[Secure Kernel Code Integrity][sp-3096]|[#3096][certificate-3096]|FIPS Approved: AES, RSA, and SHS| +|[Windows Resume][sp-3091]|[#3091][certificate-3091]|FIPS Approved: AES, RSA, and SHS| +|[Windows OS Loader][sp-3194]|[#3194][certificate-3194]|FIPS Approved: AES, RSA, and SHS; Other Allowed: NDRNG| + +## Windows 10, version 1703 (Creators Update) + +Build: 10.0.15063. Validated Editions: Home, Pro, Enterprise, Education, S, Surface Hub, Mobile + +|Cryptographic Module (linked to Security Policy document)|CMVP Certificate #|Validated Algorithms| +|--- |--- |--- | +|[BitLocker Dump Filter][sp-3092]
                            *Applies only to Pro, Enterprise, Education, S, Mobile, and Surface Hub Editions.*|[#3092][certificate-3092]|FIPS Approved: AES, RSA, and SHS| +|[Boot Manager][sp-3089]|[#3089][certificate-3089]|FIPS Approved: AES, CKG, HMAC, PBKDF, RSA, and SHS| +|[Code Integrity][sp-3093] (ci.dll)|[#3093][certificate-3093]|FIPS Approved: AES, RSA, and SHS| +|[Cryptographic Primitives Library][sp-3095] (bcryptprimitives.dll and ncryptsslp.dll)|[#3095][certificate-3095]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: HMAC-MD5, MD5, and NDRNG| +|[Kernel Mode Cryptographic Primitives Library][sp-3094] (cng.sys)|[#3094][certificate-3094]|FIPS Approved: AES, CKG, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: HMAC-MD5, MD5, and NDRNG| +|[Secure Kernel Code Integrity][sp-3096] (skci.dll)
                            *Applies only to Pro, Enterprise, Education, and S Editions.*|[#3096][certificate-3096]|FIPS Approved: AES, RSA, and SHS| +|[Windows OS Loader][sp-3090]|[#3090][certificate-3090]|FIPS Approved: AES, RSA, and SHS| +|[Windows Resume][sp-3091]
                            *Applies only to Home, Pro, Enterprise, Education, and S Editions.*|[#3091][certificate-3091]|FIPS Approved: AES, RSA, and SHS| + +## Windows 10, version 1607 (Anniversary Update) + +Build: 10.0.14393.1770. Validated Editions: Windows 10 (Home/Consumer), Pro, Enterprise, Enterprise LTSB, Mobile + +|Cryptographic Module (linked to Security Policy document)|CMVP Certificate #|Validated Algorithms| +|--- |--- |--- | +|[BitLocker Windows OS Loader][sp-3502] (winload)|[#3502][certificate-3502]|FIPS Approved: AES, RSA, and SHS; Other Allowed: NDRNG| +|[BitLocker Windows Resume][sp-3501] (winresume)
                            *Applies only to Home, Pro, Enterprise, and Enterprise LTSB Editions.*|[#3501][certificate-3501]|FIPS Approved: AES, RSA, and SHS| +|[Boot Manager][sp-3487]|[#3487][certificate-3487]|FIPS Approved: AES, HMAC, PBKDF, RSA, and SHS| +|[Code Integrity][sp-3510] (ci.dll)|[#3510][certificate-3510]|FIPS Approved: AES, RSA, and SHS| +|[Secure Kernel Code Integrity][sp-3513] (skci.dll)
                            *Applies only to Pro, Enterprise, and Enterprise LTSB Editions.*|[#3513][certificate-3513]|FIPS Approved: RSA and SHS; Other Allowed: MD5| + +Build: 10.0.14393. Validated Editions: Windows 10 (Home/Consumer), Pro, Enterprise, Enterprise LTSB, Mobile + +|Cryptographic Module (linked to Security Policy document)|CMVP Certificate #|Validated Algorithms| +|--- |--- |--- | +|[BitLocker Dump Filter][sp-2934] (dumpfve.sys)
                            *Applies only to Pro, Enterprise, Enterprise LTSB, and Mobile Editions.*|[#2934][certificate-2934]|FIPS Approved: AES| +|[BitLocker Windows OS Loader][sp-2932] (winload)|[#2932][certificate-2932]|FIPS Approved: AES, RSA, and SHS; Other Allowed: NDRNG| +|[BitLocker Windows Resume][sp-2933] (winresume)
                            *Applies only to Home, Pro, Enterprise, and Enterprise LTSB Editions.*|[#2933][certificate-2933]|FIPS Approved: AES, RSA, and SHS; Other Allowed: MD5| +|[Boot Manager][sp-2931]|[#2931][certificate-2931]|FIPS Approved: AES, HMAC, PBKDF, RSA, and SHS; Other Allowed: MD5, Non-Compliant PBKDF, and VMK KDF| +|[Code Integrity][sp-2935] (ci.dll)|[#2935][certificate-2935]|FIPS Approved: RSA and SHS| +|[Cryptographic Primitives Library][sp-2937] (bcryptprimitives.dll and ncryptsslp.dll)|[#2937][certificate-2937]|FIPS Approved: AES, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: HMAC-MD5 and MD5| +|[Kernel Mode Cryptographic Primitives Library][sp-2936] (cng.sys)|[#2936][certificate-2936]|FIPS Approved: AES, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: HMAC-MD5, MD5, and NDRNG| +|[Secure Kernel Code Integrity][sp-2938] (skci.dll)
                            *Applies only to Pro, Enterprise, and Enterprise LTSB Editions.*|[#2938][certificate-2938]|FIPS Approved: RSA and SHS; Other Allowed: MD5| + +## Windows 10, version 1511 (November Update) + +Build: 10.0.10586.1176. Validated Editions: Home, Pro, Enterprise, Enterprise LTSB, Mobile, Surface Hub + +|Cryptographic Module (linked to Security Policy document)|CMVP Certificate #|Validated Algorithms| +|--- |--- |--- | +|[BitLocker Windows OS Loader][sp-3451] (winload)|[#3451][certificate-3451]|FIPS Approved: AES, RSA, and SHS| +|[BitLocker Windows Resume][sp-3464] (winresume)
                            *Applies only to Home, Pro, and Enterprise Editions.*|[#3464][certificate-3464]|FIPS Approved: AES, RSA, and SHS| +|[Boot Manager][sp-3447]|[#3447][certificate-3447]|FIPS Approved: AES, HMAC, PBKDF, RSA, and SHS| +|[Code Integrity][sp-3469] (ci.dll)|[#3469][certificate-3469]|FIPS Approved: AES, RSA, and SHS| + +Build: 10.0.10586. Validated Editions: Home, Pro, Enterprise, Enterprise LTSB, Mobile, Surface Hub + +|Cryptographic Module (linked to Security Policy document)|CMVP Certificate #|Validated Algorithms| +|--- |--- |--- | +|[BitLocker Dump Filter][sp-2703] (dumpfve.sys)
                            *Applies only to Pro, Enterprise, Mobile, and Surface Hub Editions.*|[#2703][certificate-2703]|FIPS Approved: AES| +|[BitLocker Windows OS Loader][sp-2701] (winload)
                            *Applies only to Home, Pro, Enterprise, Mobile, and Surface Hub Editions.*|[#2701][certificate-2701]|FIPS Approved: AES, RSA, and SHS; Other Allowed: MD5 and NDRNG| +|[BitLocker Windows Resume][sp-2702] (winresume)
                            *Applies only to Home, Pro, and Enterprise Editions.*|[#2702][certificate-2702]|FIPS Approved: AES, RSA, and SHS; Other Allowed: MD5| +|[Boot Manager][sp-2700]
                            *Applies only to Home, Pro, Enterprise, Mobile, and Surface Hub Editions.*|[#2700][certificate-2700]|FIPS Approved: AES, HMAC, PBKDF, RSA, and SHS; Other Allowed: MD5, Non-Compliant KDF, and Non-Compliant PBKDF| +|[Code Integrity][sp-2604] (ci.dll)|[#2604][certificate-2604]|FIPS Approved: RSA and SHS; Other Allowed: Non-Compliant AES and MD5| +|[Cryptographic Primitives Library][sp-2605] (bcryptprimitives.dll and ncryptsslp.dll)|[#2606][certificate-2606]|FIPS Approved: AES, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: HMAC-MD5, MD5, and NDRNG| +|[Kernel Mode Cryptographic Primitives Library][sp-2605] (cng.sys)|[#2605][certificate-2605]|FIPS Approved: AES, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: HMAC-MD5, MD5, and NDRNG| +|[Secure Kernel Code Integrity][sp-2607] (skci.dll)
                            *Applies only to Enterprise and Enterprise LTSB Editions.*|[#2607][certificate-2607]|FIPS Approved: RSA and SHS| + +## Windows 10, version 1507 + +Build: 10.0.10240.17643. Validated Editions: Enterprise LTSB + +|Cryptographic Module (linked to Security Policy document)|CMVP Certificate #|Validated Algorithms| +|--- |--- |--- | +|[BitLocker Windows OS Loader][sp-3427] (winload)|[#3427][certificate-3427]|FIPS Approved: AES, RSA, and SHS; Other Allowed: NDRNG| +|[BitLocker Windows Resume][sp-3426] (winresume)|[#3426][certificate-3426]|FIPS Approved: AES, RSA, and SHS| +|[Boot Manager][sp-3415]|[#3415][certificate-3415]|FIPS Approved: AES, HMAC, PBKDF, RSA, and SHS| +|[Code Integrity][sp-3437] (ci.dll)|[#3437][certificate-3437]|FIPS Approved: AES, RSA, and SHS| + +Build: 10.0.10240. Validated Editions: Home, Pro, Enterprise, Enterprise LTSB, Mobile, and Surface Hub + +|Cryptographic Module (linked to Security Policy document)|CMVP Certificate #|Validated Algorithms| +|--- |--- |--- | +|[BitLocker Dump Filter][sp-2603] (dumpfve.sys)
                            *Applies only to Pro, Enterprise, and Enterprise LTSB Editions.*|[#2603][certificate-2603]|FIPS Approved: AES| +|[BitLocker Windows OS Loader][sp-2601] (winload)
                            *Applies only to Home, Pro, Enterprise, and Enterprise LTSB Editions.*|[#2601][certificate-2601]|FIPS Approved: AES, RSA, and SHS; Other Allowed: MD5 and NDRNG| +|[BitLocker Windows Resume][sp-2602] (winresume)
                            *Applies only to Home, Pro, Enterprise, and Enterprise LTSB Editions.*|[#2602][certificate-2602]|FIPS Approved: AES, RSA, and SHS; Other Allowed: MD5| +|[Boot Manager][sp-2600]
                            *Applies only to Home, Pro, Enterprise, and Enterprise LTSB Editions.*|[#2600][certificate-2600]|FIPS Approved: AES, HMAC, KTS, PBKDF, RSA, and SHS; Other Allowed: MD5, Non-Compliant KDF, and Non-Compliant PBKDF| +|[Code Integrity][sp-2604] (ci.dll)|[#2604][certificate-2604]|FIPS Approved: RSA and SHS; Other Allowed: Non-Compliant AES and MD5| +|[Cryptographic Primitives Library][sp-2606] (bcryptprimitives.dll and ncryptsslp.dll)|[#2606][certificate-2606]|FIPS Approved: AES, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: HMAC-MD5, MD5, and NDRNG| +|[Kernel Mode Cryptographic Primitives Library][sp-2605] (cng.sys)|[#2605][certificate-2605]|FIPS Approved: AES, CVL, DRBG, DSA, ECDSA, HMAC, KAS, KBKDF, KTS, PBKDF, RSA, SHS, and Triple-DES; Other Allowed: HMAC-MD5, MD5, and NDRNG| +|[Secure Kernel Code Integrity][sp-2607] (skci.dll)
                            *Applies only to Enterprise and Enterprise LTSB Editions.*|[#2607][certificate-2607]|FIPS Approved: RSA and SHS| + +--- + + + + + +[certificate-2600]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2600 +[certificate-2601]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2601 +[certificate-2602]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2602 +[certificate-2603]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2603 +[certificate-2604]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2604 +[certificate-2605]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2605 +[certificate-2606]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2606 +[certificate-2607]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2607 +[certificate-2700]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2700 +[certificate-2701]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2701 +[certificate-2702]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2702 +[certificate-2703]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2703 +[certificate-2931]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2931 +[certificate-2932]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2932 +[certificate-2933]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2933 +[certificate-2934]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2934 +[certificate-2935]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2935 +[certificate-2936]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2936 +[certificate-2937]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2937 +[certificate-2938]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/2938 +[certificate-3089]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3089 +[certificate-3090]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3090 +[certificate-3091]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3091 +[certificate-3092]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3092 +[certificate-3093]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3093 +[certificate-3094]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3094 +[certificate-3095]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3095 +[certificate-3096]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3096 +[certificate-3194]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3194 +[certificate-3195]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3195 +[certificate-3196]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3196 +[certificate-3197]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3197 +[certificate-3415]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3415 +[certificate-3426]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3426 +[certificate-3427]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3427 +[certificate-3437]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3437 +[certificate-3447]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3447 +[certificate-3451]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3451 +[certificate-3464]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3464 +[certificate-3469]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3469 +[certificate-3480]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3480 +[certificate-3487]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3487 +[certificate-3501]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3501 +[certificate-3502]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3502 +[certificate-3510]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3510 +[certificate-3513]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3513 +[certificate-3615]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3615 +[certificate-3644]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3644 +[certificate-3651]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3651 +[certificate-3690]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3690 +[certificate-3923]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/3923 +[certificate-4339]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4339 +[certificate-4348]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4348 +[certificate-4457]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4457 +[certificate-4511]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4511 +[certificate-4512]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4512 +[certificate-4515]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4515 +[certificate-4536]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4536 +[certificate-4537]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4537 +[certificate-4538]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4538 + + + +[sp-2600]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2600.pdf +[sp-2601]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2601.pdf +[sp-2602]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2602.pdf +[sp-2603]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2603.pdf +[sp-2604]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2604.pdf +[sp-2605]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2605.pdf +[sp-2606]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2606.pdf +[sp-2607]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2607.pdf +[sp-2700]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2700.pdf +[sp-2701]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2701.pdf +[sp-2702]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2702.pdf +[sp-2703]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2703.pdf +[sp-2931]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2931.pdf +[sp-2932]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2932.pdf +[sp-2933]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2933.pdf +[sp-2934]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2934.pdf +[sp-2935]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2935.pdf +[sp-2936]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2936.pdf +[sp-2937]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2937.pdf +[sp-2938]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2938.pdf +[sp-3089]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3089.pdf +[sp-3090]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3090.pdf +[sp-3091]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3091.pdf +[sp-3092]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3092.pdf +[sp-3093]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3093.pdf +[sp-3094]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3094.pdf +[sp-3095]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3095.pdf +[sp-3096]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3096.pdf +[sp-3194]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3194.pdf +[sp-3195]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3195.pdf +[sp-3196]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3196.pdf +[sp-3197]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3197.pdf +[sp-3415]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3415.pdf +[sp-3426]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3426.pdf +[sp-3427]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3427.pdf +[sp-3437]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3437.pdf +[sp-3447]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3447.pdf +[sp-3451]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3451.pdf +[sp-3464]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3464.pdf +[sp-3469]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3469.pdf +[sp-3480]: https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3480.pdf +[sp-3487]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3487.pdf +[sp-3501]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3501.pdf +[sp-3502]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3502.pdf +[sp-3510]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3510.pdf +[sp-3513]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3513.pdf +[sp-3615]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3615.pdf +[sp-3644]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3644.pdf +[sp-3651]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3651.pdf +[sp-3690]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3690.pdf +[sp-3923]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3923.pdf +[sp-4339]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp4339.pdf +[sp-4348]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp4348.pdf +[sp-4457]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp4457.pdf +[sp-4511]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp4511.pdf +[sp-4512]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp4512.pdf +[sp-4515]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp4515.pdf +[sp-4536]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp4536.pdf +[sp-4537]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp4537.pdf +[sp-4538]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp4537.pdf diff --git a/windows/security/security-foundations/certification/validations/fips-140-windows11.md b/windows/security/security-foundations/certification/validations/fips-140-windows11.md new file mode 100644 index 0000000000..0eb4fa7733 --- /dev/null +++ b/windows/security/security-foundations/certification/validations/fips-140-windows11.md @@ -0,0 +1,34 @@ +--- +title: FIPS 140 validated modules for Windows 11 +description: This topic lists the completed FIPS 140 cryptographic module validations for Windows 11. +ms.date: 2/1/2024 +ms.topic: reference +ms.author: v-rodurff +author: msrobertd +ms.reviewer: paoloma +ms.collection: tier3 +--- + +# FIPS 140 validated modules for Windows 11 + +The following tables list the completed FIPS 140 validations of cryptographic modules used in Windows 11, organized by major release of the operating system. The linked Security Policy document for each module provides details on the module capabilities and the policies the operator must follow to use the module in its FIPS approved mode of operation. For information on using the overall operating system in its FIPS approved mode, see [Use Windows in a FIPS approved mode of operation](../fips-140-validation.md#use-windows-in-a-fips-approved-mode-of-operation). For details on the FIPS approved algorithms used by each module, including CAVP algorithm certificates, see the module's linked Security Policy document or CMVP module certificate. + +## Windows 11, version 21H2 + +Build: 10.0.22000. Validated Edition: Windows 11 + +|Cryptographic Module (linked to Security Policy document)|CMVP Certificate #|Validated Algorithms| +|--- |--- |--- | +|[Boot Manager][sp-4546]|[#4546][certificate-4546]|FIPS Approved: AES, CKG, HMAC, PBKDF, RSA, and SHS| + +--- + + + + + +[certificate-4546]: https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4546 + + + +[sp-4546]: https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp4546.pdf diff --git a/windows/security/security-foundations/certification/windows-platform-common-criteria.md b/windows/security/security-foundations/certification/windows-platform-common-criteria.md index adfc44645c..d012841b09 100644 --- a/windows/security/security-foundations/certification/windows-platform-common-criteria.md +++ b/windows/security/security-foundations/certification/windows-platform-common-criteria.md @@ -1,282 +1,75 @@ --- -title: Common Criteria Certifications -description: This topic details how Microsoft supports the Common Criteria certification program. -ms.author: sushmanemali -author: s4sush +title: Windows Common Criteria certifications +description: Learn how Microsoft products are certified under the Common Criteria for Information Technology Security Evaluation program. +ms.date: 2/1/2024 ms.topic: reference -ms.date: 11/22/2023 +ms.author: v-rodurff +author: msrobertd ms.reviewer: paoloma -ms.collection: -- tier3 +ms.collection: tier3 --- # Common Criteria certifications -Microsoft is committed to optimizing the security of its products and services. As part of that commitment, Microsoft supports the *Common Criteria Certification Program*, ensures that products incorporate the features and functions required by relevant *Common Criteria Protection Profiles*, and completes *Common Criteria certifications* of Microsoft Windows products. This topic lists the current and archived certified Windows products, together with relevant documentation from each certification. +Microsoft is committed to optimizing the security of its products and services. As part of that commitment, Microsoft supports the *Common Criteria for Information Technology Security Evaluation* program, ensures that products incorporate the features and functions required by relevant Common Criteria *Protection Profiles*, and completes Common Criteria certifications of Microsoft Windows products. This topic lists the Windows products certified against the Common Criteria (current and archived), together with documentation from each certification. -## Certified products +## Windows client operating systems -The product releases below are currently certified against the cited *Protection Profile*, as listed on the [Common Criteria Portal](https://www.commoncriteriaportal.org/products/): +The Windows client releases listed below have been certified against one or more Protection Profiles, as listed on the [Common Criteria Portal](https://commoncriteriaportal.org/pps/index.cfm). Click on a release for its certification details, including links to certification documents. The *Security Target* describes the product editions in scope, the security functionality in the product, and the assurance measures from the Protection Profile used as part of the evaluation. The *Administrative Guide* provides guidance on configuring the product to match the evaluated configuration. The *Certification Report* or *Validation Report* documents the results of the evaluation, with the *Assurance Activity Report* (where available) providing details on the evaluator's actions. -- The *Security Target* describes the product edition(s) in scope, the security functionality in the product, and the assurance measures from the *Protection Profile* used as part of the evaluation -- The *Administrative Guide* provides guidance on configuring the product to match the evaluated configuration -- The *Certification Report or Validation Report* documents the results of the evaluation by the validation team, with the *Assurance Activity Report* providing details on the evaluator's actions +#### Windows 11 releases -### Windows 11, Windows 10 (version 20H2, 21H1, 21H2), Windows Server, Windows Server 2022, Azure Stack HCIv2 version 21H2, Azure Stack Hub and Edge +- [Windows 11, version 22H2](validations/cc-windows11.md#windows-11-version-22h2) +- [Windows 11, version 21H2](validations/cc-windows11.md#windows-11-version-21h2) -Certified against the Protection Profile for General Purpose Operating Systems, including the Extended Package for Wireless Local Area Network Clients and the Module for Virtual Private Network Clients +#### Windows 10 releases -- [Security Target](https://download.microsoft.com/download/c/5/9/c59832ff-414b-4f15-8273-d0c349a0b154/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Security%20Target%20(21H2%20et%20al).pdf) -- [Administrative Guide](https://download.microsoft.com/download/9/1/7/9178ce6a-8117-42e7-be0d-186fc4a89ca6/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Administrative%20Guide%20(21H2%20et%20al).pdf) -- [Assurance Activity Report](https://download.microsoft.com/download/4/1/6/416151fe-63e7-48c0-a485-1d87148c71fe/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Assurance%20Activity%20Report%20(21H2%20et%20al).pdf) -- [Validation Report](https://download.microsoft.com/download/e/3/7/e374af1a-3c5d-42ee-8e19-df47d2c0e3d6/Microsoft%20Windows,%20Windows%20Server,%20Azure%20Stack%20Validation%20Report%20(21H2%20et%20al).pdf) +- [Windows 10, version 22H2 (2022 Update)](validations/cc-windows10.md#windows-10-version-22h2-2022-update) +- [Windows 10, version 21H2 (November 2021 Update)](validations/cc-windows10.md#windows-10-version-21h2-november-2021-update) +- [Windows 10, version 21H1 (May 2021 Update)](validations/cc-windows10.md#windows-10-version-21h1-may-2021-update) +- [Windows 10, version 20H2 (October 2020 Update)](validations/cc-windows10.md#windows-10-version-20h2-october-2020-update) +- [Windows 10, version 2004 (May 2020 Update)](validations/cc-windows10.md#windows-10-version-2004-may-2020-update) +- [Windows 10, version 1909 (November 2019 Update)](validations/cc-windows10.md#windows-10-version-1909-november-2019-update) +- [Windows 10, version 1903 (May 2019 Update)](validations/cc-windows10.md#windows-10-version-1903-may-2019-update) +- [Windows 10, version 1803 (April 2018 Update)](validations/cc-windows10.md#windows-10-version-1803-april-2018-update) +- [Windows 10, version 1709 (Fall Creators Update)](validations/cc-windows10.md#windows-10-version-1709-fall-creators-update) +- [Windows 10, version 1703 (Creators Update)](validations/cc-windows10.md#windows-10-version-1703-creators-update) +- [Windows 10, version 1607 (Anniversary Update)](validations/cc-windows10.md#windows-10-version-1607-anniversary-update) +- [Windows 10, version 1511 (November 2015 Update)](validations/cc-windows10.md#windows-10-version-1511-november-2015-update) +- [Windows 10, version 1507 (initial release)](validations/cc-windows10.md#windows-10-version-1507-initial-version-released-july-2015) -### Windows 10, version 2004, Windows Server, version 2004, Windows Server Core Datacenter (Azure Fabric Controller), Windows Server Core Datacenter (Azure Stack) +#### Previous Windows releases -Certified against the Protection Profile for General Purpose Operating Systems, including the Extended Package for Wireless Local Area Network Clients and the Module for Virtual Private Network Clients +- [Windows 8.1](validations/cc-windows-previous.md#windows-81) +- [Windows 8](validations/cc-windows-previous.md#windows-8) +- [Windows 7](validations/cc-windows-previous.md#windows-7) +- [Windows Vista](validations/cc-windows-previous.md#windows-vista) -- [Security Target](https://download.microsoft.com/download/a/5/6/a5650848-e86a-4554-bb13-1ad6ff2d45d2/Windows%2010%202004%20GP%20OS%20Security%20Target.pdf) -- [Administrative Guide](https://download.microsoft.com/download/4/a/6/4a66a459-3c73-4c34-84bb-92cb20301206/Windows%2010%202004%20GP%20OS%20Administrative%20Guide.pdf) -- [Validation Report](https://download.microsoft.com/download/1/c/b/1cb65e32-f87d-41dd-bc29-88dc943fad9d/Windows%2010%202004%20GP%20OS%20Validation%20Reports.pdf) -- [Assurance Activity Report](https://download.microsoft.com/download/3/2/4/324562b6-0917-4708-8f9d-8d2d12859839/Windows%2010%202004%20GP%20OS%20Assurance%20Activity%20Report-Public%20.pdf) +## Windows Server operating systems -### Windows 10, version 1909, Windows Server, version 1909, Windows Server 2019, version 1809 Hyper-V +The Windows Server releases listed below have been certified against one or more Protection Profiles, as listed on the [Common Criteria Portal](https://commoncriteriaportal.org/pps/index.cfm). Click on a release for its certification details, including links to certification documents. The *Security Target* describes the product editions in scope, the security functionality in the product, and the assurance measures from the Protection Profile used as part of the evaluation. The *Administrative Guide* provides guidance on configuring the product to match the evaluated configuration. The *Certification Report* or *Validation Report* documents the results of the evaluation, with the *Assurance Activity Report* (where available) providing details on the evaluator's actions. -Certified against the Protection Profile for Virtualization, including the Extended Package for Server Virtualization. +#### Windows Server 2022, 2019, and 2016 releases -- [Security Target](https://download.microsoft.com/download/5/f/6/5f6efbb4-88a0-4161-953d-de07450b7107/Windows%20+%20Windows%20Server%201909,%20Windows%20Server%202019%20Hyper-V%20Security%20Target.pdf) -- [Administrative Guide](https://download.microsoft.com/download/7/5/0/750db292-f3d3-48c9-9557-aa64237a0e22/Virtualization%201909%20Administrative%20Guide.pdf) -- [Validation Report](https://download.microsoft.com/download/4/7/6/476ca991-631d-4943-aa89-b0cd4f448d14/Windows%20+%20Windows%20Server%201909,%20Windows%20Server%202019%20Hyper-V%20Validation%20Report.pdf) -- [Assurance Activities Report](https://download.microsoft.com/download/3/b/4/3b4818d8-62a1-4b8d-8cb4-9b3256564355/Windows%20+%20Windows%20Server%201909,%20Windows%20Server%202019%20Hyper-V%20Assurance%20Activity%20Report.pdf) +- [Windows Server 2022](validations/cc-windows-server-2022-2019-2016.md#windows-server-2022) +- [Windows Server 2019](validations/cc-windows-server-2022-2019-2016.md#windows-server-2019) +- [Windows Server 2016](validations/cc-windows-server-2022-2019-2016.md#windows-server-2016) -### Windows 10, version 1909, Windows Server, version 1909 +#### Windows Server semi-annual releases -Certified against the Protection Profile for General Purpose Operating Systems, including the Extended Package for Wireless Local Area Network Clients and the Module for Virtual Private Network Clients. +- [Windows Server, version 20H2 (October 2020 Update)](validations/cc-windows-server-semi-annual.md#windows-server-version-20h2-october-2020-update) +- [Windows Server, version 2004 (May 2020 Update)](validations/cc-windows-server-semi-annual.md#windows-server-version-2004-may-2020-update) +- [Windows Server, version 1909 (November 2019 Update)](validations/cc-windows-server-semi-annual.md#windows-server-version-1909-november-2019-update) +- [Windows Server, version 1903 (May 2019 Update)](validations/cc-windows-server-semi-annual.md#windows-server-version-1903-may-2019-update) +- [Windows Server, version 1809 (October 2018 Update)](validations/cc-windows-server-semi-annual.md#windows-server-version-1809-october-2018-update) +- [Windows Server, version 1803 (April 2018 Update)](validations/cc-windows-server-semi-annual.md#windows-server-version-1803-april-2018-update) +- [Windows Server, version 1709 (Fall Creators Update)](validations/cc-windows-server-semi-annual.md#windows-server-version-1709-fall-creators-update) -- [Security Target](https://download.microsoft.com/download/b/3/7/b37981cf-040a-4b02-a93c-a3d3a93986bf/Windows%2010%201909%20GP%20OS%20Security%20Target.pdf) -- [Administrative Guide](https://download.microsoft.com/download/7/7/3/77303254-05fb-4009-8a39-bf5fe7484a41/Windows%2010%201909%20GP%20OS%20Administrative%20Guide.pdf) -- [Certification Report](https://download.microsoft.com/download/9/f/3/9f350b73-1790-4dcb-97f7-a0e65a00b55f/Windows%2010%201909%20GP%20OS%20Certification%20Report.pdf) -- [Assurance Activity Report](https://download.microsoft.com/download/0/0/d/00d26b48-a051-4e9a-8036-850d825f8ef9/Windows%2010%201909%20GP%20OS%20Assurance%20Activity%20Report.pdf) +#### Previous Windows Server releases -### Windows 10, version 1903, Windows Server, version 1903 - -Certified against the Protection Profile for General Purpose Operating Systems, including the Extended Package for Wireless Local Area Network Clients. - -- [Security Target](https://download.microsoft.com/download/c/6/9/c6903621-901e-4603-b9cb-fbfe5d6aa691/Windows%2010%201903%20GP%20OS%20Security%20Target.pdf) -- [Administrative Guide](https://download.microsoft.com/download/0/b/b/0bb1c6b7-499a-458e-a5f8-e9cf972dfa8d/Windows%2010%201903%20GP%20OS%20Administrative%20Guide.pdf) -- [Certification Report](https://download.microsoft.com/download/2/1/9/219909ad-2f2a-44cc-8fcb-126f28c74d36/Windows%2010%201903%20GP%20OS%20Certification%20Report.pdf) -- [Assurance Activity Report](https://download.microsoft.com/download/2/a/1/2a103b68-cd12-4476-8945-873746b5f432/Windows%2010%201903%20GP%20OS%20Assurance%20Activity%20Report.pdf) - -### Windows 10, version 1809, Windows Server, version 1809 - -Certified against the Protection Profile for General Purpose Operating Systems, including the Extended Package for Wireless Local Area Network Clients. - -- [Security Target](https://download.microsoft.com/download/3/f/e/3fe6938d-2c2d-4ef1-85d5-1d42dc68ea89/Windows%2010%20version%201809%20GP%20OS%20Security%20Target.pdf) -- [Administrative Guide](https://download.microsoft.com/download/f/f/1/ff186e32-35cf-47db-98b0-91ff11763d74/Windows%2010%20version%201809%20GP%20OS%20Administrative%20Guide.pdf) -- [Certification Report](https://download.microsoft.com/download/9/4/0/940ac551-7757-486d-9da1-7aa0300ebac0/Windows%2010%20version%201809%20GP%20OS%20Certification%20Report%20-%202018-61-INF-2795.pdf) -- [Assurance Activity Report](https://download.microsoft.com/download/a/6/6/a66bfcf1-f6ef-4991-ab06-5b1c01f91983/Windows%2010%201809%20GP%20OS%20Assurance%20Activity%20Report.pdf) - -### Windows 10, version 1803, Windows Server, version 1803 - -Certified against the Protection Profile for General Purpose Operating Systems, including the Extended Package for Wireless Local Area Network Clients. - -- [Security Target](https://download.microsoft.com/download/0/7/6/0764E933-DD0B-45A7-9144-1DD9F454DCEF/Windows%2010%201803%20GP%20OS%20Security%20Target.pdf) -- [Administrative Guide](https://download.microsoft.com/download/6/C/1/6C13FBFF-9CB0-455F-A1C8-3E3CB0ACBD7B/Windows%2010%201803%20GP%20OS%20Administrative%20Guide.pdf) -- [Certification Report](https://download.microsoft.com/download/6/7/1/67167BF2-885D-4646-A61E-96A0024B52BB/Windows%2010%201803%20GP%20OS%20Certification%20Report.pdf) -- [Assurance Activity Report](https://download.microsoft.com/download/b/3/d/b3da41b6-6ebc-4a26-a581-2d2ad8d8d1ac/Windows%2010%201803%20GP%20OS%20Assurance%20Activity%20Report.pdf) - -### Windows 10, version 1709, Windows Server, version 1709 - -Certified against the Protection Profile for General Purpose Operating Systems. - -- [Security Target](https://download.microsoft.com/download/B/6/A/B6A5EC2C-6351-4FB9-8FF1-643D4BD5BE6E/Windows%2010%201709%20GP%20OS%20Security%20Target.pdf) -- [Administrative Guide](https://download.microsoft.com/download/5/D/2/5D26F473-0FCE-4AC4-9065-6AEC0FE5B693/Windows%2010%201709%20GP%20OS%20Administrative%20Guide.pdf) -- [Certification Report](https://download.microsoft.com/download/2/C/2/2C20D013-0610-4047-B2FA-516819DFAE0A/Windows%2010%201709%20GP%20OS%20Certification%20Report.pdf) -- [Assurance Activity Report](https://download.microsoft.com/download/e/7/6/e7644e3c-1e59-4754-b071-aec491c71849/Windows%2010%201709%20GP%20OS%20Assurance%20Activity%20Report.pdf) - -### Windows 10, version 1703, Windows Server, version 1703 - -Certified against the Protection Profile for General Purpose Operating Systems. - -- [Security Target](https://download.microsoft.com/download/e/8/b/e8b8c42a-a0b6-4ba1-9bdc-e704e8289697/windows%2010%20version%201703%20gp%20os%20security%20target%20-%20public%20\(january%2016,%202018\)\(final\)\(clean\).pdf) -- [Administrative Guide](https://download.microsoft.com/download/e/9/7/e97f0c7f-e741-4657-8f79-2c0a7ca928e3/windows%2010%20cu%20gp%20os%20operational%20guidance%20\(jan%208%202017%20-%20public\).pdf) -- [Certification Report](https://download.microsoft.com/download/3/2/c/32cdf627-dd23-4266-90ff-2f9685fd15c0/2017-49%20inf-2218%20cr.pdf) -- [Assurance Activity Report](https://download.microsoft.com/download/a/e/9/ae9a2235-e1cd-4869-964d-c8260f604367/Windows%2010%201703%20GP%20OS%20Assurance%20Activity%20Report.pdf) - -### Windows 10, version 1607, Windows Server 2016 - -Certified against the Protection Profile for General Purpose Operating Systems. - -- [Security Target](https://download.microsoft.com/download/f/8/c/f8c1c2a4-719c-48ae-942f-9fd3ce5b238f/windows%2010%20au%20and%20server%202016%20gp%20os%20security%20target%20-%20public%20\(december%202%202016\)%20\(clean\).docx) -- [Administrative Guide](https://download.microsoft.com/download/b/5/2/b52e9081-05c6-4895-91a3-732bfa0eb4da/windows%2010%20au%20and%20server%202016%20gp%20os%20operational%20guidance%20\(final\).docx) -- [Validation Report](https://download.microsoft.com/download/5/4/8/548cc06e-c671-4502-bebf-20d38e49b731/2016-36-inf-1779.pdf) -- [Assurance Activity Report](https://download.microsoft.com/download/a/5/f/a5f08a43-75f9-4433-bd77-aeb14276e587/Windows%2010%201607%20GP%20OS%20Assurance%20Activity%20Report.pdf) - -### Windows 10, version 1507, Windows Server 2012 R2 - -Certified against the Protection Profile for General Purpose Operating Systems. - -- [Security Target](https://www.commoncriteriaportal.org/files/epfiles/st_windows10.pdf) -- [Administrative Guide](https://download.microsoft.com/download/0/f/d/0fd33c9a-98ac-499e-882f-274f80f3d4f0/microsoft%20windows%2010%20and%20server%202012%20r2%20gp%20os%20guidance.pdf) -- [Certification Report](https://www.commoncriteriaportal.org/files/epfiles/cr_windows10.pdf) -- [Assurance Activity Report](https://download.microsoft.com/download/7/e/5/7e5575c9-10f9-4f3d-9871-bd7cf7422e3b/Windows%2010%20(1507),%20Windows%20Server%202012%20R2%20GPOS%20Assurance%20Activity%20Report.pdf) - -## Archived certified products - -The product releases below were certified against the cited *Protection Profile* and are now archived, as listed on the [Common Criteria Portal](https://www.commoncriteriaportal.org/products/index.cfm?archived=1): - -- The *Security Target* describes the product edition(s) in scope, the security functionality in the product, and the assurance measures from the *Protection Profile* used as part of the evaluation -- The *Administrative Guide* provides guidance on configuring the product to match the evaluated configuration -- The *Certification Report or Validation Report* documents the results of the evaluation by the validation team, with the *Assurance Activity Report* providing details on the evaluator's actions - -### Windows Server 2016, Windows Server 2012 R2, Windows 10 - -Certified against the Protection Profile for Server Virtualization. - -- [Security Target](https://download.microsoft.com/download/1/c/3/1c3b5ab0-e064-4350-a31f-48312180d9b5/st_vid10823-st.pdf) -- [Administrative Guide](https://download.microsoft.com/download/d/c/4/dc40b5c8-49c2-4587-8a04-ab3b81eb6fc4/st_vid10823-agd.pdf) -- [Validation Report](https://download.microsoft.com/download/a/3/3/a336f881-4ac9-4c79-8202-95289f86bb7a/st_vid10823-vr.pdf) -- [Assurance Activity Report](https://download.microsoft.com/download/3/f/c/3fcc76e1-d471-4b44-9a19-29e69b6ab899/Windows%2010%20Hyper-V,%20Server%202016,%20Server%202012%20R2%20Virtualization%20Assurance%20Activity%20Report.pdf) - -### Windows 10, version 1607, Windows 10 Mobile, version 1607 - -Certified against the Protection Profile for Mobile Device Fundamentals. - -- [Security Target](https://download.microsoft.com/download/1/5/e/15eee6d3-f2a8-4441-8cb1-ce8c2ab91c24/windows%2010%20anniversary%20update%20mdf%20security%20target%20-%20public%20\(april%203%202017\).docx) -- [Administrative Guide](https://download.microsoft.com/download/4/c/1/4c1f4ea4-2d66-4232-a0f5-925b2bc763bc/windows%2010%20au%20operational%20guidance%20\(16%20mar%202017\)\(clean\).docx) -- [Validation Report](https://download.microsoft.com/download/f/2/f/f2f7176e-34f4-4ab0-993c-6606d207bb3c/st_vid10752-vr.pdf) -- [Assurance Activity Report](https://download.microsoft.com/download/9/3/9/939b44a8-5755-4d4c-b020-d5e8b89690ab/Windows%2010%20and%20Windows%2010%20Mobile%201607%20MDF%20Assurance%20Activity%20Report.pdf) - -### Windows 10, version 1607, Windows Server 2016 (VPN) - -Certified against the Protection Profile for IPsec Virtual Private Network (VPN) Clients. - -- [Security Target](https://download.microsoft.com/download/b/f/5/bf59e430-e57b-462d-8dca-8ac3c93cfcff/windows%2010%20anniversary%20update%20ipsec%20vpn%20client%20security%20target%20-%20public%20\(december%2029%202016\)%20\(clean\).docx) -- [Administrative Guide](https://download.microsoft.com/download/2/c/c/2cc8f929-233e-4a40-b673-57b449680984/windows%2010%20au%20and%20server%202016%20ipsec%20vpn%20client%20operational%20guidance%20\(21%20dec%202016\)%20\(public\).docx) -- [Validation Report](https://download.microsoft.com/download/2/0/a/20a8e686-3cd9-43c4-a22a-54b552a9788a/st_vid10753-vr.pdf) -- [Assurance Activity Report](https://download.microsoft.com/download/b/8/d/b8ddc36a-408a-4d64-a31c-d41c9c1e9d9e/Windows%2010%201607,%20Windows%20Server%202016%20IPsec%20VPN%20Client%20Assurance%20Activity%20Report.pdf) - -### Windows 10, version 1511 - -Certified against the Protection Profile for Mobile Device Fundamentals. - -- [Security Target](https://download.microsoft.com/download/a/c/2/ac2a6ed8-4d2f-4f48-a9bf-f059d6c9af38/windows%2010%20mdf3%20security%20target%20-%20public%20\(june%2022%202016\)\(final\).docx) -- [Administrative Guide](https://download.microsoft.com/download/3/2/c/32c6fa02-b194-478f-a0f6-0215b47d0f40/windows%2010%20mdf3%20mobile%20device%20pp%20operational%20guidance%20\(may%2027,%202016\)\(public\).docx) -- [Validation Report](https://download.microsoft.com/download/d/c/b/dcb7097d-1b9f-4786-bb07-3c169fefb579/st_vid10715-vr.pdf) -- [Assurance Activity Report](https://download.microsoft.com/download/1/f/1/1f12ed80-6d73-4a16-806f-d5116814bd7c/Windows%2010%20November%202015%20Update%20(1511)%20MDF%20Assurance%20Activity%20Report.pdf) - -### Windows 10, version 1507, Windows 10 Mobile, version 1507 - -Certified against the Protection Profile for Mobile Device Fundamentals. - -- [Security Target](https://www.commoncriteriaportal.org/files/epfiles/st_vid10677-st.pdf) -- [Administrative Guide](https://download.microsoft.com/download/2/d/c/2dce3435-9328-48e2-9813-c2559a8d39fa/microsoft%20windows%2010%20and%20windows%2010%20mobile%20guidance.pdf) -- [Validation Report](https://www.commoncriteriaportal.org/files/epfiles/st_vid10694-vr.pdf) -- [Assurance Activity Report](https://download.microsoft.com/download/a/1/3/a1365491-0a53-42cd-bd73-ca4067c43d86/Windows%2010,%20Windows%2010%20Mobile%20(1507)%20MDF%20Assurance%20Activity%20Report.pdf) - -### Windows 10, version 1507 - -Certified against the Protection Profile for IPsec Virtual Private Network (VPN) Clients. - -- [Security Target](https://download.microsoft.com/download/3/7/2/372beb03-b1ed-4bb6-9b9b-b8f43afc570d/st_vid10746-st.pdf) -- [Administrative Guide](https://download.microsoft.com/download/3/3/f/33fa01dd-b380-46e1-833f-fd85854b4022/st_vid10746-agd.pdf) -- [Validation Report](https://download.microsoft.com/download/9/b/6/9b633763-6078-48aa-b9ba-960da2172a11/st_vid10746-vr.pdf) -- [Assurance Activity Report](https://download.microsoft.com/download/9/3/6/93630ffb-5c06-4fea-af36-164da3e359c9/Windows%2010%20IPsec%20VPN%20Client%20Assurance%20Activity%20Report.pdf) - -### Windows 8.1 with Surface 3, Windows Phone 8.1 with Lumia 635 and Lumia 830 - -Certified against the Protection Profile for Mobile Device Fundamentals. - -- [Security Target](https://www.commoncriteriaportal.org/files/epfiles/st_vid10635-st.pdf) -- [Administrative Guide](https://download.microsoft.com/download/b/e/3/be365594-daa5-4af3-a6b5-9533d61eae32/surface%20pro%203%20mobile%20operational%20guidance.docx) -- [Validation Report](https://www.commoncriteriaportal.org/files/epfiles/st_vid10635-vr.pdf) - -### Surface Pro 3, Windows 8.1 - -Certified against the Protection Profile for Mobile Device Fundamentals. - -- [Security Target](https://www.commoncriteriaportal.org/files/epfiles/st_vid10632-st.pdf) -- [Administrative Guide](https://download.microsoft.com/download/b/e/3/be365594-daa5-4af3-a6b5-9533d61eae32/surface%20pro%203%20mobile%20operational%20guidance.docx) -- [Validation Report](https://www.commoncriteriaportal.org/files/epfiles/st_vid10632-vr.pdf) - -### Windows 8.1, Windows Phone 8.1 - -Certified against the Protection Profile for Mobile Device Fundamentals. - -- [Security Target](https://www.commoncriteriaportal.org/files/epfiles/st_vid10592-st.pdf) -- [Administrative Guide](https://download.microsoft.com/download/b/0/e/b0e30225-5017-4241-ac0a-6c40bc8e6714/mobile%20operational%20guidance.docx) -- [Validation Report](https://www.commoncriteriaportal.org/files/epfiles/st_vid10592-vr.pdf) - -### Windows 8, Windows Server 2012 - -Certified against the Protection Profile for General Purpose Operating Systems. - -- [Security Target](https://www.commoncriteriaportal.org/files/epfiles/st_vid10520-st.pdf) -- [Administrative Guide](https://download.microsoft.com/download/6/0/b/60b27ded-705a-4751-8e9f-642e635c3cf3/microsoft%20windows%208%20windows%20server%202012%20common%20criteria%20supplemental%20admin%20guidance.docx) -- [Validation Report](https://www.commoncriteriaportal.org/files/epfiles/st_vid10520-vr.pdf) - -### Windows 8, Windows RT - -Certified against the Protection Profile for General Purpose Operating Systems. - -- [Security Target](https://www.commoncriteriaportal.org/files/epfiles/st_vid10620-st.pdf) -- [Administrative Guide](https://download.microsoft.com/download/8/6/e/86e8c001-8556-4949-90cf-f5beac918026/microsoft%20windows%208%20microsoft%20windows%20rt%20common%20criteria%20supplemental%20admin.docx) -- [Validation Report](https://www.commoncriteriaportal.org/files/epfiles/st_vid10620-vr.pdf) - -### Windows 8, Windows Server 2012 BitLocker - -Certified against the Protection Profile for Full Disk Encryption. - -- [Security Target](https://www.commoncriteriaportal.org/files/epfiles/st_vid10540-st.pdf) -- [Administrative Guide](https://download.microsoft.com/download/0/8/4/08468080-540b-4326-91bf-f2a33b7e1764/administrative%20guidance%20for%20software%20full%20disk%20encryption%20clients.pdf) -- [Validation Report](https://www.commoncriteriaportal.org/files/epfiles/st_vid10540-vr.pdf) - -### Windows 8, Windows RT, Windows Server 2012 IPsec VPN Client - -Certified against the Protection Profile for IPsec Virtual Private Network (VPN) Clients. - -- [Security Target](https://www.commoncriteriaportal.org/files/epfiles/st_vid10529-st.pdf) -- [Administrative Guide](https://download.microsoft.com/download/a/9/f/a9fd7e2d-023b-4925-a62f-58a7f1a6bd47/microsoft%20windows%208%20windows%20server%202012%20supplemental%20admin%20guidance%20ipsec%20vpn%20client.docx) -- [Validation Report](https://www.commoncriteriaportal.org/files/epfiles/st_vid10529-vr.pdf) - -### Windows 7, Windows Server 2008 R2 - -Certified against the Protection Profile for General Purpose Operating Systems. - -- [Security Target](https://www.commoncriteriaportal.org/files/epfiles/st_vid10390-st.pdf) -- [Administrative Guide](https://www.microsoft.com/downloads/en/details.aspx?familyid=ee05b6d0-9939-4765-9217-63083bb94a00) -- [Validation Report](https://www.commoncriteriaportal.org/files/epfiles/st_vid10390-vr.pdf) - -### Microsoft Windows Server 2008 R2 Hyper-V Role - -- [Security Target](https://www.microsoft.com/download/en/details.aspx?id=29305) -- [Administrative Guide](https://www.microsoft.com/download/en/details.aspx?id=29308) -- [Validation Report](https://www.commoncriteriaportal.org/files/epfiles/0570a_pdf.pdf) - -### Windows Vista, Windows Server 2008 at EAL4+ - -- [Security Target](https://www.commoncriteriaportal.org/files/epfiles/st_vid10291-st.pdf) -- [Administrative Guide](https://www.microsoft.com/downloads/en/details.aspx?familyid=06166288-24c4-4c42-9daa-2b2473ddf567) -- [Validation Report](https://www.commoncriteriaportal.org/files/epfiles/st_vid10291-vr.pdf) - -### Windows Vista, Windows Server 2008 at EAL1 - -- [Security Target](https://www.commoncriteriaportal.org/files/epfiles/efs-t005_msvista_msserver2008_eal1_st_v1.0.pdf) -- [Administrative Guide](https://www.microsoft.com/downloads/en/details.aspx?familyid=06166288-24c4-4c42-9daa-2b2473ddf567) -- [Certification Report](https://www.commoncriteriaportal.org/files/epfiles/efs-t005_msvista_msserver2008_eal1_cr_v1.0.pdf) - -### Microsoft Windows Server 2008 Hyper-V Role - -- [Security Target](https://www.commoncriteriaportal.org/files/epfiles/0570b_pdf.pdf) -- [Administrative Guide](https://www.microsoft.com/downloads/en/details.aspx?familyid=cb19538d-9e13-4ab6-af38-8f48abfdad08) -- [Certification Report](http://www.commoncriteriaportal.org:80/files/epfiles/0570a_pdf.pdf) - -### Windows Server 2003 Certificate Server - -- [Security Target](https://www.commoncriteriaportal.org/files/epfiles/st_vid9507-st.pdf) -- [Validation Report](https://www.commoncriteriaportal.org/files/epfiles/st_vid9507-vr.pdf) - -### Windows Rights Management Services - -- [Security Target](https://www.commoncriteriaportal.org/files/epfiles/st_vid10224-st.pdf) -- [Validation Report](https://www.commoncriteriaportal.org/files/epfiles/st_vid10224-vr.pdf) +- [Windows Server 2012 R2](validations/cc-windows-server-previous.md#windows-server-2012-r2) +- [Windows Server 2012](validations/cc-windows-server-previous.md#windows-server-2012) +- [Windows Server 2008 R2](validations/cc-windows-server-previous.md#windows-server-2008-r2) +- [Windows Server 2008](validations/cc-windows-server-previous.md#windows-server-2008) +- [Windows Server 2003 Certificate Server](validations/cc-windows-server-previous.md#windows-server-2003-certificate-server) +- [Windows Rights Management Services](validations/cc-windows-server-previous.md#windows-rights-management-services) diff --git a/windows/security/threat-protection/auditing/TOC.yml b/windows/security/threat-protection/auditing/TOC.yml deleted file mode 100644 index 4f122c5d8e..0000000000 --- a/windows/security/threat-protection/auditing/TOC.yml +++ /dev/null @@ -1,767 +0,0 @@ - - name: Security auditing - href: security-auditing-overview.md - items: - - name: Basic security audit policies - href: basic-security-audit-policies.md - items: - - name: Create a basic audit policy for an event category - href: create-a-basic-audit-policy-settings-for-an-event-category.md - - name: Apply a basic audit policy on a file or folder - href: apply-a-basic-audit-policy-on-a-file-or-folder.md - - name: View the security event log - href: view-the-security-event-log.md - - name: Basic security audit policy settings - href: basic-security-audit-policy-settings.md - items: - - name: Audit account logon events - href: basic-audit-account-logon-events.md - - name: Audit account management - href: basic-audit-account-management.md - - name: Audit directory service access - href: basic-audit-directory-service-access.md - - name: Audit logon events - href: basic-audit-logon-events.md - - name: Audit object access - href: basic-audit-object-access.md - - name: Audit policy change - href: basic-audit-policy-change.md - - name: Audit privilege use - href: basic-audit-privilege-use.md - - name: Audit process tracking - href: basic-audit-process-tracking.md - - name: Audit system events - href: basic-audit-system-events.md - - name: Advanced security audit policies - href: advanced-security-auditing.md - items: - - name: Planning and deploying advanced security audit policies - href: planning-and-deploying-advanced-security-audit-policies.md - - name: Advanced security auditing FAQ - href: advanced-security-auditing-faq.yml - items: - - name: Which editions of Windows support advanced audit policy configuration - href: which-editions-of-windows-support-advanced-audit-policy-configuration.md - - name: How to list XML elements in \ - href: how-to-list-xml-elements-in-eventdata.md - - name: Using advanced security auditing options to monitor dynamic access control objects - href: using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md - items: - - name: Monitor the central access policies that apply on a file server - href: monitor-the-central-access-policies-that-apply-on-a-file-server.md - - name: Monitor the use of removable storage devices - href: monitor-the-use-of-removable-storage-devices.md - - name: Monitor resource attribute definitions - href: monitor-resource-attribute-definitions.md - - name: Monitor central access policy and rule definitions - href: monitor-central-access-policy-and-rule-definitions.md - - name: Monitor user and device claims during sign-in - href: monitor-user-and-device-claims-during-sign-in.md - - name: Monitor the resource attributes on files and folders - href: monitor-the-resource-attributes-on-files-and-folders.md - - name: Monitor the central access policies associated with files and folders - href: monitor-the-central-access-policies-associated-with-files-and-folders.md - - name: Monitor claim types - href: monitor-claim-types.md - - name: Advanced security audit policy settings - href: advanced-security-audit-policy-settings.md - items: - - name: Audit Credential Validation - href: audit-credential-validation.md - - name: "Event 4774 S, F: An account was mapped for logon." - href: event-4774.md - - name: "Event 4775 F: An account could not be mapped for logon." - href: event-4775.md - - name: "Event 4776 S, F: The computer attempted to validate the credentials for an account." - href: event-4776.md - - name: "Event 4777 F: The domain controller failed to validate the credentials for an account." - href: event-4777.md - - name: Audit Kerberos Authentication Service - href: audit-kerberos-authentication-service.md - items: - - name: "Event 4768 S, F: A Kerberos authentication ticket, TGT, was requested." - href: event-4768.md - - name: "Event 4771 F: Kerberos pre-authentication failed." - href: event-4771.md - - name: "Event 4772 F: A Kerberos authentication ticket request failed." - href: event-4772.md - - name: Audit Kerberos Service Ticket Operations - href: audit-kerberos-service-ticket-operations.md - items: - - name: "Event 4769 S, F: A Kerberos service ticket was requested." - href: event-4769.md - - name: "Event 4770 S: A Kerberos service ticket was renewed." - href: event-4770.md - - name: "Event 4773 F: A Kerberos service ticket request failed." - href: event-4773.md - - name: Audit Other Account Logon Events - href: audit-other-account-logon-events.md - - name: Audit Application Group Management - href: audit-application-group-management.md - - name: Audit Computer Account Management - href: audit-computer-account-management.md - items: - - name: "Event 4741 S: A computer account was created." - href: event-4741.md - - name: "Event 4742 S: A computer account was changed." - href: event-4742.md - - name: "Event 4743 S: A computer account was deleted." - href: event-4743.md - - name: Audit Distribution Group Management - href: audit-distribution-group-management.md - items: - - name: "Event 4749 S: A security-disabled global group was created." - href: event-4749.md - - name: "Event 4750 S: A security-disabled global group was changed." - href: event-4750.md - - name: "Event 4751 S: A member was added to a security-disabled global group." - href: event-4751.md - - name: "Event 4752 S: A member was removed from a security-disabled global group." - href: event-4752.md - - name: "Event 4753 S: A security-disabled global group was deleted." - href: event-4753.md - - name: Audit Other Account Management Events - href: audit-other-account-management-events.md - items: - - name: "Event 4782 S: The password hash of an account was accessed." - href: event-4782.md - - name: "Event 4793 S: The Password Policy Checking API was called." - href: event-4793.md - - name: Audit Security Group Management - href: audit-security-group-management.md - items: - - name: "Event 4731 S: A security-enabled local group was created." - href: event-4731.md - - name: "Event 4732 S: A member was added to a security-enabled local group." - href: event-4732.md - - name: "Event 4733 S: A member was removed from a security-enabled local group." - href: event-4733.md - - name: "Event 4734 S: A security-enabled local group was deleted." - href: event-4734.md - - name: "Event 4735 S: A security-enabled local group was changed." - href: event-4735.md - - name: "Event 4764 S: A group�s type was changed." - href: event-4764.md - - name: "Event 4799 S: A security-enabled local group membership was enumerated." - href: event-4799.md - - name: Audit User Account Management - href: audit-user-account-management.md - items: - - name: "Event 4720 S: A user account was created." - href: event-4720.md - - name: "Event 4722 S: A user account was enabled." - href: event-4722.md - - name: "Event 4723 S, F: An attempt was made to change an account's password." - href: event-4723.md - - name: "Event 4724 S, F: An attempt was made to reset an account's password." - href: event-4724.md - - name: "Event 4725 S: A user account was disabled." - href: event-4725.md - - name: "Event 4726 S: A user account was deleted." - href: event-4726.md - - name: "Event 4738 S: A user account was changed." - href: event-4738.md - - name: "Event 4740 S: A user account was locked out." - href: event-4740.md - - name: "Event 4765 S: SID History was added to an account." - href: event-4765.md - - name: "Event 4766 F: An attempt to add SID History to an account failed." - href: event-4766.md - - name: "Event 4767 S: A user account was unlocked." - href: event-4767.md - - name: "Event 4780 S: The ACL was set on accounts that are members of administrators groups." - href: event-4780.md - - name: "Event 4781 S: The name of an account was changed." - href: event-4781.md - - name: "Event 4794 S, F: An attempt was made to set the Directory Services Restore Mode administrator password." - href: event-4794.md - - name: "Event 4798 S: A user's local group membership was enumerated." - href: event-4798.md - - name: "Event 5376 S: Credential Manager credentials were backed up." - href: event-5376.md - - name: "Event 5377 S: Credential Manager credentials were restored from a backup." - href: event-5377.md - - name: Audit DPAPI Activity - href: audit-dpapi-activity.md - items: - - name: "Event 4692 S, F: Backup of data protection master key was attempted." - href: event-4692.md - - name: "Event 4693 S, F: Recovery of data protection master key was attempted." - href: event-4693.md - - name: "Event 4694 S, F: Protection of auditable protected data was attempted." - href: event-4694.md - - name: "Event 4695 S, F: Unprotection of auditable protected data was attempted." - href: event-4695.md - - name: Audit PNP Activity - href: audit-pnp-activity.md - items: - - name: "Event 6416 S: A new external device was recognized by the System." - href: event-6416.md - - name: "Event 6419 S: A request was made to disable a device." - href: event-6419.md - - name: "Event 6420 S: A device was disabled." - href: event-6420.md - - name: "Event 6421 S: A request was made to enable a device." - href: event-6421.md - - name: "Event 6422 S: A device was enabled." - href: event-6422.md - - name: "Event 6423 S: The installation of this device is forbidden by system policy." - href: event-6423.md - - name: "Event 6424 S: The installation of this device was allowed, after having previously been forbidden by policy." - href: event-6424.md - - name: Audit Process Creation - href: audit-process-creation.md - items: - - name: "Event 4688 S: A new process has been created." - href: event-4688.md - - name: "Event 4696 S: A primary token was assigned to process." - href: event-4696.md - - name: Audit Process Termination - href: audit-process-termination.md - items: - - name: "Event 4689 S: A process has exited." - href: event-4689.md - - name: Audit RPC Events - href: audit-rpc-events.md - items: - - name: "Event 5712 S: A Remote Procedure Call, RPC, was attempted." - href: event-5712.md - - name: Audit Token Right Adjusted - href: audit-token-right-adjusted.md - items: - - name: "Event 4703 S: A user right was adjusted." - href: event-4703.md - - name: Audit Detailed Directory Service Replication - href: audit-detailed-directory-service-replication.md - items: - - name: "Event 4928 S, F: An Active Directory replica source naming context was established." - href: event-4928.md - - name: "Event 4929 S, F: An Active Directory replica source naming context was removed." - href: event-4929.md - - name: "Event 4930 S, F: An Active Directory replica source naming context was modified." - href: event-4930.md - - name: "Event 4931 S, F: An Active Directory replica destination naming context was modified." - href: event-4931.md - - name: "Event 4934 S: Attributes of an Active Directory object were replicated." - href: event-4934.md - - name: "Event 4935 F: Replication failure begins." - href: event-4935.md - - name: "Event 4936 S: Replication failure ends." - href: event-4936.md - - name: "Event 4937 S: A lingering object was removed from a replica." - href: event-4937.md - - name: Audit Directory Service Access - href: audit-directory-service-access.md - items: - - name: "Event 4662 S, F: An operation was performed on an object." - href: event-4662.md - - name: "Event 4661 S, F: A handle to an object was requested." - href: event-4661.md - - name: Audit Directory Service Changes - href: audit-directory-service-changes.md - items: - - name: "Event 5136 S: A directory service object was modified." - href: event-5136.md - - name: "Event 5137 S: A directory service object was created." - href: event-5137.md - - name: "Event 5138 S: A directory service object was undeleted." - href: event-5138.md - - name: "Event 5139 S: A directory service object was moved." - href: event-5139.md - - name: "Event 5141 S: A directory service object was deleted." - href: event-5141.md - - name: Audit Directory Service Replication - href: audit-directory-service-replication.md - items: - - name: "Event 4932 S: Synchronization of a replica of an Active Directory naming context has begun." - href: event-4932.md - - name: "Event 4933 S, F: Synchronization of a replica of an Active Directory naming context has ended." - href: event-4933.md - - name: Audit Account Lockout - href: audit-account-lockout.md - items: - - name: "Event 4625 F: An account failed to log on." - href: event-4625.md - - name: Audit User/Device Claims - href: audit-user-device-claims.md - items: - - name: "Event 4626 S: User/Device claims information." - href: event-4626.md - - name: Audit Group Membership - href: audit-group-membership.md - items: - - name: "Event 4627 S: Group membership information." - href: event-4627.md - - name: Audit IPsec Extended Mode - href: audit-ipsec-extended-mode.md - - name: Audit IPsec Main Mode - href: audit-ipsec-main-mode.md - - name: Audit IPsec Quick Mode - href: audit-ipsec-quick-mode.md - - name: Audit Logoff - href: audit-logoff.md - items: - - name: "Event 4634 S: An account was logged off." - href: event-4634.md - - name: "Event 4647 S: User initiated logoff." - href: event-4647.md - - name: Audit Logon - href: audit-logon.md - items: - - name: "Event 4624 S: An account was successfully logged on." - href: event-4624.md - - name: "Event 4625 F: An account failed to log on." - href: event-4625.md - - name: "Event 4648 S: A logon was attempted using explicit credentials." - href: event-4648.md - - name: "Event 4675 S: SIDs were filtered." - href: event-4675.md - - name: Audit Network Policy Server - href: audit-network-policy-server.md - - name: Audit Other Logon/Logoff Events - href: audit-other-logonlogoff-events.md - items: - - name: "Event 4649 S: A replay attack was detected." - href: event-4649.md - - name: "Event 4778 S: A session was reconnected to a Window Station." - href: event-4778.md - - name: "Event 4779 S: A session was disconnected from a Window Station." - href: event-4779.md - - name: "Event 4800 S: The workstation was locked." - href: event-4800.md - - name: "Event 4801 S: The workstation was unlocked." - href: event-4801.md - - name: "Event 4802 S: The screen saver was invoked." - href: event-4802.md - - name: "Event 4803 S: The screen saver was dismissed." - href: event-4803.md - - name: "Event 5378 F: The requested credentials delegation was disallowed by policy." - href: event-5378.md - - name: "Event 5632 S, F: A request was made to authenticate to a wireless network." - href: event-5632.md - - name: "Event 5633 S, F: A request was made to authenticate to a wired network." - href: event-5633.md - - name: Audit Special Logon - href: audit-special-logon.md - items: - - name: "Event 4964 S: Special groups have been assigned to a new logon." - href: event-4964.md - - name: "Event 4672 S: Special privileges assigned to new logon." - href: event-4672.md - - name: Audit Application Generated - href: audit-application-generated.md - - name: Audit Certification Services - href: audit-certification-services.md - - name: Audit Detailed File Share - href: audit-detailed-file-share.md - items: - - name: "Event 5145 S, F: A network share object was checked to see whether client can be granted desired access." - href: event-5145.md - - name: Audit File Share - href: audit-file-share.md - items: - - name: "Event 5140 S, F: A network share object was accessed." - href: event-5140.md - - name: "Event 5142 S: A network share object was added." - href: event-5142.md - - name: "Event 5143 S: A network share object was modified." - href: event-5143.md - - name: "Event 5144 S: A network share object was deleted." - href: event-5144.md - - name: "Event 5168 F: SPN check for SMB/SMB2 failed." - href: event-5168.md - - name: Audit File System - href: audit-file-system.md - items: - - name: "Event 4656 S, F: A handle to an object was requested." - href: event-4656.md - - name: "Event 4658 S: The handle to an object was closed." - href: event-4658.md - - name: "Event 4660 S: An object was deleted." - href: event-4660.md - - name: "Event 4663 S: An attempt was made to access an object." - href: event-4663.md - - name: "Event 4664 S: An attempt was made to create a hard link." - href: event-4664.md - - name: "Event 4985 S: The state of a transaction has changed." - href: event-4985.md - - name: "Event 5051: A file was virtualized." - href: event-5051.md - - name: "Event 4670 S: Permissions on an object were changed." - href: event-4670.md - - name: Audit Filtering Platform Connection - href: audit-filtering-platform-connection.md - items: - - name: "Event 5031 F: The Windows Firewall Service blocked an application from accepting incoming connections on the network." - href: event-5031.md - - name: "Event 5150: The Windows Filtering Platform blocked a packet." - href: event-5150.md - - name: "Event 5151: A more restrictive Windows Filtering Platform filter has blocked a packet." - href: event-5151.md - - name: "Event 5154 S: The Windows Filtering Platform has permitted an application or service to listen on a port for incoming connections." - href: event-5154.md - - name: "Event 5155 F: The Windows Filtering Platform has blocked an application or service from listening on a port for incoming connections." - href: event-5155.md - - name: "Event 5156 S: The Windows Filtering Platform has permitted a connection." - href: event-5156.md - - name: "Event 5157 F: The Windows Filtering Platform has blocked a connection." - href: event-5157.md - - name: "Event 5158 S: The Windows Filtering Platform has permitted a bind to a local port." - href: event-5158.md - - name: "Event 5159 F: The Windows Filtering Platform has blocked a bind to a local port." - href: event-5159.md - - name: Audit Filtering Platform Packet Drop - href: audit-filtering-platform-packet-drop.md - items: - - name: "Event 5152 F: The Windows Filtering Platform blocked a packet." - href: event-5152.md - - name: "Event 5153 S: A more restrictive Windows Filtering Platform filter has blocked a packet." - href: event-5153.md - - name: Audit Handle Manipulation - href: audit-handle-manipulation.md - items: - - name: "Event 4690 S: An attempt was made to duplicate a handle to an object." - href: event-4690.md - - name: Audit Kernel Object - href: audit-kernel-object.md - items: - - name: "Event 4656 S, F: A handle to an object was requested." - href: event-4656.md - - name: "Event 4658 S: The handle to an object was closed." - href: event-4658.md - - name: "Event 4660 S: An object was deleted." - href: event-4660.md - - name: "Event 4663 S: An attempt was made to access an object." - href: event-4663.md - - name: Audit Other Object Access Events - href: audit-other-object-access-events.md - items: - - name: "Event 4671: An application attempted to access a blocked ordinal through the TBS." - href: event-4671.md - - name: "Event 4691 S: Indirect access to an object was requested." - href: event-4691.md - - name: "Event 5148 F: The Windows Filtering Platform has detected a DoS attack and entered a defensive mode; packets associated with this attack will be discarded." - href: event-5148.md - - name: "Event 5149 F: The DoS attack has subsided and normal processing is being resumed." - href: event-5149.md - - name: "Event 4698 S: A scheduled task was created." - href: event-4698.md - - name: "Event 4699 S: A scheduled task was deleted." - href: event-4699.md - - name: "Event 4700 S: A scheduled task was enabled." - href: event-4700.md - - name: "Event 4701 S: A scheduled task was disabled." - href: event-4701.md - - name: "Event 4702 S: A scheduled task was updated." - href: event-4702.md - - name: "Event 5888 S: An object in the COM+ Catalog was modified." - href: event-5888.md - - name: "Event 5889 S: An object was deleted from the COM+ Catalog." - href: event-5889.md - - name: "Event 5890 S: An object was added to the COM+ Catalog." - href: event-5890.md - - name: Audit Registry - href: audit-registry.md - items: - - name: "Event 4663 S: An attempt was made to access an object." - href: event-4663.md - - name: "Event 4656 S, F: A handle to an object was requested." - href: event-4656.md - - name: "Event 4658 S: The handle to an object was closed." - href: event-4658.md - - name: "Event 4660 S: An object was deleted." - href: event-4660.md - - name: "Event 4657 S: A registry value was modified." - href: event-4657.md - - name: "Event 5039: A registry key was virtualized." - href: event-5039.md - - name: "Event 4670 S: Permissions on an object were changed." - href: event-4670.md - - name: Audit Removable Storage - href: audit-removable-storage.md - - name: Audit SAM - href: audit-sam.md - items: - - name: "Event 4661 S, F: A handle to an object was requested." - href: event-4661.md - - name: Audit Central Access Policy Staging - href: audit-central-access-policy-staging.md - items: - - name: "Event 4818 S: Proposed Central Access Policy does not grant the same access permissions as the current Central Access Policy." - href: event-4818.md - - name: Audit Audit Policy Change - href: audit-audit-policy-change.md - items: - - name: "Event 4670 S: Permissions on an object were changed." - href: event-4670.md - - name: "Event 4715 S: The audit policy, SACL, on an object was changed." - href: event-4715.md - - name: "Event 4719 S: System audit policy was changed." - href: event-4719.md - - name: "Event 4817 S: Auditing settings on object were changed." - href: event-4817.md - - name: "Event 4902 S: The Per-user audit policy table was created." - href: event-4902.md - - name: "Event 4906 S: The CrashOnAuditFail value has changed." - href: event-4906.md - - name: "Event 4907 S: Auditing settings on object were changed." - href: event-4907.md - - name: "Event 4908 S: Special Groups Logon table modified." - href: event-4908.md - - name: "Event 4912 S: Per User Audit Policy was changed." - href: event-4912.md - - name: "Event 4904 S: An attempt was made to register a security event source." - href: event-4904.md - - name: "Event 4905 S: An attempt was made to unregister a security event source." - href: event-4905.md - - name: Audit Authentication Policy Change - href: audit-authentication-policy-change.md - items: - - name: "Event 4706 S: A new trust was created to a domain." - href: event-4706.md - - name: "Event 4707 S: A trust to a domain was removed." - href: event-4707.md - - name: "Event 4716 S: Trusted domain information was modified." - href: event-4716.md - - name: "Event 4713 S: Kerberos policy was changed." - href: event-4713.md - - name: "Event 4717 S: System security access was granted to an account." - href: event-4717.md - - name: "Event 4718 S: System security access was removed from an account." - href: event-4718.md - - name: "Event 4739 S: Domain Policy was changed." - href: event-4739.md - - name: "Event 4864 S: A namespace collision was detected." - href: event-4864.md - - name: "Event 4865 S: A trusted forest information entry was added." - href: event-4865.md - - name: "Event 4866 S: A trusted forest information entry was removed." - href: event-4866.md - - name: "Event 4867 S: A trusted forest information entry was modified." - href: event-4867.md - - name: Audit Authorization Policy Change - href: audit-authorization-policy-change.md - items: - - name: "Event 4703 S: A user right was adjusted." - href: event-4703.md - - name: "Event 4704 S: A user right was assigned." - href: event-4704.md - - name: "Event 4705 S: A user right was removed." - href: event-4705.md - - name: "Event 4670 S: Permissions on an object were changed." - href: event-4670.md - - name: "Event 4911 S: Resource attributes of the object were changed." - href: event-4911.md - - name: "Event 4913 S: Central Access Policy on the object was changed." - href: event-4913.md - - name: Audit Filtering Platform Policy Change - href: audit-filtering-platform-policy-change.md - - name: Audit MPSSVC Rule-Level Policy Change - href: audit-mpssvc-rule-level-policy-change.md - items: - - name: "Event 4944 S: The following policy was active when the Windows Firewall started." - href: event-4944.md - - name: "Event 4945 S: A rule was listed when the Windows Firewall started." - href: event-4945.md - - name: "Event 4946 S: A change has been made to Windows Firewall exception list. A rule was added." - href: event-4946.md - - name: "Event 4947 S: A change has been made to Windows Firewall exception list. A rule was modified." - href: event-4947.md - - name: "Event 4948 S: A change has been made to Windows Firewall exception list. A rule was deleted." - href: event-4948.md - - name: "Event 4949 S: Windows Firewall settings were restored to the default values." - href: event-4949.md - - name: "Event 4950 S: A Windows Firewall setting has changed." - href: event-4950.md - - name: "Event 4951 F: A rule has been ignored because its major version number was not recognized by Windows Firewall." - href: event-4951.md - - name: "Event 4952 F: Parts of a rule have been ignored because its minor version number was not recognized by Windows Firewall. The other parts of the rule will be enforced." - href: event-4952.md - - name: "Event 4953 F: Windows Firewall ignored a rule because it could not be parsed." - href: event-4953.md - - name: "Event 4954 S: Windows Firewall Group Policy settings have changed. The new settings have been applied." - href: event-4954.md - - name: "Event 4956 S: Windows Firewall has changed the active profile." - href: event-4956.md - - name: "Event 4957 F: Windows Firewall did not apply the following rule." - href: event-4957.md - - name: "Event 4958 F: Windows Firewall did not apply the following rule because the rule referred to items not configured on this computer." - href: event-4958.md - - name: Audit Other Policy Change Events - href: audit-other-policy-change-events.md - items: - - name: "Event 4714 S: Encrypted data recovery policy was changed." - href: event-4714.md - - name: "Event 4819 S: Central Access Policies on the machine have been changed." - href: event-4819.md - - name: "Event 4826 S: Boot Configuration Data loaded." - href: event-4826.md - - name: "Event 4909: The local policy settings for the TBS were changed." - href: event-4909.md - - name: "Event 4910: The group policy settings for the TBS were changed." - href: event-4910.md - - name: "Event 5063 S, F: A cryptographic provider operation was attempted." - href: event-5063.md - - name: "Event 5064 S, F: A cryptographic context operation was attempted." - href: event-5064.md - - name: "Event 5065 S, F: A cryptographic context modification was attempted." - href: event-5065.md - - name: "Event 5066 S, F: A cryptographic function operation was attempted." - href: event-5066.md - - name: "Event 5067 S, F: A cryptographic function modification was attempted." - href: event-5067.md - - name: "Event 5068 S, F: A cryptographic function provider operation was attempted." - href: event-5068.md - - name: "Event 5069 S, F: A cryptographic function property operation was attempted." - href: event-5069.md - - name: "Event 5070 S, F: A cryptographic function property modification was attempted." - href: event-5070.md - - name: "Event 5447 S: A Windows Filtering Platform filter has been changed." - href: event-5447.md - - name: "Event 6144 S: Security policy in the group policy objects has been applied successfully." - href: event-6144.md - - name: "Event 6145 F: One or more errors occurred while processing security policy in the group policy objects." - href: event-6145.md - - name: Audit Sensitive Privilege Use - href: audit-sensitive-privilege-use.md - items: - - name: "Event 4673 S, F: A privileged service was called." - href: event-4673.md - - name: "Event 4674 S, F: An operation was attempted on a privileged object." - href: event-4674.md - - name: "Event 4985 S: The state of a transaction has changed." - href: event-4985.md - - name: Audit Non Sensitive Privilege Use - href: audit-non-sensitive-privilege-use.md - items: - - name: "Event 4673 S, F: A privileged service was called." - href: event-4673.md - - name: "Event 4674 S, F: An operation was attempted on a privileged object." - href: event-4674.md - - name: "Event 4985 S: The state of a transaction has changed." - href: event-4985.md - - name: Audit Other Privilege Use Events - href: audit-other-privilege-use-events.md - items: - - name: "Event 4985 S: The state of a transaction has changed." - href: event-4985.md - - name: Audit IPsec Driver - href: audit-ipsec-driver.md - - name: Audit Other System Events - href: audit-other-system-events.md - items: - - name: "Event 5024 S: The Windows Firewall Service has started successfully." - href: event-5024.md - - name: "Event 5025 S: The Windows Firewall Service has been stopped." - href: event-5025.md - - name: "Event 5027 F: The Windows Firewall Service was unable to retrieve the security policy from the local storage. The service will continue enforcing the current policy." - href: event-5027.md - - name: "Event 5028 F: The Windows Firewall Service was unable to parse the new security policy. The service will continue with currently enforced policy." - href: event-5028.md - - name: "Event 5029 F: The Windows Firewall Service failed to initialize the driver. The service will continue to enforce the current policy." - href: event-5029.md - - name: "Event 5030 F: The Windows Firewall Service failed to start." - href: event-5030.md - - name: "Event 5032 F: Windows Firewall was unable to notify the user that it blocked an application from accepting incoming connections on the network." - href: event-5032.md - - name: "Event 5033 S: The Windows Firewall Driver has started successfully." - href: event-5033.md - - name: "Event 5034 S: The Windows Firewall Driver was stopped." - href: event-5034.md - - name: "Event 5035 F: The Windows Firewall Driver failed to start." - href: event-5035.md - - name: "Event 5037 F: The Windows Firewall Driver detected critical runtime error. Terminating." - href: event-5037.md - - name: "Event 5058 S, F: Key file operation." - href: event-5058.md - - name: "Event 5059 S, F: Key migration operation." - href: event-5059.md - - name: "Event 6400: BranchCache: Received an incorrectly formatted response while discovering availability of content." - href: event-6400.md - - name: "Event 6401: BranchCache: Received invalid data from a peer. Data discarded." - href: event-6401.md - - name: "Event 6402: BranchCache: The message to the hosted cache offering it data is incorrectly formatted." - href: event-6402.md - - name: "Event 6403: BranchCache: The hosted cache sent an incorrectly formatted response to the client." - href: event-6403.md - - name: "Event 6404: BranchCache: Hosted cache could not be authenticated using the provisioned SSL certificate." - href: event-6404.md - - name: "Event 6405: BranchCache: %2 instances of event id %1 occurred." - href: event-6405.md - - name: "Event 6406: %1 registered to Windows Firewall to control filtering for the following: %2." - href: event-6406.md - - name: "Event 6407: 1%." - href: event-6407.md - - name: "Event 6408: Registered product %1 failed and Windows Firewall is now controlling the filtering for %2." - href: event-6408.md - - name: "Event 6409: BranchCache: A service connection point object could not be parsed." - href: event-6409.md - - name: Audit Security State Change - href: audit-security-state-change.md - items: - - name: "Event 4608 S: Windows is starting up." - href: event-4608.md - - name: "Event 4616 S: The system time was changed." - href: event-4616.md - - name: "Event 4621 S: Administrator recovered system from CrashOnAuditFail." - href: event-4621.md - - name: Audit Security System Extension - href: audit-security-system-extension.md - items: - - name: "Event 4610 S: An authentication package has been loaded by the Local Security Authority." - href: event-4610.md - - name: "Event 4611 S: A trusted logon process has been registered with the Local Security Authority." - href: event-4611.md - - name: "Event 4614 S: A notification package has been loaded by the Security Account Manager." - href: event-4614.md - - name: "Event 4622 S: A security package has been loaded by the Local Security Authority." - href: event-4622.md - - name: "Event 4697 S: A service was installed in the system." - href: event-4697.md - - name: Audit System Integrity - href: audit-system-integrity.md - items: - - name: "Event 4612 S: Internal resources allocated for the queuing of audit messages have been exhausted, leading to the loss of some audits." - href: event-4612.md - - name: "Event 4615 S: Invalid use of LPC port." - href: event-4615.md - - name: "Event 4618 S: A monitored security event pattern has occurred." - href: event-4618.md - - name: "Event 4816 S: RPC detected an integrity violation while decrypting an incoming message." - href: event-4816.md - - name: "Event 5038 F: Code integrity determined that the image hash of a file is not valid." - href: event-5038.md - - name: "Event 5056 S: A cryptographic self-test was performed." - href: event-5056.md - - name: "Event 5062 S: A kernel-mode cryptographic self-test was performed." - href: event-5062.md - - name: "Event 5057 F: A cryptographic primitive operation failed." - href: event-5057.md - - name: "Event 5060 F: Verification operation failed." - href: event-5060.md - - name: "Event 5061 S, F: Cryptographic operation." - href: event-5061.md - - name: "Event 6281 F: Code Integrity determined that the page hashes of an image file are not valid." - href: event-6281.md - - name: "Event 6410 F: Code integrity determined that a file does not meet the security requirements to load into a process." - href: event-6410.md - - name: Other Events - href: other-events.md - items: - - name: "Event 1100 S: The event logging service has shut down." - href: event-1100.md - - name: "Event 1102 S: The audit log was cleared." - href: event-1102.md - - name: "Event 1104 S: The security log is now full." - href: event-1104.md - - name: "Event 1105 S: Event log automatic backup." - href: event-1105.md - - name: "Event 1108 S: The event logging service encountered an error while processing an incoming event published from %1." - href: event-1108.md - - name: "Appendix A: Security monitoring recommendations for many audit events" - href: appendix-a-security-monitoring-recommendations-for-many-audit-events.md - - name: Registry (Global Object Access Auditing) - href: registry-global-object-access-auditing.md - - name: File System (Global Object Access Auditing) - href: file-system-global-object-access-auditing.md - - name: Windows security - href: /windows/security/ \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md b/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md deleted file mode 100644 index 4c63211e0c..0000000000 --- a/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md +++ /dev/null @@ -1,174 +0,0 @@ ---- -title: Advanced security audit policy settings -description: This reference for IT professionals provides information about the advanced audit policy settings that are available in Windows and the audit events that they generate. -ms.assetid: 93b28b92-796f-4036-a53b-8b9e80f9f171 -ms.author: vinpa -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro -ms.topic: reference -ms.date: 09/06/2021 ---- - -# Advanced security audit policy settings (Windows 10) - -This reference for IT professionals provides information about: -- The advanced audit policy settings available in Windows -- The audit events that these settings generate. - -The security audit policy settings under **Security Settings\\Advanced Audit Policy Configuration** can help your organization audit compliance with important business-related and security-related rules by tracking precisely defined activities, such as: - -- A group administrator has modified settings or data on servers that contain finance information. -- An employee within a defined group has accessed an important file. -- The correct system access control list (SACL) - as a verifiable safeguard against undetected access - is applied to either of the following: - - every file and folder - - registry key on a computer - - file share. - -You can access these audit policy settings through the Local Security Policy snap-in (secpol.msc) on the local computer or by using Group Policy. - -These advanced audit policy settings allow you to select only the behaviors that you want to monitor. You can exclude audit results for the following types of behaviors: -- That are of little or no concern to you -- That create an excessive number of log entries. - -In addition, because security audit policies can be applied by using domain Group Policy Objects, audit policy settings can be modified, tested, and deployed to selected users and groups with relative simplicity. -Audit policy settings under **Security Settings\\Advanced Audit Policy Configuration** are available in the following categories: - -## Account Logon - -Configuring policy settings in this category can help you document attempts to authenticate account data on a domain controller or on a local Security Accounts Manager (SAM). Unlike Logon and Logoff policy settings and events, Account Logon settings and events focus on the account database that is used. This category includes the following subcategories: - -- [Audit Credential Validation](audit-credential-validation.md) -- [Audit Kerberos Authentication Service](audit-kerberos-authentication-service.md) -- [Audit Kerberos Service Ticket Operations](audit-kerberos-service-ticket-operations.md) -- [Audit Other Account Logon Events](audit-other-account-logon-events.md) - -## Account Management - -The security audit policy settings in this category can be used to monitor changes to user and computer accounts and groups. This category includes the following subcategories: - -- [Audit Application Group Management](audit-application-group-management.md) -- [Audit Computer Account Management](audit-computer-account-management.md) -- [Audit Distribution Group Management](audit-distribution-group-management.md) -- [Audit Other Account Management Events](audit-other-account-management-events.md) -- [Audit Security Group Management](audit-security-group-management.md) -- [Audit User Account Management](audit-user-account-management.md) - -## Detailed Tracking - -Detailed Tracking security policy settings and audit events can be used for the following purposes: -- To monitor the activities of individual applications and users on that computer -- To understand how a computer is being used. - -This category includes the following subcategories: - -- [Audit DPAPI Activity](audit-dpapi-activity.md) -- [Audit PNP activity](audit-pnp-activity.md) -- [Audit Process Creation](audit-process-creation.md) -- [Audit Process Termination](audit-process-termination.md) -- [Audit RPC Events](audit-rpc-events.md) -- [Audit Token Right Adjusted](audit-token-right-adjusted.md) - -## DS Access - -DS Access security audit policy settings provide a detailed audit trail of attempts to access and modify objects in Active Directory Domain Services (AD DS). These audit events are logged only on domain controllers. This category includes the following subcategories: - -- [Audit Detailed Directory Service Replication](audit-detailed-directory-service-replication.md) -- [Audit Directory Service Access](audit-directory-service-access.md) -- [Audit Directory Service Changes](audit-directory-service-changes.md) -- [Audit Directory Service Replication](audit-directory-service-replication.md) - -## Logon/Logoff - -Logon/Logoff security policy settings and audit events allow you to track attempts to log on to a computer interactively or over a network. These events are particularly useful for tracking user activity and identifying potential attacks on network resources. This category includes the following subcategories: - -- [Audit Account Lockout](audit-account-lockout.md) -- [Audit User/Device Claims](audit-user-device-claims.md) -- [Audit IPsec Extended Mode](audit-ipsec-extended-mode.md) -- [Audit Group Membership](audit-group-membership.md) -- [Audit IPsec Main Mode](audit-ipsec-main-mode.md) -- [Audit IPsec Quick Mode](audit-ipsec-quick-mode.md) -- [Audit Logoff](audit-logoff.md) -- [Audit Logon](audit-logon.md) -- [Audit Network Policy Server](audit-network-policy-server.md) -- [Audit Other Logon/Logoff Events](audit-other-logonlogoff-events.md) -- [Audit Special Logon](audit-special-logon.md) - -## Object Access - -Object Access policy settings and audit events allow you to track attempts to access specific objects or types of objects on a network or computer. To audit attempts to access a file, directory, registry key, or any other object, enable the appropriate Object Access auditing subcategory for success and/or failure events. For example, the file system subcategory needs to be enabled to audit file operations; the Registry subcategory needs to be enabled to audit registry accesses. - -Proving that these audit policies are in effect to an external auditor is more difficult. There is no easy way to verify that the proper SACLs are set on all inherited objects. To address this issue, see [Global Object Access Auditing](#global-object-access-auditing). - -This category includes the following subcategories: - -- [Audit Application Generated](audit-application-generated.md) -- [Audit Certification Services](audit-certification-services.md) -- [Audit Detailed File Share](audit-detailed-file-share.md) -- [Audit File Share](audit-file-share.md) -- [Audit File System](audit-file-system.md) -- [Audit Filtering Platform Connection](audit-filtering-platform-connection.md) -- [Audit Filtering Platform Packet Drop](audit-filtering-platform-packet-drop.md) -- [Audit Handle Manipulation](audit-handle-manipulation.md) -- [Audit Kernel Object](audit-kernel-object.md) -- [Audit Other Object Access Events](audit-other-object-access-events.md) -- [Audit Registry](audit-registry.md) -- [Audit Removable Storage](audit-removable-storage.md) -- [Audit SAM](audit-sam.md) -- [Audit Central Access Policy Staging](audit-central-access-policy-staging.md) - -## Policy Change - -Policy Change audit events allow you to track changes to important security policies on a local system or network. Because policies are typically established by administrators to help secure network resources, tracking changes (or its attempts) to these policies is an important aspect of security management for a network. This category includes the following subcategories: - -- [Audit Audit Policy Change](audit-audit-policy-change.md) -- [Audit Authentication Policy Change](audit-authentication-policy-change.md) -- [Audit Authorization Policy Change](audit-authorization-policy-change.md) -- [Audit Filtering Platform Policy Change](audit-filtering-platform-policy-change.md) -- [Audit MPSSVC Rule-Level Policy Change](audit-mpssvc-rule-level-policy-change.md) -- [Audit Other Policy Change Events](audit-other-policy-change-events.md) - -## Privilege Use - -Permissions on a network are granted for users or computers to complete defined tasks. Privilege Use security policy settings and audit events allow you to track the use of certain permissions on one or more systems. This category includes the following subcategories: - -- [Audit Non-Sensitive Privilege Use](audit-non-sensitive-privilege-use.md) -- [Audit Sensitive Privilege Use](audit-sensitive-privilege-use.md) -- [Audit Other Privilege Use Events](audit-other-privilege-use-events.md) - -## System - -System security policy settings and audit events allow you to track the following types of system-level changes to a computer: -- Not included in other categories -- Have potential security implications. - -This category includes the following subcategories: - -- [Audit IPsec Driver](audit-ipsec-driver.md) -- [Audit Other System Events](audit-other-system-events.md) -- [Audit Security State Change](audit-security-state-change.md) -- [Audit Security System Extension](audit-security-system-extension.md) -- [Audit System Integrity](audit-system-integrity.md) - -## Global Object Access Auditing - -Global Object Access Auditing policy settings allow administrators to define computer system access control lists (SACLs) per object type for the file system or for the registry. The specified SACL is then automatically applied to every object of that type. -Auditors can prove that every resource in the system is protected by an audit policy. They can do this task by viewing the contents of the Global Object Access Auditing policy settings. For example, if auditors see a policy setting called "Track all changes made by group administrators," they know that this policy is in effect. - -Resource SACLs are also useful for diagnostic scenarios. For example, administrators quickly identify which object in a system is denying a user access by: -- Setting the Global Object Access Auditing policy to log all the activities for a specific user -- Enabling the policy to track "Access denied" events for the file system or registry can help - -> [!NOTE] -> If a file or folder SACL and a Global Object Access Auditing policy setting (or a single registry setting SACL and a Global Object Access Auditing policy setting) are configured on a computer, the effective SACL is derived from combining the file or folder SACL and the Global Object Access Auditing policy. This means that an audit event is generated if an activity matches the file or folder SACL or the Global Object Access Auditing policy. - -This category includes the following subcategories: -- [File System (Global Object Access Auditing)](file-system-global-object-access-auditing.md) -- [Registry (Global Object Access Auditing)](registry-global-object-access-auditing.md) - -## Related topics - -- [Basic security audit policy settings](basic-security-audit-policy-settings.md) diff --git a/windows/security/threat-protection/auditing/advanced-security-auditing-faq.yml b/windows/security/threat-protection/auditing/advanced-security-auditing-faq.yml deleted file mode 100644 index 768de067a0..0000000000 --- a/windows/security/threat-protection/auditing/advanced-security-auditing-faq.yml +++ /dev/null @@ -1,175 +0,0 @@ -### YamlMime:FAQ -metadata: - title: Advanced security auditing FAQ - description: This article lists common questions and answers about understanding, deploying, and managing security audit policies. - author: vinaypamnani-msft - ms.author: vinpa - manager: aaroncz - ms.topic: faq - ms.date: 05/24/2022 - -title: Advanced security auditing FAQ - -summary: This article for the IT professional lists questions and answers about understanding, deploying, and managing security audit policies. - -sections: - - name: Ignored - questions: - - question: | - What is Windows security auditing and why might I want to use it? - answer: | - Security auditing is a methodical examination and review of activities that may affect the security of a system. In the Windows operating systems, security auditing is the features and services for an administrator to log and review events for specified security-related activities. - - Hundreds of events occur as the Windows operating system and the applications that run on it perform their tasks. Monitoring these events can provide valuable information to help administrators troubleshoot and investigate security-related activities. - - - question: | - What is the difference between audit policies located in Local Policies\\Audit Policy and audit policies located in Advanced Audit Policy Configuration? - answer: | - The basic security audit policy settings in **Security Settings\\Local Policies\\Audit Policy** and the advanced security audit policy settings in **Security Settings\\Advanced Audit Policy Configuration\\System Audit Policies** appear to overlap, but they're recorded and applied differently. When you apply basic audit policy settings to the local computer by using the Local Security Policy snap-in (secpol.msc), you're editing the effective audit policy. Changes made to basic audit policy settings will appear exactly as configured in Auditpol.exe. - - There are several other differences between the security audit policy settings in these two locations. - - There are nine basic audit policy settings under **Security Settings\\Local Policies\\Audit Policy** and settings under **Advanced Audit Policy Configuration**. The settings available in **Security Settings\\Advanced Audit Policy - Configuration** address similar issues as the nine basic settings in **Local Policies\\Audit Policy**, but they allow administrators to be more selective in the number and types of events to audit. For example, the basic audit policy provides a single setting for account sign-in, and the advanced audit policy provides four. Enabling the single basic setting would be the equivalent of setting all four advanced settings. In comparison, setting a single advanced audit policy setting doesn't generate audit events for activities that you aren't interested in tracking. - - In addition, if you enable success auditing for the basic **Audit account logon events** setting, only success events will be logged for all account sign-in activities. In comparison, depending on the needs of your organization, you can configure success auditing for one advanced account logon setting, failure auditing for a second advanced account logon setting, success and failure auditing for a third advanced account logon setting, or no auditing. - - The nine basic settings under **Security Settings\\Local Policies\\Audit Policy** and the advanced audit policy settings are available in all supported versions of Windows. - - - question: | - What is the interaction between basic audit policy settings and advanced audit policy settings? - answer: | - Basic audit policy settings aren't compatible with advanced audit policy settings that are applied by using group policy. When advanced audit policy settings are applied by using group policy, the current computer's audit policy settings are cleared before the resulting advanced audit policy settings are applied. After you apply advanced audit policy settings by using group policy, you can only reliably set system audit policy for the computer by using the advanced audit policy settings. - - Editing and applying the advanced audit policy settings in Local Security Policy modifies the local group policy object (GPO). If there are policies from other domain GPOs or logon scripts, changes made here may not be exactly reflected in Auditpol.exe. Both types of policies can be edited and applied by using domain GPOs, and these settings will override any conflicting local audit policy settings. Because the basic audit policy is recorded in the effective audit policy, that audit policy must be explicitly removed when a change is desired, or it will remain in the effective audit policy. Policy changes that are applied by using local or domain group policy settings are reflected as soon as the new policy is applied. - - > [!Important] - > Whether you apply advanced audit policies by using group policy or by using logon scripts, don't use both the basic audit policy settings under **Local Policies\\Audit Policy** and the advanced settings under **Security Settings\\Advanced Audit Policy Configuration**. Using both advanced and basic audit policy settings can cause unexpected results in audit reporting. - - If you use Advanced Audit Policy Configuration settings or use logon scripts to apply advanced audit policies, be sure to enable the **Audit: Force audit policy subcategory settings to override audit policy category settings** policy setting under **Local Policies\\Security Options**. This setting prevents conflicts between similar settings by forcing basic security auditing to be ignored. - - - question: | - How are audit settings merged by group policy? - answer: | - By default, policy options that are set in GPOs and linked to higher levels of Active Directory sites, domains, and OUs are inherited by all OUs at lower levels. However, an inherited policy can be overridden by a GPO that is linked at a lower level. - - For example, you might use a domain GPO to assign an organization-wide group of audit settings, but want a certain OU to get a defined group of extra settings. To accomplish this customization, you can link a second GPO to that specific lower-level OU. Therefore, a logon audit setting that is applied at the OU level will override a conflicting logon audit setting that is applied at the domain level. The only exception is if you take special steps to apply group policy loopback processing. - - The rules that govern how group policy settings are applied propagate to the subcategory level of audit policy settings. This coverage means that audit policy settings configured in different GPOs will be merged if no policy settings configured at a lower level exist. The following table illustrates this behavior. - - - | Auditing subcategory | Setting configured in an OU GPO (higher priority) | Setting configured in a domain GPO (lower priority) | Resulting policy for the target computer | - | - | - | - | -| - | Detailed File Share Auditing | Success | Failure | Success | - | Process Creation Auditing | Disabled | Success | Disabled | - | Logon Auditing | Failure | Success | Failure | - - - question: | - What is the difference between an object DACL and an object SACL? - answer: | - All objects in Active Directory Domain Services (AD DS), and all securable objects on a local computer or on the network, have security descriptors to help control access to the objects. Security descriptors include information about who owns an object, who can access it and in what way, and what types of access are audited. Security descriptors contain the access control list (ACL) of an object, which includes all of the security permissions that apply to that object. An object's security descriptor can contain two types of ACLs: - - - A discretionary access control list (DACL) that identifies the users and groups who are allowed or denied access - - A system access control list (SACL) that controls how access is audited - - The access control model that is used in Windows is administered at the object level by setting different levels of access, or permissions, to objects. If permissions are configured for an object, its security descriptor contains a DACL with security identifiers (SIDs) for the users and groups that are allowed or denied access. - - If auditing is configured for the object, its security descriptor also contains a SACL that controls how the security subsystem audits attempts to access the object. However, auditing isn't configured entirely unless a SACL has been configured for an object and a corresponding **Object Access** audit policy setting has been configured and applied. - - - question: | - Why are audit policies applied on a per-computer basis rather than per user? - answer: | - In security auditing in Windows, the computer, objects on the computer, and related resources are the primary recipients of actions by clients including applications, other computers, and users. In a security breach, malicious users can use alternate credentials to hide their identity, or malicious applications can impersonate legitimate users to perform undesired tasks. Therefore, the most consistent way to apply an audit policy is to focus on the computer and the objects and resources on that computer. - - Audit policy capabilities can vary between computers running different versions of Windows. The best way to make sure that the audit policy is applied correctly is to base these settings on the computer instead of the user. - - However, when you want audit settings to apply only to specified groups of users, you can accomplish this customization by configuring SACLs on the relevant objects to enable auditing for a security group that contains only the users you specify. For example, you can configure a SACL for a folder called Payroll Data on Accounting Server 1. This configuration results in an audit of attempts by members of the Payroll Processors OU to delete objects from this folder. The **Object Access\\Audit File System** audit policy setting applies to Accounting Server 1. Because it requires a corresponding resource SACL, only actions by members of the Payroll Processors OU on the Payroll Data folder generates audit events. - - - question: | - Are there any differences in auditing functionality between versions of Windows? - answer: | - No. Basic and advanced audit policy settings are available in all supported versions of Windows. They can be configured and applied by local or domain group policy settings. - - - question: | - What is the difference between success and failure events? Is something wrong if I get a failure audit? - answer: | - A success audit event is triggered when a defined action, such as accessing a file share, is completed successfully. - - A failure audit event is triggered when a defined action, such as a user sign-in, isn't completed successfully. - - The appearance of failure audit events in the event log doesn't necessarily mean that something is wrong with your system. For example, if you configure Audit Logon events, a failure event may mean that a user mistyped the password. - - - question: | - How can I set an audit policy that affects all objects on a computer? - answer: | - System administrators and auditors increasingly want to verify that an auditing policy is applied to all objects on a system. This requirement has been difficult to accomplish because the system access control lists (SACLs) that govern auditing are applied on a per-object basis. Thus, to verify that an audit policy has been applied to all objects, you would have to check every object to be sure that no changes have been made—even temporarily to a single SACL. - - Security auditing allows administrators to define global object access auditing policies for the entire file system or for the registry on a computer. The specified SACL is then automatically applied to every object of that type. This application of SACL can be useful for verifying that all critical files, folders, and registry settings on a computer are protected. It's also useful to identify when an issue with a system resource occurs. If a file or folder SACL and a global object access auditing policy are configured on a computer, the effective SACL is derived from combining the file or folder SACL and the global object access auditing policy. This behavior also applies to a single registry setting SACL and a global object access auditing policy. This resultant SACL from the combination means that an audit event is generated if an activity matches either the file or folder SACL or the global object access auditing policy. - - - question: | - How do I figure out why someone was able to access a resource? - answer: | - Often it isn't enough to know simply that an object such as a file or folder was accessed. You may also want to know why the user was able to access this resource. You can obtain this forensic data by configuring the **Audit Handle Manipulation** setting with the **Audit File System** or with the **Audit Registry** audit setting. - - - question: | - How do I know when changes are made to access control settings, by whom, and what the changes were? - answer: | - To track access control changes, you need to enable the following settings, which track changes to DACLs: - - **Audit File System** subcategory: Enable for success, failure, or success and failure - - **Audit Authorization Policy Change** setting: Enable for success, failure, or success and failure - - A SACL with **Write** and **Take ownership** permissions: Apply to the object that you want to monitor - - - question: | - How can I roll back security audit policies from the advanced audit policy to the basic audit policy? - answer: | - Applying advanced audit policy settings replaces any comparable basic security audit policy settings. If you later change the advanced audit policy setting to **Not configured**, you need to complete the following steps to restore the original basic security audit policy settings: - - 1. Set all Advanced Audit Policy subcategories to **Not configured**. - 2. Delete all audit.csv files from the `%SYSVOL%` folder on the domain controller. - 3. Reconfigure and apply the basic audit policy settings. - - Unless you complete all of these steps, the basic audit policy settings won't be restored. - - - question: | - How can I monitor if changes are made to audit policy settings? - answer: | - Changes to security audit policies are critical security events. You can use the **Audit Audit Policy Change** setting to determine if the operating system generates audit events when the following types of activities take place: - - - Permissions and audit settings on the audit policy object are changed - - The system audit policy is changed - - Security event sources are registered or unregistered - - Per-user audit settings are changed - - The value of **CrashOnAuditFail** is modified - - Audit settings on a file or registry key are changed - - A Special Groups list is changed - - - question: | - How can I minimize the number of events that are generated? - answer: | - Finding the right balance between auditing enough network and computer activity and auditing too little network and computer activity can be challenging. You can achieve this balance by identifying the most important resources, critical activities, and users or groups of users. Then design a security audit policy that targets these resources, activities, and users. Useful guidelines and recommendations for developing an effective security auditing strategy can be found in [Planning and deploying advanced security audit policies](planning-and-deploying-advanced-security-audit-policies.md). - - - question: | - What are the best tools to model and manage audit policies? - answer: | - The integration of advanced audit policy settings with domain is designed to simplify the management and implementation of security audit policies in an organization's network. As such, tools used to plan and deploy group policy objects for a domain can also be used to plan and deploy security audit policies. - On an individual computer, the `Auditpol` command-line tool can be used to complete many important audit policy-related management tasks. - - There are also other computer management products, such as the Audit Collection Services in System Center Operations Manager, which can be used to collect and filter event data. For more information, see [How to install an Audit Collection Services (ACS) collector and database](/system-center/scom/deploy-install-acs). - - - question: | - Where can I find information about all the possible events that I might receive? - answer: | - Users who examine the security event log for the first time can be a bit overwhelmed. The number of audit events that are stored there can quickly number in the thousands. The structured information that's included for each audit event can also be confusing. For more information about these events, and the settings used to generate them, see the following resources: - - - [Windows security audit events](https://www.microsoft.com/download/details.aspx?id=50034) - - [Windows 10 and Windows Server 2016 security auditing and monitoring reference](https://www.microsoft.com/download/details.aspx?id=52630) - - [Advanced security audit policy settings](advanced-security-audit-policy-settings.md) - - - question: | - Where can I find more detailed information? - answer: | - To learn more about security audit policies, see the following resources: - - - [Planning and deploying advanced security audit policies](planning-and-deploying-advanced-security-audit-policies.md) - - [Windows 8 and Windows Server 2012 security event details](https://www.microsoft.com/download/details.aspx?id=35753) - - [Security audit events for Windows 7 and Windows Server 2008 R2](https://www.microsoft.com/download/details.aspx?id=21561) diff --git a/windows/security/threat-protection/auditing/advanced-security-auditing.md b/windows/security/threat-protection/auditing/advanced-security-auditing.md deleted file mode 100644 index 84c93ea504..0000000000 --- a/windows/security/threat-protection/auditing/advanced-security-auditing.md +++ /dev/null @@ -1,30 +0,0 @@ ---- -title: Advanced security audit policies -description: Advanced security audit policy settings might appear to overlap with basic policies, but they're recorded and applied differently. Learn more about them here. -ms.assetid: 6FE8AC10-F48E-4BBF-979B-43A5DFDC5DFC -ms.reviewer: -ms.author: vinpa -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.localizationpriority: low -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro -ms.topic: reference -ms.date: 09/6/2021 ---- - -# Advanced security audit policies - -Advanced security audit policy settings are found in **Security Settings\\Advanced Audit Policy Configuration\\System Audit Policies** and appear to overlap with basic security audit policies, but they're recorded and applied differently. -When you apply basic audit policy settings to the local computer by using the Local Security Policy snap-in, you're editing the effective audit policy, so changes made to basic audit policy settings appear exactly as configured in Auditpol.exe. In Windows 7 and later, advanced security audit policies can be controlled by using Group Policy. - -## In this section - -| Article | Description | -| - | - | -| [Planning and deploying advanced security audit policies](planning-and-deploying-advanced-security-audit-policies.md) | This article for IT professionals explains the options that security policy planners must consider, and the tasks that they must complete, to deploy an effective security audit policy in a network that includes advanced security audit policies | -| [Advanced security auditing FAQ](advanced-security-auditing-faq.yml) | This article for the IT professional lists questions and answers about understanding, deploying, and managing security audit policies. -| [Using advanced security auditing options to monitor dynamic access control objects](using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md) | This guide explains the process of setting up advanced security auditing capabilities that are made possible through settings and events that were introduced in Windows 8 and Windows Server 2012. -| [Advanced security audit policy settings](advanced-security-audit-policy-settings.md) | This reference for IT professionals provides information about the advanced audit policy settings in Windows and the audit events that they generate. diff --git a/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md b/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md deleted file mode 100644 index 2ddc4a8249..0000000000 --- a/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md +++ /dev/null @@ -1,30 +0,0 @@ ---- -title: Appendix A, Security monitoring recommendations for many audit events -description: Learn about recommendations for the type of monitoring required for certain classes of security audit events. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# Appendix A: Security monitoring recommendations for many audit events - - -This document, the [Advanced security audit policy settings](advanced-security-audit-policy-settings.md) reference, provides information about individual audit events, and lists them within audit categories and subcategories. However, there are many events for which the following overall recommendations apply. There are links throughout this document from the “Recommendations” sections of the relevant events to this appendix. - -| **Type of monitoring required** | **Recommendation** | -|-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| **High-value accounts**: You might have high-value domain or local accounts for which you need to monitor each action.
                            Examples of high-value accounts are database administrators, built-in local administrator account, domain administrators, service accounts, domain controller accounts and so on. | Monitor relevant events for the **“Subject\\Security ID”** that corresponds to the high-value account or accounts. | -| **Anomalies or malicious actions**: You might have specific requirements for detecting anomalies or monitoring potential malicious actions. For example, you might need to monitor for use of an account outside of working hours. | When you monitor for anomalies or malicious actions, use the **“Subject\\Security ID”** (with other information) to monitor how or when a particular account is being used. | -| **Non-active accounts**: You might have non-active, disabled, or guest accounts, or other accounts that should never be used. | Monitor relevant events for the **“Subject\\Security ID”** that corresponds to the accounts that should never be used. | -| **Account allowlist**: You might have a specific allowlist of accounts that are the only ones allowed to perform actions corresponding to particular events. | Monitor the relevant events for **“Subject\\Security ID”** accounts that are outside the allowlist of accounts. | -| **Accounts of different types**: You might want to ensure that certain actions are performed only by certain account types, for example, local or domain account, machine or user account, vendor or employee account, and so on. | Identify events that correspond to the actions you want to monitor, and for those events, review the **“Subject\\Security ID”** to see whether the account type is as expected. | -| **External accounts**: You might be monitoring accounts from another domain, or “external” accounts that are not allowed to perform certain actions (represented by certain specific events). | Monitor the specific events for the **“Subject\\Account Domain”** corresponding to accounts from another domain or “external” accounts. | -| **Restricted-use computers or devices**: You might have certain computers, machines, or devices on which certain people (accounts) should not typically perform any actions. | Monitor the target **Computer:** (or other target device) for actions performed by the **“Subject\\Security ID”** that you are concerned about. | -| **Account naming conventions**: Your organization might have specific naming conventions for account names. | Monitor “**Subject\\Account Name”** for names that don’t comply with naming conventions. | diff --git a/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md b/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md deleted file mode 100644 index 5e7b8bfd19..0000000000 --- a/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md +++ /dev/null @@ -1,71 +0,0 @@ ---- -title: Apply a basic audit policy on a file or folder -description: Apply audit policies to individual files and folders on your computer by setting the permission type to record access attempts in the security log. -ms.assetid: 565E7249-5CD0-4B2E-B2C0-B3A0793A51E2 -ms.reviewer: -ms.author: vinpa -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.localizationpriority: low -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro -ms.collection: - - highpri - - tier3 -ms.topic: reference -ms.date: 09/06/2021 ---- - -# Apply a basic audit policy on a file or folder - -You can apply audit policies to individual files and folders on your computer by setting the permission type to record successful access attempts or failed access attempts in the security log. - -To complete this procedure, you must be signed in as a member of the built-in Administrators group or have **Manage auditing and security log** rights. - -**To apply or modify auditing policy settings for a local file or folder** - -1. Select and hold (or right-click) the file or folder that you want to audit, select **Properties**, and then select the **Security** tab. -2. Select **Advanced**. -3. In the **Advanced Security Settings** dialog box, select the **Auditing** tab, and then select **Continue**. -4. Do one of the following tasks: - - To set up auditing for a new user or group, select **Add**. Select **Select a principal**, type the name of the user or group that you want, and then select **OK**. - - To remove auditing for an existing group or user, select the group or user name, select **Remove**, select **OK**, and then skip the rest of this procedure. - - To view or change auditing for an existing group or user, select its name, and then select **Edit.** -5. In the **Type** box, indicate what actions you want to audit by selecting the appropriate check boxes: - - To audit successful events, select **Success.** - - To audit failure events, select **Fail.** - - To audit all events, select **All.** - - - -6. In the **Applies to** box, select the object(s) to which the audit of events will apply. These objects include: - - - **This folder only** - - **This folder, subfolders and files** - - **This folder and subfolders** - - **This folder and files** - - **Subfolders and files only** - - **Subfolders only** - - **Files only** - -7. By default, the selected **Basic Permissions** to audit are the following: - - **Read and execute** - - **List folder contents** - - **Read** - - Additionally, with your selected audit combination, you can select any combination of the following permissions: - - **Full control** - - **Modify** - - **Write** - -> [!IMPORTANT] -> Before you set up auditing for files and folders, you must enable [object access auditing](basic-audit-object-access.md). To do this, define auditing policy settings for the object access event category. If you don't enable object access auditing, you'll receive an error message when you set up auditing for files and folders, and no files or folders will be audited. -  -## More considerations - -- After you turn on object access auditing, view the security log in Event Viewer to review the results of your changes. -- You can set up file and folder auditing only on NTFS drives. -- Because the security log is limited in size, carefully select the files and folders to be audited. Also, consider the amount of disk space that you want to devote to the security log. The maximum size for the security log is defined in Event Viewer. -  -  diff --git a/windows/security/threat-protection/auditing/audit-account-lockout.md b/windows/security/threat-protection/auditing/audit-account-lockout.md deleted file mode 100644 index e4bbde6028..0000000000 --- a/windows/security/threat-protection/auditing/audit-account-lockout.md +++ /dev/null @@ -1,38 +0,0 @@ ---- -title: Audit Account Lockout -description: The policy setting, Audit Account Lockout, enables you to audit security events generated by a failed attempt to log on to an account that is locked out. -ms.assetid: da68624b-a174-482c-9bc5-ddddab38e589 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Account Lockout - -Audit Account Lockout enables you to audit security events that are generated by a failed attempt to log on to an account that is locked out. - -If you configure this policy setting, an audit event is generated when an account cannot log on to a computer because the account is locked out. - -Account lockout events are essential for understanding user activity and detecting potential attacks. - -**Event volume**: Low. - -This subcategory failure logon attempts, when account was already locked out. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | No | Yes | No | Yes | We recommend tracking account lockouts, especially for high value domain or for local accounts (database administrators, built-in local administrator account, domain administrators, service accounts, domain controller accounts, and so on).
                            This subcategory doesn’t have Success events, so there is no recommendation to enable Success auditing for this subcategory. | -| Member Server | No | Yes | No | Yes | We recommend tracking account lockouts, especially for high value domain or for local accounts (database administrators, built-in local administrator account, domain administrators, service accounts, domain controller accounts, and so on).
                            This subcategory doesn’t have Success events, so there is no recommendation to enable Success auditing for this subcategory. | -| Workstation | No | Yes | No | Yes | We recommend tracking account lockouts, especially for high value domain or for local accounts (database administrators, built-in local administrator account, domain administrators, service accounts, domain controller accounts, and so on).
                            This subcategory doesn’t have Success events, so there is no recommendation to enable Success auditing for this subcategory. | - -**Events List:** - -- [4625](event-4625.md)(F): An account failed to log on. - diff --git a/windows/security/threat-protection/auditing/audit-application-generated.md b/windows/security/threat-protection/auditing/audit-application-generated.md deleted file mode 100644 index 3c22b0237f..0000000000 --- a/windows/security/threat-protection/auditing/audit-application-generated.md +++ /dev/null @@ -1,37 +0,0 @@ ---- -title: Audit Application Generated -description: The policy setting, Audit Application Generated, determines if audit events are generated when applications attempt to use the Windows Auditing APIs. -ms.assetid: 6c58a365-b25b-42b8-98ab-819002e31871 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Application Generated - -Audit Application Generated generates events for actions related to Authorization Manager [applications](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc770563(v=ws.11)). - -Audit Application Generated subcategory is out of scope of this document, because [Authorization Manager](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc726036(v=ws.11)) is very rarely in use and it is deprecated starting from Windows Server 2012. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|----------| -| Domain Controller | IF | IF | IF | IF | IF – if you use [Authorization Manager](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc726036(v=ws.11)) in your environment and you need to monitor events related to Authorization Manager [applications](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc770563(v=ws.11)), enable this subcategory. | -| Member Server | IF | IF | IF | IF | IF – if you use [Authorization Manager](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc726036(v=ws.11)) in your environment and you need to monitor events related to Authorization Manager [applications](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc770563(v=ws.11)), enable this subcategory. | -| Workstation | IF | IF | IF | IF | IF – if you use [Authorization Manager](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc726036(v=ws.11)) in your environment and you need to monitor events related to Authorization Manager [applications](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc770563(v=ws.11)), enable this subcategory. | - -**Events List:** - -- 4665: An attempt was made to create an application client context. - -- 4666: An application attempted an operation. - -- 4667: An application client context was deleted. - -- 4668: An application was initialized. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/audit-application-group-management.md b/windows/security/threat-protection/auditing/audit-application-group-management.md deleted file mode 100644 index fd489adaac..0000000000 --- a/windows/security/threat-protection/auditing/audit-application-group-management.md +++ /dev/null @@ -1,49 +0,0 @@ ---- -title: Audit Application Group Management -description: The policy setting, Audit Application Group Management, determines if audit events are generated when application group management tasks are performed. -ms.assetid: 1bcaa41e-5027-4a86-96b7-f04eaf1c0606 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Application Group Management - -Audit Application Group Management generates events for actions related to [application groups](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc771579(v=ws.11)), such as group creation, modification, addition or removal of group member and some other actions. - -[Application groups](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc771579(v=ws.11)) are used by [Authorization Manager](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc726036(v=ws.11)). - -Audit Application Group Management subcategory is out of scope of this document, because [Authorization Manager](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc726036(v=ws.11)) is very rarely in use and it is deprecated starting from Windows Server 2012. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|---------------------------------------------------------| -| Domain Controller | - | - | - | - | This subcategory is outside the scope of this document. | -| Member Server | - | - | - | - | This subcategory is outside the scope of this document. | -| Workstation | - | - | - | - | This subcategory is outside the scope of this document. | - -- 4783(S): A basic application group was created. - -- 4784(S): A basic application group was changed. - -- 4785(S): A member was added to a basic application group. - -- 4786(S): A member was removed from a basic application group. - -- 4787(S): A non-member was added to a basic application group. - -- 4788(S): A non-member was removed from a basic application group. - -- 4789(S): A basic application group was deleted. - -- 4790(S): An LDAP query group was created. - -- 4791(S): An LDAP query group was changed. - -- 4792(S): An LDAP query group was deleted. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/audit-audit-policy-change.md b/windows/security/threat-protection/auditing/audit-audit-policy-change.md deleted file mode 100644 index d1291e568e..0000000000 --- a/windows/security/threat-protection/auditing/audit-audit-policy-change.md +++ /dev/null @@ -1,80 +0,0 @@ ---- -title: Audit Audit Policy Change -description: The Advanced Security Audit policy setting, Audit Audit Policy Change, determines if audit events are generated when changes are made to audit policy. -ms.assetid: 7153bf75-6978-4d7e-a821-59a699efb8a9 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Audit Policy Change - - -Audit Audit Policy Change determines whether the operating system generates audit events when changes are made to audit policy. - -**Event volume**: Low. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | Yes | No | Yes | No | Almost all events in this subcategory have security relevance and should be monitored.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Member Server | Yes | No | Yes | No | Almost all events in this subcategory have security relevance and should be monitored.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Workstation | Yes | No | Yes | No | Almost all events in this subcategory have security relevance and should be monitored.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | - -Changes to audit policy that are audited include: - -- Changing permissions and audit settings on the audit policy object (by using “auditpol /set /sd” command). - -- Changing the system audit policy. - -- Registering and unregistering security event sources. - -- Changing per-user audit settings. - -- Changing the value of CrashOnAuditFail. - -- Changing audit settings on an object (for example, modifying the system access control list ([SACL](/windows/win32/secauthz/access-control-lists)) for a file or registry key). - -> **Note**  [SACL](/windows/win32/secauthz/access-control-lists) change auditing is performed when a SACL for an object has changed and the Policy Change category is configured. Discretionary access control list (DACL) and owner change auditing are performed when Object Access auditing is configured and the object's SACL is set for auditing of the DACL or owner change. - -- Changing anything in the Special Groups list. - -The following events will be enabled with Success auditing in this subcategory: - -- [4902](event-4902.md)(S): The Per-user audit policy table was created. - -- [4907](event-4907.md)(S): Auditing settings on object were changed. - -- [4904](event-4904.md)(S): An attempt was made to register a security event source. - -- [4905](event-4905.md)(S): An attempt was made to unregister a security event source. - -All other events in this subcategory will be logged regardless of the "Audit Policy Change" setting. - -**Events List:** - -- [4715](event-4715.md)(S): The audit policy (SACL) on an object was changed. - -- [4719](event-4719.md)(S): System audit policy was changed. - -- [4817](event-4817.md)(S): Auditing settings on object were changed. - -- [4902](event-4902.md)(S): The Per-user audit policy table was created. - -- [4906](event-4906.md)(S): The CrashOnAuditFail value has changed. - -- [4907](event-4907.md)(S): Auditing settings on object were changed. - -- [4908](event-4908.md)(S): Special Groups Logon table modified. - -- [4912](event-4912.md)(S): Per User Audit Policy was changed. - -- [4904](event-4904.md)(S): An attempt was made to register a security event source. - -- [4905](event-4905.md)(S): An attempt was made to unregister a security event source. diff --git a/windows/security/threat-protection/auditing/audit-authentication-policy-change.md b/windows/security/threat-protection/auditing/audit-authentication-policy-change.md deleted file mode 100644 index 7ab38720e0..0000000000 --- a/windows/security/threat-protection/auditing/audit-authentication-policy-change.md +++ /dev/null @@ -1,76 +0,0 @@ ---- -title: Audit Authentication Policy Change -description: The Advanced Security Audit policy setting, Audit Authentication Policy Change, determines if audit events are generated when authentication policy is changed. -ms.assetid: aa9cea7a-aadf-47b7-b704-ac253b8e79be -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Authentication Policy Change - -Audit Authentication Policy Change determines whether the operating system generates audit events when changes are made to authentication policy. - -Changes made to authentication policy include: - -- Creation, modification, and removal of forest and domain trusts. - -- Changes to Kerberos policy under Computer Configuration\\Windows Settings\\Security Settings\\Account Policies\\Kerberos Policy. - -- When any of the following user logon rights is granted to a user or group: - - - Access this computer from the network - - - Allow logon locally - - - Allow logon through Remote Desktop - - - Logon as a batch job - - - Logon as a service - -- Namespace collision, such as when an added trust collides with an existing namespace name. - -This setting is useful for tracking changes in domain-level and forest-level trust and privileges that are granted to user accounts or groups. - -**Event volume**: Low. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | Yes | No | Yes | No | On domain controllers, it is important to enable Success audit for this subcategory to be able to get information related to operations with domain and forest trusts, changes in Kerberos policy and some other events included in this subcategory.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Member Server | Yes | No | Yes | No | On member servers it is important to enable Success audit for this subcategory to be able to get information related to changes in user logon rights policies and password policy changes.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Workstation | Yes | No | Yes | No | On workstations it is important to enable Success audit for this subcategory to be able to get information related to changes in user logon rights policies and password policy changes.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | - -**Events List:** - -- [4670](event-4670.md)(S): Permissions on an object were changed - -- [4706](event-4706.md)(S): A new trust was created to a domain. - -- [4707](event-4707.md)(S): A trust to a domain was removed. - -- [4716](event-4716.md)(S): Trusted domain information was modified. - -- [4713](event-4713.md)(S): Kerberos policy was changed. - -- [4717](event-4717.md)(S): System security access was granted to an account. - -- [4718](event-4718.md)(S): System security access was removed from an account. - -- [4739](event-4739.md)(S): Domain Policy was changed. - -- [4864](event-4864.md)(S): A namespace collision was detected. - -- [4865](event-4865.md)(S): A trusted forest information entry was added. - -- [4866](event-4866.md)(S): A trusted forest information entry was removed. - -- [4867](event-4867.md)(S): A trusted forest information entry was modified. - diff --git a/windows/security/threat-protection/auditing/audit-authorization-policy-change.md b/windows/security/threat-protection/auditing/audit-authorization-policy-change.md deleted file mode 100644 index 5ad0e5fff3..0000000000 --- a/windows/security/threat-protection/auditing/audit-authorization-policy-change.md +++ /dev/null @@ -1,42 +0,0 @@ ---- -title: Audit Authorization Policy Change -description: The policy setting, Audit Authorization Policy Change, determines if audit events are generated when specific changes are made to the authorization policy. -ms.assetid: ca0587a2-a2b3-4300-aa5d-48b4553c3b36 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Authorization Policy Change - -Audit Authorization Policy Change allows you to audit assignment and removal of user rights in user right policies, changes in security token object permission, resource attributes changes and Central Access Policy changes for file system objects. - -**Event volume**: Medium to High. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | IF | No | IF | No | IF – With Success auditing for this subcategory, you can get information related to changes in user rights policies, or changes of resource attributes or Central Access Policy applied to file system objects.
                            However, if you are using an application or system service that makes changes to system privileges through the AdjustPrivilegesToken API, we do not recommend Success auditing because of the high volume of event “[4703](event-4703.md)(S): A user right was adjusted” that may be generated. As of Windows 10, event 4703 is generated by applications or services that dynamically adjust token privileges. An example of such an application is Microsoft Configuration Manager, which makes WMI queries at recurring intervals and quickly generates a large number of 4703 events (with the WMI activity listed as coming from **svchost.exe**).
                            If one of your applications or services is generating a large number of 4703 events, you might find that your event-management software has filtering logic that can automatically discard the recurring events, which would make it easier to work with Success auditing for this category.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Member Server | IF | No | IF | No | IF – With Success auditing for this subcategory, you can get information related to changes in user rights policies, or changes of resource attributes or Central Access Policy applied to file system objects.
                            However, if you are using an application or system service that makes changes to system privileges through the AdjustPrivilegesToken API, we do not recommend Success auditing because of the high volume of event “[4703](event-4703.md)(S): A user right was adjusted” that may be generated. As of Windows 10, event 4703 is generated by applications or services that dynamically adjust token privileges. An example of such an application is Microsoft Configuration Manager, which makes WMI queries at recurring intervals and quickly generates a large number of 4703 events (with the WMI activity listed as coming from **svchost.exe**).
                            If one of your applications or services is generating a large number of 4703 events, you might find that your event-management software has filtering logic that can automatically discard the recurring events, which would make it easier to work with Success auditing for this category.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Workstation | IF | No | IF | No | IF – With Success auditing for this subcategory, you can get information related to changes in user rights policies, or changes of resource attributes or Central Access Policy applied to file system objects.
                            However, if you are using an application or system service that makes changes to system privileges through the AdjustPrivilegesToken API, we do not recommend Success auditing because of the high volume of event “[4703](event-4703.md)(S): A user right was adjusted” that may be generated. As of Windows 10, event 4703 is generated by applications or services that dynamically adjust token privileges. An example of such an application is Microsoft Configuration Manager, which makes WMI queries at recurring intervals and quickly generates a large number of 4703 events (with the WMI activity listed as coming from **svchost.exe**).
                            If one of your applications or services is generating a large number of 4703 events, you might find that your event-management software has filtering logic that can automatically discard the recurring events, which would make it easier to work with Success auditing for this category.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | - -**Events List:** - -- [4703](event-4703.md)(S): A user right was adjusted. - -- [4704](event-4704.md)(S): A user right was assigned. - -- [4705](event-4705.md)(S): A user right was removed. - -- [4670](event-4670.md)(S): Permissions on an object were changed. - -- [4911](event-4911.md)(S): Resource attributes of the object were changed. - -- [4913](event-4913.md)(S): Central Access Policy on the object was changed. - diff --git a/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md b/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md deleted file mode 100644 index dbadfb80dd..0000000000 --- a/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md +++ /dev/null @@ -1,39 +0,0 @@ ---- -title: Audit Central Access Policy Staging -description: The Advanced Security Audit policy setting, Audit Central Access Policy Staging, determines permissions on a Central Access Policy. -ms.assetid: D9BB11CE-949A-4B48-82BF-30DC5E6FC67D -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Central Access Policy Staging - -Audit Central Access Policy Staging allows you to audit access requests where a permission granted or denied by a proposed policy differs from the current central access policy on an object. - -If you configure this policy setting, an audit event is generated each time a user accesses an object and the permission granted by the current central access policy on the object differs from that granted by the proposed policy. The resulting audit event is generated as follows: - -- Success audits, when configured, record access attempts when the current central access policy grants access, but the proposed policy denies access. - -- Failure audits, when configured, record access attempts when: - - - The current central access policy does not grant access, but the proposed policy grants access. - - - A principal requests the maximum access rights they are allowed and the access rights granted by the current central access policy are different than the access rights granted by the proposed policy. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | IF | No | IF | No | IF - Enable this subcategory if you need to test or troubleshoot Dynamic Access Control Proposed [Central Access Policies](/windows-server/identity/solution-guides/scenario--central-access-policy).
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Member Server | IF | No | IF | No | IF - Enable this subcategory if you need to test or troubleshoot Dynamic Access Control Proposed [Central Access Policies](/windows-server/identity/solution-guides/scenario--central-access-policy).
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Workstation | IF | No | IF | No | IF - Enable this subcategory if you need to test or troubleshoot Dynamic Access Control Proposed [Central Access Policies](/windows-server/identity/solution-guides/scenario--central-access-policy).
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | - -**Events List:** - -- [4818](event-4818.md)(S): Proposed Central Access Policy does not grant the same access permissions as the current Central Access Policy. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/audit-certification-services.md b/windows/security/threat-protection/auditing/audit-certification-services.md deleted file mode 100644 index 1818d6abea..0000000000 --- a/windows/security/threat-protection/auditing/audit-certification-services.md +++ /dev/null @@ -1,117 +0,0 @@ ---- -title: Audit Certification Services -description: The policy setting, Audit Certification Services, decides if events are generated when Active Directory Certificate Services (ADA CS) operations are performed. -ms.assetid: cdefc34e-fb1f-4eff-b766-17713c5a1b03 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Certification Services - -Audit Certification Services determines whether the operating system generates events when Active Directory Certificate Services (AD CS) operations are performed. - -Examples of AD CS operations include: - -- AD CS starts, shuts down, is backed up, or is restored. - -- Certificate revocation list (CRL)-related tasks are performed. - -- Certificates are requested, issued, or revoked. - -- Certificate manager settings for AD CS are changed. - -- The configuration and properties of the certification authority (CA) are changed. - -- AD CS templates are modified. - -- Certificates are imported. - -- A CA certificate is published to Active Directory Domain Services. - -- Security permissions for AD CS role services are modified. - -- Keys are archived, imported, or retrieved. - -- The OCSP Responder Service is started or stopped. - -Monitoring these operational events is important to ensure that AD CS role services are functioning properly. - -**Event volume: Low to medium on servers that provide AD CS role services.** - -Role-specific subcategories are outside the scope of this document. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | IF | IF | IF | IF | IF – if a server has the [Active Directory Certificate Services](/windows/deployment/deploy-whats-new) (AD CS) role installed and you need to monitor AD CS related events, enable this subcategory. | -| Member Server | IF | IF | IF | IF | IF – if a server has the [Active Directory Certificate Services](/windows/deployment/deploy-whats-new) (AD CS) role installed and you need to monitor AD CS related events, enable this subcategory. | -| Workstation | No | No | No | No | [Active Directory Certificate Services](/windows/deployment/deploy-whats-new) (AD CS) role cannot be installed on client OS. | - -- 4868: The certificate manager denied a pending certificate request. - -- 4869: Certificate Services received a resubmitted certificate request. - -- 4870: Certificate Services revoked a certificate. - -- 4871: Certificate Services received a request to publish the certificate revocation list (CRL). - -- 4872: Certificate Services published the certificate revocation list (CRL). - -- 4873: A certificate request extension changed. - -- 4874: One or more certificate request attributes changed. - -- 4875: Certificate Services received a request to shut down. - -- 4876: Certificate Services backup started. - -- 4877: Certificate Services backup completed. - -- 4878: Certificate Services restore started. - -- 4879: Certificate Services restore completed. - -- 4880: Certificate Services started. - -- 4881: Certificate Services stopped. - -- 4882: The security permissions for Certificate Services changed. - -- 4883: Certificate Services retrieved an archived key. - -- 4884: Certificate Services imported a certificate into its database. - -- 4885: The audit filter for Certificate Services changed. - -- 4886: Certificate Services received a certificate request. - -- 4887: Certificate Services approved a certificate request and issued a certificate. - -- 4888: Certificate Services denied a certificate request. - -- 4889: Certificate Services set the status of a certificate request to pending. - -- 4890: The certificate manager settings for Certificate Services changed. - -- 4891: A configuration entry changed in Certificate Services. - -- 4892: A property of Certificate Services changed. - -- 4893: Certificate Services archived a key. - -- 4894: Certificate Services imported and archived a key. - -- 4895: Certificate Services published the CA certificate to Active Directory Domain Services. - -- 4896: One or more rows have been deleted from the certificate database. - -- 4897: Role separation enabled. - -- 4898: Certificate Services loaded a template. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/audit-computer-account-management.md b/windows/security/threat-protection/auditing/audit-computer-account-management.md deleted file mode 100644 index 836f66077c..0000000000 --- a/windows/security/threat-protection/auditing/audit-computer-account-management.md +++ /dev/null @@ -1,41 +0,0 @@ ---- -title: Audit Computer Account Management -description: The policy setting, Audit Computer Account Management, determines if audit events are generated when a computer account is created, changed, or deleted. -ms.assetid: 6c406693-57bf-4411-bb6c-ff83ce548991 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Computer Account Management - - -Audit Computer Account Management determines whether the operating system generates audit events when a computer account is created, changed, or deleted. - -This policy setting is useful for tracking account-related changes to computers that are members of a domain. - -**Event volume**: Low on domain controllers. - -This subcategory allows you to audit events generated by changes to computer accounts such as when a computer account is created, changed, or deleted. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | Yes | No | Yes | No | We recommend monitoring changes to critical computer objects in Active Directory, such as domain controllers, administrative workstations, and critical servers. It's especially important to be informed if any critical computer account objects are deleted.
                            Additionally, events in this subcategory will give you information about who deleted, created, or modified a computer object, and when the action was taken.
                            Typically volume of these events is low on domain controllers.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Member Server | No | No | No | No | This subcategory generates events only on domain controllers. | -| Workstation | No | No | No | No | This subcategory generates events only on domain controllers. | - -**Events List:** - -- [4741](event-4741.md)(S): A computer account was created. - -- [4742](event-4742.md)(S): A computer account was changed. - -- [4743](event-4743.md)(S): A computer account was deleted. - diff --git a/windows/security/threat-protection/auditing/audit-credential-validation.md b/windows/security/threat-protection/auditing/audit-credential-validation.md deleted file mode 100644 index 776717c166..0000000000 --- a/windows/security/threat-protection/auditing/audit-credential-validation.md +++ /dev/null @@ -1,53 +0,0 @@ ---- -title: Audit Credential Validation -description: The policy setting, Audit Credential Validation, determines if audit events are generated when user account logon request credentials are submitted. -ms.assetid: 6654b33a-922e-4a43-8223-ec5086dfc926 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Credential Validation - - -Audit Credential Validation determines whether the operating system generates audit events on credentials that are submitted for a user account logon request. - -These events occur on the computer that is authoritative for the credentials as follows: - -- For domain accounts, the domain controller is authoritative. - -- For local accounts, the local computer is authoritative. - -**Event volume**: - -- High on domain controllers. - -- Low on member servers and workstations. - -Because domain accounts are used much more frequently than local accounts in enterprise environments, most of the Account Logon events in a domain environment occur on the domain controllers that are authoritative for the domain accounts. However, these events can occur on any computer, and they may occur in conjunction with or on separate computers from Logon and Logoff events. - -The main reason to enable this auditing subcategory is to handle local accounts authentication attempts and, for domain accounts, NTLM authentication in the domain. It is especially useful for monitoring unsuccessful attempts, to find brute-force attacks, account enumeration, and potential account compromise events on domain controllers. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | IF | Yes | Yes | Yes | Expected volume of events is high for domain controllers, because this subcategory will generate events when an authentication attempt is made using any domain account and NTLM authentication.
                            IF – We recommend Success auditing to keep track of domain-account authentication events using the NTLM protocol. Expect a high volume of events. For recommendations for using and analyzing the collected information, see the ***Security Monitoring Recommendations*** sections. Just collecting Success auditing events in this subcategory for future use in case of a security incident is not very useful, because events in this subcategory are not always informative.
                            We recommend Failure auditing, to collect information about failed authentication attempts using domain accounts and the NTLM authentication protocol. | -| Member Server | Yes | Yes | Yes | Yes | Expected volume of events is low for member servers, because this subcategory will generate events when an authentication attempt is made using a local account, which should not happen too often.
                            We recommend Success auditing, to keep track of authentication events by local accounts.
                            We recommend Failure auditing, to collect information about failed authentication attempts by local accounts. | -| Workstation | Yes | Yes | Yes | Yes | Expected volume of events is low for workstations, because this subcategory will generate events when an authentication attempt is made using a local account, which should not happen too often.
                            We recommend Success auditing, to keep track of authentication events by local accounts.
                            We recommend Failure auditing, to collect information about failed authentication attempts by local accounts. | - -**Events List:** - -- [4774](event-4774.md)(S, F): An account was mapped for logon. - -- [4775](event-4775.md)(F): An account could not be mapped for logon. - -- [4776](event-4776.md)(S, F): The computer attempted to validate the credentials for an account. - -- [4777](event-4777.md)(F): The domain controller failed to validate the credentials for an account. - diff --git a/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md b/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md deleted file mode 100644 index 7f07a68413..0000000000 --- a/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md +++ /dev/null @@ -1,49 +0,0 @@ ---- -title: Audit Detailed Directory Service Replication -description: The Audit Detailed Directory Service Replication setting decides if audit events contain detailed tracking info about data replicated between domain controllers -ms.assetid: 1b89c8f5-bce7-4b20-8701-42585c7ab993 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Detailed Directory Service Replication - - -Audit Detailed Directory Service Replication determines whether the operating system generates audit events that contain detailed tracking information about data that is replicated between domain controllers. - -This audit subcategory can be useful to diagnose replication issues. - -**Event volume**: These events can create a very high volume of event data on domain controllers. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | No | No | IF | IF | IF - Events in this subcategory typically have an informational purpose and it is difficult to detect any malicious activity using these events. It’s mainly used for Active Directory replication troubleshooting. | -| Member Server | No | No | No | No | This subcategory makes sense only on domain controllers. | -| Workstation | No | No | No | No | This subcategory makes sense only on domain controllers. | - -**Events List:** - -- [4928](event-4928.md)(S, F): An Active Directory replica source naming context was established. - -- [4929](event-4929.md)(S, F): An Active Directory replica source naming context was removed. - -- [4930](event-4930.md)(S, F): An Active Directory replica source naming context was modified. - -- [4931](event-4931.md)(S, F): An Active Directory replica destination naming context was modified. - -- [4934](event-4934.md)(S): Attributes of an Active Directory object were replicated. - -- [4935](event-4935.md)(F): Replication failure begins. - -- [4936](event-4936.md)(S): Replication failure ends. - -- [4937](event-4937.md)(S): A lingering object was removed from a replica. - diff --git a/windows/security/threat-protection/auditing/audit-detailed-file-share.md b/windows/security/threat-protection/auditing/audit-detailed-file-share.md deleted file mode 100644 index 0b41ec8acd..0000000000 --- a/windows/security/threat-protection/auditing/audit-detailed-file-share.md +++ /dev/null @@ -1,43 +0,0 @@ ---- -title: Audit Detailed File Share -description: The Advanced Security Audit policy setting, Audit Detailed File Share, allows you to audit attempts to access files and folders on a shared folder. -ms.assetid: 60310104-b820-4033-a1cb-022a34f064ae -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Detailed File Share - - -Audit Detailed File Share allows you to audit attempts to access files and folders on a shared folder. - -The Detailed File Share setting logs an event every time a file or folder is accessed, whereas the File Share setting only records one event for any connection established between a client and file share. Detailed File Share audit events include detailed information about the permissions or other criteria used to grant or deny access. - -There are no system access control lists (SACLs) for shared folders. If this policy setting is enabled, access to all shared files and folders on the system is audited. - -**Event volume**: - -- High on file servers. - -- High on domain controllers because of SYSVOL network access required by Group Policy. - -- Low on member servers and workstations. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | No | Yes | No | Yes | Audit Success for this subcategory on domain controllers typically will lead to high volume of events, especially for SYSVOL share.
                            We recommend monitoring Failure access attempts: the volume shouldn't be high. You will be able to see who wasn't able to get access to a file or folder on a network share on a computer. | -| Member Server | IF | Yes | IF | Yes | IF – If a server has shared network folders that typically get many access requests (File Server, for example), the volume of events might be high. If you really need to track all successful access events for every file or folder located on a shared folder, enable Success auditing or use the [Audit File System](audit-file-system.md) subcategory, although that subcategory excludes some information in Audit Detailed File Share, for example, the client’s IP address.
                            The volume of Failure events for member servers shouldn't be high (if they aren't File Servers). With Failure auditing, you can see who can't access a file or folder on a network share on this computer. | -| Workstation | IF | Yes | IF | Yes | IF – If a workstation has shared network folders that typically get many access requests, the volume of events might be high. If you really need to track all successful access events for every file or folder located on a shared folder, enable Success auditing or use Audit File System subcategory, although that subcategory excludes some information in Audit Detailed File Share, for example, the client’s IP address.
                            The volume of Failure events for workstations shouldn't be high. With Failure auditing, you can see who can't access a file or folder on a network share on this computer. | - -**Events List:** - -- [5145](event-5145.md)(S, F): A network share object was checked to see whether client can be granted desired access. - diff --git a/windows/security/threat-protection/auditing/audit-directory-service-access.md b/windows/security/threat-protection/auditing/audit-directory-service-access.md deleted file mode 100644 index 2a83b4b3ec..0000000000 --- a/windows/security/threat-protection/auditing/audit-directory-service-access.md +++ /dev/null @@ -1,36 +0,0 @@ ---- -title: Audit Directory Service Access -description: The policy setting Audit Directory Service Access determines if audit events are generated when an Active Directory Domain Services (AD DS) object is accessed. -ms.assetid: ba2562ba-4282-4588-b87c-a3fcb771c7d0 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Directory Service Access - - -Audit Directory Service Access determines whether the operating system generates audit events when an Active Directory Domain Services (AD DS) object is accessed. - -**Event volume**: High on servers running AD DS role services. - -This subcategory allows you to audit when an Active Directory Domain Services (AD DS) object is accessed. It also generates Failure events if access was not granted. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | No | Yes | No | Yes | It is better to track changes to Active Directory objects through the [Audit Directory Service Changes](audit-directory-service-changes.md) subcategory. However, [Audit Directory Service Changes](audit-directory-service-changes.md) doesn’t give you information about failed access attempts, so we recommend Failure auditing in this subcategory to track failed access attempts to Active Directory objects.
                            For recommendations for using and analyzing the collected information, see the ***Security Monitoring Recommendations*** sections. Also, develop an Active Directory auditing policy ([SACL](/windows/win32/secauthz/access-control-lists) design for specific classes, operation types which need to be monitored for specific Organizational Units, and so on) so you can audit only the access attempts that are made to specific important objects. | -| Member Server | No | No | No | No | This subcategory makes sense only on domain controllers. | -| Workstation | No | No | No | No | This subcategory makes sense only on domain controllers. | - -**Events List:** - -- [4662](event-4662.md)(S, F): An operation was performed on an object. - -- [4661](event-4661.md)(S, F): A handle to an object was requested. diff --git a/windows/security/threat-protection/auditing/audit-directory-service-changes.md b/windows/security/threat-protection/auditing/audit-directory-service-changes.md deleted file mode 100644 index d746cc2a12..0000000000 --- a/windows/security/threat-protection/auditing/audit-directory-service-changes.md +++ /dev/null @@ -1,48 +0,0 @@ ---- -title: Audit Directory Service Changes -description: The policy setting Audit Directory Service Changes determines if audit events are generated when objects in Active Directory Domain Services (AD DS) are changed -ms.assetid: 9f7c0dd4-3977-47dd-a0fb-ec2f17cad05e -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Directory Service Changes - - -Audit Directory Service Changes determines whether the operating system generates audit events when changes are made to objects in Active Directory Domain Services (AD DS). - -Auditing of directory service objects can provide information about the old and new properties of the objects that were changed. - -Audit events are generated only for objects with configured system access control lists ([SACLs](/windows/win32/secauthz/access-control-lists)), and only when they are accessed in a manner that matches their [SACL](/windows/win32/secauthz/access-control-lists) settings. Some objects and properties do not cause audit events to be generated due to settings on the object class in the schema. - -This subcategory only logs events on domain controllers. - -**Event volume**: High on domain controllers. - -This subcategory triggers events when an Active Directory object was modified, created, undeleted, moved, or deleted. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | Yes | No | Yes | No | It is important to track actions related to high value or critical Active Directory objects, for example, changes to [AdminSDHolder](/previous-versions/technet-magazine/ee361593(v=msdn.10)) container or Domain Admins group objects.
                            This subcategory shows you what actions were performed. If you want to track failed access attempts for Active Directory objects you need to take a look at [Audit Directory Service Access](audit-directory-service-access.md) subcategory.
                            For recommendations for using and analyzing the collected information, see the ***Security Monitoring Recommendations*** sections. Also, develop an Active Directory auditing policy ([SACL](/windows/win32/secauthz/access-control-lists) design for specific classes, operation types which need to be monitored for specific Organizational Units, and so on) so you can audit only the access attempts that are made to specific important objects.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Member Server | No | No | No | No | This subcategory makes sense only on domain controllers. | -| Workstation | No | No | No | No | This subcategory makes sense only on domain controllers. | - -**Events List:** - -- [5136](event-5136.md)(S): A directory service object was modified. - -- [5137](event-5137.md)(S): A directory service object was created. - -- [5138](event-5138.md)(S): A directory service object was undeleted. - -- [5139](event-5139.md)(S): A directory service object was moved. - -- [5141](event-5141.md)(S): A directory service object was deleted. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/audit-directory-service-replication.md b/windows/security/threat-protection/auditing/audit-directory-service-replication.md deleted file mode 100644 index c3efe2134f..0000000000 --- a/windows/security/threat-protection/auditing/audit-directory-service-replication.md +++ /dev/null @@ -1,35 +0,0 @@ ---- -title: Audit Directory Service Replication -description: Audit Directory Service Replication is a policy setting that decides if audit events are created when replication between two domain controllers begins or ends. -ms.assetid: b95d296c-7993-4e8d-8064-a8bbe284bd56 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Directory Service Replication - - -Audit Directory Service Replication determines whether the operating system generates audit events when replication between two domain controllers begins and ends. - -**Event volume**: Medium on domain controllers. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | No | No | IF | IF | IF - Events in this subcategory typically have an informational purpose and it is difficult to detect any malicious activity using these events. It’s mainly used for Active Directory replication troubleshooting. | -| Member Server | No | No | No | No | This subcategory makes sense only on domain controllers. | -| Workstation | No | No | No | No | This subcategory makes sense only on domain controllers. | - -**Events List:** - -- [4932](event-4932.md)(S): Synchronization of a replica of an Active Directory naming context has begun. - -- [4933](event-4933.md)(S, F): Synchronization of a replica of an Active Directory naming context has ended. - diff --git a/windows/security/threat-protection/auditing/audit-distribution-group-management.md b/windows/security/threat-protection/auditing/audit-distribution-group-management.md deleted file mode 100644 index 87cfeca376..0000000000 --- a/windows/security/threat-protection/auditing/audit-distribution-group-management.md +++ /dev/null @@ -1,70 +0,0 @@ ---- -title: Audit Distribution Group Management -description: The policy setting, Audit Distribution Group Management, determines if audit events are generated for specific distribution-group management tasks. -ms.assetid: d46693a4-5887-4a58-85db-2f6cba224a66 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Distribution Group Management - - -Audit Distribution Group Management determines whether the operating system generates audit events for specific distribution-group management tasks. - -This subcategory generates events only on domain controllers. - -**Event volume**: Low on domain controllers. - -This subcategory allows you to audit events generated by changes to distribution groups such as the following: - -- Distribution group is created, changed, or deleted. - -- Member is added or removed from a distribution group. - -If you need to monitor for group type changes, you need to monitor for “[4764](event-4764.md): A group’s type was changed.” “Audit Security Group Management” subcategory success auditing must be enabled. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|----------| -| Domain Controller | IF | No | IF | No | IF - Typically, actions related to distribution groups have low security relevance. It is much more important to monitor Security Group changes. However, if you want to monitor for critical distribution groups changes, such as if a member was added to internal critical distribution group (executives, administrative group, for example), you need to enable this subcategory for Success auditing.
                            Typically, volume of these events is low on domain controllers.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Member Server | No | No | No | No | This subcategory generates events only on domain controllers. | -| Workstation | No | No | No | No | This subcategory generates events only on domain controllers. | - -**Events List:** - -- [4749](event-4749.md)(S): A security-disabled global group was created. - -- [4750](event-4750.md)(S): A security-disabled global group was changed. - -- [4751](event-4751.md)(S): A member was added to a security-disabled global group. - -- [4752](event-4752.md)(S): A member was removed from a security-disabled global group. - -- [4753](event-4753.md)(S): A security-disabled global group was deleted. - -- 4759(S): A security-disabled universal group was created. See event _[4749](event-4749.md): A security-disabled global group was created._ Event 4759 is the same, except it is generated for a **universal** distribution group instead of a **global** distribution group. All event fields, XML, and recommendations are the same. The type of group is the only difference. - -- 4760(S): A security-disabled universal group was changed. See event _[4750](event-4750.md): A security-disabled global group was changed._ Event 4760 is the same, except it is generated for a **universal** distribution group instead of a **global** distribution group. All event fields, XML, and recommendations are the same. The type of group is the only difference. - -- 4761(S): A member was added to a security-disabled universal group. See event _[4751](event-4751.md): A member was added to a security-disabled global group._ Event 4761 is the same, except it is generated for a **universal** distribution group instead of a **global** distribution group. All event fields, XML, and recommendations are the same. The type of group is the only difference. - -- 4762(S): A member was removed from a security-disabled universal group. See event _[4752](event-4752.md): A member was removed from a security-disabled global group._ Event 4762 is the same, except it is generated for a **universal** distribution group instead of a **global** distribution group. All event fields, XML, and recommendations are the same. The type of group is the only difference. - -- 4763(S): A security-disabled universal group was deleted. See event _[4753](event-4753.md): A security-disabled global group was deleted._ Event 4763 is the same, except it is generated for a **universal** distribution group instead of a **global** distribution group. All event fields, XML, and recommendations are the same. The type of group is the only difference. - -- 4744(S): A security-disabled local group was created. See event _[4749](event-4749.md): A security-disabled global group was created._ Event 4744 is the same, except it is generated for a **local** distribution group instead of a **global** distribution group. All event fields, XML, and recommendations are the same. The type of group is the only difference. - -- 4745(S): A security-disabled local group was changed. See event _[4750](event-4750.md): A security-disabled global group was changed._ Event 4745 is the same, except it is generated for a **local** distribution group instead of a **global** distribution group. All event fields, XML, and recommendations are the same. The type of group is the only difference. - -- 4746(S): A member was added to a security-disabled local group. See event _[4751](event-4751.md): A member was added to a security-disabled global group._ Event 4746 is the same, except it is generated for a **local** distribution group instead of a **global** distribution group. All event fields, XML, and recommendations are the same. The type of group is the only difference. - -- 4747(S): A member was removed from a security-disabled local group. See event _[4752](event-4752.md): A member was removed from a security-disabled global group._ Event 4747 is the same, except it is generated for a **local** distribution group instead of a **global** distribution group. All event fields, XML, and recommendations are the same. The type of group is the only difference. - -- 4748(S): A security-disabled local group was deleted. See event _[4753](event-4753.md): A security-disabled global group was deleted._ Event 4748 is the same, except it is generated for a **local** distribution group instead of a **global** distribution group. All event fields, XML, and recommendations are the same. The type of group is the only difference. diff --git a/windows/security/threat-protection/auditing/audit-dpapi-activity.md b/windows/security/threat-protection/auditing/audit-dpapi-activity.md deleted file mode 100644 index f7a7cf3eaa..0000000000 --- a/windows/security/threat-protection/auditing/audit-dpapi-activity.md +++ /dev/null @@ -1,38 +0,0 @@ ---- -title: Audit DPAPI Activity -description: The policy setting, Audit DPAPI Activity, decides if encryption/decryption calls to the data protection application interface (DPAPI) generate audit events. -ms.assetid: be4d4c83-c857-4e3d-a84e-8bcc3f2c99cd -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit DPAPI Activity - - -Audit [DPAPI](/previous-versions/ms995355(v=msdn.10)) Activity determines whether the operating system generates audit events when encryption or decryption calls are made into the data protection application interface ([DPAPI](/previous-versions/ms995355(v=msdn.10))). - -**Event volume**: Low. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | IF | IF | IF | IF | IF – Events in this subcategory typically have an informational purpose and it is difficult to detect any malicious activity using these events. It’s mainly used for DPAPI troubleshooting. | -| Member Server | IF | IF | IF | IF | IF – Events in this subcategory typically have an informational purpose and it is difficult to detect any malicious activity using these events. It’s mainly used for DPAPI troubleshooting. | -| Workstation | IF | IF | IF | IF | IF – Events in this subcategory typically have an informational purpose and it is difficult to detect any malicious activity using these events. It’s mainly used for DPAPI troubleshooting. | - -**Events List:** - -- [4692](event-4692.md)(S, F): Backup of data protection master key was attempted. - -- [4693](event-4693.md)(S, F): Recovery of data protection master key was attempted. - -- [4694](event-4694.md)(S, F): Protection of auditable protected data was attempted. - -- [4695](event-4695.md)(S, F): Unprotection of auditable protected data was attempted. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/audit-file-share.md b/windows/security/threat-protection/auditing/audit-file-share.md deleted file mode 100644 index c57ba2e002..0000000000 --- a/windows/security/threat-protection/auditing/audit-file-share.md +++ /dev/null @@ -1,51 +0,0 @@ ---- -title: Audit File Share -description: The Advanced Security Audit policy setting, Audit File Share, determines if the operating system generates audit events when a file share is accessed. -ms.assetid: 9ea985f8-8936-4b79-abdb-35cbb7138f78 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit File Share - - -Audit File Share allows you to audit events related to file shares: creation, deletion, modification, and access attempts. Also, it shows failed SMB SPN checks. - -There are no system access control lists (SACLs) for shares; therefore, after this setting is enabled, access to all shares on the system will be audited. - -Combined with File System auditing, File Share auditing enables you to track what content was accessed, the source (IP address and port) of the request, and the user account that was used for the access. - -**Event volume**: - -- High on file servers. - -- High on domain controllers because of SYSVOL network access required by Group Policy. - -- Low on member servers and workstations. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | Yes | Yes | Yes | Yes | We recommend Success auditing for domain controllers, because it’s important to track deletion, creation, and modification events for network shares.
                            We recommend Failure auditing to track failed SMB SPN checks and failed access attempts to network shares. | -| Member Server | Yes | Yes | Yes | Yes | We recommend Success auditing to track deletion, creation, modification, and access attempts to network share objects.
                            We recommend Failure auditing to track failed SMB SPN checks and failed access attempts to network shares. | -| Workstation | Yes | Yes | Yes | Yes | We recommend Success auditing to track deletion, creation, modification and access attempts to network share objects.
                            We recommend Failure auditing to track failed SMB SPN checks and failed access attempts to network shares. | - -**Events List:** - -- [5140](event-5140.md)(S, F): A network share object was accessed. - -- [5142](event-5142.md)(S): A network share object was added. - -- [5143](event-5143.md)(S): A network share object was modified. - -- [5144](event-5144.md)(S): A network share object was deleted. - -- [5168](event-5168.md)(F): SPN check for SMB/SMB2 failed. - diff --git a/windows/security/threat-protection/auditing/audit-file-system.md b/windows/security/threat-protection/auditing/audit-file-system.md deleted file mode 100644 index 689b7bd0e5..0000000000 --- a/windows/security/threat-protection/auditing/audit-file-system.md +++ /dev/null @@ -1,61 +0,0 @@ ---- -title: Audit File System -description: The Advanced Security Audit policy setting, Audit File System, determines if audit events are generated when users attempt to access file system objects. -ms.assetid: 6a71f283-b8e5-41ac-b348-0b7ec6ea0b1f -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit File System - - -> [!NOTE] -> For more details about applicability on older operating system versions, read the article [Audit File System](/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/dn319068(v=ws.11)). - -Audit File System determines whether the operating system generates audit events when users attempt to access file system objects. - -Audit events are generated only for objects that have configured system access control lists ([SACL](/windows/win32/secauthz/access-control-lists)s), and only if the type of access requested (such as Write, Read, or Modify) and the account making the request match the settings in the [SACL](/windows/win32/secauthz/access-control-lists). - -If success auditing is enabled, an audit entry is generated each time any account successfully accesses a file system object that has a matching SACL. If failure auditing is enabled, an audit entry is generated each time any user unsuccessfully attempts to access a file system object that has a matching SACL. - -These events are essential for tracking activity for file objects that are sensitive or valuable and require extra monitoring. - -**Event volume**: Varies, depending on how file system [SACL](/windows/win32/secauthz/access-control-lists)s are configured. - -No audit events are generated for the default file system [SACL](/windows/win32/secauthz/access-control-lists)s. - -This subcategory allows you to audit user attempts to access file system objects, file system object deletion and permissions change operations and hard link creation actions. - -Only one event, “[4658](event-4658.md): The handle to an object was closed,” depends on the [Audit Handle Manipulation](audit-handle-manipulation.md) subcategory (Success auditing must be enabled). All other events generate without any additional configuration. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | IF | IF | IF | IF | We strongly recommend that you develop a File System Security Monitoring policy and define appropriate [SACL](/windows/win32/secauthz/access-control-lists)s for file system objects for different operating system templates and roles. Do not enable this subcategory if you have not planned how to use and analyze the collected information. It is also important to delete non-effective, excess [SACL](/windows/win32/secauthz/access-control-lists)s. Otherwise the auditing log will be overloaded with useless information.
                            Failure events can show you unsuccessful attempts to access specific file system objects.
                            Consider enabling this subcategory for critical computers first, after you develop a File System Security Monitoring policy for them. | -| Member Server | IF | IF | IF | IF | | -| Workstation | IF | IF | IF | IF | | - -**Events List:** - -- [4656](event-4656.md)(S, F): A handle to an object was requested. - -- [4658](event-4658.md)(S): The handle to an object was closed. - -- [4660](event-4660.md)(S): An object was deleted. - -- [4663](event-4663.md)(S): An attempt was made to access an object. - -- [4664](event-4664.md)(S): An attempt was made to create a hard link. - -- [4985](event-4985.md)(S): The state of a transaction has changed. - -- [5051](event-5051.md)(-): A file was virtualized. - -- [4670](event-4670.md)(S): Permissions on an object were changed. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md b/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md deleted file mode 100644 index 8393e5be1c..0000000000 --- a/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md +++ /dev/null @@ -1,52 +0,0 @@ ---- -title: Audit Filtering Platform Connection -description: The policy setting, Audit Filtering Platform Connection, decides if audit events are generated when connections are allow/blocked by Windows Filtering Platform. -ms.assetid: d72936e9-ff01-4d18-b864-a4958815df59 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Filtering Platform Connection - - -Audit Filtering Platform Connection determines whether the operating system generates audit events when connections are allowed or blocked by the [Windows Filtering Platform](/windows/win32/fwp/windows-filtering-platform-start-page). - -Windows Filtering Platform (WFP) enables independent software vendors (ISVs) to filter and modify TCP/IP packets, monitor or authorize connections, filter Internet Protocol security (IPsec)-protected traffic, and filter remote procedure calls (RPCs). - -This subcategory contains Windows Filtering Platform events about blocked and allowed connections, blocked and allowed port bindings, blocked and allowed port listening actions, and blocked to accept incoming connections applications. - -**Event volume**: High. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | No | Yes | IF | Yes | Success auditing for this subcategory typically generates a very high volume of events, for example, one event for every connection that was made to the system. It is much more important to audit Failure events (blocked connections, for example). For recommendations for using and analyzing the collected information, see the ***Security Monitoring Recommendations*** sections.
                            IF - Enable Success audit in case you need to monitor successful outbound or inbound connections to and from untrusted IP addresses on high value computers or devices. | -| Member Server | No | Yes | IF | Yes | Success auditing for this subcategory typically generates a very high volume of events, for example, one event for every connection that was made to the system. It is much more important to audit Failure events (blocked connections, for example). For recommendations for using and analyzing the collected information, see the ***Security Monitoring Recommendations*** sections.
                            IF - Enable Success audit in case you need to monitor successful outbound or inbound connections to and from untrusted IP addresses on high value computers or devices. | -| Workstation | No | Yes | IF | Yes | Success auditing for this subcategory typically generates a very high volume of events, for example, one event for every connection that was made to the system. It is much more important to audit Failure events (blocked connections, for example). For recommendations for using and analyzing the collected information, see the ***Security Monitoring Recommendations*** sections.
                            IF - Enable Success audit in case you need to monitor successful outbound or inbound connections to and from untrusted IP addresses on high value computers or devices. | - -**Events List:** - -- [5031](event-5031.md)(F): The Windows Firewall Service blocked an application from accepting incoming connections on the network. - -- [5150](event-5150.md)(-): The Windows Filtering Platform blocked a packet. - -- [5151](event-5151.md)(-): A more restrictive Windows Filtering Platform filter has blocked a packet. - -- [5154](event-5154.md)(S): The Windows Filtering Platform has permitted an application or service to listen on a port for incoming connections. - -- [5155](event-5155.md)(F): The Windows Filtering Platform has blocked an application or service from listening on a port for incoming connections. - -- [5156](event-5156.md)(S): The Windows Filtering Platform has permitted a connection. - -- [5157](event-5157.md)(F): The Windows Filtering Platform has blocked a connection. - -- [5158](event-5158.md)(S): The Windows Filtering Platform has permitted a bind to a local port. - -- [5159](event-5159.md)(F): The Windows Filtering Platform has blocked a bind to a local port. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md b/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md deleted file mode 100644 index 9c77101ee8..0000000000 --- a/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md +++ /dev/null @@ -1,38 +0,0 @@ ---- -title: Audit Filtering Platform Packet Drop -description: The policy setting, Audit Filtering Platform Packet Drop, determines if audit events are generated when packets are dropped by the Windows Filtering Platform. -ms.assetid: 95457601-68d1-4385-af20-87916ddab906 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Filtering Platform Packet Drop - - -Audit Filtering Platform Packet Drop determines whether the operating system generates audit events when packets are dropped by the [Windows Filtering Platform](/windows/win32/fwp/windows-filtering-platform-start-page). - -Windows Filtering Platform (WFP) enables independent software vendors (ISVs) to filter and modify TCP/IP packets, monitor or authorize connections, filter Internet Protocol security (IPsec)-protected traffic, and filter remote procedure calls (RPCs). - -A high rate of dropped packets *may* indicate that there have been attempts to gain unauthorized access to computers on your network. - -**Event volume**: High. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | No | No | No | No | Failure events volume typically is very high for this subcategory and typically used for troubleshooting. If you need to monitor blocked connections, it is better to use “[5157](event-5157.md)(F): The Windows Filtering Platform has blocked a connection,” because it contains almost the same information and generates per-connection, not per-packet.
                            There is no recommendation to enable Success auditing, because Success events in this subcategory rarely occur. | -| Member Server | No | No | No | No | Failure events volume typically is very high for this subcategory and typically used for troubleshooting. If you need to monitor blocked connections, it is better to use “[5157](event-5157.md)(F): The Windows Filtering Platform has blocked a connection,” because it contains almost the same information and generates per-connection, not per-packet.
                            There is no recommendation to enable Success auditing, because Success events in this subcategory rarely occur. | -| Workstation | No | No | No | No | Failure events volume typically is very high for this subcategory and typically used for troubleshooting. If you need to monitor blocked connections, it is better to use “[5157](event-5157.md)(F): The Windows Filtering Platform has blocked a connection,” because it contains almost the same information and generates per-connection, not per-packet.
                            There is no recommendation to enable Success auditing, because Success events in this subcategory rarely occur. | - -**Events List:** - -- [5152](event-5152.md)(F): The Windows Filtering Platform blocked a packet. - -- [5153](event-5153.md)(S): A more restrictive Windows Filtering Platform filter has blocked a packet. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md b/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md deleted file mode 100644 index 9ab9af405b..0000000000 --- a/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md +++ /dev/null @@ -1,110 +0,0 @@ ---- -title: Audit Filtering Platform Policy Change -description: The policy setting, Audit Filtering Platform Policy Change, determines if audit events are generated for certain IPsec and Windows Filtering Platform actions. -ms.assetid: 0eaf1c56-672b-4ea9-825a-22dc03eb4041 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Filtering Platform Policy Change - - -Audit Filtering Platform Policy Change allows you to audit events generated by changes to the [Windows Filtering Platform](/windows/win32/fwp/windows-filtering-platform-start-page) (WFP), such as the following: - -- IPsec services status. - -- Changes to IPsec policy settings. - -- Changes to Windows Filtering Platform Base Filtering Engine policy settings. - -- Changes to WFP providers and engine. - -Windows Filtering Platform (WFP) enables independent software vendors (ISVs) to filter and modify TCP/IP packets, monitor or authorize connections, filter Internet Protocol security (IPsec)-protected traffic, and filter remote procedure calls (RPCs). - -- 4709(S): IPsec Services was started. - -- 4710(S): IPsec Services was disabled. - -- 4711(S): May contain any one of the following: - -- 4712(F): IPsec Services encountered a potentially serious failure. - -- 5040(S): A change has been made to IPsec settings. An Authentication Set was added. - -- 5041(S): A change has been made to IPsec settings. An Authentication Set was modified. - -- 5042(S): A change has been made to IPsec settings. An Authentication Set was deleted. - -- 5043(S): A change has been made to IPsec settings. A Connection Security Rule was added. - -- 5044(S): A change has been made to IPsec settings. A Connection Security Rule was modified. - -- 5045(S): A change has been made to IPsec settings. A Connection Security Rule was deleted. - -- 5046(S): A change has been made to IPsec settings. A Crypto Set was added. - -- 5047(S): A change has been made to IPsec settings. A Crypto Set was modified. - -- 5048(S): A change has been made to IPsec settings. A Crypto Set was deleted. - -- 5440(S): The following callout was present when the Windows Filtering Platform Base Filtering Engine started. - -- 5441(S): The following filter was present when the Windows Filtering Platform Base Filtering Engine started. - -- 5442(S): The following provider was present when the Windows Filtering Platform Base Filtering Engine started. - -- 5443(S): The following provider context was present when the Windows Filtering Platform Base Filtering Engine started. - -- 5444(S): The following sub-layer was present when the Windows Filtering Platform Base Filtering Engine started. - -- 5446(S): A Windows Filtering Platform callout has been changed. - -- 5448(S): A Windows Filtering Platform provider has been changed. - -- 5449(S): A Windows Filtering Platform provider context has been changed. - -- 5450(S): A Windows Filtering Platform sub-layer has been changed. - -- 5456(S): PAStore Engine applied Active Directory storage IPsec policy on the computer. - -- 5457(F): PAStore Engine failed to apply Active Directory storage IPsec policy on the computer. - -- 5458(S): PAStore Engine applied locally cached copy of Active Directory storage IPsec policy on the computer. - -- 5459(F): PAStore Engine failed to apply locally cached copy of Active Directory storage IPsec policy on the computer. - -- 5460(S): PAStore Engine applied local registry storage IPsec policy on the computer. - -- 5461(F): PAStore Engine failed to apply local registry storage IPsec policy on the computer. - -- 5462(F): PAStore Engine failed to apply some rules of the active IPsec policy on the computer. Use the IP Security Monitor snap-in to diagnose the problem. - -- 5463(S): PAStore Engine polled for changes to the active IPsec policy and detected no changes. - -- 5464(S): PAStore Engine polled for changes to the active IPsec policy, detected changes, and applied them to IPsec Services. - -- 5465(S): PAStore Engine received a control for forced reloading of IPsec policy and processed the control successfully. - -- 5466(F): PAStore Engine polled for changes to the Active Directory IPsec policy, determined that Active Directory cannot be reached, and will use the cached copy of the Active Directory IPsec policy instead. Any changes made to the Active Directory IPsec policy since the last poll could not be applied. - -- 5467(F): PAStore Engine polled for changes to the Active Directory IPsec policy, determined that Active Directory can be reached, and found no changes to the policy. The cached copy of the Active Directory IPsec policy is no longer being used. - -- 5468(S): PAStore Engine polled for changes to the Active Directory IPsec policy, determined that Active Directory can be reached, found changes to the policy, and applied those changes. The cached copy of the Active Directory IPsec policy is no longer being used. - -- 5471(S): PAStore Engine loaded local storage IPsec policy on the computer. - -- 5472(F): PAStore Engine failed to load local storage IPsec policy on the computer. - -- 5473(S): PAStore Engine loaded directory storage IPsec policy on the computer. - -- 5474(F): PAStore Engine failed to load directory storage IPsec policy on the computer. - -- 5477(F): PAStore Engine failed to add quick mode filter. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/audit-group-membership.md b/windows/security/threat-protection/auditing/audit-group-membership.md deleted file mode 100644 index 771769f0be..0000000000 --- a/windows/security/threat-protection/auditing/audit-group-membership.md +++ /dev/null @@ -1,45 +0,0 @@ ---- -title: Audit Group Membership -description: Using the advanced security audit policy setting, Audit Group Membership, you can audit group memberships when they're enumerated on the client PC. -ms.assetid: 1CD7B014-FBD9-44B9-9274-CC5715DE58B9 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Group Membership - - -By using Audit Group Membership, you can audit group memberships when they're enumerated on the client computer. - -This policy allows you to audit the group membership information in the user's logon token. Events in this subcategory are generated on the computer on which a logon session is created. - -For an interactive logon, the security audit event is generated on the computer that the user logged on to. For a network logon, such as accessing a shared folder on the network, the security audit event is generated on the computer hosting the resource. - -You must also enable the [Audit Logon](audit-logon.md) subcategory. - -Multiple events are generated if the group membership information cannot fit in a single security audit event - -**Event volume**: - -- Low on a client computer. - -- Medium on a domain controller or network servers. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | Yes | No | Yes | No | Group membership information for a logged-in user can help to detect that member of specific domain or local group logged in to the machine (for example, member of database administrators, built-in local administrators, domain administrators, service accounts group, or other high value groups).
                            For recommendations for using and analyzing the collected information, see the ***Security Monitoring Recommendations*** sections.
                            This subcategory doesn’t have Failure events, so this subcategory doesn't have a recommendation to enable Failure auditing. | -| Member Server | Yes | No | Yes | No | Group membership information for logged in user can help to detect that member of specific domain or local group logged in to the machine (for example, member of database administrators, built-in local administrators, domain administrators, service accounts group, or other high value groups).
                            For recommendations for using and analyzing the collected information, see the ***Security Monitoring Recommendations*** sections.
                            This subcategory doesn’t have Failure events, so this subcategory doesn't have a recommendation to enable Failure auditing. | -| Workstation | Yes | No | Yes | No | Group membership information for a logged-in user can help to detect that member of specific domain or local group logged in to the machine (for example, member of database administrators, built-in local administrators, domain administrators, service accounts group, or other high value groups).
                            For recommendations for using and analyzing the collected information, see the ***Security Monitoring Recommendations*** sections.
                            This subcategory doesn’t have Failure events, so this subcategory doesn't have a recommendation to enable Failure auditing. | - -**Events List:** - -- [4627](event-4627.md)(S): Group membership information. - diff --git a/windows/security/threat-protection/auditing/audit-handle-manipulation.md b/windows/security/threat-protection/auditing/audit-handle-manipulation.md deleted file mode 100644 index 2452d552c4..0000000000 --- a/windows/security/threat-protection/auditing/audit-handle-manipulation.md +++ /dev/null @@ -1,36 +0,0 @@ ---- -title: Audit Handle Manipulation -description: The Advanced Security Audit policy setting, Audit Handle Manipulation, determines if audit events are generated when a handle to an object is opened or closed. -ms.assetid: 1fbb004a-ccdc-4c80-b3da-a4aa7a9f4091 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Handle Manipulation - - -Audit Handle Manipulation enables generation of “4658: The handle to an object was closed” in [Audit File System](audit-file-system.md), [Audit Kernel Object](audit-kernel-object.md), [Audit Registry](audit-registry.md), [Audit Removable Storage](audit-removable-storage.md) and [Audit SAM](audit-sam.md) subcategories, and shows object’s handle duplication and close actions. - -**Event volume**: High. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|----------| -| Domain Controller | No | No | No | No | Typically, information about the duplication or closing of an object handle has little to no security relevance and is hard to parse or analyze.
                            There is no recommendation to enable this subcategory for Success or Failure auditing, unless you know exactly what you need to monitor in Object’s Handles level. | -| Member Server | No | No | No | No | Typically, information about the duplication or closing of an object handle has little to no security relevance and is hard to parse or analyze.
                            There is no recommendation to enable this subcategory for Success or Failure auditing, unless you know exactly what you need to monitor in Object’s Handles level. | -| Workstation | No | No | No | No | Typically, information about the duplication or closing of an object handle has little to no security relevance and is hard to parse or analyze.
                            There is no recommendation to enable this subcategory for Success or Failure auditing, unless you know exactly what you need to monitor in Object’s Handles level. | - -**Events List:** - -- [4658](event-4658.md)(S): The handle to an object was closed. - -- [4690](event-4690.md)(S): An attempt was made to duplicate a handle to an object. - -- 4658(S): The handle to an object was closed. For a description of the event, see _[4658](event-4658.md)(S): The handle to an object was closed._ in the Audit File System subcategory. This event doesn’t generate in the Audit Handle Manipulation subcategory, but you can use this subcategory to enable it. diff --git a/windows/security/threat-protection/auditing/audit-ipsec-driver.md b/windows/security/threat-protection/auditing/audit-ipsec-driver.md deleted file mode 100644 index 20882eebbc..0000000000 --- a/windows/security/threat-protection/auditing/audit-ipsec-driver.md +++ /dev/null @@ -1,70 +0,0 @@ ---- -title: Audit IPsec Driver -description: The Advanced Security Audit policy setting, Audit IPsec Driver, determines if audit events are generated for the activities of the IPsec driver. -ms.assetid: c8b8c02f-5ad0-4ee5-9123-ea8cdae356a5 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit IPsec Driver - - -Audit IPsec Driver allows you to audit events generated by IPSec driver such as the following: - -- Startup and shutdown of the IPsec services. - -- Network packets dropped due to integrity check failure. - -- Network packets dropped due to replay check failure. - -- Network packets dropped due to being in plaintext. - -- Network packets received with incorrect Security Parameter Index (SPI). This may indicate that either the network card is not working correctly or the driver needs to be updated. - -- Inability to process IPsec filters. - -A high rate of packet drops by the IPsec filter driver may indicate attempts to gain access to the network by unauthorized systems. - -Failure to process IPsec filters poses a potential security risk because some network interfaces may not get the protection that is provided by the IPsec filter. This subcategory is outside the scope of this document. - -**Event volume:** Medium - -**Default:** Not configured - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|-------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | - | - | - | - | There is no recommendation for this subcategory in this document, unless you know exactly what you need to monitor at IPsec Driver level. | -| Member Server | - | - | - | - | There is no recommendation for this subcategory in this document, unless you know exactly what you need to monitor at IPsec Driver level. | -| Workstation | - | - | - | - | There is no recommendation for this subcategory in this document, unless you know exactly what you need to monitor at IPsec Driver level. | - -**Events List:** - -- 4960(S): IPsec dropped an inbound packet that failed an integrity check. If this problem persists, it could indicate a network issue or that packets are being modified in transit to this computer. Verify that the packets sent from the remote computer are the same as those received by this computer. This error might also indicate interoperability problems with other IPsec implementations. - -- 4961(S): IPsec dropped an inbound packet that failed a replay check. If this problem persists, it could indicate a replay attack against this computer. - -- 4962(S): IPsec dropped an inbound packet that failed a replay check. The inbound packet had too low a sequence number to ensure it was not a replay. - -- 4963(S): IPsec dropped an inbound clear text packet that should have been secured. This is usually due to the remote computer changing its IPsec policy without informing this computer. This could also be a spoofing attack attempt. - -- 4965(S): IPsec received a packet from a remote computer with an incorrect Security Parameter Index (SPI). This is usually caused by malfunctioning hardware that is corrupting packets. If these errors persist, verify that the packets sent from the remote computer are the same as those received by this computer. This error may also indicate interoperability problems with other IPsec implementations. In that case, if connectivity is not impeded, then these events can be ignored. - -- 5478(S): IPsec Services has started successfully. - -- 5479(S): IPsec Services has been shut down successfully. The shutdown of IPsec Services can put the computer at greater risk of network attack or expose the computer to potential security risks. - -- 5480(F): IPsec Services failed to get the complete list of network interfaces on the computer. This poses a potential security risk because some of the network interfaces may not get the protection provided by the applied IPsec filters. Use the IP Security Monitor snap-in to diagnose the problem. - -- 5483(F): IPsec Services failed to initialize RPC server. IPsec Services could not be started. - -- 5484(F): IPsec Services has experienced a critical failure and has been shut down. The shutdown of IPsec Services can put the computer at greater risk of network attack or expose the computer to potential security risks. - -- 5485(F): IPsec Services failed to process some IPsec filters on a plug-and-play event for network interfaces. This poses a potential security risk because some of the network interfaces may not get the protection provided by the applied IPsec filters. Use the IP Security Monitor snap-in to diagnose the problem. diff --git a/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md b/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md deleted file mode 100644 index 45b5d1ef63..0000000000 --- a/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md +++ /dev/null @@ -1,42 +0,0 @@ ---- -title: Audit IPsec Extended Mode -description: The setting, Audit IPsec Extended Mode, determines if audit events are generated for the results of IKE protocol and AuthIP during Extended Mode negotiations. -ms.assetid: 2b4fee9e-482a-4181-88a8-6a79d8fc8049 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit IPsec Extended Mode - - -Audit IPsec Extended Mode allows you to audit events generated by Internet Key Exchange protocol (IKE) and Authenticated Internet Protocol (AuthIP) during Extended Mode negotiations. - -Audit IPsec Extended Mode subcategory is out of scope of this document, because this subcategory is mainly used for IPsec Extended Mode troubleshooting. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|----------| -| Domain Controller | IF | IF | IF | IF | IF - This subcategory is mainly used for IPsec Extended Mode troubleshooting, or for tracing or monitoring IPsec Extended Mode operations. | -| Member Server | IF | IF | IF | IF | IF - This subcategory is mainly used for IPsec Extended Mode troubleshooting, or for tracing or monitoring IPsec Extended Mode operations. | -| Workstation | IF | IF | IF | IF | IF - This subcategory is mainly used for IPsec Extended Mode troubleshooting, or for tracing or monitoring IPsec Extended Mode operations. | - -- 4978(S): During Extended Mode negotiation, IPsec received an invalid negotiation packet. If this problem persists, it could indicate a network issue or an attempt to modify or replay this negotiation. - -- 4979(S): IPsec Main Mode and Extended Mode security associations were established. - -- 4980(S): IPsec Main Mode and Extended Mode security associations were established. - -- 4981(S): IPsec Main Mode and Extended Mode security associations were established. - -- 4982(S): IPsec Main Mode and Extended Mode security associations were established. - -- 4983(S): An IPsec Extended Mode negotiation failed. The corresponding Main Mode security association has been deleted. - -- 4984(S): An IPsec Extended Mode negotiation failed. The corresponding Main Mode security association has been deleted. diff --git a/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md b/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md deleted file mode 100644 index f1c660e1e8..0000000000 --- a/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md +++ /dev/null @@ -1,46 +0,0 @@ ---- -title: Audit IPsec Main Mode -description: Learn about the policy setting, Audit IPsec Main Mode, which determines if the results of certain protocols generate events during Main Mode negotiations. -ms.assetid: 06ed26ec-3620-4ef4-a47a-c70df9c8827b -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit IPsec Main Mode - - -Audit IPsec Main Mode allows you to audit events generated by Internet Key Exchange protocol (IKE) and Authenticated Internet Protocol (AuthIP) during Main Mode negotiations. - -Audit IPsec Main Mode subcategory is out of scope of this document, because this subcategory is mainly used for IPsec Main Mode troubleshooting. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|----------| -| Domain Controller | IF | IF | IF | IF | IF - This subcategory is mainly used for IPsec Main Mode troubleshooting, or for tracing or monitoring IPsec Main Mode operations. | -| Member Server | IF | IF | IF | IF | IF - This subcategory is mainly used for IPsec Main Mode troubleshooting, or for tracing or monitoring IPsec Main Mode operations. | -| Workstation | IF | IF | IF | IF | IF - This subcategory is mainly used for IPsec Main Mode troubleshooting, or for tracing or monitoring IPsec Main Mode operations. | - -- 4646(S): Security ID: %1 - -- 4650(S): An IPsec Main Mode security association was established. Extended Mode was not enabled. Certificate authentication was not used. - -- 4651(S): An IPsec Main Mode security association was established. Extended Mode was not enabled. A certificate was used for authentication. - -- 4652(F): An IPsec Main Mode negotiation failed. - -- 4653(F): An IPsec Main Mode negotiation failed. - -- 4655(S): An IPsec Main Mode security association ended. - -- 4976(S): During Main Mode negotiation, IPsec received an invalid negotiation packet. If this problem persists, it could indicate a network issue or an attempt to modify or replay this negotiation. - -- 5049(S): An IPsec Security Association was deleted. - -- 5453(S): An IPsec negotiation with a remote computer failed because the IKE and AuthIP IPsec Keying Modules (IKEEXT) service is not started. diff --git a/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md b/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md deleted file mode 100644 index c456fc1f21..0000000000 --- a/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md +++ /dev/null @@ -1,34 +0,0 @@ ---- -title: Audit IPsec Quick Mode -description: The policy setting, Audit IPsec Quick Mode, decides if audit events are generated for the results of the IKE protocol and AuthIP during Quick Mode negotiations. -ms.assetid: 7be67a15-c2ce-496a-9719-e25ac7699114 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit IPsec Quick Mode - - -Audit IPsec Quick Mode allows you to audit events generated by Internet Key Exchange protocol (IKE) and Authenticated Internet Protocol (AuthIP) during Quick Mode negotiations. - -Audit IPsec Quick Mode subcategory is out of scope of this document, because this subcategory is mainly used for IPsec Quick Mode troubleshooting. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|----------| -| Domain Controller | IF | IF | IF | IF | IF - This subcategory is mainly used for IPsec Quick Mode troubleshooting, or for tracing or monitoring IPsec Quick Mode operations. | -| Member Server | IF | IF | IF | IF | IF - This subcategory is mainly used for IPsec Quick Mode troubleshooting, or for tracing or monitoring IPsec Quick Mode operations. | -| Workstation | IF | IF | IF | IF | IF - This subcategory is mainly used for IPsec Quick Mode troubleshooting, or for tracing or monitoring IPsec Quick Mode operations. | - -- 4977(S): During Quick Mode negotiation, IPsec received an invalid negotiation packet. If this problem persists, it could indicate a network issue or an attempt to modify or replay this negotiation. - -- 5451(S): An IPsec Quick Mode security association was established. - -- 5452(S): An IPsec Quick Mode security association ended. diff --git a/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md b/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md deleted file mode 100644 index 6ec1fcf9e4..0000000000 --- a/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md +++ /dev/null @@ -1,41 +0,0 @@ ---- -title: Audit Kerberos Authentication Service -description: The policy setting Audit Kerberos Authentication Service decides if audit events are generated for Kerberos authentication ticket-granting ticket (TGT) requests -ms.assetid: 990dd6d9-1a1f-4cce-97ba-5d7e0a7db859 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Kerberos Authentication Service - - -Audit Kerberos Authentication Service determines whether to generate audit events for Kerberos authentication ticket-granting ticket (TGT) requests. - -If you configure this policy setting, an audit event is generated after a Kerberos authentication TGT request. Success audits record successful attempts and Failure audits record unsuccessful attempts. - -**Event volume**: High on Kerberos Key Distribution Center servers. - -This subcategory contains events about issued TGTs and failed TGT requests. It also contains events about failed Pre-Authentications, due to wrong user password or when the user’s password has expired. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | Yes | Yes | Yes | Yes | We recommend Success auditing, because you will see all Kerberos Authentication requests (TGT requests), which are a part of domain account logons. Also, you can see the IP address from which this account requested a TGT, when TGT was requested, which encryption type was used and so on.
                            We recommend Failure auditing, because you will see all failed requests with wrong password, username, revoked certificate, and so on. You will also be able to detect Kerberos issues or possible attack attempts.
                            Expected volume is high on domain controllers. | -| Member Server | No | No | No | No | This subcategory makes sense only on domain controllers. | -| Workstation | No | No | No | No | This subcategory makes sense only on domain controllers. | - -**Events List:** - -- [4768](event-4768.md)(S, F): A Kerberos authentication ticket (TGT) was requested. - -- [4771](event-4771.md)(F): Kerberos pre-authentication failed. - -- [4772](event-4772.md)(F): A Kerberos authentication ticket request failed. - diff --git a/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md b/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md deleted file mode 100644 index 2d13eeaf23..0000000000 --- a/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md +++ /dev/null @@ -1,40 +0,0 @@ ---- -title: Audit Kerberos Service Ticket Operations -description: The policy setting, Audit Kerberos Service Ticket Operations, determines if security audit events are generated for Kerberos service ticket requests. -ms.assetid: ddc0abef-ac7f-4849-b90d-66700470ccd6 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Kerberos Service Ticket Operations - - -Audit Kerberos Service Ticket Operations determines whether the operating system generates security audit events for Kerberos service ticket requests. - -Events are generated every time Kerberos is used to authenticate a user who wants to access a protected network resource. Kerberos service ticket operation audit events can be used to track user activity. - -**Event volume**: Very High on Kerberos Key Distribution Center servers. - -This subcategory contains events about issued TGSs and failed TGS requests. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | IF | Yes | Yes | Yes | Expected volume is very high on domain controllers.

                            IF - We recommend Success auditing, because you will see all Kerberos Service Ticket requests (TGS requests), which are part of service use and access requests by specific accounts. Also, you can see the IP address from which this account requested TGS, when TGS was requested, which encryption type was used, and so on. For recommendations for using and analyzing the collected information, see our [***Security Monitoring Recommendations***](appendix-a-security-monitoring-recommendations-for-many-audit-events.md).

                            We recommend Failure auditing, because you will see all failed requests and be able to investigate the reason for failure. You will also be able to detect Kerberos issues or possible attack attempts. | -| Member Server | No | No | No | No | This subcategory makes sense only on domain controllers. | -| Workstation | No | No | No | No | This subcategory makes sense only on domain controllers. | - -**Events List:** - -- [4769](event-4769.md)(S, F): A Kerberos service ticket was requested. - -- [4770](event-4770.md)(S): A Kerberos service ticket was renewed. - -- [4773](event-4773.md)(F): A Kerberos service ticket request failed. diff --git a/windows/security/threat-protection/auditing/audit-kernel-object.md b/windows/security/threat-protection/auditing/audit-kernel-object.md deleted file mode 100644 index ae38545e9f..0000000000 --- a/windows/security/threat-protection/auditing/audit-kernel-object.md +++ /dev/null @@ -1,44 +0,0 @@ ---- -title: Audit Kernel Object -description: The policy setting, Audit Kernel Object, decides if user attempts to access the system kernel (which includes mutexes and semaphores) generate audit events. -ms.assetid: 75619d8b-b1eb-445b-afc9-0f9053be97fb -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Kernel Object - - -Audit Kernel Object determines whether the operating system generates audit events when users attempt to access the system kernel, which includes mutexes and semaphores. - -Only kernel objects with a matching system access control list ([SACL](/windows/win32/secauthz/access-control-lists)) generate security audit events. The audits generated are usually useful only to developers. - -Typically, kernel objects are given SACLs only if the AuditBaseObjects or AuditBaseDirectories auditing options are enabled. - -The “[Audit: Audit the access of global system objects](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj852233(v=ws.11))” policy setting controls the default SACL of kernel objects. - -**Event volume**: High. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | No | No | No | No | Typically Kernel object auditing events have little to no security relevance and are hard to parse or analyze. Also, the volume of these events is typically very high.
                            There is no recommendation to enable this subcategory, unless you know exactly what you need to monitor at the Kernel objects level. | -| Member Server | No | No | No | No | Typically Kernel object auditing events have little to no security relevance and are hard to parse or analyze. Also, the volume of these events is typically very high.
                            There is no recommendation to enable this subcategory, unless you know exactly what you need to monitor at the Kernel objects level. | -| Workstation | No | No | No | No | Typically Kernel object auditing events have little to no security relevance and are hard to parse or analyze. Also, the volume of these events is typically very high.
                            There is no recommendation to enable this subcategory, unless you know exactly what you need to monitor at the Kernel objects level. | - -**Events List:** - -- [4656](event-4656.md)(S, F): A handle to an object was requested. - -- [4658](event-4658.md)(S): The handle to an object was closed. - -- [4660](event-4660.md)(S): An object was deleted. - -- [4663](event-4663.md)(S): An attempt was made to access an object. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/audit-logoff.md b/windows/security/threat-protection/auditing/audit-logoff.md deleted file mode 100644 index 0525d84b24..0000000000 --- a/windows/security/threat-protection/auditing/audit-logoff.md +++ /dev/null @@ -1,43 +0,0 @@ ---- -title: Audit Logoff -description: The Advanced Security Audit policy setting, Audit Logoff, determines if audit events are generated when logon sessions are terminated. -ms.assetid: 681e51f2-ba06-46f5-af8c-d9c48d515432 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Logoff - - -Audit Logoff determines whether the operating system generates audit events when logon sessions are terminated. - -These events occur on the computer that was accessed. For an interactive logon, these events are generated on the computer that was logged on to. - -There is no failure event in this subcategory because failed logoffs (such as when a system abruptly shuts down) do not generate an audit record. - -Logon events are essential to understanding user activity and detecting potential attacks. Logoff events are not 100 percent reliable. For example, the computer can be turned off without a proper logoff and shutdown; in this case, a logoff event is not generated. - -**Event volume**: High. - -This subcategory allows you to audit events generated by the closing of a logon session. These events occur on the computer that was accessed. For an interactive logoff, the security audit event is generated on the computer that the user account logged on to. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | No | No | Yes | No | This subcategory typically generates huge amount of “[4634](event-4634.md)(S): An account was logged off.” events, which typically have little security relevance. It's more important to audit Logon events using [Audit Logon](audit-logon.md) subcategory, rather than Logoff events.
                            Enable Success audit if you want to track, for example, for how long a session was active (in correlation with [Audit Logon](audit-logon.md) events) and when a user logged off.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Member Server | No | No | Yes | No | This subcategory typically generates huge amount of “[4634](event-4634.md)(S): An account was logged off.” events, which typically have little security relevance. It's more important to audit Logon events using [Audit Logon](audit-logon.md) subcategory, rather than Logoff events.
                            Enable Success audit if you want to track, for example, for how long a session was active (in correlation with [Audit Logon](audit-logon.md) events) and when a user logged off.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Workstation | No | No | Yes | No | This subcategory typically generates huge amount of “[4634](event-4634.md)(S): An account was logged off.” events, which typically have little security relevance. It's more important to audit Logon events using [Audit Logon](audit-logon.md) subcategory, rather than Logoff events.
                            Enable Success audit if you want to track, for example, for how long a session was active (in correlation with [Audit Logon](audit-logon.md) events) and when a user logged off.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | - -**Events List:** - -- [4634](event-4634.md)(S): An account was logged off. - -- [4647](event-4647.md)(S): User initiated logoff. - diff --git a/windows/security/threat-protection/auditing/audit-logon.md b/windows/security/threat-protection/auditing/audit-logon.md deleted file mode 100644 index 1437ead2f9..0000000000 --- a/windows/security/threat-protection/auditing/audit-logon.md +++ /dev/null @@ -1,55 +0,0 @@ ---- -title: Audit Logon -description: The Advanced Security Audit policy setting, Audit Logon, determines if audit events are generated when a user attempts to log on to a computer. -ms.assetid: ca968d03-7d52-48c4-ba0e-2bcd2937231b -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Logon - - -Audit Logon determines whether the operating system generates audit events when a user attempts to log on to a computer. - -These events are related to the creation of logon sessions and occur on the computer that was accessed. For an interactive logon, events are generated on the computer that was logged on to. For a network logon, such as accessing a share, events are generated on the computer that hosts the resource that was accessed. - -The following events are recorded: - -- Logon success and failure. - -- Logon attempts by using explicit credentials. This event is generated when a process attempts to log on an account by explicitly specifying that account's credentials. This most commonly occurs in batch configurations such as scheduled tasks, or when using the **RunAs** command. - -- Security identifiers (SIDs) are filtered. - -Logon events are essential to tracking user activity and detecting potential attacks. - -**Event volume**: - -- Low on a client computer. - -- Medium on a domain controllers or network servers. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | Yes | Yes | Yes | Yes | Audit Logon events, for example, will give you information about which account, when, using which Logon Type, from which machine logged on to this machine.
                            Failure events will show you failed logon attempts and the reason why these attempts failed. | -| Member Server | Yes | Yes | Yes | Yes | Audit Logon events, for example, will give you information about which account, when, using which Logon Type, from which machine logged on to this machine.
                            Failure events will show you failed logon attempts and the reason why these attempts failed. | -| Workstation | Yes | Yes | Yes | Yes | Audit Logon events, for example, will give you information about which account, when, using which Logon Type, from which machine logged on to this machine.
                            Failure events will show you failed logon attempts and the reason why these attempts failed. | - -**Events List:** - -- [4624](event-4624.md)(S): An account was successfully logged on. - -- [4625](event-4625.md)(F): An account failed to log on. - -- [4648](event-4648.md)(S): A logon was attempted using explicit credentials. - -- [4675](event-4675.md)(S): SIDs were filtered. - diff --git a/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md b/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md deleted file mode 100644 index d00998a052..0000000000 --- a/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md +++ /dev/null @@ -1,75 +0,0 @@ ---- -title: Audit MPSSVC Rule-Level Policy Change -description: Audit MPSSVC Rule-Level Policy Change determines if audit events are generated when policy rules are altered for the Microsoft Protection Service (MPSSVC.exe). -ms.assetid: 263461b3-c61c-4ec3-9dee-851164845019 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit MPSSVC Rule-Level Policy Change - - -Audit MPSSVC Rule-Level Policy Change determines whether the operating system generates audit events when changes are made to policy rules for the Microsoft Protection Service (MPSSVC.exe). - -The Microsoft Protection Service, which is used by Windows Firewall, is an integral part of the computer’s threat protection against malware. The tracked activities include: - -- Active policies when the Windows Firewall service starts. - -- Changes to Windows Firewall rules. - -- Changes to the Windows Firewall exception list. - -- Changes to Windows Firewall settings. - -- Rules ignored or not applied by the Windows Firewall service. - -- Changes to Windows Firewall Group Policy settings. - -Changes to firewall rules are important for understanding the security state of the computer and how well it is protected against network attacks. - -**Event volume**: Medium. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | Yes | Yes | Yes | Yes | Success events shows you changes in Windows Firewall rules and settings, active configuration and rules after Windows Firewall Service startup and default configuration restore actions.
                            Failure events may help to identify configuration problems with Windows Firewall rules or settings. | -| Member Server | Yes | Yes | Yes | Yes | Success events shows you changes in Windows Firewall rules and settings, active configuration and rules after Windows Firewall Service startup and default configuration restore actions.
                            Failure events may help to identify configuration problems with Windows Firewall rules or settings. | -| Workstation | Yes | Yes | Yes | Yes | Success events shows you changes in Windows Firewall rules and settings, active configuration and rules after Windows Firewall Service startup and default configuration restore actions.
                            Failure events may help to identify configuration problems with Windows Firewall rules or settings. | - -**Events List:** - -- [4944](event-4944.md)(S): The following policy was active when the Windows Firewall started. - -- [4945](event-4945.md)(S): A rule was listed when the Windows Firewall started. - -- [4946](event-4946.md)(S): A change has been made to Windows Firewall exception list. A rule was added. - -- [4947](event-4947.md)(S): A change has been made to Windows Firewall exception list. A rule was modified. - -- [4948](event-4948.md)(S): A change has been made to Windows Firewall exception list. A rule was deleted. - -- [4949](event-4949.md)(S): Windows Firewall settings were restored to the default values. - -- [4950](event-4950.md)(S): A Windows Firewall setting has changed. - -- [4951](event-4951.md)(F): A rule has been ignored because its major version number was not recognized by Windows Firewall. - -- [4952](event-4952.md)(F): Parts of a rule have been ignored because its minor version number was not recognized by Windows Firewall. The other parts of the rule will be enforced. - -- [4953](event-4953.md)(F): A rule has been ignored by Windows Firewall because it could not parse the rule. - -- [4954](event-4954.md)(S): Windows Firewall Group Policy settings have changed. The new settings have been applied. - -- [4956](event-4956.md)(S): Windows Firewall has changed the active profile. - -- [4957](event-4957.md)(F): Windows Firewall did not apply the following rule: - -- [4958](event-4958.md)(F): Windows Firewall did not apply the following rule because the rule referred to items not configured on this computer: - diff --git a/windows/security/threat-protection/auditing/audit-network-policy-server.md b/windows/security/threat-protection/auditing/audit-network-policy-server.md deleted file mode 100644 index 9af80769b0..0000000000 --- a/windows/security/threat-protection/auditing/audit-network-policy-server.md +++ /dev/null @@ -1,54 +0,0 @@ ---- -title: Audit Network Policy Server -description: The policy setting, Audit Network Policy Server, determines if audit events are generated for RADIUS (IAS) and NAP activity on user access requests. -ms.assetid: 43b2aea4-26df-46da-b761-2b30f51a80f7 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Network Policy Server - - -Audit Network Policy Server allows you to audit events generated by RADIUS (IAS) and Network Access Protection (NAP) activity related to user access requests. These requests can be Grant, Deny, Discard, Quarantine, Lock, and Unlock. - -If you configure this subcategory, an audit event is generated for each IAS and NAP user access request. - -This subcategory generates events only if NAS or IAS role is installed on the server. - -NAP events can be used to help understand the overall health of the network. - -**Event volume**: Medium to High on servers that are running [Network Policy Server](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc732912(v=ws.11)) (NPS). - -Role-specific subcategories are outside the scope of this document. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|----------| -| Domain Controller | IF | IF | IF | IF | IF – if a server has the [Network Policy Server](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc732912(v=ws.11)) (NPS) role installed and you need to monitor access requests and other NPS-related events, enable this subcategory. | -| Member Server | IF | IF | IF | IF | IF – if a server has the [Network Policy Server](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc732912(v=ws.11)) (NPS) role installed and you need to monitor access requests and other NPS-related events, enable this subcategory. | -| Workstation | No | No | No | No | [Network Policy Server](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc732912(v=ws.11)) (NPS) role cannot be installed on client OS. | - -- 6272: Network Policy Server granted access to a user. - -- 6273: Network Policy Server denied access to a user. - -- 6274: Network Policy Server discarded the request for a user. - -- 6275: Network Policy Server discarded the accounting request for a user. - -- 6276: Network Policy Server quarantined a user. - -- 6277: Network Policy Server granted access to a user but put it on probation because the host did not meet the defined health policy. - -- 6278: Network Policy Server granted full access to a user because the host met the defined health policy. - -- 6279: Network Policy Server locked the user account due to repeated failed authentication attempts. - -- 6280: Network Policy Server unlocked the user account. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md b/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md deleted file mode 100644 index 937e8bc34c..0000000000 --- a/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md +++ /dev/null @@ -1,85 +0,0 @@ ---- -title: Audit Non-Sensitive Privilege Use -description: This article for the IT professional describes the Advanced Security Audit policy setting, Audit Non-Sensitive Privilege Use, which determines whether the operating system generates audit events when non-sensitive privileges (user rights) are used. -ms.assetid: 8fd74783-1059-443e-aa86-566d78606627 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Non-Sensitive Privilege Use - - -Audit Non-Sensitive Privilege Use contains events that show usage of non-sensitive privileges. This is the list of non-sensitive privileges: - -- Access Credential Manager as a trusted caller - -- Add workstations to domain - -- Adjust memory quotas for a process - -- Bypass traverse checking - -- Change the system time - -- Change the time zone - -- Create a page file - -- Create global objects - -- Create permanent shared objects - -- Create symbolic links - -- Force shutdown from a remote system - -- Increase a process working set - -- Increase scheduling priority - -- Lock pages in memory - -- Modify an object label - -- Perform volume maintenance tasks - -- Profile single process - -- Profile system performance - -- Remove computer from docking station - -- Shut down the system - -- Synchronize directory service data - -This subcategory also contains informational events from filesystem Transaction Manager. - -If you configure this policy setting, an audit event is generated when a non-sensitive privilege is called. Success audits record successful attempts, and failure audits record unsuccessful attempts. - -**Event volume**: Very High. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | No | IF | No | IF | We do not recommend Success auditing because the volume of events is very high and typically they are not as important as events from [Audit Sensitive Privilege Use](audit-sensitive-privilege-use.md) subcategory.
                            IF – You can enable Failure auditing if you need information about failed attempts to use non-sensitive privileges, for example, **SeShutdownPrivilege** or **SeRemoteShutdownPrivilege**. | -| Member Server | No | IF | No | IF | We do not recommend Success auditing because the volume of events is very high and typically they are not as important as events from [Audit Sensitive Privilege Use](audit-sensitive-privilege-use.md) subcategory.
                            IF – You can enable Failure auditing if you need information about failed attempts to use non-sensitive privileges, for example, **SeShutdownPrivilege** or **SeRemoteShutdownPrivilege**. | -| Workstation | No | IF | No | IF | We do not recommend Success auditing because the volume of events is very high and typically they are not as important as events from [Audit Sensitive Privilege Use](audit-sensitive-privilege-use.md) subcategory.
                            IF – You can enable Failure auditing if you need information about failed attempts to use non-sensitive privileges, for example, **SeShutdownPrivilege** or **SeRemoteShutdownPrivilege**. | - -**Events List:** - -- [4673](event-4673.md)(S, F): A privileged service was called. - -- [4674](event-4674.md)(S, F): An operation was attempted on a privileged object. - -- [4985](event-4985.md)(S): The state of a transaction has changed. - - - diff --git a/windows/security/threat-protection/auditing/audit-other-account-logon-events.md b/windows/security/threat-protection/auditing/audit-other-account-logon-events.md deleted file mode 100644 index 9b973c0b7b..0000000000 --- a/windows/security/threat-protection/auditing/audit-other-account-logon-events.md +++ /dev/null @@ -1,28 +0,0 @@ ---- -title: Audit Other Account Logon Events -description: The policy setting, Audit Other Account Logon Events allows you to audit events when generated by responses to credential requests for certain kinds of user logons. -ms.assetid: c8c6bfe0-33d2-4600-bb1a-6afa840d75b3 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Other Account Logon Events - -**General Subcategory Information:** - -This auditing subcategory does not contain any events. It is intended for future use. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|----------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | No | No | No | No | This auditing subcategory does not contain any events. Intended for future use, no reason to enable it. | -| Member Server | No | No | No | No | This auditing subcategory does not contain any events. Intended for future use, no reason to enable it. | -| Workstation | No | No | No | No | This auditing subcategory does not contain any events. Intended for future use, no reason to enable it. | - diff --git a/windows/security/threat-protection/auditing/audit-other-account-management-events.md b/windows/security/threat-protection/auditing/audit-other-account-management-events.md deleted file mode 100644 index 670cf6612d..0000000000 --- a/windows/security/threat-protection/auditing/audit-other-account-management-events.md +++ /dev/null @@ -1,41 +0,0 @@ ---- -title: Audit Other Account Management Events -description: The Advanced Security Audit policy setting, Audit Other Account Management Events, determines if user account management audit events are generated. -ms.assetid: 4ce22eeb-a96f-4cf9-a46d-6642961a31d5 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Other Account Management Events - - -Audit Other Account Management Events determines whether the operating system generates user account management audit events. - -**Event volume:** Typically Low on all types of computers. - -This subcategory allows you to audit next events: - -- The password hash of a user account was accessed. This happens during an Active Directory Management Tool password migration. - -- The Password Policy Checking API was called. Password Policy Checking API allows an application to check password compliance against an application-provided account database or single account and verify that passwords meet the complexity, aging, minimum length, and history reuse requirements of a password policy. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | Yes | No | Yes | No | The only reason to enable Success auditing on domain controllers is to monitor “[4782](event-4782.md)(S): The password hash of an account was accessed.”
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Member Server | No | No | No | No | The only event which is generated on Member Servers is “[4793](event-4793.md)(S): The Password Policy Checking API was called.”, this event is a typical information event with little to no security relevance.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Workstation | No | No | No | No | The only event which is generated on Workstations is “[4793](event-4793.md)(S): The Password Policy Checking API was called.”, this event is a typical information event with little to no security relevance.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | - -**Events List:** - -- [4782](event-4782.md)(S): The password hash of an account was accessed. - -- [4793](event-4793.md)(S): The Password Policy Checking API was called. - diff --git a/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md b/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md deleted file mode 100644 index 86e40c99ae..0000000000 --- a/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md +++ /dev/null @@ -1,66 +0,0 @@ ---- -title: Audit Other Logon/Logoff Events -description: The Advanced Security Audit policy setting, Audit Other Logon/Logoff Events, determines if Windows generates audit events for other logon or logoff events. -ms.assetid: 76d987cd-1917-4907-a739-dd642609a458 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Other Logon/Logoff Events - - -Audit Other Logon/Logoff Events determines whether Windows generates audit events for other logon or logoff events. - -These other logon or logoff events include: - -- A Remote Desktop session connects or disconnects. - -- A workstation is locked or unlocked. - -- A screen saver is invoked or dismissed. - -- A replay attack is detected. This event indicates that a Kerberos request was received twice with identical information. This condition could also be caused by network misconfiguration. - -- A user is granted access to a wireless network. It can be either a user account or the computer account. - -- A user is granted access to a wired 802.1x network. It can be either a user account or the computer account. - -Logon events are essential to understanding user activity and detecting potential attacks. - -**Event volume**: Low. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | Yes | Yes | Yes | Yes | We recommend Success auditing, to track possible Kerberos replay attacks, terminal session connect and disconnect actions, network authentication events, and some other events. Volume of these events is typically very low.
                            Failure events will show you when requested credentials [CredSSP](/openspecs/windows_protocols/ms-cssp/85f57821-40bb-46aa-bfcb-ba9590b8fc30) delegation was disallowed by policy. The volume of these events is very low—typically you will not get any of these events. | -| Member Server | Yes | Yes | Yes | Yes | We recommend Success auditing, to track possible terminal session connect and disconnect actions, network authentication events, and some other events. Volume of these events is typically very low.
                            Failure events will show you when requested credentials [CredSSP](/openspecs/windows_protocols/ms-cssp/85f57821-40bb-46aa-bfcb-ba9590b8fc30) delegation was disallowed by policy. The volume of these events is very low—typically you will not get any of these events. | -| Workstation | Yes | Yes | Yes | Yes | We recommend Success auditing, to track possible terminal session connect and disconnect actions, network authentication events, and some other events. Volume of these events is typically very low.
                            Failure events will show you when requested credentials [CredSSP](/openspecs/windows_protocols/ms-cssp/85f57821-40bb-46aa-bfcb-ba9590b8fc30) delegation was disallowed by policy. The volume of these events is very low—typically you will not get any of these events. | - -**Events List:** - -- [4649](event-4649.md)(S): A replay attack was detected. - -- [4778](event-4778.md)(S): A session was reconnected to a Window Station. - -- [4779](event-4779.md)(S): A session was disconnected from a Window Station. - -- [4800](event-4800.md)(S): The workstation was locked. - -- [4801](event-4801.md)(S): The workstation was unlocked. - -- [4802](event-4802.md)(S): The screen saver was invoked. - -- [4803](event-4803.md)(S): The screen saver was dismissed. - -- [5378](event-5378.md)(F): The requested credentials delegation was disallowed by policy. - -- [5632](event-5632.md)(S): A request was made to authenticate to a wireless network. - -- [5633](event-5633.md)(S): A request was made to authenticate to a wired network. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/audit-other-object-access-events.md b/windows/security/threat-protection/auditing/audit-other-object-access-events.md deleted file mode 100644 index 5807ad6849..0000000000 --- a/windows/security/threat-protection/auditing/audit-other-object-access-events.md +++ /dev/null @@ -1,55 +0,0 @@ ---- -title: Audit Other Object Access Events -description: The policy setting, Audit Other Object Access Events, determines if audit events are generated for the management of Task Scheduler jobs or COM+ objects. -ms.assetid: b9774595-595d-4199-b0c5-8dbc12b6c8b2 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Other Object Access Events - - -Audit Other Object Access Events allows you to monitor operations with scheduled tasks, COM+ objects and indirect object access requests. - -**Event volume**: Low. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | Yes | Yes | Yes | Yes | We recommend Success auditing first of all because of scheduled tasks events.
                            We recommend Failure auditing to get events about possible ICMP DoS attack. | -| Member Server | Yes | Yes | Yes | Yes | We recommend Success auditing first of all because of scheduled tasks events.
                            We recommend Failure auditing to get events about possible ICMP DoS attack. | -| Workstation | Yes | Yes | Yes | Yes | We recommend Success auditing first of all because of scheduled tasks events.
                            We recommend Failure auditing to get events about possible ICMP DoS attack. | - -**Events List:** - -- [4671](event-4671.md)(-): An application attempted to access a blocked ordinal through the TBS. - -- [4691](event-4691.md)(S): Indirect access to an object was requested. - -- [5148](event-5148.md)(F): The Windows Filtering Platform has detected a DoS attack and entered a defensive mode; packets associated with this attack will be discarded. - -- [5149](event-5149.md)(F): The DoS attack has subsided and normal processing is being resumed. - -- [4698](event-4698.md)(S): A scheduled task was created. - -- [4699](event-4699.md)(S): A scheduled task was deleted. - -- [4700](event-4700.md)(S): A scheduled task was enabled. - -- [4701](event-4701.md)(S): A scheduled task was disabled. - -- [4702](event-4702.md)(S): A scheduled task was updated. - -- [5888](event-5888.md)(S): An object in the COM+ Catalog was modified. - -- [5889](event-5889.md)(S): An object was deleted from the COM+ Catalog. - -- [5890](event-5890.md)(S): An object was added to the COM+ Catalog. - diff --git a/windows/security/threat-protection/auditing/audit-other-policy-change-events.md b/windows/security/threat-protection/auditing/audit-other-policy-change-events.md deleted file mode 100644 index b05830fca8..0000000000 --- a/windows/security/threat-protection/auditing/audit-other-policy-change-events.md +++ /dev/null @@ -1,63 +0,0 @@ ---- -title: Audit Other Policy Change Events -description: The policy setting, Audit Other Policy Change Events, determines if audit events are generated for security policy changes that are not otherwise audited. -ms.assetid: 8618502e-c21c-41cc-8a49-3dc1eb359e60 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Other Policy Change Events - - -Audit Other Policy Change Events contains events about EFS Data Recovery Agent policy changes, changes in Windows Filtering Platform filter, status on Security policy settings updates for local Group Policy settings, Central Access Policy changes, and detailed troubleshooting events for Cryptographic Next Generation (CNG) operations. - -**Event volume**: Low. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | IF | Yes | IF | Yes | IF - We do not recommend Success auditing because of event “5447: A Windows Filtering Platform filter has been changed”—this event generates many times during group policy updates and typically is used for troubleshooting purposes for Windows Filtering Platform filters. But you would still need to enable Success auditing for this subcategory if, for example, you must monitor changes in Boot Configuration Data or Central Access Policies.
                            We recommend Failure auditing, to detect errors in applied Security settings which came from Group Policy, and failure events related to Cryptographic Next Generation (CNG) functions. | -| Member Server | IF | Yes | IF | Yes | IF - We do not recommend Success auditing because of event “5447: A Windows Filtering Platform filter has been changed”—this event generates many times during group policy updates and typically is used for troubleshooting purposes for Windows Filtering Platform filters. But you would still need to enable Success auditing for this subcategory if, for example, you must monitor changes in Boot Configuration Data or Central Access Policies.
                            We recommend Failure auditing, to detect errors in applied Security settings which came from Group Policy, and failure events related to Cryptographic Next Generation (CNG) functions. | -| Workstation | IF | Yes | IF | Yes | IF - We do not recommend Success auditing because of event “5447: A Windows Filtering Platform filter has been changed”—this event generates many times during group policy updates and typically is used for troubleshooting purposes for Windows Filtering Platform filters. But you would still need to enable Success auditing for this subcategory if, for example, you must monitor changes in Boot Configuration Data or Central Access Policies.
                            We recommend Failure auditing, to detect errors in applied Security settings which came from Group Policy, and failure events related to Cryptographic Next Generation (CNG) functions. | - -**Events List:** - -- [4714](event-4714.md)(S): Encrypted data recovery policy was changed. - -- [4819](event-4819.md)(S): Central Access Policies on the machine have been changed. - -- [4826](event-4826.md)(S): Boot Configuration Data loaded. - -- [4909](event-4909.md)(-): The local policy settings for the TBS were changed. - -- [4910](event-4910.md)(-): The group policy settings for the TBS were changed. - -- [5063](event-5063.md)(S, F): A cryptographic provider operation was attempted. - -- [5064](event-5064.md)(S, F): A cryptographic context operation was attempted. - -- [5065](event-5065.md)(S, F): A cryptographic context modification was attempted. - -- [5066](event-5066.md)(S, F): A cryptographic function operation was attempted. - -- [5067](event-5067.md)(S, F): A cryptographic function modification was attempted. - -- [5068](event-5068.md)(S, F): A cryptographic function provider operation was attempted. - -- [5069](event-5069.md)(S, F): A cryptographic function property operation was attempted. - -- [5070](event-5070.md)(S, F): A cryptographic function property modification was attempted. - -- [5447](event-5447.md)(S): A Windows Filtering Platform filter has been changed. - -- [6144](event-6144.md)(S): Security policy in the group policy objects has been applied successfully. - -- [6145](event-6145.md)(F): One or more errors occurred while processing security policy in the group policy objects. - diff --git a/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md b/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md deleted file mode 100644 index 123145fdaf..0000000000 --- a/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md +++ /dev/null @@ -1,32 +0,0 @@ ---- -title: Audit Other Privilege Use Events -description: Learn about the audit other privilege use events, an auditing subcategory that should not have any events in it but enables generation of event 4985(S). -ms.assetid: 5f7f5b25-42a6-499f-8aa2-01ac79a2a63c -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Other Privilege Use Events - - -This auditing subcategory should not have any events in it, but for some reason Success auditing will enable the generation of event [4985(S): The state of a transaction has changed](/windows/security/threat-protection/auditing/event-4985). - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|-----------------------------------------------------------------------| -| Domain Controller | No | No | No | No | This auditing subcategory doesn’t have any informative events inside. | -| Member Server | No | No | No | No | This auditing subcategory doesn’t have any informative events inside. | -| Workstation | No | No | No | No | This auditing subcategory doesn’t have any informative events inside. | - -**Events List:** - -- [4985](event-4985.md)(S): The state of a transaction has changed. - - diff --git a/windows/security/threat-protection/auditing/audit-other-system-events.md b/windows/security/threat-protection/auditing/audit-other-system-events.md deleted file mode 100644 index 5472834fd9..0000000000 --- a/windows/security/threat-protection/auditing/audit-other-system-events.md +++ /dev/null @@ -1,89 +0,0 @@ ---- -title: Audit Other System Events -description: The Advanced Security Audit policy setting, Audit Other System Events, determines if the operating system audits various system events. -ms.assetid: 2401e4cc-d94e-41ec-82a7-e10914295f8b -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Other System Events - - -Audit Other System Events contains Windows Firewall Service and Windows Firewall driver start and stop events, failure events for these services and Windows Firewall Service policy processing failures. - -Audit Other System Events determines whether the operating system audits various system events. - -The system events in this category include: - -- Startup and shutdown of the Windows Firewall service and driver. - -- Security policy processing by the Windows Firewall service. - -- Cryptography key file and migration operations. - -- BranchCache events. - -**Event volume**: Low. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | Yes | Yes | Yes | Yes | We recommend enabling Success and Failure auditing because you will be able to get Windows Firewall Service and Windows Firewall Driver status events. | -| Member Server | Yes | Yes | Yes | Yes | We recommend enabling Success and Failure auditing because you will be able to get Windows Firewall Service and Windows Firewall Driver status events. | -| Workstation | Yes | Yes | Yes | Yes | We recommend enabling Success and Failure auditing because you will be able to get Windows Firewall Service and Windows Firewall Driver status events. | - -**Events List:** - -- [5024](event-5024.md)(S): The Windows Firewall Service has started successfully. - -- [5025](event-5025.md)(S): The Windows Firewall Service has been stopped. - -- [5027](event-5027.md)(F): The Windows Firewall Service was unable to retrieve the security policy from the local storage. The service will continue enforcing the current policy. - -- [5028](event-5028.md)(F): The Windows Firewall Service was unable to parse the new security policy. The service will continue with currently enforced policy. - -- [5029](event-5029.md)(F): The Windows Firewall Service failed to initialize the driver. The service will continue to enforce the current policy. - -- [5030](event-5030.md)(F): The Windows Firewall Service failed to start. - -- [5032](event-5032.md)(F): Windows Firewall was unable to notify the user that it blocked an application from accepting incoming connections on the network. - -- [5033](event-5033.md)(S): The Windows Firewall Driver has started successfully. - -- [5034](event-5034.md)(S): The Windows Firewall Driver was stopped. - -- [5035](event-5035.md)(F): The Windows Firewall Driver failed to start. - -- [5037](event-5037.md)(F): The Windows Firewall Driver detected critical runtime error. Terminating. - -- [5058](event-5058.md)(S, F): Key file operation. - -- [5059](event-5059.md)(S, F): Key migration operation. - -- [6400](event-6400.md)(-): BranchCache: Received an incorrectly formatted response while discovering availability of content. - -- [6401](event-6401.md)(-): BranchCache: Received invalid data from a peer. Data discarded. - -- [6402](event-6402.md)(-): BranchCache: The message to the hosted cache offering it data is incorrectly formatted. - -- [6403](event-6403.md)(-): BranchCache: The hosted cache sent an incorrectly formatted response to the client. - -- [6404](event-6404.md)(-): BranchCache: Hosted cache could not be authenticated using the provisioned SSL certificate. - -- [6405](event-6405.md)(-): BranchCache: %2 instance(s) of event id %1 occurred. - -- [6406](event-6406.md)(-): %1 registered to Windows Firewall to control filtering for the following: %2 - -- [6407](event-6407.md)(-): 1% - -- [6408](event-6408.md)(-): Registered product %1 failed and Windows Firewall is now controlling the filtering for %2 - -- [6409](event-6408.md)(-): BranchCache: A service connection point object could not be parsed. - diff --git a/windows/security/threat-protection/auditing/audit-pnp-activity.md b/windows/security/threat-protection/auditing/audit-pnp-activity.md deleted file mode 100644 index bd82df1b1e..0000000000 --- a/windows/security/threat-protection/auditing/audit-pnp-activity.md +++ /dev/null @@ -1,47 +0,0 @@ ---- -title: Audit PNP Activity -description: The advanced security audit policy setting, Audit PNP Activity, determines when plug and play detects an external device. -ms.assetid: A3D87B3B-EBBE-442A-953B-9EB75A5F600E -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit PNP Activity - - -Audit PNP Activity determines when Plug and Play detects an external device. - -A PnP audit event can be used to track down changes in system hardware and will be logged on the machine where the change took place. For example, when a keyboard is plugged into a computer, a PnP event is triggered. - -**Event volume**: Varies, depending on how the computer is used. Typically Low. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | Yes | No | Yes | No | This subcategory will help identify when and which Plug and Play device was attached, enabled, disabled or restricted by device installation policy.
                            You can track, for example, whether a USB flash drive or stick was attached to a domain controller, which is typically not allowed.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Member Server | Yes | No | Yes | No | This subcategory will help identify when and which Plug and Play device was attached, enabled, disabled or restricted by device installation policy.
                            You can track, for example, whether a USB flash drive or stick was attached to a critical server, which is typically not allowed.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Workstation | Yes | No | Yes | No | This subcategory will help identify when and which Plug and Play device was attached, enabled, disabled or restricted by device installation policy.
                            You can track, for example, whether a USB flash drive or stick was attached to an administrative workstation or VIP workstation.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | - -**Events List:** - -- [6416](event-6416.md)(S): A new external device was recognized by the System - -- [6419](event-6419.md)(S): A request was made to disable a device - -- [6420](event-6420.md)(S): A device was disabled. - -- [6421](event-6421.md)(S): A request was made to enable a device. - -- [6422](event-6422.md)(S): A device was enabled. - -- [6423](event-6423.md)(S): The installation of this device is forbidden by system policy. - -- [6424](event-6424.md)(S): The installation of this device was allowed, after having previously been forbidden by policy. - diff --git a/windows/security/threat-protection/auditing/audit-process-creation.md b/windows/security/threat-protection/auditing/audit-process-creation.md deleted file mode 100644 index c19e613f2c..0000000000 --- a/windows/security/threat-protection/auditing/audit-process-creation.md +++ /dev/null @@ -1,39 +0,0 @@ ---- -title: Audit Process Creation -description: The Advanced Security Audit policy setting, Audit Process Creation, determines if audit events are generated when a process is created (starts). -ms.assetid: 67e39fcd-ded6-45e8-b1b6-d411e4e93019 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 03/16/2022 -ms.topic: reference ---- - -# Audit Process Creation - - -Audit Process Creation determines whether the operating system generates audit events when a process is created (starts). - -These audit events can help you track user activity and understand how a computer is being used. Information includes the name of the program or the user that created the process. - -**Event volume**: Medium to High, depending on the process activity on the computer. - -This subcategory allows you to audit events generated when a process is created or starts. The name of the application and user that created the process is also audited. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | Yes | No | Yes | No | It is typically useful to collect Success auditing information for this subcategory for forensic investigations, to find information who, when and with which options\\parameters ran specific process.
                            Additionally, you can analyse process creation events for elevated credentials use, potential malicious process names and so on.
                            The event volume is typically medium-high level, depending on the process activity on the computer.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Member Server | Yes | No | Yes | No | It is typically useful to collect Success auditing information for this subcategory for forensic investigations, to find information who, when and with which options\\parameters ran specific process.
                            Additionally, you can analyse process creation events for elevated credentials use, potential malicious process names and so on.
                            The event volume is typically medium-high level, depending on the process activity on the computer.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Workstation | Yes | No | Yes | No | It is typically useful to collect Success auditing information for this subcategory for forensic investigations, to find information who, when and with which options\\parameters ran specific process.
                            Additionally, you can analyse process creation events for elevated credentials use, potential malicious process names and so on.
                            The event volume is typically medium-high level, depending on the process activity on the computer.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | - -**Events List:** - -- [4688](event-4688.md)(S): A new process has been created. - -- [4696](event-4696.md)(S): A primary token was assigned to process. - diff --git a/windows/security/threat-protection/auditing/audit-process-termination.md b/windows/security/threat-protection/auditing/audit-process-termination.md deleted file mode 100644 index 0ecd8f1351..0000000000 --- a/windows/security/threat-protection/auditing/audit-process-termination.md +++ /dev/null @@ -1,37 +0,0 @@ ---- -title: Audit Process Termination -description: The Advanced Security Audit policy setting, Audit Process Termination, determines if audit events are generated when an attempt is made to end a process. -ms.assetid: 65d88e53-14aa-48a4-812b-557cebbf9e50 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Process Termination - - -Audit Process Termination determines whether the operating system generates audit events when process has exited. - -Success audits record successful attempts and Failure audits record unsuccessful attempts. - -This policy setting can help you track user activity and understand how the computer is used. - -**Event volume**: Low to Medium, depending on system usage. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | No | No | IF | No | IF - This subcategory typically is not as important as [Audit Process Creation](audit-process-creation.md) subcategory. Using this subcategory you can, for example get information about for how long process was run in correlation with [4688](event-4688.md) event.
                            If you have a list of critical processes that run on some computers, you can enable this subcategory to monitor for termination of these critical processes.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Member Server | No | No | IF | No | IF - This subcategory typically is not as important as [Audit Process Creation](audit-process-creation.md) subcategory. Using this subcategory you can, for example get information about for how long process was run in correlation with [4688](event-4688.md) event.
                            If you have a list of critical processes that run on some computers, you can enable this subcategory to monitor for termination of these critical processes.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Workstation | No | No | IF | No | IF - This subcategory typically is not as important as [Audit Process Creation](audit-process-creation.md) subcategory. Using this subcategory you can, for example get information about for how long process was run in correlation with [4688](event-4688.md) event.
                            If you have a list of critical processes that run on some computers, you can enable this subcategory to monitor for termination of these critical processes.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | - -**Events List:** - -- [4689](event-4689.md)(S): A process has exited. - diff --git a/windows/security/threat-protection/auditing/audit-registry.md b/windows/security/threat-protection/auditing/audit-registry.md deleted file mode 100644 index a4cea25938..0000000000 --- a/windows/security/threat-protection/auditing/audit-registry.md +++ /dev/null @@ -1,52 +0,0 @@ ---- -title: Audit Registry -description: The Advanced Security Audit policy setting, Audit Registry, determines if audit events are generated when users attempt to access registry objects. -ms.assetid: 02bcc23b-4823-46ac-b822-67beedf56b32 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 01/05/2021 -ms.topic: reference ---- - -# Audit Registry - - -Audit Registry allows you to audit attempts to access registry objects. A security audit event is generated only for objects that have system access control lists ([SACL](/windows/win32/secauthz/access-control-lists)s) specified, and only if the type of access requested, such as Read, Write, or Modify, and the account making the request match the settings in the SACL. - -If success auditing is enabled, an audit entry is generated each time any account successfully accesses a registry object that has a matching SACL. If failure auditing is enabled, an audit entry is generated each time any user unsuccessfully attempts to access a registry object that has a matching SACL. - -**Event volume**: Low to Medium, depending on how registry SACLs are configured. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | IF | IF | IF | IF | We strongly recommend that you develop a Registry Objects Security Monitoring policy and define appropriate [SACL](/windows/win32/secauthz/access-control-lists)s for registry objects for different operating system templates and roles. Do not enable this subcategory if you have not planned how to use and analyze the collected information. It is also important to delete non-effective, excess [SACL](/windows/win32/secauthz/access-control-lists)s. Otherwise the auditing log will be overloaded with useless information.
                            Failure events can show you unsuccessful attempts to access specific registry objects.
                            Consider enabling this subcategory for critical computers first, after you develop a Registry Objects Security Monitoring policy for them. | -| Member Server | IF | IF | IF | IF | | -| Workstation | IF | IF | IF | IF | | - -**Events List:** - -- [4663](event-4663.md)(S): An attempt was made to access an object. - -- [4656](event-4656.md)(S, F): A handle to an object was requested. - -- [4658](event-4658.md)(S): The handle to an object was closed. - -- [4660](event-4660.md)(S): An object was deleted. - -- [4657](event-4657.md)(S): A registry value was modified. - -- [5039](event-5039.md)(-): A registry key was virtualized. - -- [4670](event-4670.md)(S): Permissions on an object were changed. - - -> [!NOTE] -> On creating a subkey for a parent (RegCreateKey), the expectation is to see an event for opening a handle for the newly created object (event 4656) issued by the object manager. You will see this event only when "Audit Object Access" is enabled under **Local Policies** > **Audit Policy** in Local Security Policy. This event is not generated while using precisely defined settings for seeing only registry-related events under **Advanced Audit Policy Configurations** > **Object Access** > **Audit Registry** in Local Security Policy. For example, you will not see this event with the setting to just see the registry-related auditing events using "auditpol.exe /set /subcategory:{0CCE921E-69AE-11D9-BED3-505054503030} /success:enable". This behavior is expected only on later versions of the operating system (Windows 11, Windows Server 2022, and later). On previous versions, 4656 events are not generated during subkey creation. -> -> Calls to Registry APIs to access an open key object to perform an operation such as RegSetValue, RegEnumValue, and RegRenameKey would trigger an event to access the object (event 4663). For example, creating a subkey using regedit.exe would not trigger a 4663 event, but renaming it would. diff --git a/windows/security/threat-protection/auditing/audit-removable-storage.md b/windows/security/threat-protection/auditing/audit-removable-storage.md deleted file mode 100644 index 5ef92d1b38..0000000000 --- a/windows/security/threat-protection/auditing/audit-removable-storage.md +++ /dev/null @@ -1,34 +0,0 @@ ---- -title: Audit Removable Storage -description: The Advanced Security Audit policy setting, Audit Removable Storage, determines when there is a read or a write to a removable drive. -ms.assetid: 1746F7B3-8B41-4661-87D8-12F734AFFB26 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Removable Storage - - -Audit Removable Storage allows you to audit user attempts to access file system objects on a removable storage device. A security audit event is generated for all objects and all types of access requested, with no dependency on object’s [SACL](/windows/win32/secauthz/access-control-lists). - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | Yes | Yes | Yes | Yes | This subcategory will help identify when and which files or folders were accessed or modified on removable devices.
                            It is often useful to track actions with removable storage devices and the files or folders on them, because malicious software very often uses removable devices as a method to get into the system. At the same time, you will be able to track which files were written or executed from a removable storage device.
                            You can track, for example, actions with files or folders on USB flash drives or sticks that were inserted into domain controllers or high value servers, which is typically not allowed.
                            We recommend Failure auditing to track failed access attempts. | -| Member Server | Yes | Yes | Yes | Yes | | -| Workstation | Yes | Yes | Yes | Yes | | - -**Events List:** - -- [4656](event-4656.md)(S, F): A handle to an object was requested. - -- [4658](event-4658.md)(S): The handle to an object was closed. - -- [4663](event-4663.md)(S): An attempt was made to access an object. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/audit-rpc-events.md b/windows/security/threat-protection/auditing/audit-rpc-events.md deleted file mode 100644 index b5dd671672..0000000000 --- a/windows/security/threat-protection/auditing/audit-rpc-events.md +++ /dev/null @@ -1,31 +0,0 @@ ---- -title: Audit RPC Events -description: Audit RPC Events is an audit policy setting that determines if audit events are generated when inbound remote procedure call (RPC) connections are made. -ms.assetid: 868aec2d-93b4-4bc8-a150-941f88838ba6 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit RPC Events - - -Audit RPC Events determines whether the operating system generates audit events when inbound remote procedure call (RPC) connections are made. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|------------------------------------------| -| Domain Controller | No | No | No | No | Events in this subcategory occur rarely. | -| Member Server | No | No | No | No | Events in this subcategory occur rarely. | -| Workstation | No | No | No | No | Events in this subcategory occur rarely. | - -**Events List:** - -- [5712](event-5712.md)(S): A Remote Procedure Call (RPC) was attempted. - diff --git a/windows/security/threat-protection/auditing/audit-sam.md b/windows/security/threat-protection/auditing/audit-sam.md deleted file mode 100644 index c0253c800f..0000000000 --- a/windows/security/threat-protection/auditing/audit-sam.md +++ /dev/null @@ -1,52 +0,0 @@ ---- -title: Audit SAM -description: The Advanced Security Audit policy setting, Audit SAM, enables you to audit events generated by attempts to access Security Account Manager (SAM) objects. -ms.assetid: 1d00f955-383d-4c95-bbd1-fab4a991a46e -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit SAM - - -Audit SAM, which enables you to audit events that are generated by attempts to access Security Account Manager ([SAM](/previous-versions/windows/it-pro/windows-server-2003/cc756748(v=ws.10))) objects. - -The Security Account Manager (SAM) is a database that is present on computers running Windows operating systems that stores user accounts and security descriptors for users on the local computer. - -- SAM objects include the following: - -- SAM\_ALIAS: A local group - -- SAM\_GROUP: A group that is not a local group - -- SAM\_USER: A user account - -- SAM\_DOMAIN: A domain - -- SAM\_SERVER: A computer account - -If you configure this policy setting, an audit event is generated when a SAM object is accessed. Success audits record successful attempts, and failure audits record unsuccessful attempts. - -Only a [SACL](/windows/win32/secauthz/access-control-lists) for SAM\_SERVER can be modified. - -Changes to user and group objects are tracked by the Account Management audit category. However, user accounts with enough privileges could potentially alter the files in which the account and password information is stored in the system, bypassing any Account Management events. - -**Event volume**: High on domain controllers. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | - | - | - | - | There is no recommendation for this subcategory in this document, unless you know exactly what you need to monitor at [Security Account Manager](/previous-versions/windows/it-pro/windows-server-2003/cc756748(v=ws.10)) level. | -| Member Server | - | - | - | - | There is no recommendation for this subcategory in this document, unless you know exactly what you need to monitor at [Security Account Manager](/previous-versions/windows/it-pro/windows-server-2003/cc756748(v=ws.10)) level. | -| Workstation | - | - | - | - | There is no recommendation for this subcategory in this document, unless you know exactly what you need to monitor at [Security Account Manager](/previous-versions/windows/it-pro/windows-server-2003/cc756748(v=ws.10)) level. | - -**Events List:** - -- [4661](event-4661.md)(S, F): A handle to an object was requested. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/audit-security-group-management.md b/windows/security/threat-protection/auditing/audit-security-group-management.md deleted file mode 100644 index ce479065a5..0000000000 --- a/windows/security/threat-protection/auditing/audit-security-group-management.md +++ /dev/null @@ -1,102 +0,0 @@ ---- -title: Audit Security Group Management -description: The policy setting, Audit Security Group Management, determines if audit events are generated when specific security group management tasks are performed. -ms.assetid: ac2ee101-557b-4c84-b9fa-4fb23331f1aa -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Security Group Management - - -Audit Security Group Management determines whether the operating system generates audit events when specific security group management tasks are performed. - -**Event volume**: Low. - -This subcategory allows you to audit events generated by changes to security groups such as the following: - -- Security group is created, changed, or deleted. - -- Member is added or removed from a security group. - -- Group type is changed. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|----------| -| Domain Controller | Yes | No | Yes | No | We recommend Success auditing of security groups, to see new group creation events, changes and deletion of critical groups. Also you will get information about new members of security groups, when a member was removed from a group and when security group membership was enumerated.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Member Server | Yes | No | Yes | No | We recommend Success auditing of security groups, to see new group creation events, changes and deletion of critical groups. Also you will get information about new members of security groups, when a member was removed from a group and when security group membership was enumerated.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Workstation | Yes | No | Yes | No | We recommend Success auditing of security groups, to see new group creation events, changes and deletion of critical groups. Also you will get information about new members of security groups, when a member was removed from a group and when security group membership was enumerated.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | - -**Events List:** - -- [4731](event-4731.md)(S): A security-enabled local group was created. - -- [4732](event-4732.md)(S): A member was added to a security-enabled local group. - -- [4733](event-4733.md)(S): A member was removed from a security-enabled local group. - -- [4734](event-4734.md)(S): A security-enabled local group was deleted. - -- [4735](event-4735.md)(S): A security-enabled local group was changed. - -- [4764](event-4764.md)(S): A group’s type was changed. - -- [4799](event-4799.md)(S): A security-enabled local group membership was enumerated. - -- 4727(S): A security-enabled global group was created. See event _[4731](event-4731.md): A security-enabled local group was created._ Event 4727 is the same, but it is generated for a **global** security group instead of a **local** security group. All event fields, XML, and recommendations are the same. The type of group is the only difference. - - > [!IMPORTANT] - > Event 4727(S) generates only for domain groups, so the Local sections in event [4731](event-4731.md) do not apply. - -- 4737(S): A security-enabled global group was changed. See event _[4735](event-4735.md): A security-enabled local group was changed._ Event 4737 is the same, but it is generated for a **global** security group instead of a **local** security group. All event fields, XML, and recommendations are the same. The type of group is the only difference. - - > [!IMPORTANT] - > Event 4737(S) generates only for domain groups, so the Local sections in event [4735](event-4735.md) do not apply. - -- 4728(S): A member was added to a security-enabled global group. See event _[4732](event-4732.md): A member was added to a security-enabled local group._ Event 4728 is the same, but it is generated for a **global** security group instead of a **local** security group. All event fields, XML, and recommendations are the same. The type of group is the only difference. - - > [!IMPORTANT] - > Event 4728(S) generates only for domain groups, so the Local sections in event [4732](event-4732.md) do not apply. - -- 4729(S): A member was removed from a security-enabled global group. See event _[4733](event-4733.md): A member was removed from a security-enabled local group._ Event 4729 is the same, but it is generated for a **global** security group instead of a **local** security group. All event fields, XML, and recommendations are the same. The type of group is the only difference. - - > [!IMPORTANT] - > Event 4729(S) generates only for domain groups, so the Local sections in event [4733](event-4733.md) do not apply. - -- 4730(S): A security-enabled global group was deleted. See event _[4734](event-4734.md): A security-enabled local group was deleted._ Event 4730 is the same, but it is generated for a **global** security group instead of a **local** security group. All event fields, XML, and recommendations are the same. The type of group is the only difference. - - > [!IMPORTANT] - > Event 4730(S) generates only for domain groups, so the Local sections in event [4734](event-4734.md) do not apply. - -- 4754(S): A security-enabled universal group was created. See event _[4731](event-4731.md): A security-enabled local group was created._ Event 4754 is the same, but it is generated for a **universal** security group instead of a **local** security group. All event fields, XML, and recommendations are the same. The type of group is the only difference. - - > [!IMPORTANT] - > Event 4754(S) generates only for domain groups, so the Local sections in event [4731](event-4731.md) do not apply. - -- 4755(S): A security-enabled universal group was changed. See event _[4735](event-4735.md): A security-enabled local group was changed._ Event 4755 is the same, but it is generated for a **universal** security group instead of a **local** security group. All event fields, XML, and recommendations are the same. The type of group is the only difference. - - > [!IMPORTANT] - > Event 4755(S) generates only for domain groups, so the Local sections in event [4735](event-4735.md) do not apply. - -- 4756(S): A member was added to a security-enabled universal group. See event _[4732](event-4732.md): A member was added to a security-enabled local group._ Event 4756 is the same, but it is generated for a **universal** security group instead of a **local** security group. All event fields, XML, and recommendations are the same. The type of group is the only difference. - - > [!IMPORTANT] - > Event 4756(S) generates only for domain groups, so the Local sections in event [4732](event-4732.md) do not apply. - -- 4757(S): A member was removed from a security-enabled universal group. See event _[4733](event-4733.md): A member was removed from a security-enabled local group._ Event 4757 is the same, but it is generated for a **universal** security group instead of a **local** security group. All event fields, XML, and recommendations are the same. The type of group is the only difference. - - > [!IMPORTANT] - > Event 4757(S) generates only for domain groups, so the Local sections in event [4733](event-4733.md) do not apply. - -- 4758(S): A security-enabled universal group was deleted. See event _[4734](event-4734.md): A security-enabled local group was deleted._ Event 4758 is the same, but it is generated for a **universal** security group instead of a **local** security group. All event fields, XML, and recommendations are the same. The type of group is the only difference. - - >[!IMPORTANT] - > Event 4758(S) generates only for domain groups, so the Local sections in event [4734](event-4734.md) do not apply. diff --git a/windows/security/threat-protection/auditing/audit-security-state-change.md b/windows/security/threat-protection/auditing/audit-security-state-change.md deleted file mode 100644 index c1a71e863e..0000000000 --- a/windows/security/threat-protection/auditing/audit-security-state-change.md +++ /dev/null @@ -1,40 +0,0 @@ ---- -title: Audit Security State Change -description: The policy setting, Audit Security State Change, which determines whether Windows generates audit events for changes in the security state of a system. -ms.assetid: decb3218-a67d-4efa-afc0-337c79a89a2d -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Security State Change - - -Audit Security State Change contains Windows startup, recovery, and shutdown events, and information about changes in system time. - -**Event volume**: Low. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | Yes | No | Yes | No | The volume of events in this subcategory is very low and all of them are important events and have security relevance.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Member Server | Yes | No | Yes | No | The volume of events in this subcategory is very low and all of them are important events and have security relevance.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Workstation | Yes | No | Yes | No | The volume of events in this subcategory is very low and all of them are important events and have security relevance.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | - -**Events List:** - -- [4608](event-4608.md)(S): Windows is starting up. - -- [4616](event-4616.md)(S): The system time was changed. - -- [4621](event-4621.md)(S): Administrator recovered system from CrashOnAuditFail. - ->[!NOTE] ->Event **4609(S): Windows is shutting down** doesn't currently generate. It is a defined event, but it is never invoked by the operating system. - diff --git a/windows/security/threat-protection/auditing/audit-security-system-extension.md b/windows/security/threat-protection/auditing/audit-security-system-extension.md deleted file mode 100644 index a058f09795..0000000000 --- a/windows/security/threat-protection/auditing/audit-security-system-extension.md +++ /dev/null @@ -1,49 +0,0 @@ ---- -title: Audit Security System Extension -description: The Advanced Security Audit policy setting, Audit Security System Extension, determines if audit events related to security system extensions are generated. -ms.assetid: 9f3c6bde-42b2-4a0a-b353-ed3106ebc005 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Security System Extension - - -Audit Security System Extension contains information about the loading of an authentication package, notification package, or security package, plus information about trusted logon process registration events. - -Changes to security system extensions in the operating system include the following activities: - -- Security extension code is loaded (for example, an authentication, notification, or security package). Security extension code registers with the Local Security Authority and will be used and trusted to authenticate logon attempts, submit logon requests, and be notified of any account or password changes. Examples of this extension code are Security Support Providers, such as Kerberos and NTLM. - -- A service is installed. An audit log is generated when a service is registered with the Service Control Manager. The audit log contains information about the service name, binary, type, start type, and service account. - -Attempts to install or load security system extensions or services are critical system events that could indicate a security breach. - -**Event volume**: Low. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | Yes | No | Yes | No | The main reason why we recommend Success auditing for this subcategory is “[4697](event-4697.md)(S): A service was installed in the system.”
                            For other events, we strongly recommend monitoring an allowlist of allowed security extensions (authenticated packages, logon processes, notification packages, and security packages). Otherwise it's hard to pull useful information from these events, except event 4611 which typically should have “SYSTEM” as value for **“Subject”** field.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Member Server | Yes | No | Yes | No | The main reason why we recommend Success auditing for this subcategory is “[4697](event-4697.md)(S): A service was installed in the system.”
                            For other events, we strongly recommend monitoring an allowlist of allowed security extensions (authenticated packages, logon processes, notification packages, and security packages). Otherwise it's hard to pull useful information from these events, except event 4611 which typically should display “SYSTEM” for the **“Subject”** field.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Workstation | Yes | No | Yes | No | The main reason why we recommend Success auditing for this subcategory is “[4697](event-4697.md)(S): A service was installed in the system.”
                            For other events, we strongly recommend monitoring an allowlist of allowed security extensions (authenticated packages, logon processes, notification packages, and security packages). Otherwise it's hard to pull useful information from these events, except event 4611 which typically should display “SYSTEM” for the **“Subject”** field.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | - -**Events List:** - -- [4610](event-4610.md)(S): An authentication package has been loaded by the Local Security Authority. - -- [4611](event-4611.md)(S): A trusted logon process has been registered with the Local Security Authority. - -- [4614](event-4614.md)(S): A notification package has been loaded by the Security Account Manager. - -- [4622](event-4622.md)(S): A security package has been loaded by the Local Security Authority. - -- [4697](event-4697.md)(S): A service was installed in the system. - diff --git a/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md b/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md deleted file mode 100644 index 3f5fa3f97d..0000000000 --- a/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md +++ /dev/null @@ -1,71 +0,0 @@ ---- -title: Audit Sensitive Privilege Use -description: The policy setting, Audit Sensitive Privilege Use, determines if the operating system generates audit events when sensitive privileges (user rights) are used. -ms.assetid: 915abf50-42d2-45f6-9fd1-e7bd201b193d -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Sensitive Privilege Use - - -Audit Sensitive Privilege Use contains events that show the usage of sensitive privileges. This is the list of sensitive privileges: - -- Act as part of the operating system - -- Back up files and directories - -- Restore files and directories - -- Create a token object - -- Debug programs - -- Enable computer and user accounts to be trusted for delegation - -- Generate security audits - -- Impersonate a client after authentication - -- Load and unload device drivers - -- Manage auditing and security log - -- Modify firmware environment values - -- Replace a process-level token - -- Take ownership of files or other objects - -The use of two privileges, “Back up files and directories” and “Restore files and directories,” generate events only if the “[Audit: Audit the use of Backup and Restore privilege](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj852206(v=ws.11))” Group Policy setting is enabled on the computer or device. We do not recommend enabling this Group Policy setting because of the high number of events recorded. - -This subcategory also contains informational events from the file system Transaction Manager. - -If you configure this policy setting, an audit event is generated when sensitive privilege requests are made. Success audits record successful attempts, and failure audits record unsuccessful attempts. - -**Event volume**: High. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|-----------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | Yes | Yes | Yes | Yes | We recommend tracking Success and Failure for this subcategory of events, especially if the sensitive privileges were used by a user account. | -| Member Server | Yes | Yes | Yes | Yes | We recommend tracking Success and Failure for this subcategory of events, especially if the sensitive privileges were used by a user account. | -| Workstation | Yes | Yes | Yes | Yes | We recommend tracking Success and Failure for this subcategory of events, especially if the sensitive privileges were used by a user account. | - -**Events List:** - -- [4673](event-4673.md)(S, F): A privileged service was called. - -- [4674](event-4674.md)(S, F): An operation was attempted on a privileged object. - -- [4985](event-4985.md)(S): The state of a transaction has changed. - ->[!NOTE] -> The event “[4985](event-4985.md)(S): The state of a transaction has changed" from [Audit File System](audit-file-system.md) subcategory also generates in this subcategory. See description of event [4985](event-4985.md) in [Audit File System](audit-file-system.md) subcategory. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/audit-special-logon.md b/windows/security/threat-protection/auditing/audit-special-logon.md deleted file mode 100644 index 291c011a68..0000000000 --- a/windows/security/threat-protection/auditing/audit-special-logon.md +++ /dev/null @@ -1,45 +0,0 @@ ---- -title: Audit Special Logon -description: The Advanced Security Audit policy setting, Audit Special Logon, determines if audit events are generated under special sign in (or logon) circumstances. -ms.assetid: e1501bac-1d09-4593-8ebb-f311231567d3 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit Special Logon - - -Audit Special Logon determines whether the operating system generates audit events under special sign on (or log on) circumstances. - -This subcategory allows you to audit events generated by special logons such as the following: - -- The use of a special logon, which is a logon that has administrator-equivalent privileges and can be used to elevate a process to a higher level. - -- A logon by a member of a Special Group. Special Groups enable you to audit events generated when a member of a certain group has logged on to your network. You can configure a list of group security identifiers (SIDs) in the registry. If any of those SIDs are added to a token during logon and the subcategory is enabled, an event is logged. - -**Event volume**: - -- Low on a client computer. - -- Medium on a domain controllers or network servers. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | Yes | No | Yes | No | This subcategory is very important because of [Special Groups](https://techcommunity.microsoft.com/t5/ask-the-directory-services-team/special-groups-auditing-via-group-policy-preferences/ba-p/395095) related events, you must enable this subcategory for Success audit if you use this feature.
                            At the same time this subcategory allows you to track account logon sessions to which sensitive privileges were assigned.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Member Server | Yes | No | Yes | No | This subcategory is very important because of [Special Groups](https://techcommunity.microsoft.com/t5/ask-the-directory-services-team/special-groups-auditing-via-group-policy-preferences/ba-p/395095) related events, you must enable this subcategory for Success audit if you use this feature.
                            At the same time this subcategory allows you to track account logon sessions to which sensitive privileges were assigned.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Workstation | Yes | No | Yes | No | This subcategory is very important because of [Special Groups](https://techcommunity.microsoft.com/t5/ask-the-directory-services-team/special-groups-auditing-via-group-policy-preferences/ba-p/395095) related events, you must enable this subcategory for Success audit if you use this feature.
                            At the same time this subcategory allows you to track account logon sessions to which sensitive privileges were assigned.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | - -**Events List:** - -- [4964](event-4964.md)(S): Special groups have been assigned to a new logon. - -- [4672](event-4672.md)(S): Special privileges assigned to new logon. - diff --git a/windows/security/threat-protection/auditing/audit-system-integrity.md b/windows/security/threat-protection/auditing/audit-system-integrity.md deleted file mode 100644 index 85cd8f762c..0000000000 --- a/windows/security/threat-protection/auditing/audit-system-integrity.md +++ /dev/null @@ -1,68 +0,0 @@ ---- -title: Audit System Integrity -description: The policy setting, Audit System Integrity, determines if the operating system audits events that violate the integrity of the security subsystem. -ms.assetid: 942a9a7f-fa31-4067-88c7-f73978bf2034 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit System Integrity - - -Audit System Integrity determines whether the operating system audits events that violate the integrity of the security subsystem. - -Activities that violate the integrity of the security subsystem include the following: - -- Audited events are lost due to a failure of the auditing system. - -- A process uses an invalid local procedure call (LPC) port in an attempt to impersonate a client, reply to a client address space, read to a client address space, or write from a client address space. - -- A remote procedure call (RPC) integrity violation is detected. - -- A code integrity violation with an invalid hash value of an executable file is detected. - -- Cryptographic tasks are performed. - -Violations of security subsystem integrity are critical and could indicate a potential security attack. - -**Event volume**: Low. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | Yes | Yes | Yes | Yes | The main reason why we recommend Success auditing for this subcategory is to be able to get RPC integrity violation errors and auditing subsystem errors (event 4612). However, if you are planning to manually invoke “[4618](event-4618.md)(S): A monitored security event pattern has occurred”, then you also need to enable Success auditing for this subcategory.
                            The main reason why we recommend Failure auditing for this subcategory is to be able to get [Code Integrity](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd348642(v=ws.10)) failure events. | -| Member Server | Yes | Yes | Yes | Yes | The main reason why we recommend Success auditing for this subcategory is to be able to get RPC integrity violation errors and auditing subsystem errors (event 4612). However, if you are planning to manually invoke “[4618](event-4618.md)(S): A monitored security event pattern has occurred”, then you also need to enable Success auditing for this subcategory.
                            The main reason why we recommend Failure auditing for this subcategory is to be able to get [Code Integrity](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd348642(v=ws.10)) failure events. | -| Workstation | Yes | Yes | Yes | Yes | The main reason why we recommend Success auditing for this subcategory is to be able to get RPC integrity violation errors and auditing subsystem errors (event 4612). However, if you are planning to manually invoke “[4618](event-4618.md)(S): A monitored security event pattern has occurred”, then you also need to enable Success auditing for this subcategory.
                            The main reason why we recommend Failure auditing for this subcategory is to be able to get [Code Integrity](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd348642(v=ws.10)) failure events. | - -**Events List:** - -- [4612](event-4612.md)(S): Internal resources allocated for the queuing of audit messages have been exhausted, leading to the loss of some audits. - -- [4615](event-4615.md)(S): Invalid use of LPC port. - -- [4618](event-4618.md)(S): A monitored security event pattern has occurred. - -- [4816](event-4816.md)(S): RPC detected an integrity violation while decrypting an incoming message. - -- [5038](event-5038.md)(F): Code integrity determined that the image hash of a file is not valid. The file could be corrupt due to unauthorized modification or the invalid hash could indicate a potential disk device error. - -- [5056](event-5056.md)(S): A cryptographic self-test was performed. - -- [5062](event-5062.md)(S): A kernel-mode cryptographic self-test was performed. - -- [5057](event-5057.md)(F): A cryptographic primitive operation failed. - -- [5060](event-5060.md)(F): Verification operation failed. - -- [5061](event-5061.md)(S, F): Cryptographic operation. - -- [6281](event-6281.md)(F): Code Integrity determined that the page hashes of an image file are not valid. The file could be improperly signed without page hashes or corrupt due to unauthorized modification. The invalid hashes could indicate a potential disk device error. - -- [6410](event-6410.md)(F): Code integrity determined that a file does not meet the security requirements to load into a process. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/audit-token-right-adjusted.md b/windows/security/threat-protection/auditing/audit-token-right-adjusted.md deleted file mode 100644 index ca2b5b0186..0000000000 --- a/windows/security/threat-protection/auditing/audit-token-right-adjusted.md +++ /dev/null @@ -1,29 +0,0 @@ ---- -title: Audit Token Right Adjusted -description: This topic for the IT professional describes the Advanced Security Audit policy setting, Audit Token Right Adjusted, which determines whether the operating system generates audit events when specific changes are made to the privileges of a token. -manager: aaroncz -author: vinaypamnani-msft -ms.author: vinpa -ms.pagetype: security -ms.date: 12/31/2017 -ms.topic: reference ---- - -# Audit Token Right Adjusted - - -Audit Token Right Adjusted allows you to audit events generated by adjusting the privileges of a token. - -For more information, see [Security Monitoring: A Possible New Way to Detect Privilege Escalation](/archive/blogs/nathangau/security-monitoring-a-possible-new-way-to-detect-privilege-escalation). - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | IF | No | IF | No | IF – With Success auditing for this subcategory, you can get information related to changes to the privileges of a token.
                            However, if you are using an application or system service that dynamically adjusts token privileges, we do not recommend Success auditing because of the high volume of event “[4703](event-4703.md)(S): A user right was adjusted” that may be generated. As of Windows 10, event 4703 is generated by applications or services that dynamically adjust token privileges. An example of such an application is Microsoft Configuration Manager, which makes WMI queries at recurring intervals and quickly generates a large number of 4703 events (with the WMI activity listed as coming from **svchost.exe**).
                            If one of your applications or services is generating a large number of 4703 events, you might find that your event-management software has filtering logic that can automatically discard the recurring events, which would make it easier to work with Success auditing for this category.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Member Server | IF | No | IF | No | IF – With Success auditing for this subcategory, you can get information related to changes to the privileges of a token.
                            However, if you are using an application or system service that dynamically adjusts token privileges, we do not recommend Success auditing because of the high volume of event “[4703](event-4703.md)(S): A user right was adjusted” that may be generated. As of Windows 10, event 4703 is generated by applications or services that dynamically adjust token privileges. An example of such an application is Microsoft Configuration Manager, which makes WMI queries at recurring intervals and quickly generates a large number of 4703 events (with the WMI activity listed as coming from **svchost.exe**).
                            If one of your applications or services is generating a large number of 4703 events, you might find that your event-management software has filtering logic that can automatically discard the recurring events, which would make it easier to work with Success auditing for this category.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Workstation | IF | No | IF | No | IF – With Success auditing for this subcategory, you can get information related to changes to the privileges of a token.
                            However, if you are using an application or system service that dynamically adjusts token privileges, we do not recommend Success auditing because of the high volume of event “[4703](event-4703.md)(S): A user right was adjusted” that may be generated. As of Windows 10, event 4703 is generated by applications or services that dynamically adjust token privileges. An example of such an application is Microsoft Configuration Manager, which makes WMI queries at recurring intervals and quickly generates a large number of 4703 events (with the WMI activity listed as coming from **svchost.exe**).
                            If one of your applications or services is generating a large number of 4703 events, you might find that your event-management software has filtering logic that can automatically discard the recurring events, which would make it easier to work with Success auditing for this category.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | - -**Events List:** - -- [4703](event-4703.md)(S): A user right was adjusted. - -**Event volume**: High. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/audit-user-account-management.md b/windows/security/threat-protection/auditing/audit-user-account-management.md deleted file mode 100644 index 22bd1134da..0000000000 --- a/windows/security/threat-protection/auditing/audit-user-account-management.md +++ /dev/null @@ -1,83 +0,0 @@ ---- -title: Audit User Account Management -description: Audit User Account Management is an audit policy setting that determines if the operating system generates audit events when certain tasks are performed. -ms.assetid: f7e72998-3858-4197-a443-19586ecc4bfb -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit User Account Management - - -Audit User Account Management determines whether the operating system generates audit events when specific user account management tasks are performed. - -**Event volume**: Low. - -This policy setting allows you to audit changes to user accounts. Events include the following: - -- A user account is created, changed, deleted, renamed, disabled, enabled, locked out or unlocked. - -- A user account’s password is set or changed. - -- A security identifier (SID) is added to the SID History of a user account, or fails to be added. - -- The Directory Services Restore Mode password is configured. - -- Permissions on administrative user accounts are changed. - -- A user's local group membership was enumerated. - -- Credential Manager credentials are backed up or restored. - -Some events in this subcategory, for example 4722, 4725, 4724, and 4781, are also generated for computer accounts. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | Yes | Yes | Yes | Yes | This subcategory contains many useful events for monitoring, especially for critical domain accounts, such as domain admins, service accounts, database admins, and so on.
                            We recommend Failure auditing, mostly to see invalid password change and reset attempts for domain accounts, DSRM account password change failures, and failed SID History add attempts. | -| Member Server | Yes | Yes | Yes | Yes | We recommend monitoring all changes related to local user accounts, especially built-in local Administrator and other critical accounts.
                            We recommend Failure auditing, mostly to see invalid password change and reset attempts for local accounts. | -| Workstation | Yes | Yes | Yes | Yes | We recommend monitoring all changes related to local user accounts, especially built-in local Administrator and other critical accounts.
                            We recommend Failure auditing, mostly to see invalid password change and reset attempts for local accounts. | - -**Events List:** - -- [4720](event-4720.md)(S): A user account was created. - -- [4722](event-4722.md)(S): A user account was enabled. - -- [4723](event-4723.md)(S, F): An attempt was made to change an account's password. - -- [4724](event-4724.md)(S, F): An attempt was made to reset an account's password. - -- [4725](event-4725.md)(S): A user account was disabled. - -- [4726](event-4726.md)(S): A user account was deleted. - -- [4738](event-4738.md)(S): A user account was changed. - -- [4740](event-4740.md)(S): A user account was locked out. - -- [4765](event-4765.md)(S): SID History was added to an account. - -- [4766](event-4766.md)(F): An attempt to add SID History to an account failed. - -- [4767](event-4767.md)(S): A user account was unlocked. - -- [4780](event-4780.md)(S): The ACL was set on accounts which are members of administrators groups. - -- [4781](event-4781.md)(S): The name of an account was changed. - -- [4794](event-4794.md)(S, F): An attempt was made to set the Directory Services Restore Mode administrator password. - -- [4798](event-4798.md)(S): A user's local group membership was enumerated. - -- [5376](event-5376.md)(S): Credential Manager credentials were backed up. - -- [5377](event-5377.md)(S): Credential Manager credentials were restored from a backup. - diff --git a/windows/security/threat-protection/auditing/audit-user-device-claims.md b/windows/security/threat-protection/auditing/audit-user-device-claims.md deleted file mode 100644 index 748184d302..0000000000 --- a/windows/security/threat-protection/auditing/audit-user-device-claims.md +++ /dev/null @@ -1,41 +0,0 @@ ---- -title: Audit User/Device Claims -description: Audit User/Device Claims is an audit policy setting that enables you to audit security events that are generated by user and device claims. -ms.assetid: D3D2BFAF-F2C0-462A-9377-673DB49D5486 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/06/2021 -ms.topic: reference ---- - -# Audit User/Device Claims - - -Audit User/Device Claims allows you to audit user and device claims information in the account’s logon token. Events in this subcategory are generated on the computer on which a logon session is created. For an interactive logon, the security audit event is generated on the computer that the user logged on to. - -For a network logon, such as accessing a shared folder on the network, the security audit event is generated on the computer hosting the resource. - -***Important***: Enable the [Audit Logon](audit-logon.md) subcategory in order to get events from this subcategory. - -**Event volume**: - -- Low on a client computer. - -- Medium on a domain controller or network servers. - -| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | -|-------------------|-----------------|-----------------|------------------|------------------|---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | IF | No | IF | No | IF – if claims are in use in your organization and you need to monitor user/device claims, enable Success auditing for this subcategory.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Member Server | IF | No | IF | No | IF – if claims are in use in your organization and you need to monitor user/device claims, enable Success auditing for this subcategory.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | -| Workstation | IF | No | IF | No | IF – if claims are in use in your organization and you need to monitor user/device claims, enable Success auditing for this subcategory.
                            This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory. | - -**Events List:** - -- [4626](event-4626.md)(S): User/Device claims information. - diff --git a/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md b/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md deleted file mode 100644 index 7c8b3b1d1a..0000000000 --- a/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md +++ /dev/null @@ -1,51 +0,0 @@ ---- -title: Audit account logon events -description: Determines whether to audit each instance of a user logging on to or logging off from another device in which this device is used to validate the account. -ms.assetid: 84B44181-E325-49A1-8398-AECC3CE0A516 -ms.reviewer: -ms.author: vinpa -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.localizationpriority: low -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro -ms.topic: reference -ms.date: 09/06/2021 ---- - -# Audit account logon events - - -Determines whether to audit each instance of a user logging on to or logging off from another device in which this device is used to validate the account. - -This security setting determines whether to audit each instance of a user logging on to or logging off from another computer in which this computer is used to validate the account. Account logon events are generated when a domain user account is authenticated on a domain controller. The event is logged in the domain controller's security log. Logon events are generated when a local user is authenticated on a local computer. The event is logged in the local security log. Account logoff events are not generated. - -If you define this policy setting, you can specify whether to audit successes, audit failures, or not audit the event type at all. Success audits generate an audit entry when an account logon attempt succeeds. Failure audits generate an audit entry when an account logon attempt fails. -To set this value to **No auditing**, in the **Properties** dialog box for this policy setting, select the **Define these policy settings** check box and clear the **Success** and **Failure** check boxes. - -**Default**: Success - -## Configure this audit setting - -You can configure this security setting by opening the appropriate policy under Computer Configuration\\Windows Settings\\Security Settings\\Local Policies\\Audit Policy. - -| Logon events | Description | -|--------------|--------------------------------------------------------------------------------------------------------------------------------------| -| 672 | An authentication service (AS) ticket was successfully issued and validated. | -| 673 | A ticket granting service (TGS) ticket was granted. | -| 674 | A security principal renewed an AS ticket or TGS ticket. | -| 675 | Preauthentication failed. This event is generated on a Key Distribution Center (KDC) when a user types in an incorrect password. | -| 676 | Authentication ticket request failed. This event is not generated in Windows XP or in the Windows Server 2003 family. | -| 677 | A TGS ticket was not granted. This event is not generated in Windows XP or in the Windows Server 2003 family. | -| 678 | An account was successfully mapped to a domain account. | -| 681 | Logon failure. A domain account logon was attempted. This event is not generated in Windows XP or in the Windows Server 2003 family. | -| 682 | A user has reconnected to a disconnected terminal server session. | -| 683 | A user disconnected a terminal server session without logging off. | - -## Related topics - -- [Basic security audit policy settings](basic-security-audit-policy-settings.md) - - diff --git a/windows/security/threat-protection/auditing/basic-audit-account-management.md b/windows/security/threat-protection/auditing/basic-audit-account-management.md deleted file mode 100644 index 0f902b9980..0000000000 --- a/windows/security/threat-protection/auditing/basic-audit-account-management.md +++ /dev/null @@ -1,92 +0,0 @@ ---- -title: Audit account management -description: Determines whether to audit each event of account management on a device. -ms.assetid: 369197E1-7E0E-45A4-89EA-16D91EF01689 -ms.reviewer: -ms.author: vinpa -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.localizationpriority: low -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro -ms.topic: reference -ms.date: 09/06/2021 ---- - -# Audit account management - - -Determines whether to audit each event of account management on a device. - -Examples of account management events include: - -- A user account or group is created, changed, or deleted. -- A user account is renamed, disabled, or enabled. -- A password is set or changed. - -If you define this policy setting, you can specify whether to audit successes, audit failures, or not audit the event type at all. Success audits generate an audit entry when any account management event succeeds. Failure audits generate an audit entry when any account management event fails. To -set this value to **No auditing**, in the **Properties** dialog box for this policy setting, select the Define these policy settings check box and clear the **Success** and **Failure** check boxes. - -**Default:** - -- Success on domain controllers. -- No auditing on member servers. - -## Configure this audit setting - -You can configure this security setting by opening the appropriate policy under Computer Configuration\\Windows Settings\\Security Settings\\Local Policies\\Audit Policy. - - -| Account management events | Description | -| :-----------------------: | :---------- | -| 4720 | A user account was created. | -| 4723 | A user password was changed. | -| 4724 | A user password was set. | -| 4726 | A user account was deleted. | -| 4727 | A global group was created. | -| 4728 | A member was added to a global group. | -| 4729 | A member was removed from a global group. | -| 4730 | A global group was deleted. | -| 4731 | A new local group was created. | -| 4732 | A member was added to a local group. | -| 4733 | A member was removed from a local group. | -| 4734 | A local group was deleted. | -| 4735 | A local group account was changed. | -| 4737 | A global group account was changed. | -| 4738 | A user account was changed. | -| 4739 | A domain policy was modified. | -| 4740 | A user account was auto locked. | -| 4741 | A computer account was created. | -| 4742 | A computer account was changed. | -| 4743 | A computer account was deleted. | -| 4744 | A local security group with security disabled was created.
                            **Note:** SECURITY_DISABLED in the formal name means that this group cannot be used to grant permissions in access checks | -| 4745 | A local security group with security disabled was changed. | -| 4746 | A member was added to a security-disabled local security group. | -| 4747 | A member was removed from a security-disabled local security group. | -| 4748 | A security-disabled local group was deleted. | -| 4749 | A security-disabled global group was created. | -| 4750 | A security-disabled global group was changed. | -| 4751 | A member was added to a security-disabled global group. | -| 4752 | A member was removed from a security-disabled global group. | -| 4753 | A security-disabled global group was deleted. | -| 4754 | A security-enabled universal group was created. | -| 4755 | A security-enabled universal group was changed. | -| 4756 | A member was added to a security-enabled universal group. | -| 4757 | A member was removed from a security-enabled universal group. | -| 4758 | A security-enabled universal group was deleted. | -| 4759 | A security-disabled universal group was created. | -| 4760 | A security-disabled universal group was changed. | -| 4761 | A member was added to a security-disabled universal group. | -| 4762 | A member was removed from a security-disabled universal group. | -| 4763 | A security-disabled universal group was deleted. | -| 4764 | A group type was changed. | -| 4780 | Set the security descriptor of members of administrative groups. | -| 685 | Set the security descriptor of members of administrative groups.
                            **Note:** Every 60 minutes on a domain controller a background thread searches all members of administrative groups (such as domain, enterprise, and schema administrators) and applies a fixed security descriptor on them. This event is logged. | - -## Related topics - -- [Basic security audit policy settings](basic-security-audit-policy-settings.md) - - diff --git a/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md b/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md deleted file mode 100644 index fb7213123d..0000000000 --- a/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md +++ /dev/null @@ -1,47 +0,0 @@ ---- -title: Basic audit directory service access -description: Determines whether to audit the event of a user accessing an Active Directory object that has its own system access control list (SACL) specified. -ms.assetid: 52F02EED-3CFE-4307-8D06-CF1E27693D09 -ms.reviewer: -ms.author: vinpa -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.localizationpriority: low -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro -ms.topic: reference -ms.date: 09/06/2021 ---- - -# Audit directory service access - - -Determines whether to audit the event of a user accessing an Active Directory object that has its own system access control list (SACL) specified. - -By default, this value is set to no auditing in the Default Domain Controller Group Policy object (GPO), and it remains undefined for workstations and servers where it has no meaning. - -If you define this policy setting, you can specify whether to audit successes, audit failures, or not audit the event type at all. Success audits generate an audit entry when a user successfully accesses an Active Directory object that has a SACL specified. Failure audits generate an audit entry when a user unsuccessfully attempts to access an Active Directory object that has a SACL specified. To set this value to **No auditing,** in the **Properties** dialog box for this policy setting, select the **Define these policy settings** check box and clear the **Success** and **Failure** check boxes. -> **Note:**  You can set a SACL on an Active Directory object by using the **Security** tab in that object's **Properties** dialog box. This is the same as Audit object access, except that it applies only to Active Directory objects and not to file system and registry objects. - -**Default:** - -- Success on domain controllers. -- Undefined for a member server. - -## Configure this audit setting - -You can configure this security setting under Computer Configuration\\Windows Settings\\Security Settings\\Local Policies\\Audit Policy. - -There is only one directory service access event, which is identical to the Object Access security event message 566. - -| Directory service access events | Description | -|---------------------------------|----------------------------------------| -| 566 | A generic object operation took place. | - -## Related topics - -- [Basic security audit policy settings](basic-security-audit-policy-settings.md) - - diff --git a/windows/security/threat-protection/auditing/basic-audit-logon-events.md b/windows/security/threat-protection/auditing/basic-audit-logon-events.md deleted file mode 100644 index 6019102b0e..0000000000 --- a/windows/security/threat-protection/auditing/basic-audit-logon-events.md +++ /dev/null @@ -1,66 +0,0 @@ ---- -title: Audit logon events -description: Determines whether to audit each instance of a user logging on to or logging off from a device. -ms.assetid: 78B5AFCB-0BBD-4C38-9FE9-6B4571B94A35 -ms.reviewer: -ms.author: vinpa -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.localizationpriority: low -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro -ms.collection: - - highpri - - tier3 -ms.topic: reference -ms.date: 09/06/2021 ---- - -# Audit logon events - - -Determines whether to audit each instance of a user logging on to or logging off from a device. - -Account logon events are generated on domain controllers for domain account activity and on local devices for local account activity. If both account logon and logon audit policy categories are enabled, logons that use a domain account generate a logon or logoff event on the workstation or server, and they generate an account logon event on the domain controller. Additionally, interactive logons to a member server or workstation that use a domain account generate a logon event on the domain controller as the logon scripts and policies are retrieved when a user logs on. For more info about account logon events, see [Audit account logon events](basic-audit-account-logon-events.md). - -If you define this policy setting, you can specify whether to audit successes, audit failures, or not audit the event type at all. Success audits generate an audit entry when a logon attempt succeeds. Failure audits generate an audit entry when a logon attempt fails. - -To set this value to **No auditing**, in the **Properties** dialog box for this policy setting, select the **Define these policy settings** check box and clear the **Success** and **Failure** check boxes. - -For information about advanced security policy settings for logon events, see the [Logon/logoff](advanced-security-audit-policy-settings.md#logonlogoff) section in [Advanced security audit policy settings](advanced-security-audit-policy-settings.md). - -## Configure this audit setting - -You can configure this security setting by opening the appropriate policy under Computer Configuration\\Windows Settings\\Security Settings\\Local Policies\\Audit Policy. - -| Logon events | Description | -| - | - | -| 4624 | A user successfully logged on to a computer. For information about the type of logon, see the Logon Types table below. | -| 4625 | Logon failure. A logon attempt was made with an unknown user name or a known user name with a bad password. | -| 4634 | The logoff process was completed for a user. | -| 4647 | A user initiated the logoff process. | -| 4648 | A user successfully logged on to a computer using explicit credentials while already logged on as a different user. | -| 4779 | A user disconnected a terminal server session without logging off. | - - -When event 4624 (Legacy Windows Event ID 528) is logged, a logon type is also listed in the event log. The following table describes each logon type. - -| Logon type | Logon title | Description | -| - | - | - | -| 2 | Interactive | A user logged on to this computer.| -| 3 | Network | A user or computer logged on to this computer from the network.| -| 4 | Batch | Batch logon type is used by batch servers, where processes may be executing on behalf of a user without their direct intervention.| -| 5 | Service | A service was started by the Service Control Manager.| -| 7 | Unlock | This workstation was unlocked.| -| 8 | NetworkCleartext | A user logged on to this computer from the network. The user's password was passed to the authentication package in its unhashed form. The built-in authentication packages all hash credentials before sending them across the network. The credentials do not traverse the network in plaintext (also called cleartext). | -| 9 | NewCredentials | A caller cloned its current token and specified new credentials for outbound connections. The new logon session has the same local identity, but uses different credentials for other network connections.| -| 10 | RemoteInteractive | A user logged on to this computer remotely using Terminal Services or Remote Desktop.| -| 11 | CachedInteractive | A user logged on to this computer with network credentials that were stored locally on the computer. The domain controller was not contacted to verify the credentials.| - -## Related topics - -- [Basic security audit policy settings](basic-security-audit-policy-settings.md) - - diff --git a/windows/security/threat-protection/auditing/basic-audit-object-access.md b/windows/security/threat-protection/auditing/basic-audit-object-access.md deleted file mode 100644 index a27f9b77a0..0000000000 --- a/windows/security/threat-protection/auditing/basic-audit-object-access.md +++ /dev/null @@ -1,85 +0,0 @@ ---- -title: Audit object access -description: The policy setting, Audit object access, determines whether to audit the event generated when a user accesses an object that has its own SACL specified. -ms.assetid: D15B6D67-7886-44C2-9972-3F192D5407EA -ms.reviewer: -ms.author: vinpa -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.localizationpriority: low -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro -ms.topic: reference -ms.date: 09/06/2021 ---- - -# Audit object access - - -Determines whether to audit the event of a user accessing an object--for example, a file, folder, registry key, printer, and so forth--that has its own system access control list (SACL) specified. - -If you define this policy setting, you can specify whether to audit successes, audit failures, or not audit the event type at all. Success audits generate an audit entry when a user successfully accesses an object that has an appropriate SACL specified. Failure audits generate an audit entry when a user unsuccessfully attempts to access an object that has a SACL specified. - -To set this value to **No auditing**, in the **Properties** dialog box for this policy setting, select the Define these policy settings check box and clear the **Success** and **Failure** check boxes. - -> [!NOTE] -> You can set a SACL on a file system object using the **Security** tab in that object's **Properties** dialog box. - -**Default:** No auditing. - -## Configure this audit setting - -You can configure this security setting by opening the appropriate policy under Computer Configuration\\Windows Settings\\Security Settings\\Local Policies\\Audit Policy. - - -| Object access events | Description | -|----------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| 560 | Access was granted to an already existing object. | -| 562 | A handle to an object was closed. | -| 563 | An attempt was made to open an object with the intent to delete it.
                            **Note:** This is used by file systems when the FILE_DELETE_ON_CLOSE flag is specified in Createfile(). | -| 564 | A protected object was deleted. | -| 565 | Access was granted to an already existing object type. | -| 567 | A permission associated with a handle was used.
                            **Note:** A handle is created with certain granted permissions (Read, Write, and so on). When the handle is used, up to one audit is generated for each of the permissions that was used. | -| 568 | An attempt was made to create a hard link to a file that is being audited. | -| 569 | The resource manager in Authorization Manager attempted to create a client context. | -| 570 | A client attempted to access an object.
                            **Note:** An event will be generated for every attempted operation on the object. | -| 571 | The client context was deleted by the Authorization Manager application. | -| 572 | The administrator manager initialized the application. | -| 772 | The certificate manager denied a pending certificate request. | -| 773 | Certificate Services received a resubmitted certificate request. | -| 774 | Certificate Services revoked a certificate. | -| 775 | Certificate Services received a request to publish the certificate revocation list (CRL). | -| 776 | Certificate Services published the certificate revocation list (CRL). | -| 777 | A certificate request extension was made. | -| 778 | One or more certificate request attributes changed. | -| 779 | Certificate Services received a request to shutdown. | -| 780 | Certificate Services backup started. | -| 781 | Certificate Services backup completed | -| 782 | Certificate Services restore started. | -| 783 | Certificate Services restore completed. | -| 784 | Certificate Services started. | -| 785 | Certificate Services stopped. | -| 786 | The security permissions for Certificate Services changed. | -| 787 | Certificate Services retrieved an archived key. | -| 788 | Certificate Services imported a certificate into its database. | -| 789 | The audit filter for Certificate Services changed. | -| 790 | Certificate Services received a certificate request. | -| 791 | Certificate Services approved a certificate request and issued a certificate. | -| 792 | Certificate Services denied a certificate request. | -| 793 | Certificate Services set the status of a certificate request to pending. | -| 794 | The certificate manager settings for Certificate Services changed. | -| 795 | A configuration entry changed in Certificate Services. | -| 796 | A property of Certificate Services changed. | -| 797 | Certificate Services archived a key. | -| 798 | Certificate Services imported and archived a key. | -| 799 | Certificate Services published the CA certificate to Active Directory. | -| 800 | One or more rows have been deleted from the certificate database. | -| 801 | Role separation enabled. | - -## Related topics - -- [Basic security audit policy settings](basic-security-audit-policy-settings.md) - - diff --git a/windows/security/threat-protection/auditing/basic-audit-policy-change.md b/windows/security/threat-protection/auditing/basic-audit-policy-change.md deleted file mode 100644 index c8c2ed48d0..0000000000 --- a/windows/security/threat-protection/auditing/basic-audit-policy-change.md +++ /dev/null @@ -1,64 +0,0 @@ ---- -title: Audit policy change -description: Determines whether to audit every incident of a change to user rights assignment policies, audit policies, or trust policies. -ms.assetid: 1025A648-6B22-4C85-9F47-FE0897F1FA31 -ms.reviewer: -ms.author: vinpa -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.localizationpriority: low -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro -ms.topic: reference -ms.date: 09/06/2021 ---- - -# Audit policy change - - -Determines whether to audit every incident of a change to user rights assignment policies, audit policies, or trust policies. - -If you define this policy setting, you can specify whether to audit successes, audit failures, or not audit the event type at all. Success audits generate an audit entry when a change to user rights assignment policies, audit policies, or trust policies is successful. Failure audits generate an audit entry when a change to user rights assignment policies, audit policies, or trust policies fails. - -To set this value to **No auditing**, in the **Properties** dialog box for this policy setting, select the **Define these policy settings** check box and clear the **Success** and **Failure** check boxes. - -**Default:** - -- Success on domain controllers. -- No auditing on member servers. - -## Configure this audit setting - -You can configure this security setting under Computer Configuration\\Windows Settings\\Security Settings\\Local Policies\\Audit Policy. - -| Policy change events | Description | -| - | - | -| 608 | A user right was assigned.| -| 609 | A user right was removed. | -| 610 | A trust relationship with another domain was created.| -| 611 | A trust relationship with another domain was removed.| -| 612 | An audit policy was changed.| -| 613 | An Internet Protocol security (IPSec) policy agent started.| -| 614 | An IPSec policy agent was disabled. | -| 615 | An IPSec policy agent changed. | -| 616 | An IPSec policy agent encountered a potentially serious failure.| -| 617 | A Kerberos policy changed. | -| 618 | Encrypted Data Recovery policy changed.| -| 620 | A trust relationship with another domain was modified.| -| 621 | System access was granted to an account. | -| 622 | System access was removed from an account.| -| 623 | Per user auditing policy was set for a user.| -| 625 | Per user audit policy was refreshed. | -| 768 | A collision was detected between a namespace element in one forest and a namespace element in another forest.
                            **Note**  When a namespace element in one forest overlaps a namespace element in another forest, it can lead to ambiguity in resolving a name belonging to one of the namespace elements. This overlap is also called a collision. Not all parameters are valid for each entry type. For example, fields such as DNS name, NetBIOS name, and SID are not valid for an entry of type 'TopLevelName'.| -| 769 | Trusted forest information was added.
                            **Note:**  This event message is generated when forest trust information is updated and one or more entries are added. One event message is generated per added, deleted, or modified entry. If multiple entries are added, deleted, or modified in a single update of the forest trust information, all the generated event messages have a single unique identifier called an operation ID. This allows you to determine that the multiple generated event messages are the result of a single operation. Not all parameters are valid for each entry type. For example, parameters such as DNS name, NetBIOS name and SID are not valid for an entry of type "TopLevelName".| -| 770 | Trusted forest information was deleted.
                            **Note:**  This event message is generated when forest trust information is updated and one or more entries are added. One event message is generated per added, deleted, or modified entry. If multiple entries are added, deleted, or modified in a single update of the forest trust information, all the generated event messages have a single unique identifier called an operation ID. This allows you to determine that the multiple generated event messages are the result of a single operation. Not all parameters are valid for each entry type. For example, parameters such as DNS name, NetBIOS name and SID are not valid for an entry of type "TopLevelName".| -| 771 | Trusted forest information was modified.
                            **Note:**  This event message is generated when forest trust information is updated and one or more entries are added. One event message is generated per added, deleted, or modified entry. If multiple entries are added, deleted, or modified in a single update of the forest trust information, all the generated event messages have a single unique identifier called an operation ID. This allows you to determine that the multiple generated event messages are the result of a single operation. Not all parameters are valid for each entry type. For example, parameters such as DNS name, NetBIOS name and SID are not valid for an entry of type "TopLevelName".| -| 805 | The event log service read the security log configuration for a session. - -## Related topics - -- [Basic security audit policy settings](basic-security-audit-policy-settings.md) - - diff --git a/windows/security/threat-protection/auditing/basic-audit-privilege-use.md b/windows/security/threat-protection/auditing/basic-audit-privilege-use.md deleted file mode 100644 index 1275bd3206..0000000000 --- a/windows/security/threat-protection/auditing/basic-audit-privilege-use.md +++ /dev/null @@ -1,53 +0,0 @@ ---- -title: Audit privilege use -description: Determines whether to audit each instance of a user exercising a user right. -ms.assetid: C5C6DAAF-8B58-4DFB-B1CE-F0675AE0E9F8 -ms.reviewer: -ms.author: vinpa -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.localizationpriority: low -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro -ms.topic: reference -ms.date: 09/06/2021 ---- - -# Audit privilege use - - -Determines whether to audit each instance of a user exercising a user right. - -If you define this policy setting, you can specify whether to audit successes, audit failures, or not audit this type of event at all. Success audits generate an audit entry when the exercise of a user right succeeds. Failure audits generate an audit entry when the exercise of a user right fails. - -To set this value to **No auditing**, in the **Properties** dialog box for this policy setting, select the Define these policy settings check box and clear the **Success** and **Failure** check boxes. - -**Default:** No auditing. - -Audits are not generated for use of the following user rights, even if success audits or failure audits are specified for **Audit privilege use**. Enabling auditing of these user rights tend to generate many events in the security log which may impede your computer's performance. To audit the following user rights, enable the **FullPrivilegeAuditing** registry key. - -- Bypass traverse checking -- Debug programs -- Create a token object -- Replace process level token -- Generate security audits -- Back up files and directories -- Restore files and directories - -## Configure this audit setting - -You can configure this security setting under Computer Configuration\\Windows Settings\\Security Settings\\Local Policies\\Audit Policy. - -| Privilege use events | Description | -| - | - | -| 576 | Specified privileges were added to a user's access token.
                            **Note:**  This event is generated when the user logs on.| -| 577 | A user attempted to perform a privileged system service operation. | -| 578 | Privileges were used on an already open handle to a protected object. | - -## Related topics - -- [Basic security audit policy settings](basic-security-audit-policy-settings.md) - - diff --git a/windows/security/threat-protection/auditing/basic-audit-process-tracking.md b/windows/security/threat-protection/auditing/basic-audit-process-tracking.md deleted file mode 100644 index 71a2c2735c..0000000000 --- a/windows/security/threat-protection/auditing/basic-audit-process-tracking.md +++ /dev/null @@ -1,51 +0,0 @@ ---- -title: Audit process tracking -description: Determines whether to audit detailed tracking information for events such as program activation, process exit, handle duplication, and indirect object access. -ms.assetid: 91AC5C1E-F4DA-4B16-BEE2-C92D66E4CEEA -ms.reviewer: -ms.author: vinpa -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.localizationpriority: low -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro -ms.topic: reference -ms.date: 09/06/2021 ---- - -# Audit process tracking - - -Determines whether to audit detailed tracking information for events such as program activation, process exit, handle duplication, and indirect object access. - -If you define this policy setting, you can specify whether to audit successes, audit failures, or not audit the event type at all. Success audits generate an audit entry when the process being tracked succeeds. Failure audits generate an audit entry when the process being tracked fails. - -To set this value to **No auditing**, in the **Properties** dialog box for this policy setting, select the Define these policy settings check box and clear the **Success** and **Failure** check boxes. - -**Default:** No auditing. - -## Configure this security setting - -You can configure this security setting under Computer Configuration\\Windows Settings\\Security Settings\\Local Policies\\Audit Policy. - -| Process tracking events | Description | -| - | - | -| 592 | A new process was created.| -| 593 | A process exited. | -| 594 | A handle to an object was duplicated.| -| 595 | Indirect access to an object was obtained.| -| 596 | A data protection master key was backed up.
                            **Note:** The master key is used by the CryptProtectData and CryptUnprotectData routines, and Encrypting File System (EFS). The master key is backed up each time a new one is created. (The default setting is 90 days.) The key is usually backed up to a domain controller.| -| 597 | A data protection master key was recovered from a recovery server.| -| 598 | Auditable data was protected. | -| 599 | Auditable data was unprotected.| -| 600 | A process was assigned a primary token.| -| 601 | A user attempted to install a service. | -| 602 | A scheduler job was created. | - -## Related topics - -- [Basic security audit policy settings](basic-security-audit-policy-settings.md) - - diff --git a/windows/security/threat-protection/auditing/basic-audit-system-events.md b/windows/security/threat-protection/auditing/basic-audit-system-events.md deleted file mode 100644 index d29c89b90f..0000000000 --- a/windows/security/threat-protection/auditing/basic-audit-system-events.md +++ /dev/null @@ -1,52 +0,0 @@ ---- -title: Audit system events -description: Determines whether to audit when a user restarts or shuts down the computer or when an event occurs that affects either the system security or the security log. -ms.assetid: BF27588C-2AA7-4365-A4BF-3BB377916447 -ms.reviewer: -ms.author: vinpa -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.localizationpriority: low -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro -ms.topic: reference -ms.date: 09/06/2021 ---- - -# Audit system events - - -Determines whether to audit when a user restarts or shuts down the computer or when an event occurs that affects either the system security or the security log. - -If you define this policy setting, you can specify whether to audit successes, audit failures, or not audit the event type at all. Success audits generate an audit entry when a logon attempt succeeds. Failure audits generate an audit entry when a logon attempt fails. - -To set this value to **No auditing**, in the **Properties** dialog box for this policy setting, select the **Define these policy settings** check box and clear the **Success** and **Failure** check boxes. - -**Default:** - -- Success on domain controllers. -- No auditing on member servers. - -## Configure this audit setting - -You can configure this security setting by opening the appropriate policy under Computer Configuration\\Windows Settings\\Security Settings\\Local Policies\\Audit Policy. - -| Logon events | Description | -| - | - | -| 512 | Windows is starting up. | -| 513 | Windows is shutting down. | -| 514 | An authentication package was loaded by the Local Security Authority.| -| 515 | A trusted logon process has registered with the Local Security Authority.| -| 516 | Internal resources allocated for the queuing of security event messages have been exhausted, leading to the loss of some security event messages.| -| 517 | The audit log was cleared. | -| 518 | A notification package was loaded by the Security Accounts Manager.| -| 519 | A process is using an invalid local procedure call (LPC) port in an attempt to impersonate a client and reply or read from or write to a client address space.| -| 520 | The system time was changed.
                            **Note:**  This audit normally appears twice.| - -## Related topics - -- [Basic security audit policy settings](basic-security-audit-policy-settings.md) -  -  diff --git a/windows/security/threat-protection/auditing/basic-security-audit-policies.md b/windows/security/threat-protection/auditing/basic-security-audit-policies.md deleted file mode 100644 index a238c70e5c..0000000000 --- a/windows/security/threat-protection/auditing/basic-security-audit-policies.md +++ /dev/null @@ -1,46 +0,0 @@ ---- -title: Basic security audit policies -description: Learn about basic security audit policies that specify the categories of security-related events that you want to audit for the needs of your organization. -ms.assetid: 3B678568-7AD7-4734-9BB4-53CF5E04E1D3 -ms.reviewer: -ms.author: vinpa -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.localizationpriority: low -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro -ms.topic: reference -ms.date: 09/06/2021 ---- - -# Basic security audit policies - - -Before you implement auditing, you must decide on an auditing policy. A basic audit policy specifies categories of security-related events that you want to audit. When this version of Windows is first installed, all auditing categories are disabled. By enabling various auditing event categories, you can implement an auditing policy that suits the security needs of your organization. - -The event categories that you can choose to audit are: - -- Audit account logon events -- Audit account management -- Audit directory service access -- Audit logon events -- Audit object access -- Audit policy change -- Audit privilege use -- Audit process tracking -- Audit system events - -If you choose to audit access to objects as part of your audit policy, you must enable either the audit directory service access category, for auditing objects on a domain controller, or the audit object access category, for auditing objects on a member server or workstation. After you enable the object access category, you can specify the types of access you want to audit for each group or user. - -## In this section - -| Article | Description | -| - | - | -| [Create a basic audit policy for an event category](create-a-basic-audit-policy-settings-for-an-event-category.md) | By defining auditing settings for specific event categories, you can create an auditing policy that suits the security needs of your organization. On devices that are joined to a domain, auditing settings for the event categories are undefined by default. On domain controllers, auditing is turned on by default. | -| [Apply a basic audit policy on a file or folder](apply-a-basic-audit-policy-on-a-file-or-folder.md) | You can apply audit policies to individual files and folders on your computer by setting the permission type to record successful or failed access attempts in the security log. | -| [View the security event log](view-the-security-event-log.md) | The security log records each event as defined by the audit policies you set on each object.| -| [Basic security audit policy settings](basic-security-audit-policy-settings.md) | Basic security audit policy settings are found under Computer Configuration\Windows Settings\Security Settings\Local Policies\Audit Policy.| - - diff --git a/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md b/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md deleted file mode 100644 index 1b496de6ee..0000000000 --- a/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md +++ /dev/null @@ -1,41 +0,0 @@ ---- -title: Basic security audit policy settings -description: Basic security audit policy settings are found under Computer Configuration\\Windows Settings\\Security Settings\\Local Policies\\Audit Policy. -ms.assetid: 31C2C453-2CFC-4D9E-BC88-8CE1C1A8F900 -ms.reviewer: -ms.author: vinpa -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.localizationpriority: low -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro -ms.topic: reference -ms.date: 09/06/2021 ---- - -# Basic security audit policy settings - - -Basic security audit policy settings are found under Computer Configuration\\Windows Settings\\Security Settings\\Local Policies\\Audit Policy. - -## In this section - -| Topic | Description | -| - | - | -| [Audit account logon events](basic-audit-account-logon-events.md) | Determines whether to audit each instance of a user logging on to or logging off from another device in which this device is used to validate the account.| -| [Audit account management](basic-audit-account-management.md) | Determines whether to audit each event of account management on a device.| -| [Audit directory service access](basic-audit-directory-service-access.md) | Determines whether to audit the event of a user accessing an Active Directory object that has its own system access control list (SACL) specified.| -| [Audit logon events](basic-audit-logon-events.md) | Determines whether to audit each instance of a user logging on to or logging off from a device. | -| [Audit object access](basic-audit-object-access.md) | Determines whether to audit the event of a user accessing an object--for example, a file, folder, registry key, printer, and so forth--that has its own system access control list (SACL) specified.| -| [Audit policy change](basic-audit-policy-change.md) | Determines whether to audit every incident of a change to user rights assignment policies, audit policies, or trust policies. | -| [Audit privilege use](basic-audit-privilege-use.md) | Determines whether to audit each instance of a user exercising a user right. | -| [Audit process tracking](basic-audit-process-tracking.md) | Determines whether to audit detailed tracking information for events such as program activation, process exit, handle duplication, and indirect object access.| -| [Audit system events](basic-audit-system-events.md) | Determines whether to audit when a user restarts or shuts down the computer or when an event occurs that affects either the system security or the security log. | - -## Related topics - -- [Advanced security audit policy settings](advanced-security-audit-policy-settings.md) - - diff --git a/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md b/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md deleted file mode 100644 index 0dbeef18fc..0000000000 --- a/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md +++ /dev/null @@ -1,54 +0,0 @@ ---- -title: Create a basic audit policy for an event category -description: By defining auditing settings for specific event categories, you can create an auditing policy that suits the security needs of your organization. -ms.assetid: C9F52751-B40D-482E-BE9D-2C61098249D3 -ms.reviewer: -ms.author: vinpa -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.localizationpriority: low -author: vinaypamnani-msft -manager: aaroncz -audience: ITPro -ms.topic: reference -ms.date: 09/07/2021 ---- - -# Create a basic audit policy for an event category - - -By defining auditing settings for specific event categories, you can create an auditing policy that suits the security needs of your organization. On devices that are joined to a domain, auditing settings for the event categories are undefined by default. On domain controllers, auditing is turned on by default. - -To complete this procedure, you must be logged on as a member of the built-in Administrators group. - -**To define or modify auditing policy settings for an event category for your local computer** - -1. Open the Local Security Policy snap-in (secpol.msc), and then click **Local Policies**. -2. Click **Audit Policy**. -3. In the results pane, double-click an event category that you want to change the auditing policy settings for. -4. Do one or both of the following, and then click **OK.** - - - To audit successful attempts, select the **Success** check box. - - To audit unsuccessful attempts, select the **Failure** check box. - -To complete this procedure, you must be logged on as a member of the Domain Admins group. - -**To define or modify auditing policy settings for an event category for a domain or organizational unit, when you are on a member server or on a workstation that is joined to a domain** - -1. Open the Group Policy Management Console (GPMC). -2. In the console tree, double-click **Group Policy objects** in the forest and domain containing the **Default Domain Policy** Group Policy object (GPO) that you want to edit. -3. Right-click the **Default Domain Policy** GPO, and then click **Edit**. -4. In the GPMC, go to **Computer Configuration**, **Windows Settings**, **Security Settings**, and then click **Audit Policy**. -5. In the results pane, double-click an event category that you want to change the auditing policy settings for. -6. If you are defining auditing policy settings for this event category for the first time, select the **Define these policy settings** check box. -7. Do one or both of the following, and then click **OK.** - - - To audit successful attempts, select the **Success** check box. - - To audit unsuccessful attempts, select the **Failure** check box. - -## Additional considerations - -- To audit object access, enable auditing of the object access event category by following the steps above. Then, enable auditing on the specific object. -- After your audit policy is configured, events will be recorded in the Security log. Open the Security log to view these events. -- The default auditing policy setting for domain controllers is **No Auditing**. This means that even if auditing is enabled in the domain, the domain controllers do not inherit auditing policy locally. If you want domain auditing policy to apply to domain controllers, you must modify this policy setting. diff --git a/windows/security/threat-protection/auditing/event-1100.md b/windows/security/threat-protection/auditing/event-1100.md deleted file mode 100644 index fd669405ba..0000000000 --- a/windows/security/threat-protection/auditing/event-1100.md +++ /dev/null @@ -1,74 +0,0 @@ ---- -title: 1100(S) The event logging service has shut down. -description: Describes security event 1100(S) The event logging service has shut down. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 1100(S): The event logging service has shut down. - - -Event 1100 illustration - -***Subcategory:*** [Other Events](other-events.md) - -***Event Description:*** - -This event generates every time Windows Event Log service has shut down. - -It also generates during normal system shutdown. - -This event doesn’t generate during emergency system reset. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 1100 - 0 - 4 - 103 - 0 - 0x4020000000000000 - - 1048124 - - - Security - DC01.contoso.local - - -- - - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -## Security Monitoring Recommendations - -For 1100(S): The event logging service has shut down. - -- With this event, you can track system shutdowns and restarts. - -- This event also can be a sign of malicious action when someone tried to shut down the Log Service to cover his or her activity. - diff --git a/windows/security/threat-protection/auditing/event-1102.md b/windows/security/threat-protection/auditing/event-1102.md deleted file mode 100644 index 3f66f12f17..0000000000 --- a/windows/security/threat-protection/auditing/event-1102.md +++ /dev/null @@ -1,99 +0,0 @@ ---- -title: 1102(S) The audit log was cleared. -description: Though you shouldn't normally see it, this event generates every time Windows Security audit log is cleared. This is for event 1102(S). -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 1102(S): The audit log was cleared. - - -Event 1102 illustration - -***Subcategory:*** [Other Events](other-events.md) - -***Event Description:*** - -This event generates every time Windows Security audit log was cleared. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 1102 - 0 - 4 - 104 - 0 - 0x4020000000000000 - - 1087729 - - - Security - DC01.contoso.local - - -- -- - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x55cd1d - - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that cleared the system security audit log. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that cleared the system security audit log. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -## Security Monitoring Recommendations - -For 1102(S): The audit log was cleared. - -> **Important**  For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). - -- Typically you should not see this event. There is no need to manually clear the Security event log in most cases. We recommend monitoring this event and investigating why this action was performed. - diff --git a/windows/security/threat-protection/auditing/event-1104.md b/windows/security/threat-protection/auditing/event-1104.md deleted file mode 100644 index 60114513f7..0000000000 --- a/windows/security/threat-protection/auditing/event-1104.md +++ /dev/null @@ -1,67 +0,0 @@ ---- -title: 1104(S) The security log is now full. -description: This event generates every time Windows security log becomes full and the event log retention method is set to Do not overwrite events. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 1104(S): The security log is now full. - - -Event 1104 illustration - -***Subcategory:*** [Other Events](other-events.md) - -***Event Description:*** - -This event generates every time Windows security log becomes full. - -This event generates, for example, if the maximum size of Security Event Log file was reached and event log retention method is: “[Do not overwrite events (Clear logs manually)](/previous-versions/windows/it-pro/windows-server-2003/cc778402(v=ws.10))”. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 1104 - 0 - 2 - 101 - 0 - 0x4020000000000000 - - 1087728 - - - Security - DC01.contoso.local - - -- - - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -## Security Monitoring Recommendations - -- If the Security event log retention method is set to “[Do not overwrite events (Clear logs manually)](/previous-versions/windows/it-pro/windows-server-2003/cc778402(v=ws.10))”, then this event will indicate that log file is full and you need to perform immediate actions, for example, archive the log or clear it. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-1105.md b/windows/security/threat-protection/auditing/event-1105.md deleted file mode 100644 index ab01840a97..0000000000 --- a/windows/security/threat-protection/auditing/event-1105.md +++ /dev/null @@ -1,98 +0,0 @@ ---- -title: 1105(S) Event log automatic backup. -description: This event generates every time Windows security log becomes full and new event log file was created. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 1105(S): Event log automatic backup - - -Event 1105 illustration - -***Subcategory:*** [Other Events](other-events.md) - -***Event Description:*** - -This event generates every time Windows security log becomes full and new event log file was created. - -This event generates, for example, if the maximum size of Security Event Log file was reached and event log retention method is: “[Archive the log when full, do not overwrite events](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc721981(v=ws.11))”. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 1105 - 0 - 4 - 105 - 0 - 0x4020000000000000 - - 1128551 - - - Security - DC01.contoso.local - - -- -- - Security - C:\\Windows\\System32\\Winevt\\Logs\\Archive-Security-2015-10-16-00-50-12-621.evtx - - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Log** \[Type = UnicodeString\]: the name of the log that was archived (new event log file was created and previous event log was archived). Always “**Security”** for Security Event Logs. - -**File**: \[Type = FILETIME\]: full path and filename of archived log file. - -The format of archived log file name is: “Archive-LOG\_FILE\_NAME-YYYY-MM-DD-hh-mm-ss-nnn.evtx”. Where: - -- LOG\_FILE\_NAME – the name of archived file. - -- Y – years. - -- M – months. - -- D – days. - -- h – hours. - -- m – minutes. - -- s – seconds. - -- n – fractional seconds. - -The time in this event is always in ***GMT+0/UTC+0*** time zone. - -## Security Monitoring Recommendations - -For 1105(S): Event log automatic backup. - -- Typically it’s an informational event and no actions are needed. But if your baseline settings are not set to [Archive the log when full, do not overwrite events](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc721981(v=ws.11)), then this event will be a sign that some settings are not set to baseline settings or were changed. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-1108.md b/windows/security/threat-protection/auditing/event-1108.md deleted file mode 100644 index df61026142..0000000000 --- a/windows/security/threat-protection/auditing/event-1108.md +++ /dev/null @@ -1,83 +0,0 @@ ---- -title: The event logging service encountered an error -description: Describes security event 1108(S) The event logging service encountered an error while processing an incoming event published from %1. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 1108(S): The event logging service encountered an error while processing an incoming event published from %1. - - -Event 1108 illustration - -***Subcategory:*** [Other Events](other-events.md) - -***Event Description:*** - -This event generates when event logging service encountered an error while processing an incoming event. - -It typically generates when logging service will not be able to correctly write the event to the event log or some parameters were not passed to logging service to log the event correctly. You will typically see a defective or incorrect event before 1108. - -For example, event 1108 might be generated after an incorrect [4703](event-4703.md) event: - -Event 4703, partial illustration - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 1108 - 0 - 2 - 101 - 0 - 0x4020000000000000 - - 5599 - - - Security - WIN-GG82ULGC9GO.contoso.local - - -- -- - - 0 - Microsoft-Windows-Security-Auditing - - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008 R2, Windows 7. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**%1** \[Type = UnicodeString\]: the name of [security event source](/windows/win32/eventlog/event-sources) from which event was received for processing. You can see all registered security event source names in this registry path: “HKEY\_LOCAL\_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\EventLog\\Security”. Here is an example: - -Subkeys under Security key illustration - -## Security Monitoring Recommendations - -For 1108(S): The event logging service encountered an error while processing an incoming event published from %1. - -- We recommend monitoring for all events of this type and checking what the cause of the error was. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4608.md b/windows/security/threat-protection/auditing/event-4608.md deleted file mode 100644 index 4d229afc2d..0000000000 --- a/windows/security/threat-protection/auditing/event-4608.md +++ /dev/null @@ -1,69 +0,0 @@ ---- -title: 4608(S) Windows is starting up. -description: Describes security event 4608(S) Windows is starting up. This event is logged when the LSASS.EXE process starts and the auditing subsystem is initialized. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4608(S): Windows is starting up. - - -Event 4608 illustration - -***Subcategory:*** [Audit Security State Change](audit-security-state-change.md) - -***Event Description:*** - -This event is logged when LSASS.EXE process starts and the auditing subsystem is initialized. - -It typically generates during operating system startup process. - -> [!NOTE] -> For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -```xml -- -- - - 4608 - 0 - 0 - 12288 - 0 - 0x8020000000000000 - - 1101704 - - - Security - DC01.contoso.local - - - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -## Security Monitoring Recommendations - -For 4608(S): Windows is starting up. - -- With this event, you can track system startup events. - diff --git a/windows/security/threat-protection/auditing/event-4610.md b/windows/security/threat-protection/auditing/event-4610.md deleted file mode 100644 index a277e58ec7..0000000000 --- a/windows/security/threat-protection/auditing/event-4610.md +++ /dev/null @@ -1,77 +0,0 @@ ---- -title: 4610(S) An authentication package has been loaded by the Local Security Authority. -description: Describes security event 4610(S) An authentication package has been loaded by the Local Security Authority. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4610(S): An authentication package has been loaded by the Local Security Authority. - - -Event 4610 illustration - -***Subcategory:*** [Audit Security System Extension](audit-security-system-extension.md) - -***Event Description:*** - -This event generates every time [Authentication Package](/windows/win32/secauthn/authentication-packages) has been loaded by the Local Security Authority ([LSA](/windows/win32/secauthn/lsa-authentication)). - -Each time the system starts, the LSA loads the Authentication Package DLLs from **HKEY\_LOCAL\_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Lsa\\Authentication Packages** registry value and performs the initialization sequence for every package located in these DLLs. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4610 - 0 - 0 - 12289 - 0 - 0x8020000000000000 - - 1048138 - - - Security - DC01.contoso.local - - -- - C:\\Windows\\system32\\msv1\_0.DLL : MICROSOFT\_AUTHENTICATION\_PACKAGE\_V1\_0 - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Authentication Package Name** \[Type = UnicodeString\]**:** the name of loaded [Authentication Package](/windows/win32/secauthn/authentication-packages). The format is: DLL\_PATH\_AND\_NAME: AUTHENTICATION\_PACKAGE\_NAME. - -By default the only one Authentication Package loaded by Windows 10 is “[MICROSOFT\_AUTHENTICATION\_PACKAGE\_V1\_0](/windows/win32/secauthn/msv1-0-authentication-package)”. - -## Security Monitoring Recommendations - -For 4610(S): An authentication package has been loaded by the Local Security Authority. - -- Report all “**Authentication Package Name**” not equals “C:\\Windows\\system32\\msv1\_0.DLL : MICROSOFT\_AUTHENTICATION\_PACKAGE\_V1\_0”, because by default this is the only Authentication Package loaded by Windows 10. - -- Typically this event has an informational purpose. If you have a pre-defined list of allowed Authentication Packages in the system, then you can check whether “**Authentication Package Name”** is in your defined list. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4611.md b/windows/security/threat-protection/auditing/event-4611.md deleted file mode 100644 index 27574efa40..0000000000 --- a/windows/security/threat-protection/auditing/event-4611.md +++ /dev/null @@ -1,109 +0,0 @@ ---- -title: 4611(S) A trusted logon process has been registered with the Local Security Authority. -description: Describes security event 4611(S) A trusted logon process has been registered with the Local Security Authority. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4611(S): A trusted logon process has been registered with the Local Security Authority. - - -Event 4611 illustration - -***Subcategory:*** [Audit Security System Extension](audit-security-system-extension.md) - -***Event Description:*** - -This event indicates that a logon process has registered with the Local Security Authority ([LSA](/windows/win32/secauthn/lsa-authentication)). Also, logon requests will now be accepted from this source. - -At the technical level, the event does not come from the registration of a trusted logon process, but from a confirmation that the process is a trusted logon process. If it is a trusted logon process, the event generates. - -A logon process is a trusted part of the operating system that handles the overall logon function for different logon methods (network, interactive, etc.). - -You typically see these events during operating system startup or user logon and authentication actions. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4611 - 0 - 0 - 12289 - 0 - 0x8020000000000000 - - 1048175 - - - Security - DC01.contoso.local - - -- - S-1-5-18 - DC01$ - CONTOSO - 0x3e7 - Winlogon - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that registered the trusted logon process. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that registered the trusted logon process. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Logon Process Name** \[Type = UnicodeString\]**:** the name of registered logon process. - -## Security Monitoring Recommendations - -For 4611(S): A trusted logon process has been registered with the Local Security Authority. - -> **Important**  For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). - -- Because this event is typically triggered by the SYSTEM account, we recommend that you report it whenever **“Subject\\Security ID”** is not SYSTEM. - -- Typically this event has an informational purpose. If you defined the list of allowed Logon Processes in the system, then you can check is “**Logon Process Name”** field value in the allow list or not. - -- \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4612.md b/windows/security/threat-protection/auditing/event-4612.md deleted file mode 100644 index fba5b23479..0000000000 --- a/windows/security/threat-protection/auditing/event-4612.md +++ /dev/null @@ -1,44 +0,0 @@ ---- -title: 4612(S) Internal resources allocated for the queuing of audit messages have been exhausted, leading to the loss of some audits. -description: Describes security event 4612(S) Internal resources allocated for the queuing of audit messages have been exhausted, leading to the loss of some audits. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4612(S): Internal resources allocated for the queuing of audit messages have been exhausted, leading to the loss of some audits. - - -This event is generated when audit queues are filled and events must be discarded. This most commonly occurs when security events are being generated faster than they are being written to disk. - -This event doesn't generate when the event log service is stopped or event log is full and events retention is disabled. - -There is no example of this event in this document. - -***Subcategory:*** [Audit System Integrity](audit-system-integrity.md) - -***Event Schema:*** - -*Internal resources allocated for the queuing of audit messages have been exhausted, leading to the loss of some audits.* - -*Number of audit messages discarded: %1* - -*This event is generated when audit queues are filled and events must be discarded. This most commonly occurs when security events are being generated faster than they are being written to disk, or when the auditing system loses connectivity to the event log, such as when the event log service is stopped.* - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -## Security Monitoring Recommendations - -- This event can be a sign of hardware issues or lack of system resources (for example, RAM). We recommend monitoring this event and investigating the reason for the condition. - diff --git a/windows/security/threat-protection/auditing/event-4614.md b/windows/security/threat-protection/auditing/event-4614.md deleted file mode 100644 index 7742a34ee9..0000000000 --- a/windows/security/threat-protection/auditing/event-4614.md +++ /dev/null @@ -1,77 +0,0 @@ ---- -title: 4614(S) A notification package has been loaded by the Security Account Manager. -description: Describes security event 4614(S) A notification package has been loaded by the Security Account Manager. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4614(S): A notification package has been loaded by the Security Account Manager. - - -Event 4614 illustration - -***Subcategory:*** [Audit Security System Extension](audit-security-system-extension.md) - -***Event Description:*** - -This event generates every time a Notification Package has been loaded by the [Security Account Manager](/previous-versions/windows/it-pro/windows-server-2003/cc756748(v=ws.10)). - -In reality, starting with Windows Vista, a notification package should be interpreted as afs [Password Filter](/windows/win32/secmgmt/password-filters). - -Password Filters are DLLs that are loaded or called when passwords are set or changed. - -Each time a system starts, it loads the notification package DLLs from **HKEY\_LOCAL\_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Lsa\\Notification Packages** registry value and performs the initialization sequence for every package. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4614 - 0 - 0 - 12289 - 0 - 0x8020000000000000 - - 1048140 - - - Security - DC01.contoso.local - - -- - WDIGEST - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Notification Package Name** \[Type = UnicodeString\]**:** the name of loaded Notification Package. - -## Security Monitoring Recommendations - -For 4614(S): A notification package has been loaded by the Security Account Manager. - -- Typically this event has an informational purpose. If you defined the list of allowed Notification Packages in the system, then you can check is “**Notification Package Name”** field value in the allow list or not. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4615.md b/windows/security/threat-protection/auditing/event-4615.md deleted file mode 100644 index c8a16371bd..0000000000 --- a/windows/security/threat-protection/auditing/event-4615.md +++ /dev/null @@ -1,58 +0,0 @@ ---- -title: 4615(S) Invalid use of LPC port. -description: Describes security event 4615(S) Invalid use of LPC port. It appears that the Invalid use of LPC port event never occurs. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4615(S): Invalid use of LPC port. - - -It appears that this event never occurs. - -***Subcategory:*** [Audit System Integrity](audit-system-integrity.md) - -***Event Schema:*** - -*Invalid use of LPC port.* - -*Subject:* - -> *Security ID%1* -> -> *Account Name:%2* -> -> *Account Domain:%3* -> -> *Logon ID:%4* - -*Process Information:* - -> *PID:%7* -> -> *Name:%8* - -*Invalid Use:%5* - -*LPC Server Port Name:%6* - -*Windows Local Security Authority (LSA) communicates with the Windows kernel using Local Procedure Call (LPC) ports. If you see this event, an application has inadvertently or intentionally accessed this port which is reserved exclusively for LSA’s use. The application (process) should be investigated to ensure that it is not attempting to tamper with this communications channel."* - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -## Security Monitoring Recommendations - -- There is no recommendation for this event in this document. - diff --git a/windows/security/threat-protection/auditing/event-4616.md b/windows/security/threat-protection/auditing/event-4616.md deleted file mode 100644 index 91890bb297..0000000000 --- a/windows/security/threat-protection/auditing/event-4616.md +++ /dev/null @@ -1,176 +0,0 @@ ---- -title: 4616(S) The system time was changed. -description: Describes security event 4616(S) The system time was changed. This event is generated every time system time is changed. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4616(S): The system time was changed. - - -Event 4616 illustration - -***Subcategory:*** [Audit Security State Change](audit-security-state-change.md) - -***Event Description:*** - -This event generates every time system time was changed. - -This event is always logged regardless of the "Audit Security State Change" sub-category setting. - -You will typically see these events with “**Subject\\Security ID**” = “**LOCAL SERVICE**”, these are normal time correction actions. - -> [!NOTE] -> For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -```xml -- -- - - 4616 - 1 - 0 - 12288 - 0 - 0x8020000000000000 - - 1101699 - - - Security - DC01.contoso.local - - -- - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x48f29 - 2015-10-09T05:04:30.000941900Z - 2015-10-09T05:04:30.000000000Z - 0x1074 - C:\\Windows\\WinSxS\\amd64\_microsoft-windows-com-surrogate-core\_31bf3856ad364e35\_6.3.9600.16384\_none\_25a8f00faa8f185c\\dllhost.exe - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** - -- 0 - Windows Server 2008, Windows Vista. - -- 1 - Windows Server 2008 R2, Windows 7. - - - Added “Process Information” section. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested the “change system time” operation. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - - > [!NOTE] - > A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested the “change system time” operation. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Process Information** \[Version 1\]**:** - -- **Process ID** \[Type = Pointer\] \[Version 1\]: hexadecimal Process ID of the process that changed the system time. Process ID (PID) is a number used by the operating system to uniquely identify an active process. To see the PID for a specific process you can, for example, use Task Manager (Details tab, PID column): - - Task manager illustration - - If you convert the hexadecimal value to decimal, you can compare it to the values in Task Manager. - - You can also correlate this process ID with a process ID in other events, for example, “[4688](event-4688.md): A new process has been created” **Process Information\\New Process ID**. - -- **Name** \[Type = UnicodeString\] \[Version 1\]**:** full path and the name of the executable for the process. - -**Previous Time** \[Type = FILETIME\]: previous time in ***UTC*** time zone. The format is **YYYY-MM-DDThh:mm:ss.nnnnnnnZ**: - -- Y - years - -- M - months - -- D - days - -- T - the beginning of the time element, as specified in [ISO 8601](http://www.iso.org/iso/home/standards/iso8601.htm). - -- h - hours - -- m - minutes - -- s - seconds - -- n - fractional seconds - -- Z - the zone designator for the zero UTC offset. "09:30 UTC" is therefore represented as "09:30Z". "14:45:15 UTC" would be "14:45:15Z". - -**New Time** \[Type = FILETIME\]: new time that was set in ***UTC*** time zone. The format is **YYYY-MM-DDThh:mm:ss.nnnnnnnZ**: - -- Y - years - -- M - months - -- D - days - -- T - the beginning of the time element, as specified in [ISO 8601](http://www.iso.org/iso/home/standards/iso8601.htm). - -- h - hours - -- m - minutes - -- s - seconds - -- n - fractional seconds - -- Z - the zone designator for the zero UTC offset. "09:30 UTC" is therefore represented as "09:30Z". "14:45:15 UTC" would be "14:45:15Z". - -## Security Monitoring Recommendations - -For 4616(S): The system time was changed. - -> [!IMPORTANT] -> For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). - -- Report all “**Subject\\Security ID**” not equals **“LOCAL SERVICE”**, which means that the time change was not made by Windows Time service. - -- Report all “**Process Information\\Name**” not equals **“C:\\Windows\\System32\\svchost.exe”** (path to svchost.exe can be different, you can search for “svchost.exe” substring), which means that the time change was not made by Windows Time service. - - - -- If you have a pre-defined “**Process Name**” for the process reported in this event, monitor all events with “**Process Name**” not equal to your defined value. - -- You can monitor to see if “**Process Name**” is not in a standard folder (for example, not in **System32** or **Program Files**) or is in a restricted folder (for example, **Temporary Internet Files**). - -- If you have a pre-defined list of restricted substrings or words in process names (for example, “**mimikatz**” or “**cain.exe**”), check for these substrings in “**Process Name**.” - diff --git a/windows/security/threat-protection/auditing/event-4618.md b/windows/security/threat-protection/auditing/event-4618.md deleted file mode 100644 index 888ba46e90..0000000000 --- a/windows/security/threat-protection/auditing/event-4618.md +++ /dev/null @@ -1,98 +0,0 @@ ---- -title: 4618(S) A monitored security event pattern has occurred. -description: Describes security event 4618(S) A monitored security event pattern has occurred. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4618(S): A monitored security event pattern has occurred. - - -***Subcategory:*** [Audit System Integrity](audit-system-integrity.md) - -This event can be generated (invoked) only externally using the following command: - -**%windir%\\system32\\rundll32 %windir%\\system32\\authz.dll,AuthziGenerateAdminAlertAudit OrgEventId ComputerName UserSid UserName UserDomain UserLogonId EventCount Duration** - -Account must have **SeAuditPrivilege** (Generate security audits) to be able to generate this event. - -- **UserSid** is resolved when viewing the event in event viewer. - -- Only **OrgEventID**, **ComputerName**, and **EventCount** are required—others are optional. Fields not specified appear with “**-**“ in the event description field. - -- If a field doesn’t match the expected data type, the event is not generated. That is, if **EventCount** = “XYZ”, then no event is generated. - -- **UserSid**, **UserName**, and **UserDomain** are not related to each other (think **SubjectUser** fields, where they are) - -- Parameters are space delimited, even if a parameter is enclosed in double-quotes. - -- Here are the expected data types for the parameters: - -| Parameter | Expected Data Type | -|--------------|--------------------------------------------------| -| OrgEventID | Ulong | -| ComputerName | String | -| UserSid | SID (in string format) | -| UserName | String | -| UserDomain | String | -| UserLogonID | Luid (a ULongLong converted to Hex in the event) | -| EventCount | Ulong | -| Duration | String | - -Event 4618 illustration - -
                            - -***Event XML:*** -``` -- -- - - 4618 - 0 - 0 - 12290 - 0 - 0x8020000000000000 - - 1198759 - - - Security - DC01.contoso.local - - -- - 4624 - DC01.contoso.local - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x1 - 10 - “Hour" - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -## Security Monitoring Recommendations - -For 4618(S): A monitored security event pattern has occurred. - -- This event can be invoked only manually/intentionally, it is up to you how to interpret this event depends on information you put inside of it. - diff --git a/windows/security/threat-protection/auditing/event-4621.md b/windows/security/threat-protection/auditing/event-4621.md deleted file mode 100644 index 23a502abad..0000000000 --- a/windows/security/threat-protection/auditing/event-4621.md +++ /dev/null @@ -1,44 +0,0 @@ ---- -title: 4621(S) Administrator recovered system from CrashOnAuditFail. -description: Describes security event 4621(S) Administrator recovered system from CrashOnAuditFail. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4621(S): Administrator recovered system from CrashOnAuditFail. - - - -This event is logged after a system reboots following [CrashOnAuditFail](/previous-versions/windows/it-pro/windows-2000-server/cc963220(v=technet.10)?f=255&MSPPError=-2147217396). It generates when CrashOnAuditFail = 2. - -There is no example of this event in this document. - -***Subcategory:*** [Audit Security State Change](audit-security-state-change.md) - -***Event Schema:*** - -*Administrator recovered system from CrashOnAuditFail. Users who are not administrators will now be allowed to log on. Some auditable activity might not have been recorded.* - -*Value of CrashOnAuditFail:%1* - -*This event is logged after a system reboots following CrashOnAuditFail.* - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -## Security Monitoring Recommendations - -- We recommend triggering an alert for any occurrence of this event. The event shows that the system halted because it could not record an auditable event in the Security Log, as described in [CrashOnAuditFail](/previous-versions/windows/it-pro/windows-2000-server/cc963220(v=technet.10)?f=255&MSPPError=-2147217396). - -- If your computers don’t have the [CrashOnAuditFail](/previous-versions/windows/it-pro/windows-2000-server/cc963220(v=technet.10)?f=255&MSPPError=-2147217396) flag enabled, then this event will be a sign that some settings are not set to baseline settings or were changed. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4622.md b/windows/security/threat-protection/auditing/event-4622.md deleted file mode 100644 index c55bf6a9b2..0000000000 --- a/windows/security/threat-protection/auditing/event-4622.md +++ /dev/null @@ -1,99 +0,0 @@ ---- -title: 4622(S) A security package has been loaded by the Local Security Authority. -description: Describes security event 4622(S) A security package has been loaded by the Local Security Authority. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4622(S): A security package has been loaded by the Local Security Authority. - - -Event 4622 illustration - -***Subcategory:*** [Audit Security System Extension](audit-security-system-extension.md) - -***Event Description:*** - -This event generates every time [Security Package](/windows/win32/secauthn/ssp-aps-versus-ssps) has been loaded by the Local Security Authority ([LSA](/windows/win32/secauthn/lsa-authentication)). - -Security Package is the software implementation of a security protocol (Kerberos, NTLM, for example). Security packages are contained in security support provider DLLs or security support provider/authentication package DLLs. - -Each time the system starts, the LSA loads the Security Package DLLs from **HKEY\_LOCAL\_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Lsa\\OSConfig\\Security Packages** registry value and performs the initialization sequence for every package located in these DLLs. - -It is also possible to add security package dynamically using [AddSecurityPackage](/windows/win32/api/sspi/nf-sspi-addsecuritypackagea) function, not only during system startup process. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4622 - 0 - 0 - 12289 - 0 - 0x8020000000000000 - - 1048131 - - - Security - DC01.contoso.local - - -- - C:\\Windows\\system32\\kerberos.DLL : Kerberos - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Security Package Name** \[Type = UnicodeString\]**:** the name of loaded Security Package. The format is: DLL\_PATH\_AND\_NAME: SECURITY\_PACKAGE\_NAME. - -These are some Security Package DLLs loaded by default in Windows 10: - -- C:\\Windows\\system32\\schannel.DLL : Microsoft Unified Security Protocol Provider - -- C:\\Windows\\system32\\schannel.DLL : Schannel - -- C:\\Windows\\system32\\cloudAP.DLL : CloudAP - -- C:\\Windows\\system32\\wdigest.DLL : WDigest - -- C:\\Windows\\system32\\pku2u.DLL : pku2u - -- C:\\Windows\\system32\\tspkg.DLL : TSSSP - -- C:\\Windows\\system32\\msv1\_0.DLL : NTLM - -- C:\\Windows\\system32\\kerberos.DLL : Kerberos - -- C:\\Windows\\system32\\negoexts.DLL : NegoExtender - -- C:\\Windows\\system32\\lsasrv.dll : Negotiate - -## Security Monitoring Recommendations - -For 4622(S): A security package has been loaded by the Local Security Authority. - -- Typically this event has an informational purpose. If you defined the list of allowed Security Packages in the system, then you can check is “**Security Package Name”** field value in the allowlist or not. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4624.md b/windows/security/threat-protection/auditing/event-4624.md deleted file mode 100644 index e49f286567..0000000000 --- a/windows/security/threat-protection/auditing/event-4624.md +++ /dev/null @@ -1,321 +0,0 @@ ---- -title: 4624(S) An account was successfully logged on. -description: Describes security event 4624(S) An account was successfully logged on. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.collection: - - highpri - - tier3 -ms.topic: reference ---- - -# 4624(S): An account was successfully logged on. - - -Event 4624 illustration - -***Subcategory:*** [Audit Logon](audit-logon.md) - -***Event Description:*** - -This event generates when a logon session is created (on destination machine). It generates on the computer that was accessed, where the session was created. - -> [!NOTE] -> For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -```xml - - - - - 4624 - 2 - 0 - 12544 - 0 - 0x8020000000000000 - - 211 - - - Security - WIN-GG82ULGC9GO - - - - S-1-5-18 - WIN-GG82ULGC9GO$ - WORKGROUP - 0x3e7 - S-1-5-21-1377283216-344919071-3415362939-500 - Administrator - WIN-GG82ULGC9GO - 0x8dcdc - 2 - User32 - Negotiate - WIN-GG82ULGC9GO - {00000000-0000-0000-0000-000000000000} - - - - - 0 - 0x44c - C:\\Windows\\System32\\svchost.exe - 127.0.0.1 - 0 - %%1833 - - - - - - - %%1843 - 0x0 - %%1842 - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** - -- 0 - Windows Server 2008, Windows Vista. - -- 1 - Windows Server 2012, Windows 8. - - - Added "Impersonation Level" field. - -- 2 – Windows 10. - - - Added "Logon Information:" section. - - - **Logon Type** moved to "Logon Information:" section. - - - Added "Restricted Admin Mode" field. - - - Added "Virtual Account" field. - - - Added "Elevated Token" field. - - - Added "Linked Logon ID" field. - - - Added "Network Account Name" field. - - - Added "Network Account Domain" field. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** [Type = SID]**:** SID of account that reported information about successful logon or invokes it. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID can't be resolved, you will see the source data in the event. - - This field may also contain no subject user information, but the NULL Sid "S-1-0-0" and no user or domain information. - - > [!NOTE] - > A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it can't ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** [Type = UnicodeString]**:** the name of the account that reported information about successful logon. - -- **Account Domain** [Type = UnicodeString]**:** subject's domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is "NT AUTHORITY". - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: "Win81". - -- **Logon ID** [Type = HexInt64]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, "[4672](event-4672.md)(S): Special privileges assigned to new logon." - -**Logon Information** [Version 2]**:** - -- **Logon Type** [Version 0, 1, 2] [Type = UInt32]**:** the type of logon which was performed. The table below contains the list of possible values for this field. - -## Logon types and descriptions - -| Logon Type | Logon Title | Description | -|:----------:|---------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| `0` | `System` | Used only by the System account, for example at system startup. | -| `2` | `Interactive` | A user logged on to this computer. | -| `3` | `Network` | A user or computer logged on to this computer from the network. | -| `4` | `Batch` | Batch logon type is used by batch servers, where processes may be executing on behalf of a user without their direct intervention. | -| `5` | `Service` | A service was started by the Service Control Manager. | -| `7` | `Unlock` | This workstation was unlocked. | -| `8` | `NetworkCleartext` | A user logged on to this computer from the network. The user's password was passed to the authentication package in its unhashed form. The built-in authentication packages all hash credentials before sending them across the network. The credentials do not traverse the network in plaintext (also called cleartext). | -| `9` | `NewCredentials` | A caller cloned its current token and specified new credentials for outbound connections. The new logon session has the same local identity, but uses different credentials for other network connections. | -| `10` | `RemoteInteractive` | A user logged on to this computer remotely using Terminal Services or Remote Desktop. | -| `11` | `CachedInteractive` | A user logged on to this computer with network credentials that were stored locally on the computer. The domain controller was not contacted to verify the credentials. | -| `12` | `CachedRemoteInteractive` | Same as RemoteInteractive. This is used for internal auditing. | -| `13` | `CachedUnlock` | Workstation logon. | - -- **Restricted Admin Mode** [Version 2] [Type = UnicodeString]**:** Only populated for **RemoteInteractive** logon type sessions. This is a Yes/No flag indicating if the credentials provided were passed using Restricted Admin mode. Restricted Admin mode was added in Win8.1/2012R2 but this flag was added to the event in Win10. - - Reference: . - - If not a **RemoteInteractive** logon, then this will be "-" string. - -- **Virtual Account** [Version 2] [Type = UnicodeString]**:** a "Yes" or "No" flag, which indicates if the account is a virtual account (e.g., "[Managed Service Account](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd560633(v=ws.10))"), which was introduced in Windows 7 and Windows Server 2008 R2 to provide the ability to identify the account that a given Service uses, instead of just using "NetworkService". - -- **Elevated Token** [Version 2] [Type = UnicodeString]**:** a "Yes" or "No" flag. If "Yes", then the session this event represents is elevated and has administrator privileges. - -**Impersonation Level** [Version 1, 2] [Type = UnicodeString]: can have one of these four values: - -- SecurityAnonymous (displayed as **empty string**): The server process cannot obtain identification information about the client, and it cannot impersonate the client. It is defined with no value given, and thus, by ANSI C rules, defaults to a value of zero. - -- SecurityIdentification (displayed as "**Identification**"): The server process can obtain information about the client, such as security identifiers and privileges, but it cannot impersonate the client. This is useful for servers that export their own objects, for example, database products that export tables and views. Using the retrieved client-security information, the server can make access-validation decisions without being able to use other services that are using the client's security context. - -- SecurityImpersonation (displayed as "**Impersonation**"): The server process can impersonate the client's security context on its local system. The server cannot impersonate the client on remote systems. This is the most common type. - -- SecurityDelegation (displayed as "**Delegation**"): The server process can impersonate the client's security context on remote systems. - -**New Logon:** - -- **Security ID** [Type = SID]**:** SID of account for which logon was performed. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - - > [!NOTE] - > A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** [Type = UnicodeString]**:** the name of the account for which logon was performed. - -- **Account Domain** [Type = UnicodeString]**:** subject's domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is "NT AUTHORITY". - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: "Win81". - -- **Logon ID** [Type = HexInt64]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, "[4672](event-4672.md)(S): Special privileges assigned to new logon." - -- **Linked Logon ID** [Version 2] [Type = HexInt64]**:** A hexadecimal value of the paired logon session. If there is no other logon session associated with this logon session, then the value is "**0x0**". - -- **Network Account Name** [Version 2] [Type = UnicodeString]**:** User name that will be used for outbound (network) connections. Valid only for [NewCredentials](#logon-types-and-descriptions) logon type. - - If not **NewCredentials** logon, then this will be a "-" string. - -- **Network Account Domain** [Version 2] [Type = UnicodeString]**:** Domain for the user that will be used for outbound (network) connections. Valid only for [NewCredentials](#logon-types-and-descriptions) logon type. - - If not **NewCredentials** logon, then this will be a "-" string. - -- **Logon GUID** [Type = GUID]: a GUID that can help you correlate this event with another event that can contain the same **Logon GUID**, "[4769](event-4769.md)(S, F): A Kerberos service ticket was requested event on a domain controller. - - It also can be used for correlation between a 4624 event and several other events (on the same computer) that can contain the same **Logon GUID**, "[4648](event-4648.md)(S): A logon was attempted using explicit credentials" and "[4964](event-4964.md)(S): Special groups have been assigned to a new logon." - - This parameter might not be captured in the event, and in that case appears as "{00000000-0000-0000-0000-000000000000}". - - > [!NOTE] - > **GUID** is an acronym for 'Globally Unique Identifier'. It is a 128-bit integer number used to identify resources, activities, or instances. - -**Process Information:** - -- **Process ID** [Type = Pointer]: hexadecimal Process ID of the process that attempted the logon. Process ID (PID) is a number used by the operating system to uniquely identify an active process. To see the PID for a specific process you can, for example, use Task Manager (Details tab, PID column): - - Task manager illustration - - If you convert the hexadecimal value to decimal, you can compare it to the values in Task Manager. - - You can also correlate this process ID with a process ID in other events, for example, "[4688](event-4688.md): A new process has been created" **Process Information\\New Process ID**. - -- **Process Name** [Type = UnicodeString]**:** full path and the name of the executable for the process. - -**Network Information:** - -- **Workstation Name** [Type = UnicodeString]**:** machine name from which a logon attempt was performed. - -- **Source Network Address** [Type = UnicodeString]**:** IP address of machine from which logon attempt was performed. - - - IPv6 address or ::ffff:IPv4 address of a client. - - - ::1 or 127.0.0.1 means localhost. - -- **Source Port** [Type = UnicodeString]: source port which was used for logon attempt from remote machine. - - - 0 for interactive logons. - -**Detailed Authentication Information:** - -- **Logon Process** [Type = UnicodeString]**:** the name of the trusted logon process that was used for the logon. See event "[4611](event-4611.md): A trusted logon process has been registered with the Local Security Authority" description for more information. - -- **Authentication Package** [Type = UnicodeString]**:** The name of the authentication package which was used for the logon authentication process. Default packages loaded on LSA startup are located in "HKLM\\SYSTEM\\CurrentControlSet\\Control\\Lsa\\OSConfig" registry key. Other packages can be loaded at runtime. When a new package is loaded a "[4610](event-4610.md): An authentication package has been loaded by the Local Security Authority" (typically for NTLM) or "[4622](event-4622.md): A security package has been loaded by the Local Security Authority" (typically for Kerberos) event is logged to indicate that a new package has been loaded along with the package name. The most common authentication packages are: - - - **NTLM** – NTLM-family Authentication - - - **Kerberos** – Kerberos authentication. - - - **Negotiate** – the Negotiate security package selects between Kerberos and NTLM protocols. Negotiate selects Kerberos unless it cannot be used by one of the systems involved in the authentication or the calling application did not provide sufficient information to use Kerberos. - -- **Transited Services** [Type = UnicodeString] [Kerberos-only]**:** the list of transmitted services. Transmitted services are populated if the logon was a result of a S4U (Service For User) logon process. S4U is a Microsoft extension to the Kerberos Protocol to allow an application service to obtain a Kerberos service ticket on behalf of a user – most commonly done by a front-end website to access an internal resource on behalf of a user. For more information about S4U, see - -- **Package Name (NTLM only)** [Type = UnicodeString]**:** The name of the LAN Manager sub-package ([NTLM-family](/openspecs/windows_protocols/ms-nlmp/c50a85f0-5940-42d8-9e82-ed206902e919) protocol name) that was used during logon. Possible values are: - - - "NTLM V1" - - - "NTLM V2" - - - "LM" - - Only populated if "**Authentication Package" = "NTLM"**. - -- **Key Length** [Type = UInt32]**:** the length of [NTLM Session Security](/openspecs/windows_protocols/ms-nlmp/99d90ff4-957f-4c8a-80e4-5bfe5a9a9832) key. Typically it has 128 bit or 56 bit length. This parameter is always 0 if "**Authentication Package" = "Kerberos"**, because it is not applicable for Kerberos protocol. This field will also have "0" value if Kerberos was negotiated using **Negotiate** authentication package. - -## Security Monitoring Recommendations - -For 4624(S): An account was successfully logged on. - -| Type of monitoring required | Recommendation | -|-----------------------------|-------------------------| -| **High-value accounts**: You might have high-value domain or local accounts for which you need to monitor each action.
                            Examples of high-value accounts are database administrators, built-in local administrator account, domain administrators, service accounts, domain controller accounts and so on. | Monitor this event with the **"New Logon\\Security ID"** that corresponds to the high-value account or accounts. | -| **Anomalies or malicious actions**: You might have specific requirements for detecting anomalies or monitoring potential malicious actions. For example, you might need to monitor for use of an account outside of working hours. | When you monitor for anomalies or malicious actions, use the **"New Logon\\Security ID"** (with other information) to monitor how or when a particular account is being used. | -| **Non-active accounts**: You might have non-active, disabled, or guest accounts, or other accounts that should never be used. | Monitor this event with the **"New Logon\\Security ID"** that corresponds to the accounts that should never be used. | -| **Account allowlist**: You might have a specific allowlist of accounts that are the only ones allowed to perform actions corresponding to particular events. | If this event corresponds to an "allowlist-only" action, review the **"New Logon\\Security ID"** for accounts that are outside the allowlist. | -| **Accounts of different types**: You might want to ensure that certain actions are performed only by certain account types, for example, local or domain account, machine or user account, vendor or employee account, and so on. | If this event corresponds to an action you want to monitor for certain account types, review the **"New Logon\\Security ID"** to see whether the account type is as expected. | -| **External accounts**: You might be monitoring accounts from another domain, or "external" accounts that are not allowed to perform certain actions (represented by certain specific events). | Monitor this event for the **"Subject\\Account Domain"** corresponding to accounts from another domain or "external" accounts. | -| **Restricted-use computers or devices**: You might have certain computers, machines, or devices on which certain people (accounts) should not typically perform any actions. | Monitor the target **Computer:** (or other target device) for actions performed by the **"New Logon\\Security ID"** that you are concerned about. | -| **Account naming conventions**: Your organization might have specific naming conventions for account names. | Monitor "**Subject\\Account Name"** for names that don't comply with naming conventions. | - -- Because this event is typically triggered by the SYSTEM account, we recommend that you report it whenever **"Subject\\Security ID"** is not SYSTEM. - -- If "**Restricted Admin**" mode must be used for logons by certain accounts, use this event to monitor logons by "**New Logon\\Security ID**" in relation to "**Logon Type**"=10 and "**Restricted Admin Mode**"="Yes". If "**Restricted Admin Mode**"="No" for these accounts, trigger an alert. - -- If you need to monitor all logon events for accounts with administrator privileges, monitor this event with "**Elevated Token**"="Yes". - -- If you need to monitor all logon events for managed service accounts and group managed service accounts, monitor for events with "**Virtual Account**"="Yes". - -- To monitor for a mismatch between the logon type and the account that uses it (for example, if **Logon Type** 4-Batch or 5-Service is used by a member of a domain administrative group), monitor **Logon Type** in this event. - -- If your organization restricts logons in the following ways, you can use this event to monitor accordingly: - - - If the user account **"New Logon\\Security ID"** should never be used to log on from the specific **Computer:**. - - - If **New Logon\\Security ID** credentials should not be used from **Workstation Name** or **Source Network Address**. - - - If a specific account, such as a service account, should only be used from your internal IP address list (or some other list of IP addresses). In this case, you can monitor for **Network Information\\Source Network Address** and compare the network address with your list of IP addresses. - - - If a particular version of NTLM is always used in your organization. In this case, you can use this event to monitor **Package Name (NTLM only)**, for example, to find events where **Package Name (NTLM only)** does not equal **NTLM V2**. - - - If NTLM is not used in your organization, or should not be used by a specific account (**New Logon\\Security ID**). In this case, monitor for all events where **Authentication Package** is NTLM. - - - If the **Authentication Package** is NTLM. In this case, monitor for **Key Length** not equal to 128, because all Windows operating systems starting with Windows 2000 support 128-bit Key Length. - -- If you monitor for potentially malicious software, or software that isn't authorized to request logon actions, monitor this event for **Process Name**. - -- If you have a trusted logon processes list, monitor for a **Logon Process** that isn't from the list. diff --git a/windows/security/threat-protection/auditing/event-4625.md b/windows/security/threat-protection/auditing/event-4625.md deleted file mode 100644 index 0cb398d228..0000000000 --- a/windows/security/threat-protection/auditing/event-4625.md +++ /dev/null @@ -1,270 +0,0 @@ ---- -title: 4625(F) An account failed to log on. -description: Describes security event 4625(F) An account failed to log on. This event is generated if an account logon attempt failed for a locked out account. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 01/03/2022 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.collection: - - highpri - - tier3 -ms.topic: reference ---- - -# 4625(F): An account failed to log on. - - -Event 4625 illustration - -***Subcategories:*** [Audit Account Lockout](audit-account-lockout.md) and [Audit Logon](audit-logon.md) - -***Event Description:*** - -This event is logged for any logon failure. - -It generates on the computer where logon attempt was made, for example, if logon attempt was made on user's workstation, then event will be logged on this workstation. - -This event generates on domain controllers, member servers, and workstations. - -> [!NOTE] -> For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -```xml -- -- - - 4625 - 0 - 0 - 12546 - 0 - 0x8010000000000000 - - 229977 - - - Security - DC01.contoso.local - - -- - S-1-5-18 - DC01$ - CONTOSO - 0x3e7 - S-1-0-0 - Auditor - CONTOSO - 0xc0000234 - %%2307 - 0x0 - 2 - User32 - Negotiate - DC01 - - - - - 0 - 0x1bc - C:\\Windows\\System32\\winlogon.exe - 127.0.0.1 - 0 - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that reported information about logon failure. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - - > [!NOTE] - > A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that reported information about logon failure. - -- **Account Domain** \[Type = UnicodeString\]**:** subject's domain or computer name. Here are some examples of formats: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is "NT AUTHORITY". - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: "Win81". - -- **Logon Type** \[Type = UInt32\]**:** the type of logon that was performed. "Table 11. Windows Logon Types" contains the list of possible values for this field. - - - **Table 11: Windows Logon Types** - - | Logon Type | Logon Title | Description | - |-----------------------------------------------------------------|-------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| - | 2 | Interactive | A user logged on to this computer. | - | 3 | Network | A user or computer logged on to this computer from the network. | - | 4 | Batch | Batch logon type is used by batch servers, where processes may be executing on behalf of a user without their direct intervention. | - | 5 | Service | A service was started by the Service Control Manager. | - | 7 | Unlock | This workstation was unlocked. | - | 8 | NetworkCleartext | A user logged on to this computer from the network. The user's password was passed to the authentication package in its unhashed form. The built-in authentication packages all hash credentials before sending them across the network. The credentials do not traverse the network in plaintext (also called cleartext). | - | 9 | NewCredentials | A caller cloned its current token and specified new credentials for outbound connections. The new logon session has the same local identity, but uses different credentials for other network connections. | - | 10 | RemoteInteractive | A user logged on to this computer remotely using Terminal Services or Remote Desktop. | - | 11 | CachedInteractive | A user logged on to this computer with network credentials that were stored locally on the computer. The domain controller was not contacted to verify the credentials. | - - -**Account For Which Logon Failed:** - -- **Security ID** \[Type = SID\]**:** SID of the account that was specified in the logon attempt. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - - > [!NOTE] - > A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that was specified in the logon attempt. - -- **Account Domain** \[Type = UnicodeString\]**:** domain or computer name. Here are some examples of formats: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is "NT AUTHORITY". - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: "Win81". - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, "[4624](event-4624.md): An account was successfully logged on." - -**Failure Information:** - -- **Failure Reason** \[Type = UnicodeString\]**:** textual explanation of **Status** field value. For this event, it typically has "**Account locked out**" value. - -- **Status** \[Type = HexInt32\]**:** the reason why logon failed. For this event, it typically has "**0xC0000234**" value. - -- **Sub Status** \[Type = HexInt32\]**:** additional information about logon failure. - -> [!NOTE] -> For more information about various Status or Sub Status codes, see [NTSTATUS Values](/openspecs/windows_protocols/ms-erref/596a1078-e883-4972-9bbc-49e60bebca55). - -**Process Information:** - -- **Caller Process ID** \[Type = Pointer\]: hexadecimal Process ID of the process that attempted the logon. Process ID (PID) is a number used by the operating system to uniquely identify an active process. To see the PID for a specific process you can, for example, use Task Manager (Details tab, PID column):

                            - - Task manager illustration - - If you convert the hexadecimal value to decimal, you can compare it to the values in Task Manager. - - You can also correlate this process ID with a process ID in other events, for example, "[4688](event-4688.md): A new process has been created" **Process Information\\New Process ID**. - -- **Caller Process Name** \[Type = UnicodeString\]**:** full path and the name of the executable for the process. - -**Network Information:** - -- **Workstation Name** \[Type = UnicodeString\]**:** machine name from which logon attempt was performed. - -- **Source Network Address** \[Type = UnicodeString\]**:** IP address of machine from which logon attempt was performed. - - - IPv6 address or ::ffff:IPv4 address of a client. - - - ::1 or 127.0.0.1 means localhost. - -- **Source Port** \[Type = UnicodeString\]: source port that was used for logon attempt from remote machine. - - - 0 for interactive logons. - -**Detailed Authentication Information:** - -- **Logon Process** \[Type = UnicodeString\]**:** the name of the trusted logon process that was used for the logon attempt. See event "[4611](event-4611.md): A trusted logon process has been registered with the Local Security Authority" description for more information. - -- **Authentication Package** \[Type = UnicodeString\]**:** The name of the authentication package that was used for the logon authentication process. Default packages loaded on LSA startup are located in "HKLM\\SYSTEM\\CurrentControlSet\\Control\\Lsa\\OSConfig" registry key. Other packages can be loaded at runtime. When a new package is loaded a "[4610](event-4610.md): An authentication package has been loaded by the Local Security Authority" (typically for NTLM) or "[4622](event-4622.md): A security package has been loaded by the Local Security Authority" (typically for Kerberos) event is logged to indicate that a new package has been loaded along with the package name. The most common authentication packages are: - - - **NTLM** – NTLM-family Authentication - - - **Kerberos** – Kerberos authentication. - - - **Negotiate** – the Negotiate security package selects between Kerberos and NTLM protocols. Negotiate selects Kerberos unless it cannot be used by one of the systems involved in the authentication or the calling application did not provide sufficient information to use Kerberos. - -- **Transited Services** \[Type = UnicodeString\] \[Kerberos-only\]**:** the list of transmitted services. Transmitted services are populated if the logon was a result of a S4U (Service For User) logon process. S4U is a Microsoft extension to the Kerberos Protocol to allow an application service to obtain a Kerberos service ticket on behalf of a user – most commonly done by a front-end website to access an internal resource on behalf of a user. For more information about S4U, see - -- **Package Name (NTLM only)** \[Type = UnicodeString\]**:** The name of the LAN Manager subpackage ([NTLM-family](/openspecs/windows_protocols/ms-nlmp/c50a85f0-5940-42d8-9e82-ed206902e919) protocol name) that was used during the logon attempt. Possible values are: - - - "NTLM V1" - - - "NTLM V2" - - - "LM" - - Only populated if "**Authentication Package" = "NTLM"**. - -- **Key Length** \[Type = UInt32\]**:** the length of [NTLM Session Security](/openspecs/windows_protocols/ms-nlmp/99d90ff4-957f-4c8a-80e4-5bfe5a9a9832) key. Typically, it has a length of 128 bits or 56 bits. This parameter is always 0 if **"Authentication Package" = "Kerberos"**, because it is not applicable for Kerberos protocol. This field will also have "0" value if Kerberos was negotiated using **Negotiate** authentication package. - -## Security Monitoring Recommendations - -For 4625(F): An account failed to log on. - -> [!IMPORTANT] -> For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). - -- If you have a pre-defined "**Process Name**" for the process reported in this event, monitor all events with "**Process Name**" not equal to your defined value. - -- You can monitor to see if "**Process Name**" is not in a standard folder (for example, not in **System32** or **Program Files**) or is in a restricted folder (for example, **Temporary Internet Files**). - - - -- If you have a pre-defined list of restricted substrings or words in process names (for example, "**mimikatz**" or "**cain.exe**"), check for these substrings in "**Process Name**." - -- If **Subject\\Account Name** is a name of service account or user account, it may be useful to investigate whether that account is allowed (or expected) to request logon for **Account For Which Logon Failed\\Security ID**. - -- To monitor for a mismatch between the logon type and the account that uses it (for example, if **Logon Type** 4-Batch or 5-Service is used by a member of a domain administrative group), monitor **Logon Type** in this event. - -- If you have a high-value domain or local account for which you need to monitor every lockout, monitor all [4625](event-4625.md) events with the **"Subject\\Security ID"** that corresponds to the account. - -- We recommend monitoring all [4625](event-4625.md) events for local accounts, because these accounts typically should not be locked out. Monitoring is especially relevant for critical servers, administrative workstations, and other high-value assets. - -- We recommend monitoring all [4625](event-4625.md) events for service accounts, because these accounts should not be locked out or prevented from functioning. Monitoring is especially relevant for critical servers, administrative workstations, and other high value assets. - -- If your organization restricts logons in the following ways, you can use this event to monitor accordingly: - - - If the **"Account For Which Logon Failed \\Security ID"** should never be used to log on from the specific **Network Information\\Workstation Name**. - - - If a specific account, such as a service account, should only be used from your internal IP address list (or some other list of IP addresses). In this case, you can monitor for **Network Information\\Source Network Address** and compare the network address with your list of IP addresses. - - - If a particular version of NTLM is always used in your organization. In this case, you can use this event to monitor **Package Name (NTLM only)**, for example, to find events where **Package Name (NTLM only)** does not equal **NTLM V2**. - - - If NTLM is not used in your organization, or should not be used by a specific account (**New Logon\\Security ID**). In this case, monitor for all events where **Authentication Package** is NTLM. - - - If the **Authentication Package** is NTLM. In this case, monitor for **Key Length** not equal to 128, because all Windows operating systems starting with Windows 2000 support 128-bit Key Length. - - - If **Logon Process** is not from a trusted logon processes list. - -- Monitor for all events with the fields and values in the following table: - - | Field | Value to monitor for | - |----------------------------------------------------------------------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| - | **Failure Information\\Status** or
                            **Failure Information\\Sub Status** | 0XC000005E – "There are currently no logon servers available to service the logon request."
                            This issue is typically not a security issue, but it can be an infrastructure or availability issue. | - | **Failure Information\\Status** or
                            **Failure Information\\Sub Status** | 0xC0000064 – "User logon with misspelled or bad user account".
                            Especially if you get several of these events in a row, it can be a sign of a user enumeration attack. | - | **Failure Information\\Status** or
                            **Failure Information\\Sub Status** | 0xC000006A – "User logon with misspelled or bad password" for critical accounts or service accounts.
                            Especially watch for a number of such events in a row. | - | **Failure Information\\Status** or
                            **Failure Information\\Sub Status** | 0XC000006D – "This is either due to a bad username or authentication information" for critical accounts or service accounts.
                            Especially watch for a number of such events in a row. | - | **Failure Information\\Status** or
                            **Failure Information\\Sub Status** | 0xC000006F – "User logon outside authorized hours". | - | **Failure Information\\Status** or
                            **Failure Information\\Sub Status** | 0xC0000070 – "User logon from unauthorized workstation". | - | **Failure Information\\Status** or
                            **Failure Information\\Sub Status** | 0xC0000072 – "User logon to account disabled by administrator". | - | **Failure Information\\Status** or
                            **Failure Information\\Sub Status** | 0XC000015B – "The user has not been granted the requested logon type (aka logon right) at this machine". | - | **Failure Information\\Status** or
                            **Failure Information\\Sub Status** | 0XC0000192 – "An attempt was made to logon, but the Netlogon service was not started".
                            This issue is typically not a security issue but it can be an infrastructure or availability issue. | - | **Failure Information\\Status** or
                            **Failure Information\\Sub Status** | 0xC0000193 – "User logon with expired account". | - | **Failure Information\\Status** or
                            **Failure Information\\Sub Status** | 0XC0000413 – "Logon Failure: The machine you are logging onto is protected by an authentication firewall. The specified account is not allowed to authenticate to the machine". | diff --git a/windows/security/threat-protection/auditing/event-4626.md b/windows/security/threat-protection/auditing/event-4626.md deleted file mode 100644 index 3e4a81e7d5..0000000000 --- a/windows/security/threat-protection/auditing/event-4626.md +++ /dev/null @@ -1,181 +0,0 @@ ---- -title: 4626(S) User/Device claims information. -description: Describes security event 4626(S) User/Device claims information. This event is generated for new account logons. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4626(S): User/Device claims information. - - -Event 4626 illustration - -***Subcategory:*** [Audit User/Device Claims](audit-user-device-claims.md) - -***Event Description:*** - -This event generates for new account logons and contains user/device claims which were associated with a new logon session. - -This event does not generate if the user/device doesn’t have claims. - -For computer account logons you will also see device claims listed in the “**User Claims**” field. - -You will typically get “[4624](event-4624.md): An account was successfully logged on” and after it a 4626 event with the same information in **Subject**, **Logon Type** and **New Logon** sections. - -This event generates on the computer to which the logon was performed (target computer). For example, for Interactive logons it will be the same computer. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4626 - 0 - 0 - 12553 - 0 - 0x8020000000000000 - - 232648 - - - Security - DC01.contoso.local - - -- - S-1-0-0 - - - - - 0x0 - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x136f7b - 3 - 1 - 1 - ad://ext/cn:88d2b96fdb2b4c49 <%%1818> : "dadmin" ad://ext/Department:88d16a8edaa8c66b <%%1818> : "IT" - - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2012, Windows 8. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that reported information about claims. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that reported information about claims. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Logon Type** \[Type = UInt32\]**:** the type of logon which was performed. The table below contains the list of possible values for this field: - -| Logon Type | Logon Title | Description | -|------------|-------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| 2 | Interactive | A user logged on to this computer. | -| 3 | Network | A user or computer logged on to this computer from the network. | -| 4 | Batch | Batch logon type is used by batch servers, where processes may be executing on behalf of a user without their direct intervention. | -| 5 | Service | A service was started by the Service Control Manager. | -| 7 | Unlock | This workstation was unlocked. | -| 8 | NetworkCleartext | A user logged on to this computer from the network. The user's password was passed to the authentication package in its unhashed form. The built-in authentication packages all hash credentials before sending them across the network. The credentials do not traverse the network in plaintext (also called cleartext). | -| 9 | NewCredentials | A caller cloned its current token and specified new credentials for outbound connections. The new logon session has the same local identity, but uses different credentials for other network connections. | -| 10 | RemoteInteractive | A user logged on to this computer remotely using Terminal Services or Remote Desktop. | -| 11 | CachedInteractive | A user logged on to this computer with network credentials that were stored locally on the computer. The domain controller was not contacted to verify the credentials. | - -**New Logon:** - -- **Security ID** \[Type = SID\]**:** SID of account for which logon was performed. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account for which logon was performed. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Event in sequence** \[Type = UInt32\]**: I**f is there is not enough space in one event to put all claims, you will see “**1 of N**” in this field and additional events will be generated. Typically this field has “**1 of 1**” value. - -**User Claims** \[Type = UnicodeString\]**:** list of user claims for new logon session. This field contains user claims if user account was logged in and device claims if computer account was logged in. Here is an example how to parse the entrance of this field: - -- ad://ext/cn:88d2b96fdb2b4c49 <String> : “dadmin” - - - cn – claim display name. - - - 88d2b96fdb2b4c49 – unique claim ID. - - - <String> - claim type. - - - “dadmin” – claim value. - -**Device Claims** \[Type = UnicodeString\]**:** list of device claims for new logon session. For user accounts this field typically has “**-**“ value. For computer accounts this field has device claims listed. - -## Security Monitoring Recommendations - -For 4626(S): User/Device claims information. - -- Typically this action is reported by the NULL SID account, so we recommend reporting all events with **“Subject\\Security ID”** not equal “**NULL SID**”. - -- If you need to monitor account logons with specific claims, you can monitor for [4626](event-4626.md) and check **User Claims**\\**Device Claims** fields. - -- If you have specific requirements, such as: - - - Users with specific claims should not access specific computers; - - - Computer account should not have specific claims; - - - User account should not have specific claims; - - - Claim should not be empty - - - And so on… - - You can monitor for [4626](event-4626.md) and check **User Claims**\\**Device Claims** fields. - -- If you need to monitor computer/user logon attempts only and you don’t need information about claims, then it is better to monitor “[4624](event-4624.md): An account was successfully logged on.” - diff --git a/windows/security/threat-protection/auditing/event-4627.md b/windows/security/threat-protection/auditing/event-4627.md deleted file mode 100644 index bb08d6bfd0..0000000000 --- a/windows/security/threat-protection/auditing/event-4627.md +++ /dev/null @@ -1,158 +0,0 @@ ---- -title: 4627(S) Group membership information. -description: Describes security event 4627(S) Group membership information. This event is generated with event 4624(S) An account was successfully logged on. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4627(S): Group membership information. - - -Event 4627 illustration - -***Subcategory:*** [Audit Group Membership](audit-group-membership.md) - -***Event Description:*** - -This event generates with “[4624](event-4624.md)(S): An account was successfully logged on” and shows the list of groups that the logged-on account belongs to. - -You must also enable the Success audit for [Audit Logon](audit-logon.md) subcategory to get this event. - -Multiple events are generated if the group membership information cannot fit in a single security audit event. - -> [!NOTE] -> For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** - -```xml -- -- - - 4627 - 0 - 0 - 12554 - 0 - 0x8020000000000000 - - 3081 - - - Security - WIN-GG82ULGC9GO.contoso.local - - -- - S-1-0-0 - - - - - 0x0 - S-1-5-21-1377283216-344919071-3415362939-1104 - dadmin - CONTOSO - 0x569860 - 3 - 1 - 1 - %{S-1-5-21-1377283216-344919071-3415362939-513} %{S-1-1-0} %{S-1-5-32-544} %{S-1-5-32-545} %{S-1-5-32-554} %{S-1-5-2} %{S-1-5-11} %{S-1-5-15} %{S-1-5-21-1377283216-344919071-3415362939-512} %{S-1-5-21-1377283216-344919071-3415362939-572} %{S-1-5-64-10} %{S-1-16-12288} - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2016, Windows 10. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that reported information about successful logon or invokes it. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - - > [!NOTE] - > A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that reported information about successful logon or invokes it. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4672](event-4672.md)(S): Special privileges assigned to new logon.” - -- **Logon Type** \[Type = UInt32\]**:** the type of logon which was performed. The table below contains the list of possible values for this field: - -| Logon Type | Logon Title | Description | -|------------|-------------------|----------------------| -| 2 | Interactive | A user logged on to this computer. | -| 3 | Network | A user or computer logged on to this computer from the network. | -| 4 | Batch | Batch logon type is used by batch servers, where processes may be executing on behalf of a user without their direct intervention. | -| 5 | Service | A service was started by the Service Control Manager. | -| 7 | Unlock | This workstation was unlocked. | -| 8 | NetworkCleartext | A user logged on to this computer from the network. The user's password was passed to the authentication package in its unhashed form. The built-in authentication packages all hash credentials before sending them across the network. The credentials do not traverse the network in plaintext (also called cleartext). | -| 9 | NewCredentials | A caller cloned its current token and specified new credentials for outbound connections. The new logon session has the same local identity, but uses different credentials for other network connections. | -| 10 | RemoteInteractive | A user logged on to this computer remotely using Terminal Services or Remote Desktop. | -| 11 | CachedInteractive | A user logged on to this computer with network credentials that were stored locally on the computer. The domain controller was not contacted to verify the credentials. | - -**New Logon:** - -- **Security ID** \[Type = SID\]**:** SID of account for which logon was performed. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - - > [!NOTE] - > A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account for which logon was performed. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4672](event-4672.md)(S): Special privileges assigned to new logon.” - -**Event in sequence** \[Type = UInt32\]**: I**f is there is not enough space in one event to put all groups, you will see “**1 of N**” in this field and additional events will be generated. Typically this field has “**1 of 1**” value. - -**Group Membership** \[Type = UnicodeString\]**:** the list of group SIDs which logged account belongs to (member of). Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -## Security Monitoring Recommendations - -For 4627(S): Group membership information. - -> [!IMPORTANT] -> For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). - -- Typically this action is reported by the NULL SID account, so we recommend reporting all events with **“Subject\\Security ID”** not equal “**NULL SID**”. - - - -- If you need to track that a member of a specific group logged on to a computer, check the “**Group Membership**” field. - diff --git a/windows/security/threat-protection/auditing/event-4634.md b/windows/security/threat-protection/auditing/event-4634.md deleted file mode 100644 index 6d1dd284e6..0000000000 --- a/windows/security/threat-protection/auditing/event-4634.md +++ /dev/null @@ -1,118 +0,0 @@ ---- -title: 4634(S) An account was logged off. -description: Describes security event 4634(S) An account was logged off. This event is generated when a logon session is terminated and no longer exists. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4634(S): An account was logged off. - - -Event 4634 illustration - -***Subcategory:*** [Audit Logoff](audit-logoff.md) - -***Event Description:*** - -This event shows that logon session was terminated and no longer exists. - -The main difference between “[4647](event-4647.md): User initiated logoff.” and 4634 event is that 4647 event is generated when logoff procedure was initiated by specific account using logoff function, and 4634 event shows that session was terminated and no longer exists. - -4647 is more typical for **Interactive** and **RemoteInteractive** logon types when user was logged off using standard methods. You will typically see both 4647 and 4634 events when logoff procedure was initiated by user. - -It may be positively correlated with a “[4624](event-4624.md): An account was successfully logged on.” event using the **Logon ID** value. Logon IDs are only unique between reboots on the same computer. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4634 - 0 - 0 - 12545 - 0 - 0x8020000000000000 - - 230019 - - - Security - DC01.contoso.local - - -- - S-1-5-90-1 - DWM-1 - Window Manager - 0x1a0992 - 2 - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that was logged off. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that was logged off. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Logon Type** \[Type = UInt32\]**:** the type of logon which was used. The table below contains the list of possible values for this field: - -| Logon Type | Logon Title | Description | -|------------|-------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| 2 | Interactive | A user logged on to this computer. | -| 3 | Network | A user or computer logged on to this computer from the network. | -| 4 | Batch | Batch logon type is used by batch servers, where processes may be executing on behalf of a user without their direct intervention. | -| 5 | Service | A service was started by the Service Control Manager. | -| 7 | Unlock | This workstation was unlocked. | -| 8 | NetworkCleartext | A user logged on to this computer from the network. The user's password was passed to the authentication package in its unhashed form. The built-in authentication packages all hash credentials before sending them across the network. The credentials do not traverse the network in plaintext (also called cleartext). | -| 9 | NewCredentials | A caller cloned its current token and specified new credentials for outbound connections. The new logon session has the same local identity, but uses different credentials for other network connections. | -| 10 | RemoteInteractive | A user logged on to this computer remotely using Terminal Services or Remote Desktop. | -| 11 | CachedInteractive | A user logged on to this computer with network credentials that were stored locally on the computer. The domain controller was not contacted to verify the credentials. | - -## Security Monitoring Recommendations - -For 4634(S): An account was logged off. - -> **Important**  For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). - -- If a particular **Logon Type** should not be used by a particular account (for example if **Logon Type** 4-Batch or 5-Service is used by a member of a domain administrative group), monitor this event for such actions. - diff --git a/windows/security/threat-protection/auditing/event-4647.md b/windows/security/threat-protection/auditing/event-4647.md deleted file mode 100644 index d7ba93610b..0000000000 --- a/windows/security/threat-protection/auditing/event-4647.md +++ /dev/null @@ -1,101 +0,0 @@ ---- -title: 4647(S) User initiated logoff. -description: Describes security event 4647(S) User initiated logoff. This event is generated when a logoff is initiated. No further user-initiated activity can occur. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4647(S): User initiated logoff. - - -Event 4647 illustration - -***Subcategory:*** [Audit Logoff](audit-logoff.md) - -***Event Description:*** - -This event is generated when a logoff is initiated. No further user-initiated activity can occur. This event can be interpreted as a logoff event. - -The main difference with “[4634](event-4634.md)(S): An account was logged off.” event is that 4647 event is generated when logoff procedure was initiated by specific account using logoff function, and 4634 event shows that session was terminated and no longer exists. - -4647 is more typical for **Interactive** and **RemoteInteractive** logon types when user was logged off using standard methods. You will typically see both 4647 and 4634 events when logoff procedure was initiated by user. - -It may be positively correlated with a “[4624](event-4624.md): An account was successfully logged on.” event using the **Logon ID** value. Logon IDs are only unique between reboots on the same computer. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4647 - 0 - 0 - 12545 - 0 - 0x8020000000000000 - - 230200 - - - Security - DC01.contoso.local - - -- - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x29b379 - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested the “logoff” operation. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested the “logoff” operation. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -## Security Monitoring Recommendations - -For 4647(S): User initiated logoff. - -> **Important**  For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). - diff --git a/windows/security/threat-protection/auditing/event-4648.md b/windows/security/threat-protection/auditing/event-4648.md deleted file mode 100644 index bd172bb754..0000000000 --- a/windows/security/threat-protection/auditing/event-4648.md +++ /dev/null @@ -1,195 +0,0 @@ ---- -title: 4648(S) A logon was attempted using explicit credentials. -description: Describes security event 4648(S) A logon was attempted using explicit credentials. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4648(S): A logon was attempted using explicit credentials. - - -Event 4648 illustration - -***Subcategory:*** [Audit Logon](audit-logon.md) - -***Event Description:*** - -This event is generated when a process attempts an account logon by explicitly specifying that account’s credentials. - -This most commonly occurs in batch-type configurations such as scheduled tasks, or when using the “RUNAS” command. - -It is also a routine event which periodically occurs during normal operating system activity. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4648 - 0 - 0 - 12544 - 0 - 0x8020000000000000 - - 233200 - - - Security - DC01.contoso.local - - -- - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x31844 - {00000000-0000-0000-0000-000000000000} - ladmin - CONTOSO - {0887F1E4-39EA-D53C-804F-31D568A06274} - localhost - localhost - 0x368 - C:\\Windows\\System32\\svchost.exe - ::1 - 0 - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested the new logon session with explicit credentials. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested the new logon session with explicit credentials. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -- **Logon GUID** \[Type = GUID\]: a GUID that can help you correlate this event with another event that can contain the same **Logon GUID**, “[4769](event-4769.md)(S, F): A Kerberos service ticket was requested event on a domain controller. - - It also can be used for correlation between a 4648 event and several other events (on the same computer) that can contain the same **Logon GUID**, “[4624](event-4624.md)(S): An account was successfully logged on” and “[4964](event-4964.md)(S): Special groups have been assigned to a new logon.” - - This parameter might not be captured in the event, and in that case appears as “{00000000-0000-0000-0000-000000000000}”. - -> **Note**  **GUID** is an acronym for 'Globally Unique Identifier'. It is a 128-bit integer number used to identify resources, activities or instances. - -**Account Whose Credentials Were Used:** - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account whose credentials were used. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon GUID** \[Type = GUID\]: a GUID that can help you correlate this event with another event that can contain the same **Logon GUID**, “[4769](event-4769.md)(S, F): A Kerberos service ticket was requested event on a domain controller. - - It also can be used for correlation between a 4648 event and several other events (on the same computer) that can contain the same **Logon GUID**, “[4624](event-4624.md)(S): An account was successfully logged on” and “[4964](event-4964.md)(S): Special groups have been assigned to a new logon.” - - This parameter might not be captured in the event, and in that case appears as “{00000000-0000-0000-0000-000000000000}”. - -> **Note**  **GUID** is an acronym for 'Globally Unique Identifier'. It is a 128-bit integer number used to identify resources, activities or instances. - -**Target Server:** - -- **Target Server Name** \[Type = UnicodeString\]**:** the name of the server on which the new process was run. Has “**localhost**” value if the process was run locally. - -- **Additional Information** \[Type = UnicodeString\]**:** there is no detailed information about this field in this document. - -**Process Information:** - -- **Process ID** \[Type = Pointer\]: hexadecimal Process ID of the process which was run using explicit credentials. Process ID (PID) is a number used by the operating system to uniquely identify an active process. To see the PID for a specific process you can, for example, use Task Manager (Details tab, PID column): - - Task manager illustration - - If you convert the hexadecimal value to decimal, you can compare it to the values in Task Manager. - - You can also correlate this process ID with a process ID in other events, for example, “[4688](event-4688.md): A new process has been created” **Process Information\\New Process ID**. - -- **Process Name** \[Type = UnicodeString\]**:** full path and the name of the executable for the process. - -**Network Information:** - -- **Network Address** \[Type = UnicodeString\]**:** IP address of machine from which logon attempt was performed. - - - IPv6 address or ::ffff:IPv4 address of a client. - - - ::1 or 127.0.0.1 means localhost. - -- **Port** \[Type = UnicodeString\]: source port which was used for logon attempt from remote machine. - - - 0 for interactive logons. - -## Security Monitoring Recommendations - -For 4648(S): A logon was attempted using explicit credentials. - -The following table is similar to the table in [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md), but also describes ways of monitoring that use “**Account Whose Credentials Were Used\\Security ID.**” - -| **Type of monitoring required** | **Recommendation** | -|-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| **High-value accounts**: You might have high value domain or local accounts for which you need to monitor each action.
                            Examples of high value accounts are database administrators, built-in local administrator account, domain administrators, service accounts, domain controller accounts and so on. | Monitor this event with the **“Subject\\Security ID”** or “**Account Whose Credentials Were Used\\Security ID**” that correspond to the high value account or accounts. | -| **Anomalies or malicious actions**: You might have specific requirements for detecting anomalies or monitoring potential malicious actions. For example, you might need to monitor for use of an account outside of working hours. | When you monitor for anomalies or malicious actions, use the **“Subject\\Security ID”** and “**Account Whose Credentials Were Used\\Security ID**” (with other information) to monitor how or when a particular account is being used. | -| **Non-active accounts**: You might have non-active, disabled, or guest accounts, or other accounts that should never be used. | Monitor this event with the **“Subject\\Security ID”** or “**Account Whose Credentials Were Used\\Security ID**” that correspond to the accounts that should never be used. | -| **Account allow list**: You might have a specific allow list of accounts that are allowed to perform actions corresponding to particular events. | If this event corresponds to a “allow list-only” action, review the **“Subject\\Security ID”** and “**Account Whose Credentials Were Used\\Security ID**” for accounts that are outside the allow list. | -| **External accounts**: You might be monitoring accounts from another domain, or “external” accounts that are not allowed to perform the action corresponding to this event. | Monitor for the **“Subject\\Account Domain”** or “**Account Whose Credentials Were Used\\Security ID**” corresponding to accounts from another domain or “external” accounts. | -| **Restricted-use computers or devices**: You might have certain computers, machines, or devices on which certain people (accounts) should not typically perform any actions. | Monitor the target **Computer:** (or other target device) for actions performed by the **“Subject\\Security ID”** or “**Account Whose Credentials Were Used\\Security ID**” that you are concerned about.
                            For example, you might monitor to ensure that “**Account Whose Credentials Were Used\\Security ID**” is not used to log on to a certain computer. | -| **Account naming conventions**: Your organization might have specific naming conventions for account names. | Monitor “**Subject\\Account Name”** and “**Account Whose Credentials Were Used\\Security ID**” for names that don’t comply with naming conventions. | - -- If you have a pre-defined “**Process Name**” for the process reported in this event, monitor all events with “**Process Name**” not equal to your defined value. - -- You can monitor to see if “**Process Name**” is not in a standard folder (for example, not in **System32** or **Program Files**) or is in a restricted folder (for example, **Temporary Internet Files**). - - - -- If you have a pre-defined list of restricted substrings or words in process names (for example, “**mimikatz**” or “**cain.exe**”), check for these substrings in “**Process Name**.” - -- If **Subject\\Security ID** should not know or use credentials for **Account Whose Credentials Were Used\\Account Name**, monitor this event. - -- If credentials for **Account Whose Credentials Were Used\\Account Name** should not be used from **Network Information\\Network Address**, monitor this event. - -- Check that **Network Information\\Network Address** is from internal IP address list. For example, if you know that a specific account (for example, a service account) should be used only from specific IP addresses, you can monitor for all events where **Network Information\\Network Address** is not one of the allowed IP addresses. - diff --git a/windows/security/threat-protection/auditing/event-4649.md b/windows/security/threat-protection/auditing/event-4649.md deleted file mode 100644 index 81ceab6ec4..0000000000 --- a/windows/security/threat-protection/auditing/event-4649.md +++ /dev/null @@ -1,80 +0,0 @@ ---- -title: 4649(S) A replay attack was detected. -description: Describes security event 4649(S) A replay attack was detected. This event is generated when a KRB_AP_ERR_REPEAT Kerberos response is sent to the client. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4649(S): A replay attack was detected. - - -This event generates on domain controllers when **KRB\_AP\_ERR\_REPEAT** Kerberos response was sent to the client. - -Domain controllers cache information from recently received tickets. If the server name, client name, time, and microsecond fields from the Authenticator match recently seen entries in the cache, it will return KRB\_AP\_ERR\_REPEAT. You can read more about this in [RFC-1510](http://www.ietf.org/rfc/rfc1510.txt). One potential cause for this is a misconfigured network device between the client and server that could send the same packet(s) repeatedly. - -There is no example of this event in this document. - -***Subcategory:*** [Audit Other Logon/Logoff Events](audit-other-logonlogoff-events.md) - -***Event Schema:*** - -*A replay attack was detected.* - -*Subject:* - -> *Security ID:%1* -> -> *Account Name:%2* -> -> *Account Domain:%3* -> -> *Logon ID:%4* - -*Credentials Which Were Replayed:* - -> *Account Name:%5* -> -> *Account Domain:%6* - -*Process Information:* - -> *Process ID:%12* -> -> *Process Name:%13* - -*Network Information:* - -> *Workstation Name:%10* - -*Detailed Authentication Information:* - -> *Request Type:%7* -> -> *Logon Process:%8* -> -> *Authentication Package:%9* -> -> *Transited Services:%11* - -*This event indicates that a Kerberos replay attack was detected- a request was received twice with identical information. This condition could be caused by network misconfiguration."* - -***Required Server Roles:*** Active Directory domain controller. - -***Minimum OS Version:*** Windows Server 2008. - -***Event Versions:*** 0. - -## Security Monitoring Recommendations - -For 4649(S): A replay attack was detected. - -- This event can be a sign of Kerberos replay attack or, among other things, network device configuration or routing problems. In both cases, we recommend triggering an alert and investigating the reason the event was generated. - diff --git a/windows/security/threat-protection/auditing/event-4656.md b/windows/security/threat-protection/auditing/event-4656.md deleted file mode 100644 index 8441566c4f..0000000000 --- a/windows/security/threat-protection/auditing/event-4656.md +++ /dev/null @@ -1,277 +0,0 @@ ---- -title: 4656(S, F) A handle to an object was requested. -description: Describes security event 4656(S, F) A handle to an object was requested. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4656(S, F): A handle to an object was requested. - - -Event 4656 illustration - -***Subcategories:*** [Audit File System](audit-file-system.md), [Audit Kernel Object](audit-kernel-object.md), [Audit Registry](audit-registry.md), and [Audit Removable Storage](audit-removable-storage.md) - -***Event Description:*** - -This event indicates that specific access was requested for an object. The object could be a file system, kernel, or registry object, or a file system object on removable storage or a device. - -If access was declined, a Failure event is generated. - -This event generates only if the object’s [SACL](/windows/win32/secauthz/access-control-lists) has the required ACE to handle the use of specific access rights. - -This event shows that access was requested, and the results of the request, but it doesn’t show that the operation was performed. To see that the operation was performed, check “[4663](event-4663.md)(S): An attempt was made to access an object.” - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -***Event XML***: -``` -- -- - - 4656 - 1 - 0 - 12800 - 0 - 0x8010000000000000 - - 274057 - - - Security - DC01.contoso.local - - -- - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x4367b - Security - File - C:\\Documents\\HBI Data.txt - 0x0 - {00000000-0000-0000-0000-000000000000} - %%1538 %%1541 %%4416 %%4417 %%4418 %%4419 %%4420 %%4423 %%4424 - %%1538: %%1804 %%1541: %%1809 %%4416: %%1809 %%4417: %%1809 %%4418: %%1802 D:(D;;LC;;;S-1-5-21-3457937927-2839227994-823803824-1104) %%4419: %%1809 %%4420: %%1809 %%4423: %%1811 D:(A;OICI;FA;;;S-1-5-21-3457937927-2839227994-823803824-1104) %%4424: %%1809 - 0x12019f - - - 0 - 0x1074 - C:\\Windows\\System32\\notepad.exe - S:AI(RA;ID;;;;WD;("Impact\_MS",TI,0x10020,3000)) - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** - -- 0 - Windows Server 2008, Windows Vista. - -- 1 - Windows Server 2012, Windows 8. - - - Added “Resource Attributes” field. - - - Added “Access Reasons” field. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested a handle to an object. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested a handle to an object. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Object**: - -- **Object Server** \[Type = UnicodeString\]: has “**Security**” value for this event. - -- **Object Type** \[Type = UnicodeString\]: The type of an object that was accessed during the operation. - - The following table contains the list of the most common **Object Types**: - -| Directory | Event | Timer | Device | -|-------------------------|--------------|----------------------|--------------| -| Mutant | Type | File | Token | -| Thread | Section | WindowStation | DebugObject | -| FilterCommunicationPort | EventPair | Driver | IoCompletion | -| Controller | SymbolicLink | WmiGuid | Process | -| Profile | Desktop | KeyedEvent | Adapter | -| Key | WaitablePort | Callback | Semaphore | -| Job | Port | FilterConnectionPort | ALPC Port | - -- **Object Name** \[Type = UnicodeString\]: name and other identifying information for the object for which access was requested. For example, for a file, the path would be included. - -- **Handle ID** \[Type = Pointer\]: hexadecimal value of a handle to **Object Name**. This field can help you correlate this event with other events that might contain the same Handle ID, for example, “[4663](event-4663.md)(S): An attempt was made to access an object.” This parameter might not be captured in the event, and in that case appears as “0x0”. - -- **Resource Attributes** \[Type = UnicodeString\] \[Version 1\]: attributes associated with the object. For some objects, the field does not apply and “-“ is displayed. - - For example, for a file, the following might be displayed: S:AI(RA;ID;;;;WD;("Impact\_MS",TI,0x10020,3000)) - - - Impact\_MS: Resource Property ***ID***. - - - 3000: Recourse Property ***Value***. - -Impact property illustration - -**Process Information:** - -- **Process ID** \[Type = Pointer\]: hexadecimal Process ID of the process through which the access was requested. Process ID (PID) is a number used by the operating system to uniquely identify an active process. To see the PID for a specific process you can, for example, use Task Manager (Details tab, PID column): - - Task manager illustration - - If you convert the hexadecimal value to decimal, you can compare it to the values in Task Manager. - - You can also correlate this process ID with a process ID in other events, for example, “[4688](event-4688.md): A new process has been created” **Process Information\\New Process ID**. - -- **Process Name** \[Type = UnicodeString\]**:** full path and the name of the executable for the process. - -**Access Request Information:** - -- **Transaction ID** \[Type = GUID\]: unique GUID of the transaction. This field can help you correlate this event with other events that might contain the same **Transaction ID**, such as “[4660](event-4660.md)(S): An object was deleted.” - - This parameter might not be captured in the event, and in that case appears as “{00000000-0000-0000-0000-000000000000}”. - -> **Note**  **GUID** is an acronym for 'Globally Unique Identifier'. It is a 128-bit integer number used to identify resources, activities or instances. - -- **Accesses** \[Type = UnicodeString\]: the list of access rights which were requested by **Subject\\Security ID**. These access rights depend on **Object Type**. The following table contains information about the most common access rights for file system objects. Access rights for registry objects are often similar to file system objects, but the table contains a few notes about how they vary. - -| Access | Hexadecimal Value,
                            Schema Value | Description | -|---------------------------------------------------------------------------------------|-------------------------------------|----------------| -| ReadData (or ListDirectory)

                            (For registry objects, this is “Query key value.”) | 0x1,
                            %%4416 | **ReadData -** For a file object, the right to read the corresponding file data. For a directory object, the right to read the corresponding directory data.
                            **ListDirectory -** For a directory, the right to list the contents of the directory. | -| WriteData (or AddFile)

                            (For registry objects, this is “Set key value.”) | 0x2,
                            %%4417 | **WriteData -** For a file object, the right to write data to the file. For a directory object, the right to create a file in the directory (**FILE\_ADD\_FILE**).
                            **AddFile -** For a directory, the right to create a file in the directory. | -| AppendData (or AddSubdirectory or CreatePipeInstance) | 0x4,
                            %%4418 | **AppendData -** For a file object, the right to append data to the file. (For local files, write operations will not overwrite existing data if this flag is specified without **FILE\_WRITE\_DATA**.) For a directory object, the right to create a subdirectory (**FILE\_ADD\_SUBDIRECTORY**).
                            **AddSubdirectory -** For a directory, the right to create a subdirectory.
                            **CreatePipeInstance -** For a named pipe, the right to create a pipe. | -| ReadEA
                            (For registry objects, this is “Enumerate sub-keys.”) | 0x8,
                            %%4419 | The right to read extended file attributes. | -| WriteEA | 0x10,
                            %%4420 | The right to write extended file attributes. | -| Execute/Traverse | 0x20,
                            %%4421 | **Execute** - For a native code file, the right to execute the file. This access right given to scripts may cause the script to be executable, depending on the script interpreter.
                            **Traverse -** For a directory, the right to traverse the directory. By default, users are assigned the **BYPASS\_TRAVERSE\_CHECKING**  [privilege](/windows/win32/secauthz/privileges), which ignores the **FILE\_TRAVERSE**  [access right](/windows/win32/secauthz/access-rights-and-access-masks). See the remarks in [File Security and Access Rights](/windows/win32/fileio/file-security-and-access-rights) for more information. | -| DeleteChild | 0x40,
                            %%4422 | For a directory, the right to delete a directory and all the files it contains, including read-only files. | -| ReadAttributes | 0x80,
                            %%4423 | The right to read file attributes. | -| WriteAttributes | 0x100,
                            %%4424 | The right to write file attributes. | -| DELETE | 0x10000,
                            %%1537 | The right to delete the object. | -| READ\_CONTROL | 0x20000,
                            %%1538 | The right to read the information in the object's security descriptor, not including the information in the system access control list (SACL). | -| WRITE\_DAC | 0x40000,
                            %%1539 | The right to modify the discretionary access control list (DACL) in the object's security descriptor. | -| WRITE\_OWNER | 0x80000,
                            %%1540 | The right to change the owner in the object's security descriptor | -| SYNCHRONIZE | 0x100000,
                            %%1541 | The right to use the object for synchronization. This enables a thread to wait until the object is in the signaled state. Some object types do not support this access right. | -| ACCESS\_SYS\_SEC | 0x1000000,
                            %%1542 | The ACCESS\_SYS\_SEC access right controls the ability to get or set the SACL in an object's security descriptor. | - -> Table 14. File System objects access rights. - -- **Access Reasons** \[Type = UnicodeString\] \[Version 1\]: the list of access check results. The format of this varies, depending on the object. For kernel objects, this field does not apply. - -- **Access Mask** \[Type = HexInt32\]: hexadecimal mask for the requested or performed operation. For more information, see the preceding table. - - - -- **Privileges Used for Access Check** \[Type = UnicodeString\]: the list of user privileges which were used during the operation, for example, SeBackupPrivilege. This parameter might not be captured in the event, and in that case appears as “-”. See full list of user privileges in the table below: - -| Privilege Name | User Right Group Policy Name | Description | -|---------------------------------|----------------------------------------------------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| SeAssignPrimaryTokenPrivilege | Replace a process-level token | Required to assign the [*primary token*](/windows/win32/secgloss/p-gly#_security_primary_token_gly) of a process.
                            With this privilege, the user can initiate a process to replace the default token associated with a started subprocess. | -| SeAuditPrivilege | Generate security audits | With this privilege, the user can add entries to the security log. | -| SeBackupPrivilege | Back up files and directories | - Required to perform backup operations.
                            With this privilege, the user can bypass file and directory, registry, and other persistent object permissions for the purposes of backing up the system.
                            This privilege causes the system to grant all read access control to any file, regardless of the [*access control list*](/windows/win32/secgloss/a-gly#_security_access_control_list_gly) (ACL) specified for the file. Any access request other than read is still evaluated with the ACL. The following access rights are granted if this privilege is held:
                            READ\_CONTROL
                            ACCESS\_SYSTEM\_SECURITY
                            FILE\_GENERIC\_READ
                            FILE\_TRAVERSE | -| SeChangeNotifyPrivilege | Bypass traverse checking | Required to receive notifications of changes to files or directories. This privilege also causes the system to skip all traversal access checks.
                            With this privilege, the user can traverse directory trees even though the user may not have permissions on the traversed directory. This privilege does not allow the user to list the contents of a directory, only to traverse directories. | -| SeCreateGlobalPrivilege | Create global objects | Required to create named file mapping objects in the global namespace during Terminal Services sessions. | -| SeCreatePagefilePrivilege | Create a pagefile | With this privilege, the user can create and change the size of a pagefile. | -| SeCreatePermanentPrivilege | Create permanent shared objects | Required to create a permanent object.
                            This privilege is useful to kernel-mode components that extend the object namespace. Components that are running in kernel mode already have this privilege inherently; it is not necessary to assign them the privilege. | -| SeCreateSymbolicLinkPrivilege | Create symbolic links | Required to create a symbolic link. | -| SeCreateTokenPrivilege | Create a token object | Allows a process to create a token which it can then use to get access to any local resources when the process uses NtCreateToken() or other token-creation APIs.
                            When a process requires this privilege, we recommend using the LocalSystem account (which already includes the privilege), rather than creating a separate user account and assigning this privilege to it. | -| SeDebugPrivilege | Debug programs | Required to debug and adjust the memory of a process owned by another account.
                            With this privilege, the user can attach a debugger to any process or to the kernel. Developers who are debugging their own applications do not need this user right. Developers who are debugging new system components need this user right. This user right provides complete access to sensitive and critical operating system components. | -| SeEnableDelegationPrivilege | Enable computer and user accounts to be trusted for delegation | Required to mark user and computer accounts as trusted for delegation.
                            With this privilege, the user can set the **Trusted for Deleg**ation setting on a user or computer object.
                            The user or object that is granted this privilege must have write access to the account control flags on the user or computer object. A server process running on a computer (or under a user context) that is trusted for delegation can access resources on another computer using the delegated credentials of a client, as long as the account of the client does not have the **Account cannot be delegated** account control flag set. | -| SeImpersonatePrivilege | Impersonate a client after authentication | With this privilege, the user can impersonate other accounts. | -| SeIncreaseBasePriorityPrivilege | Increase scheduling priority | Required to increase the base priority of a process.
                            With this privilege, the user can use a process with Write property access to another process to increase the execution priority assigned to the other process. A user with this privilege can change the scheduling priority of a process through the Task Manager user interface. | -| SeIncreaseQuotaPrivilege | Adjust memory quotas for a process | Required to increase the quota assigned to a process.
                            With this privilege, the user can change the maximum memory that can be consumed by a process. | -| SeIncreaseWorkingSetPrivilege | Increase a process working set | Required to allocate more memory for applications that run in the context of users. | -| SeLoadDriverPrivilege | Load and unload device drivers | Required to load or unload a device driver.
                            With this privilege, the user can dynamically load and unload device drivers or other code in to kernel mode. This user right does not apply to Plug and Play device drivers. | -| SeLockMemoryPrivilege | Lock pages in memory | Required to lock physical pages in memory.
                            With this privilege, the user can use a process to keep data in physical memory, which prevents the system from paging the data to virtual memory on disk. Exercising this privilege could significantly affect system performance by decreasing the amount of available random access memory (RAM). | -| SeMachineAccountPrivilege | Add workstations to domain | With this privilege, the user can create a computer account.
                            This privilege is valid only on domain controllers. | -| SeManageVolumePrivilege | Perform volume maintenance tasks | Required to run maintenance tasks on a volume, such as remote defragmentation. | -| SeProfileSingleProcessPrivilege | Profile single process | Required to gather profiling information for a single process.
                            With this privilege, the user can use performance monitoring tools to monitor the performance of non-system processes. | -| SeRelabelPrivilege | Modify an object label | Required to modify the mandatory integrity level of an object. | -| SeRemoteShutdownPrivilege | Force shutdown from a remote system | Required to shut down a system using a network request. | -| SeRestorePrivilege | Restore files and directories | Required to perform restore operations. This privilege causes the system to grant all write access control to any file, regardless of the ACL specified for the file. Any access request other than write is still evaluated with the ACL. Additionally, this privilege enables you to set any valid user or group SID as the owner of a file. The following access rights are granted if this privilege is held:
                            WRITE\_DAC
                            WRITE\_OWNER
                            ACCESS\_SYSTEM\_SECURITY
                            FILE\_GENERIC\_WRITE
                            FILE\_ADD\_FILE
                            FILE\_ADD\_SUBDIRECTORY
                            DELETE
                            With this privilege, the user can bypass file, directory, registry, and other persistent objects permissions when restoring backed up files and directories and determines which users can set any valid security principal as the owner of an object. | -| SeSecurityPrivilege | Manage auditing and security log | Required to perform a number of security-related functions, such as controlling and viewing audit events in security event log.
                            With this privilege, the user can specify object access auditing options for individual resources, such as files, Active Directory objects, and registry keys.
                            A user with this privilege can also view and clear the security log. | -| SeShutdownPrivilege | Shut down the system | Required to shut down a local system. | -| SeSyncAgentPrivilege | Synchronize directory service data | This privilege enables the holder to read all objects and properties in the directory, regardless of the protection on the objects and properties. By default, it is assigned to the Administrator and LocalSystem accounts on domain controllers.
                            With this privilege, the user can synchronize all directory service data. This is also known as Active Directory synchronization. | -| SeSystemEnvironmentPrivilege | Modify firmware environment values | Required to modify the nonvolatile RAM of systems that use this type of memory to store configuration information. | -| SeSystemProfilePrivilege | Profile system performance | Required to gather profiling information for the entire system.
                            With this privilege, the user can use performance monitoring tools to monitor the performance of system processes. | -| SeSystemtimePrivilege | Change the system time | Required to modify the system time.
                            With this privilege, the user can change the time and date on the internal clock of the computer. Users that are assigned this user right can affect the appearance of event logs. If the system time is changed, events that are logged will reflect this new time, not the actual time that the events occurred. | -| SeTakeOwnershipPrivilege | Take ownership of files or other objects | Required to take ownership of an object without being granted discretionary access. This privilege allows the owner value to be set only to those values that the holder may legitimately assign as the owner of an object.
                            With this privilege, the user can take ownership of any securable object in the system, including Active Directory objects, files and folders, printers, registry keys, processes, and threads. | -| SeTcbPrivilege | Act as part of the operating system | This privilege identifies its holder as part of the trusted computer base.
                            This user right allows a process to impersonate any user without authentication. The process can therefore gain access to the same local resources as that user. | -| SeTimeZonePrivilege | Change the time zone | Required to adjust the time zone associated with the computer's internal clock. | -| SeTrustedCredManAccessPrivilege | Access Credential Manager as a trusted caller | Required to access Credential Manager as a trusted caller. | -| SeUndockPrivilege | Remove computer from docking station | Required to undock a laptop.
                            With this privilege, the user can undock a portable computer from its docking station without logging on. | -| SeUnsolicitedInputPrivilege | Not applicable | Required to read unsolicited input from a [*terminal*](/windows/win32/secgloss/t-gly#_security_terminal_gly) device. | - -- **Restricted SID Count** \[Type = UInt32\]: Number of [restricted SIDs](/windows/win32/api/securitybaseapi/nf-securitybaseapi-createrestrictedtoken) in the token. Applicable to only specific **Object Types**. - -## Security Monitoring Recommendations - -For 4656(S, F): A handle to an object was requested. - -For kernel objects, this event and other auditing events have little to no security relevance and are hard to parse or analyze. There is no recommendation for auditing them, unless you know exactly what you need to monitor at the Kernel objects level. - -For other types of objects, the following recommendations apply. - -> **Important**  For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). - -- If you have a pre-defined “**Process Name**” for the process reported in this event, monitor all events with “**Process Name**” not equal to your defined value. - -- You can monitor to see if “**Process Name**” is not in a standard folder (for example, not in **System32** or **Program Files**) or is in a restricted folder (for example, **Temporary Internet Files**). - - - -- If you have a pre-defined list of restricted substrings or words in process names (for example, “**mimikatz**” or “**cain.exe**”), check for these substrings in “**Process Name**.” - -- If **Object Name** is a sensitive or critical object for which you need to monitor any access attempt, monitor all [4656](event-4656.md) events. - -- If **Object Name** is a sensitive or critical object for which you need to monitor specific access attempts (for example, only write actions), monitor for all [4656](event-4656.md) events with the corresponding **Access Request Information\\Accesses** values. - -- If you need to monitor files and folders with specific Resource Attribute values, monitor for all [4656](event-4656.md) events with specific **Resource Attributes** field values. - - For file system objects, we recommend that you monitor these **Access Request Information\\Accesses** rights (especially for Failure events): - - - WriteData (or AddFile) - - - AppendData (or AddSubdirectory or CreatePipeInstance) - - - WriteEA - - - DeleteChild - - - WriteAttributes - - - DELETE - - - WRITE\_DAC - - - WRITE\_OWNER \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4657.md b/windows/security/threat-protection/auditing/event-4657.md deleted file mode 100644 index c6279c1fa1..0000000000 --- a/windows/security/threat-protection/auditing/event-4657.md +++ /dev/null @@ -1,179 +0,0 @@ ---- -title: 4657(S) A registry value was modified. -description: Describes security event 4657(S) A registry value was modified. This event is generated when a registry key value is modified. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4657(S): A registry value was modified. - - -Event 4657 illustration - -***Subcategory:*** [Audit Registry](audit-registry.md) - -***Event Description:*** - -This event generates when a registry key ***value*** was modified. It doesn’t generate when a registry key was modified. - -This event generates only if “Set Value" auditing is set in registry key’s [SACL](/windows/win32/secauthz/access-control-lists). - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4657 - 0 - 0 - 12801 - 0 - 0x8020000000000000 - - 744725 - - - Security - DC01.contoso.local - - -- - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x364eb - \\REGISTRY\\MACHINE - Name\_New - 0x54 - %%1905 - %%1873 - - %%1873 - Andrei - 0xce4 - C:\\Windows\\regedit.exe - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested the “modify registry value” operation. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested the “modify registry value” operation. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Object:** - -- **Object Name** \[Type = UnicodeString\]: full path and name of the registry key which value was modified. The format is: \\REGISTRY\\HIVE\\PATH where: - - - HIVE: - - - HKEY\_LOCAL\_MACHINE = \\REGISTRY\\MACHINE - - - HKEY\_CURRENT\_USER = \\REGISTRY\\USER\\\[USER\_SID\], where \[USER\_SID\] is the SID of current user. - - - HKEY\_CLASSES\_ROOT = \\REGISTRY\\MACHINE\\SOFTWARE\\Classes - - - HKEY\_USERS = \\REGISTRY\\USER - - - HKEY\_CURRENT\_CONFIG = \\REGISTRY\\MACHINE\\SYSTEM\\ControlSet001\\Hardware Profiles\\Current - - - PATH – path to the registry key. - -- **Object Value Name** \[Type = UnicodeString\]**:** the name of modified registry key value. - -- **Handle ID** \[Type = Pointer\]: hexadecimal value of a handle to **Object Name**. This field can help you correlate this event with other events that might contain the same Handle ID, for example, “[4656](event-4656.md): A handle to an object was requested.” This parameter might not be captured in the event, and in that case appears as “0x0”. - -- **Operation Type** \[Type = UnicodeString\]**:** the type of performed operation with registry key value. Most common operations are: - - - New registry value created - - - Registry value deleted - - - Existing registry value modified - -**Process Information:** - -- **Process ID** \[Type = Pointer\]: hexadecimal Process ID of the process through which the registry key value was modified. Process ID (PID) is a number used by the operating system to uniquely identify an active process. To see the PID for a specific process you can, for example, use Task Manager (Details tab, PID column): - - Task manager illustration - - If you convert the hexadecimal value to decimal, you can compare it to the values in Task Manager. - - You can also correlate this process ID with a process ID in other events, for example, “[4688](event-4688.md): A new process has been created” **Process Information\\New Process ID**. - -- **Process Name** \[Type = UnicodeString\]**:** full path and the name of the executable for the process. - -**Change Information:** - -- **Old Value Type** \[Type = UnicodeString\]**:** old type of changed registry key value. Registry key value types: - -| Value Type | Description | -|-----------------|-------------------------| -| REG\_SZ | String | -| REG\_BINARY | Binary | -| REG\_DWORD | DWORD (32-bit) Value | -| REG\_QWORD | QWORD (64-bit) Value | -| REG\_MULTI\_SZ | Multi-String Value | -| REG\_EXPAND\_SZ | Expandable String Value | - -- **Old Value** \[Type = UnicodeString\]: old value for changed registry key value. - -- **New Value Type** \[Type = UnicodeString\]**:** new type of changed registry key value. See table above for possible values. - -- **New Value** \[Type = UnicodeString\]: new value for changed registry key value. - -## Security Monitoring Recommendations - -For 4657(S): A registry value was modified. - -> **Important**  For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). - -- If you have a pre-defined “**Process Name**” for the process reported in this event, monitor all events with “**Process Name**” not equal to your defined value. - -- You can monitor to see if “**Process Name**” is not in a standard folder (for example, not in **System32** or **Program Files**) or is in a restricted folder (for example, **Temporary Internet Files**). - - - -- If you have a pre-defined list of restricted substrings or words in process names (for example, “**mimikatz**” or “**cain.exe**”), check for these substrings in “**Process Name**.” - -- If **Object Name** is a sensitive or critical registry key for which you need to monitor any modification of its values, monitor all [4657](event-4657.md) events. - -- If **Object Name** has specific values (**Object Value Name**) and you need to monitor modifications of these values, monitor for all [4657](event-4657.md) events. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4658.md b/windows/security/threat-protection/auditing/event-4658.md deleted file mode 100644 index 346730e603..0000000000 --- a/windows/security/threat-protection/auditing/event-4658.md +++ /dev/null @@ -1,133 +0,0 @@ ---- -title: 4658(S) The handle to an object was closed. -description: Describes security event 4658(S) The handle to an object was closed. This event is generated when the handle to an object is closed. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4658(S): The handle to an object was closed. - - -Event 4658 illustration - -***Subcategories:*** [Audit File System](audit-file-system.md), [Audit Handle Manipulation](audit-handle-manipulation.md), [Audit Kernel Object](audit-kernel-object.md), [Audit Registry](audit-registry.md), and [Audit Removable Storage](audit-removable-storage.md) - -***Event Description:*** - -This event generates when the handle to an object is closed. The object could be a file system, kernel, or registry object, or a file system object on removable storage or a device. - -This event generates only if Success auditing is enabled for [Audit Handle Manipulation](audit-handle-manipulation.md) subcategory. - -Typically this event is needed if you need to know how long the handle to the object was open. Otherwise, it might not have any security relevance. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4658 - 0 - 0 - 12800 - 0 - 0x8020000000000000 - - 276724 - - - Security - DC01.contoso.local - - -- - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x4367b - Security - 0x18a8 - 0xef0 - C:\\Windows\\explorer.exe - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested the “close object’s handle” operation. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested the “close object’s handle” operation. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Object**: - -- **Object Server** \[Type = UnicodeString\]: has “**Security**” value for this event. - -- **Handle ID** \[Type = Pointer\]: hexadecimal value of a handle to **Object Name**. This field can help you correlate this event with other events that might contain the same Handle ID, for example, “[4663](event-4663.md)(S): An attempt was made to access an object.” This parameter might not be captured in the event, and in that case appears as “0x0”. - -**Process Information:** - -- **Process ID** \[Type = Pointer\]: hexadecimal Process ID of the process that requested that the handle be closed. Process ID (PID) is a number used by the operating system to uniquely identify an active process. To see the PID for a specific process you can, for example, use Task Manager (Details tab, PID column): - - Task manager illustration - - If you convert the hexadecimal value to decimal, you can compare it to the values in Task Manager. - - You can also correlate this process ID with a process ID in other events, for example, “[4688](event-4688.md): A new process has been created” **Process Information\\New Process ID**. - -- **Process Name** \[Type = UnicodeString\]**:** full path and the name of the executable for the process. - -## Security Monitoring Recommendations - -For 4658(S): The handle to an object was closed. - -> **Important**  For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). - -- Typically this event has little to no security relevance and is hard to parse or analyze. There is no recommendation for this event, unless you know exactly what you need to monitor with it. - -- This event can be used to track all actions or operations related to a specific object handle. - -- If you have a pre-defined “**Process Name**” for the process reported in this event, monitor all events with “**Process Name**” not equal to your defined value. - -- You can monitor to see if “**Process Name**” is not in a standard folder (for example, not in **System32** or **Program Files**) or is in a restricted folder (for example, **Temporary Internet Files**). - - - -- If you have a pre-defined list of restricted substrings or words in process names (for example, “**mimikatz**” or “**cain.exe**”), check for these substrings in “**Process Name**.” - diff --git a/windows/security/threat-protection/auditing/event-4660.md b/windows/security/threat-protection/auditing/event-4660.md deleted file mode 100644 index 820e2eed6f..0000000000 --- a/windows/security/threat-protection/auditing/event-4660.md +++ /dev/null @@ -1,133 +0,0 @@ ---- -title: 4660(S) An object was deleted. -description: Describes security event 4660(S) An object was deleted. This event is generated when an object is deleted. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4660(S): An object was deleted. - - -Event 4660 illustration - -***Subcategories:*** [Audit File System](audit-file-system.md), [Audit Kernel Object](audit-kernel-object.md), and [Audit Registry](audit-registry.md) - -***Event Description:*** - -This event generates when an object was deleted. The object could be a file system, kernel, or registry object. - -This event generates only if “Delete" auditing is set in object’s [SACL](/windows/win32/secauthz/access-control-lists). - -This event doesn’t contain the name of the deleted object (only the **Handle ID**). It is better to use “[4663](event-4663.md)(S): An attempt was made to access an object” with DELETE access to track object deletion. - -The advantage of this event is that it’s generated only during real delete operations. In contrast, “4663(S): An attempt was made to access an object” also generates during other actions, such as object renaming. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4660 - 0 - 0 - 12800 - 0 - 0x8020000000000000 - - 270188 - - - Security - DC01.contoso.local - - -- - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x4367b - Security - 0x1678 - 0xef0 - C:\\Windows\\explorer.exe - {00000000-0000-0000-0000-000000000000} - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested the “delete object” operation. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested the “delete object” operation. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Object**: - -- **Object Server** \[Type = UnicodeString\]: has “**Security**” value for this event. - -- **Handle ID** \[Type = Pointer\]: hexadecimal value of a handle to **Object Name**. This field can help you correlate this event with other events that might contain the same Handle ID, for example, “[4663](event-4663.md)(S): An attempt was made to access an object.” This parameter might not be captured in the event, and in that case appears as “0x0”. - -**Process Information:** - -- **Process ID** \[Type = Pointer\]: hexadecimal Process ID of the process that deleted the object. Process ID (PID) is a number used by the operating system to uniquely identify an active process. To see the PID for a specific process you can, for example, use Task Manager (Details tab, PID column): - - Task manager illustration - - If you convert the hexadecimal value to decimal, you can compare it to the values in Task Manager. - - You can also correlate this process ID with a process ID in other events, for example, “[4688](event-4688.md): A new process has been created” **Process Information\\New Process ID**. - -- **Process Name** \[Type = UnicodeString\]**:** full path and the name of the executable for the process. - - - -- **Transaction ID** \[Type = GUID\]: unique GUID of the transaction. This field can help you correlate this event with other events that might contain the same **Transaction ID**, such as “[4656](event-4656.md)(S, F): A handle to an object was requested.” - - This parameter might not be captured in the event, and in that case appears as “{00000000-0000-0000-0000-000000000000}”. - -> **Note**  **GUID** is an acronym for 'Globally Unique Identifier'. It is a 128-bit integer number used to identify resources, activities or instances. - -## Security Monitoring Recommendations - -For 4660(S): An object was deleted. - -- This event doesn’t contains the name of deleted object (only **Handle ID**). It is better to use “[4663](event-4663.md)(S): An attempt was made to access an object.” events with DELETE access to track object deletion actions. - -- For kernel objects, this event and other auditing events have little to no security relevance and are hard to parse or analyze. There is no recommendation for auditing them, unless you know exactly what you need to monitor at the Kernel objects level. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4661.md b/windows/security/threat-protection/auditing/event-4661.md deleted file mode 100644 index ea83c3bcec..0000000000 --- a/windows/security/threat-protection/auditing/event-4661.md +++ /dev/null @@ -1,219 +0,0 @@ ---- -title: 4661(S, F) A handle to an object was requested. -description: Describes security event 4661(S, F) A handle to an object was requested. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4661(S, F): A handle to an object was requested. - - -Event 4661 illustration - -***Subcategories:*** [Audit Directory Service Access](audit-directory-service-access.md) and [Audit SAM](audit-sam.md) - -***Event Description:*** - -This event indicates that a handle was requested for either an Active Directory object or a Security Account Manager (SAM) object. - -If access was declined, then Failure event is generated. - -This event generates only if Success auditing is enabled for the [Audit Handle Manipulation](audit-handle-manipulation.md) subcategory. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML***: -``` -- -- - - 4661 - 0 - 0 - 14080 - 0 - 0x8020000000000000 - - 1048009 - - - Security - DC01.contoso.local - - -- - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x4280e - Security Account Manager - SAM\_DOMAIN - DC=contoso,DC=local - 0xdd64d36870 - {00000000-0000-0000-0000-000000000000} - %%5400 - 0x2d - Ā - - - 2949165 - 0x9000a000d002d - {bf967a90-0de6-11d0-a285-00aa003049e2} %%5400 {ccc2dc7d-a6ad-4a7a-8846-c04e3cc53501} - - -``` - -***Required Server Roles:*** For an Active Directory object, the domain controller role is required. For a SAM object, there is no required role. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested a handle to an object. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested a handle to an object. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Object**: - -- **Object Server** \[Type = UnicodeString\]: has “**Security Account Manager**” value for this event. - -- **Object Type** \[Type = UnicodeString\]: the type or class of the object that was accessed. The following list contains possible values for this field: - - - SAM\_ALIAS - a local group. - - - SAM\_GROUP - a group that is not a local group. - - - SAM\_USER - a user account. - - - SAM\_DOMAIN - a domain. For Active Directory events, this is the typical value. - - - SAM\_SERVER - a computer account. - -- **Object Name** \[Type = UnicodeString\]: the name of an object for which access was requested. Depends on **Object Type.** This event can have the following format: - - - SAM\_ALIAS – SID of the group. - - - SAM\_GROUP - SID of the group. - - - SAM\_USER - SID of the account. - - - SAM\_DOMAIN – distinguished name of the accessed object. - - - SAM\_SERVER - distinguished name of the accessed object. - -> **Note**  The LDAP API references an LDAP object by its **distinguished name (DN)**. A DN is a sequence of relative distinguished names (RDN) connected by commas. -> -> An RDN is an attribute with an associated value in the form attribute=value; . These are examples of RDNs attributes: -> -> • DC - domainComponent -> -> • CN - commonName -> -> • OU - organizationalUnitName -> -> • O - organizationName - -- **Handle ID** \[Type = Pointer\]: hexadecimal value of a handle to **Object Name**. This field can help you correlate this event with other events that might contain the same Handle ID, for example, “[4662](event-4662.md): An operation was performed on an object.” This parameter might not be captured in the event, and in that case appears as “0x0”. - -**Process Information:** - -- **Process ID** \[Type = Pointer\]: hexadecimal Process ID of the process that requested the handle. Process ID (PID) is a number used by the operating system to uniquely identify an active process. To see the PID for a specific process you can, for example, use Task Manager (Details tab, PID column): - - Task manager illustration - - If you convert the hexadecimal value to decimal, you can compare it to the values in Task Manager. - -- **Process Name** \[Type = UnicodeString\]**:** full path and the name of the executable for the process. - -**Access Request Information:** - -- **Transaction ID** \[Type = GUID\]: unique GUID of the transaction. This field can help you correlate this event with other events that might contain the same **Transaction ID**, such as “[4660](event-4660.md)(S): An object was deleted.” - - This parameter might not be captured in the event, and in that case appears as “{00000000-0000-0000-0000-000000000000}”. - -> **Note**  **GUID** is an acronym for 'Globally Unique Identifier'. It is a 128-bit integer number used to identify resources, activities or instances. - -- **Accesses** \[Type = UnicodeString\]: the list of access rights which were requested by **Subject\\Security ID**. These access rights depend on **Object Type**. For more information about file access rights, see [Table of file access codes](/windows/security/threat-protection/auditing/event-5145#table-of-file-access-codes). For information about SAM object access right use or other informational resources. - -- **Access Mask** \[Type = HexInt32\]: hexadecimal mask for the operation that was requested or performed. For more information about file access rights, see [Table of file access codes](/windows/security/threat-protection/auditing/event-5145#table-of-file-access-codes). For information about SAM object access right use or other informational resources. - -- **Privileges Used for Access Check** \[Type = UnicodeString\]: the list of user privileges which were used during the operation, for example, SeBackupPrivilege. This parameter might not be captured in the event, and in that case appears as “-”. See full list of user privileges in the table below: - -| Privilege Name | User Right Group Policy Name | Description | -|---------------------------------|----------------------------------------------------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| SeAssignPrimaryTokenPrivilege | Replace a process-level token | Required to assign the [*primary token*](/windows/win32/secgloss/p-gly#_security_primary_token_gly) of a process.
                            With this privilege, the user can initiate a process to replace the default token associated with a started subprocess. | -| SeAuditPrivilege | Generate security audits | With this privilege, the user can add entries to the security log. | -| SeBackupPrivilege | Back up files and directories | - Required to perform backup operations.
                            With this privilege, the user can bypass file and directory, registry, and other persistent object permissions for the purposes of backing up the system.
                            This privilege causes the system to grant all read access control to any file, regardless of the [*access control list*](/windows/win32/secgloss/a-gly#_security_access_control_list_gly) (ACL) specified for the file. Any access request other than read is still evaluated with the ACL. The following access rights are granted if this privilege is held:
                            READ\_CONTROL
                            ACCESS\_SYSTEM\_SECURITY
                            FILE\_GENERIC\_READ
                            FILE\_TRAVERSE | -| SeChangeNotifyPrivilege | Bypass traverse checking | Required to receive notifications of changes to files or directories. This privilege also causes the system to skip all traversal access checks.
                            With this privilege, the user can traverse directory trees even though the user may not have permissions on the traversed directory. This privilege does not allow the user to list the contents of a directory, only to traverse directories. | -| SeCreateGlobalPrivilege | Create global objects | Required to create named file mapping objects in the global namespace during Terminal Services sessions. | -| SeCreatePagefilePrivilege | Create a pagefile | With this privilege, the user can create and change the size of a pagefile. | -| SeCreatePermanentPrivilege | Create permanent shared objects | Required to create a permanent object.
                            This privilege is useful to kernel-mode components that extend the object namespace. Components that are running in kernel mode already have this privilege inherently; it is not necessary to assign them the privilege. | -| SeCreateSymbolicLinkPrivilege | Create symbolic links | Required to create a symbolic link. | -| SeCreateTokenPrivilege | Create a token object | Allows a process to create a token which it can then use to get access to any local resources when the process uses NtCreateToken() or other token-creation APIs.
                            When a process requires this privilege, we recommend using the LocalSystem account (which already includes the privilege), rather than creating a separate user account and assigning this privilege to it. | -| SeDebugPrivilege | Debug programs | Required to debug and adjust the memory of a process owned by another account.
                            With this privilege, the user can attach a debugger to any process or to the kernel. Developers who are debugging their own applications do not need this user right. Developers who are debugging new system components need this user right. This user right provides complete access to sensitive and critical operating system components. | -| SeEnableDelegationPrivilege | Enable computer and user accounts to be trusted for delegation | Required to mark user and computer accounts as trusted for delegation.
                            With this privilege, the user can set the **Trusted for Deleg**ation setting on a user or computer object.
                            The user or object that is granted this privilege must have write access to the account control flags on the user or computer object. A server process running on a computer (or under a user context) that is trusted for delegation can access resources on another computer using the delegated credentials of a client, as long as the account of the client does not have the **Account cannot be delegated** account control flag set. | -| SeImpersonatePrivilege | Impersonate a client after authentication | With this privilege, the user can impersonate other accounts. | -| SeIncreaseBasePriorityPrivilege | Increase scheduling priority | Required to increase the base priority of a process.
                            With this privilege, the user can use a process with Write property access to another process to increase the execution priority assigned to the other process. A user with this privilege can change the scheduling priority of a process through the Task Manager user interface. | -| SeIncreaseQuotaPrivilege | Adjust memory quotas for a process | Required to increase the quota assigned to a process.
                            With this privilege, the user can change the maximum memory that can be consumed by a process. | -| SeIncreaseWorkingSetPrivilege | Increase a process working set | Required to allocate more memory for applications that run in the context of users. | -| SeLoadDriverPrivilege | Load and unload device drivers | Required to load or unload a device driver.
                            With this privilege, the user can dynamically load and unload device drivers or other code in to kernel mode. This user right does not apply to Plug and Play device drivers. | -| SeLockMemoryPrivilege | Lock pages in memory | Required to lock physical pages in memory.
                            With this privilege, the user can use a process to keep data in physical memory, which prevents the system from paging the data to virtual memory on disk. Exercising this privilege could significantly affect system performance by decreasing the amount of available random access memory (RAM). | -| SeMachineAccountPrivilege | Add workstations to domain | With this privilege, the user can create a computer account.
                            This privilege is valid only on domain controllers. | -| SeManageVolumePrivilege | Perform volume maintenance tasks | Required to run maintenance tasks on a volume, such as remote defragmentation. | -| SeProfileSingleProcessPrivilege | Profile single process | Required to gather profiling information for a single process.
                            With this privilege, the user can use performance monitoring tools to monitor the performance of non-system processes. | -| SeRelabelPrivilege | Modify an object label | Required to modify the mandatory integrity level of an object. | -| SeRemoteShutdownPrivilege | Force shutdown from a remote system | Required to shut down a system using a network request. | -| SeRestorePrivilege | Restore files and directories | Required to perform restore operations. This privilege causes the system to grant all write access control to any file, regardless of the ACL specified for the file. Any access request other than write is still evaluated with the ACL. Additionally, this privilege enables you to set any valid user or group SID as the owner of a file. The following access rights are granted if this privilege is held:
                            WRITE\_DAC
                            WRITE\_OWNER
                            ACCESS\_SYSTEM\_SECURITY
                            FILE\_GENERIC\_WRITE
                            FILE\_ADD\_FILE
                            FILE\_ADD\_SUBDIRECTORY
                            DELETE
                            With this privilege, the user can bypass file, directory, registry, and other persistent objects permissions when restoring backed up files and directories and determines which users can set any valid security principal as the owner of an object. | -| SeSecurityPrivilege | Manage auditing and security log | Required to perform a number of security-related functions, such as controlling and viewing audit events in security event log.
                            With this privilege, the user can specify object access auditing options for individual resources, such as files, Active Directory objects, and registry keys.
                            A user with this privilege can also view and clear the security log. | -| SeShutdownPrivilege | Shut down the system | Required to shut down a local system. | -| SeSyncAgentPrivilege | Synchronize directory service data | This privilege enables the holder to read all objects and properties in the directory, regardless of the protection on the objects and properties. By default, it is assigned to the Administrator and LocalSystem accounts on domain controllers.
                            With this privilege, the user can synchronize all directory service data. This is also known as Active Directory synchronization. | -| SeSystemEnvironmentPrivilege | Modify firmware environment values | Required to modify the nonvolatile RAM of systems that use this type of memory to store configuration information. | -| SeSystemProfilePrivilege | Profile system performance | Required to gather profiling information for the entire system.
                            With this privilege, the user can use performance monitoring tools to monitor the performance of system processes. | -| SeSystemtimePrivilege | Change the system time | Required to modify the system time.
                            With this privilege, the user can change the time and date on the internal clock of the computer. Users that are assigned this user right can affect the appearance of event logs. If the system time is changed, events that are logged will reflect this new time, not the actual time that the events occurred. | -| SeTakeOwnershipPrivilege | Take ownership of files or other objects | Required to take ownership of an object without being granted discretionary access. This privilege allows the owner value to be set only to those values that the holder may legitimately assign as the owner of an object.
                            With this privilege, the user can take ownership of any securable object in the system, including Active Directory objects, files and folders, printers, registry keys, processes, and threads. | -| SeTcbPrivilege | Act as part of the operating system | This privilege identifies its holder as part of the trusted computer base.
                            This user right allows a process to impersonate any user without authentication. The process can therefore gain access to the same local resources as that user. | -| SeTimeZonePrivilege | Change the time zone | Required to adjust the time zone associated with the computer's internal clock. | -| SeTrustedCredManAccessPrivilege | Access Credential Manager as a trusted caller | Required to access Credential Manager as a trusted caller. | -| SeUndockPrivilege | Remove computer from docking station | Required to undock a laptop.
                            With this privilege, the user can undock a portable computer from its docking station without logging on. | -| SeUnsolicitedInputPrivilege | Not applicable | Required to read unsolicited input from a [*terminal*](/windows/win32/secgloss/t-gly#_security_terminal_gly) device. | - -- **Properties** \[Type = UnicodeString\]: depends on **Object Type**. This field can be empty or contain the list of the object properties that were accessed. See more detailed information in “[4661](event-4661.md): A handle to an object was requested” from [Audit SAM](audit-sam.md) subcategory. - -- **Restricted SID Count** \[Type = UInt32\]: Number of [restricted SIDs](/windows/win32/api/securitybaseapi/nf-securitybaseapi-createrestrictedtoken) in the token. Applicable to only specific **Object Types**. - -## Security Monitoring Recommendations - -For 4661(S, F): A handle to an object was requested. - -> **Important**  For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). - -- You can get almost the same information from “[4662](event-4662.md): An operation was performed on an object.” There are no additional recommendations for this event in this document. diff --git a/windows/security/threat-protection/auditing/event-4662.md b/windows/security/threat-protection/auditing/event-4662.md deleted file mode 100644 index 13b91b7666..0000000000 --- a/windows/security/threat-protection/auditing/event-4662.md +++ /dev/null @@ -1,247 +0,0 @@ ---- -title: 4662(S, F) An operation was performed on an object. -description: Describes security event 4662(S, F) An operation was performed on an object. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4662(S, F): An operation was performed on an object. - - -Event 4662 illustration - -***Subcategory:*** [Audit Directory Service Access](audit-directory-service-access.md) - -***Event Description:*** - -This event generates every time when an operation was performed on an Active Directory object. - -This event generates only if appropriate [SACL](/windows/win32/secauthz/access-control-lists) was set for Active Directory object and performed operation meets this SACL. - -If operation failed then Failure event will be generated. - -You will get one 4662 for each operation type which was performed. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4662 - 0 - 0 - 14080 - 0 - 0x8020000000000000 - - 407230 - - - Security - DC01.contoso.local - - -- - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x35867 - DS - %{bf967a86-0de6-11d0-a285-00aa003049e2} - %{38b3d2e6-9948-4dc1-ae90-1605d5eab9a2} - Object Access - 0x0 - %%1537 - 0x10000 - %%1537 {bf967a86-0de6-11d0-a285-00aa003049e2} - - - - - -``` - -***Required Server Roles:*** Active Directory domain controller. - -***Minimum OS Version:*** Windows Server 2008. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested the operation. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested the operation. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Object:** - -- **Object Server** \[Type = UnicodeString\]: has “**DS**” value for this event. - -- **Object Type** \[Type = UnicodeString\]: type or class of the object that was accessed. Some of the common Active Directory object types and classes are: - - - container – for containers. - - - user – for users. - - - group – for groups. - - - domainDNS – for domain object. - - - groupPolicyContainer – for group policy objects. - - For all possible values of **Object Type** open Active Directory Schema snap-in (see how to enable this snap-in: and navigate to **Active Directory Schema\\Classes**. Or use this document: - -- **Object Name** \[Type = UnicodeString\]: distinguished name of the object that was accessed. - -> **Note**  The LDAP API references an LDAP object by its **distinguished name (DN)**. A DN is a sequence of relative distinguished names (RDN) connected by commas. -> -> An RDN is an attribute with an associated value in the form attribute=value; . These are examples of RDNs attributes: -> -> • DC - domainComponent -> -> • CN - commonName -> -> • OU - organizationalUnitName -> -> • O - organizationName - -- **Handle ID** \[Type = Pointer\]: hexadecimal value of a handle to **Object Name**. This field can help you correlate this event with other events that might contain the same Handle ID, for example, “[4661](event-4661.md): A handle to an object was requested.” This parameter might not be captured in the event, and in that case appears as “0x0”. - -**Operation:** - -- **Operation Type** \[Type = UnicodeString\]: the type of operation which was performed on an object. Typically has “**Object Access”** value for this event. - -- **Accesses** \[Type = UnicodeString\]: the type of access used for the operation. See “Table 9. Active Directory Access Codes and Rights.” for more information. - -- **Access Mask** \[Type = HexInt32\]: hexadecimal mask for the type of access used for the operation. See “Table 9. Active Directory Access Codes and Rights.” for more information. - -| Access Mask | Access Name | Description | -|--------------------------------------------------------------------------------------|--------------------------------------|-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| 0x1 | Create Child | The right to create child objects of the object. | -| 0x2 | Delete Child | The right to delete child objects of the object. | -| 0x4 | List Contents | The right to list child objects of this object. | -| 0x8 | SELF | The right to perform an operation controlled by a validated write access right. | -| 0x10 | Read Property | The right to read properties of the object. | -| 0x20 | Write Property | The right to write properties of the object. | -| 0x40 | Delete Tree | Delete all children of this object, regardless of the permissions of the children. It is indicates that “Use Delete Subtree server control” check box was checked during deletion. This operation means that all objects within the subtree, including all delete-protected objects, will be deleted. | -| 0x80 | List Object | The right to list a particular object. | -| 0x100 | Control Access | Access allowed only after extended rights checks supported by the object are performed.
                            The right to perform an operation controlled by an extended access right. | -| 0x10000 | DELETE | The right to delete the object.
                            DELETE also generated when object was moved. | -| 0x20000 | READ\_CONTROL | The right to read data from the security descriptor of the object, not including the data in the SACL. | -| 0x40000 | WRITE\_DAC | The right to modify the discretionary access-control list (DACL) in the object security descriptor. | -| 0x80000 | WRITE\_OWNER | The right to assume ownership of the object. The user must be an object trustee. The user cannot transfer the ownership to other users. | -| 0x100000 | SYNCHRONIZE | The right to use the object for synchronization. This enables a thread to wait until the object is in the signaled state. | -| 0x1000000 | ADS\_RIGHT\_ACCESS\_SYSTEM\_SECURITY | The right to get or set the SACL in the object security descriptor. | -| 0x80000000 | ADS\_RIGHT\_GENERIC\_READ | The right to read permissions on this object, read all the properties on this object, list this object name when the parent container is listed, and list the contents of this object if it is a container. | -| 0x40000000 | ADS\_RIGHT\_GENERIC\_WRITE | The right to read permissions on this object, write all the properties on this object, and perform all validated writes to this object. | -| 0x20000000 | ADS\_RIGHT\_GENERIC\_EXECUTE | The right to read permissions on, and list the contents of, a container object. | -| 0x10000000 | ADS\_RIGHT\_GENERIC\_ALL | The right to create or delete child objects, delete a subtree, read and write properties, examine child objects and the object itself, add and remove the object from the directory, and read or write with an extended right. | - -> Table 9. Active Directory Access Codes and Rights. - -- **Properties** \[Type = UnicodeString\]: first part is the type of access that was used. Typically has the same value as **Accesses** field. - - Second part is a tree of **GUID** values of Active Directory classes or property sets, for which operation was performed. - -> **Note**  **GUID** is an acronym for 'Globally Unique Identifier'. It is a 128-bit integer number used to identify resources, activities or instances. - -To translate this GUID, use the following procedure: - -- Perform the following LDAP search using LDP.exe tool: - - - Base DN: CN=Schema,CN=Configuration,DC=XXX,DC=XXX - - - Filter: (&(objectClass=\*)(schemaIDGUID=GUID)) - - - Perform the following operations with the GUID before using it in a search request: - - - We have this GUID to search for: bf967a86-0de6-11d0-a285-00aa003049e2 - - - Take first 3 sections bf967a86-0de6-11d0. - - - For each of these 3 sections you need to change (Invert) the order of bytes, like this 867a96bf-e60d-d011 - - - Add the last 2 sections without transformation: 867a96bf-e60d-d011-a285-00aa003049e2 - - - Delete - : 867a96bfe60dd011a28500aa003049e2 - - - Divide bytes with backslashes: \\86\\7a\\96\\bf\\e6\\0d\\d0\\11\\a2\\85\\00\\aa\\00\\30\\49\\e2 - - - Filter example: (&(objectClass=\*)(schemaIDGUID=\\86\\7a\\96\\bf\\e6\\0d\\d0\\11\\a2\\85\\00\\aa\\00\\30\\49\\e2)) - - - Scope: Subtree - - - Attributes: schemaIDGUID - -Schema search illustration - -Sometimes GUID refers to pre-defined Active Directory Property Sets, you can find GUID (**Rights-GUID** field), “property set name” and details here: . - -Here is an example of decoding of **Properties** field: - -| Properties | Translation | -|-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------| -| {bf967a86-0de6-11d0-a285-00aa003049e2}
                            {91e647de-d96f-4b70-9557-d63ff4f3ccd8}
                            {6617e4ac-a2f1-43ab-b60c-11fbd1facf05}
                            {b3f93023-9239-4f7c-b99c-6745d87adbc2}
                            {b8dfa744-31dc-4ef1-ac7c-84baf7ef9da7} | Computer
                            Private-Information property set
                            ms-PKI-RoamingTimeStamp
                            ms-PKI-DPAPIMasterKeys
                            ms-PKI-AccountCredentials | - -**Additional Information:** - -- **Parameter 1** \[Type = UnicodeString\]**:** there is no information about this field in this document. - -- **Parameter 2** \[Type = UnicodeString\]**:** there is no information about this field in this document. - -## Security Monitoring Recommendations - -For 4662(S, F): An operation was performed on an object. - -> **Important**  For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). - -- If you need to monitor operations attempts to specific Active Directory classes, monitor for **Object Type** field with specific class name. For example, we recommend that you monitor all operations attempts to **domainDNS** class. - -- If you need to monitor operations attempts to specific Active Directory objects, monitor for **Object Name** field with specific object name. For example, we recommend that you monitor all operations attempts to “**CN=AdminSDHolder,CN=System,DC=domain,DC=com”** object. - -- Some access types are more important to monitor, for example: - - - Write Property - - - Control Access - - - DELETE - - - WRITE\_DAC - - - WRITE\_OWNER - - You can decide to monitor these (or one of these) access types for specific Active Directory objects. To do so, monitor for **Accesses** field with specific access type. - -- If you need to monitor operations attempts to specific Active Directory properties, monitor for **Properties** field with specific property GUID. - -- Do not forget that **Failure** attempts are also very important to audit. Decide where you want to monitor Failure attempts based on previous recommendations. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4663.md b/windows/security/threat-protection/auditing/event-4663.md deleted file mode 100644 index 3568c87841..0000000000 --- a/windows/security/threat-protection/auditing/event-4663.md +++ /dev/null @@ -1,223 +0,0 @@ ---- -title: 4663(S) An attempt was made to access an object. -description: Describes security event 4663(S) An attempt was made to access an object. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4663(S): An attempt was made to access an object. - - -Event 4663 illustration - -***Subcategories:*** [Audit File System](audit-file-system.md), [Audit Kernel Object](audit-kernel-object.md), [Audit Registry](audit-registry.md), and [Audit Removable Storage](audit-removable-storage.md) - -***Event Description:*** - -This event indicates that a specific operation was performed on an object. The object could be a file system, kernel, or registry object, or a file system object on removable storage or a device. - -This event generates only if object’s [SACL](/windows/win32/secauthz/access-control-lists) has required ACE to handle specific access right use. - -The main difference with “[4656](event-4656.md): A handle to an object was requested.” event is that 4663 shows that access right was used instead of just requested and 4663 doesn’t have Failure events. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4663 - 1 - 0 - 12800 - 0 - 0x8020000000000000 - - 273866 - - - Security - DC01.contoso.local - - -- - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x4367b - Security - File - C:\\Documents\\HBI Data.txt - 0x1bc - %%4417 %%4418 - 0x6 - 0x458 - C:\\Windows\\System32\\notepad.exe - S:AI(RA;ID;;;;WD;("Impact\_MS",TI,0x10020,3000)) - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** - -- 0 - Windows Server 2008, Windows Vista. - -- 1 - Windows Server 2012, Windows 8. - - - Added “Resource Attributes” field. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that made an attempt to access an object. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that made an attempt to access an object. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Object**: - -- **Object Server** \[Type = UnicodeString\]: has “**Security**” value for this event. - -- **Object Type** \[Type = UnicodeString\]: The type of object that was accessed during the operation. - - The following table contains the list of the most common **Object Types**: - -| Directory | Event | Timer | Device | -|-------------------------|--------------|----------------------|--------------| -| Mutant | Type | File | Token | -| Thread | Section | WindowStation | DebugObject | -| FilterCommunicationPort | EventPair | Driver | IoCompletion | -| Controller | SymbolicLink | WmiGuid | Process | -| Profile | Desktop | KeyedEvent | Adapter | -| Key | WaitablePort | Callback | Semaphore | -| Job | Port | FilterConnectionPort | ALPC Port | - -- **Object Name** \[Type = UnicodeString\]: name and other identifying information for the object for which access was requested. For example, for a file, the path would be included. - -- **Handle ID** \[Type = Pointer\]: hexadecimal value of a handle to **Object Name**. This field can be used for correlation with other events, for example with **Handle ID** field in “[4656](event-4656.md)(S, F): A handle to an object was requested.” This parameter might not be captured in the event, and in that case appears as “0x0”. - -- **Resource Attributes** \[Type = UnicodeString\] \[Version 1\]: attributes associated with the object. For some objects, the field does not apply and “-“ is displayed. - - For example, for a file, the following might be displayed: S:AI(RA;ID;;;;WD;("Impact\_MS",TI,0x10020,3000)) - - - Impact\_MS: Resource Property ***ID***. - - - 3000: Recourse Property ***Value***. - -Impact property illustration - -**Process Information:** - -- **Process ID** \[Type = Pointer\]: hexadecimal Process ID of the process that accessed the object. Process ID (PID) is a number used by the operating system to uniquely identify an active process. To see the PID for a specific process you can, for example, use Task Manager (Details tab, PID column): - - Task manager illustration - - If you convert the hexadecimal value to decimal, you can compare it to the values in Task Manager. - - You can also correlate this process ID with a process ID in other events, for example, “[4688](event-4688.md): A new process has been created” **Process Information\\New Process ID**. - -- **Process Name** \[Type = UnicodeString\]**:** full path and the name of the executable for the process. - -**Access Request Information:** - -- **Accesses** \[Type = UnicodeString\]: the list of access rights which were used by **Subject\\Security ID**. These access rights depend on **Object Type**. The following table contains information about the most common access rights for file system objects. Access rights for registry objects are often similar to file system objects, but the table contains a few notes about how they vary. - -| Access | Hex Value,
                            Schema Value | Description | -|----------------------------------------------------------------------------------------|-----------------------------|---------------------| -| ReadData (or ListDirectory)

                            (For registry objects, this is “Query key value.”) | 0x1,
                            %%4416 | **ReadData -** For a file object, the right to read the corresponding file data. For a directory object, the right to read the corresponding directory data.
                            **ListDirectory -** For a directory, the right to list the contents of the directory. | -| WriteData (or AddFile)

                            (For registry objects, this is “Set key value.”) | 0x2,
                            %%4417 | **WriteData -** For a file object, the right to write data to the file. For a directory object, the right to create a file in the directory (**FILE\_ADD\_FILE**).
                            **AddFile -** For a directory, the right to create a file in the directory. | -| AppendData (or AddSubdirectory or CreatePipeInstance) | 0x4,
                            %%4418 | **AppendData -** For a file object, the right to append data to the file. (For local files, write operations will not overwrite existing data if this flag is specified without **FILE\_WRITE\_DATA**.) For a directory object, the right to create a subdirectory (**FILE\_ADD\_SUBDIRECTORY**).
                            **AddSubdirectory -** For a directory, the right to create a subdirectory.
                            **CreatePipeInstance -** For a named pipe, the right to create a pipe. | -| ReadEA
                            (For registry objects, this is “Enumerate sub-keys.”) | 0x8,
                            %%4419 | The right to read extended file attributes. | -| WriteEA | 0x10,
                            %%4420 | The right to write extended file attributes. | -| Execute/Traverse | 0x20,
                            %%4421 | **Execute** - For a native code file, the right to execute the file. This access right given to scripts may cause the script to be executable, depending on the script interpreter.
                            **Traverse -** For a directory, the right to traverse the directory. By default, users are assigned the **BYPASS\_TRAVERSE\_CHECKING**  [privilege](/windows/win32/secauthz/privileges), which ignores the **FILE\_TRAVERSE**  [access right](/windows/win32/secauthz/access-rights-and-access-masks). See the remarks in [File Security and Access Rights](/windows/win32/fileio/file-security-and-access-rights) for more information. | -| DeleteChild | 0x40,
                            %%4422 | For a directory, the right to delete a directory and all the files it contains, including read-only files. | -| ReadAttributes | 0x80,
                            %%4423 | The right to read file attributes. | -| WriteAttributes | 0x100,
                            %%4424 | The right to write file attributes. | -| DELETE | 0x10000,
                            %%1537 | The right to delete the object. | -| READ\_CONTROL | 0x20000,
                            %%1538 | The right to read the information in the object's security descriptor, not including the information in the system access control list (SACL). | -| WRITE\_DAC | 0x40000,
                            %%1539 | The right to modify the discretionary access control list (DACL) in the object's security descriptor. | -| WRITE\_OWNER | 0x80000,
                            %%1540 | The right to change the owner in the object's security descriptor | -| SYNCHRONIZE | 0x100000,
                            %%1541 | The right to use the object for synchronization. This enables a thread to wait until the object is in the signaled state. Some object types do not support this access right. | -| ACCESS\_SYS\_SEC | 0x1000000,
                            %%1542 | The ACCESS\_SYS\_SEC access right controls the ability to get or set the SACL in an object's security descriptor. | - -> Table 15. File System objects access rights. - -- **Access Mask** \[Type = HexInt32\]: hexadecimal mask for the requested or performed operation. For more information, see the preceding table. - -## Security Monitoring Recommendations - -For 4663(S): An attempt was made to access an object. - -For kernel objects, this event and other auditing events have little to no security relevance and are hard to parse or analyze. There is no recommendation for auditing them, unless you know exactly what you need to monitor at the Kernel objects level. - -For other types of objects, the following recommendations apply. - -> **Important**  For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). - -- If you have critical file system objects for which you need to monitor all access attempts, monitor this event for **Object Name**. - -- If you have critical file system objects for which you need to monitor certain access attempts (for example, write actions), monitor this event for **Object Name** in relation to **Access Request Information\\Accesses**. - -- If you have file system objects with specific attributes, for which you need to monitor access attempts, monitor this event for **Resource Attributes**. - -- If **Object Name** is a sensitive or critical registry key for which you need to monitor specific access attempts (for example, only write actions), monitor for all [4663](event-4663.md) events with the corresponding **Access Request Information\\Accesses**. - - - -- If you have a pre-defined “**Process Name**” for the process reported in this event, monitor all events with “**Process Name**” not equal to your defined value. - -- You can monitor to see if “**Process Name**” is not in a standard folder (for example, not in **System32** or **Program Files**) or is in a restricted folder (for example, **Temporary Internet Files**). - - - -- If you have a pre-defined list of restricted substrings or words in process names (for example, “**mimikatz**” or “**cain.exe**”), check for these substrings in “**Process Name**.” - -- For file system objects, we recommend that you monitor for these **Access Request Information\\Accesses** rights: - - - WriteData (or AddFile) - - - AppendData (or AddSubdirectory or CreatePipeInstance) - - - WriteEA - - - DeleteChild - - - WriteAttributes - - - DELETE - - - WRITE\_DAC - - - WRITE\_OWNER \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4664.md b/windows/security/threat-protection/auditing/event-4664.md deleted file mode 100644 index 79af8c22de..0000000000 --- a/windows/security/threat-protection/auditing/event-4664.md +++ /dev/null @@ -1,110 +0,0 @@ ---- -title: 4664(S) An attempt was made to create a hard link. -description: Describes security event 4664(S) An attempt was made to create a hard link. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4664(S): An attempt was made to create a hard link. - - -Event 4664 illustration - -***Subcategory:*** [Audit File System](audit-file-system.md) - -***Event Description:*** - -This event generates when an NTFS hard link was successfully created. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4664 - 0 - 0 - 12800 - 0 - 0x8020000000000000 - - 276680 - - - Security - DC01.contoso.local - - -- - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x43659 - C:\\notepad.exe - C:\\Docs\\My.exe - {00000000-0000-0000-0000-000000000000} - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that made an attempt to create the hard link. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that made an attempt to create the hard link. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Link Information:** - -- **File Name** \[Type = UnicodeString\]**:** the name of a file or folder that new hard link refers to. - -- **Link Name** \[Type = UnicodeString\]**:** full path name with new hard link file name. - -- **Transaction ID** \[Type = GUID\]: unique GUID of the transaction. This field can help you correlate this event with other events that might contain the same **Transaction ID**, such as “[4660](event-4660.md)(S): An object was deleted.” - - This parameter might not be captured in the event, and in that case appears as “{00000000-0000-0000-0000-000000000000}”. - -> **Note**  **GUID** is an acronym for 'Globally Unique Identifier'. It is a 128-bit integer number used to identify resources, activities or instances. - -## Security Monitoring Recommendations - -For 4664(S): An attempt was made to create a hard link. - -- We recommend monitoring for any [4664](event-4664.md) event, because this action is not typical for normal operating system behavior and can be a sign of malicious activity. - diff --git a/windows/security/threat-protection/auditing/event-4670.md b/windows/security/threat-protection/auditing/event-4670.md deleted file mode 100644 index 45d44238be..0000000000 --- a/windows/security/threat-protection/auditing/event-4670.md +++ /dev/null @@ -1,273 +0,0 @@ ---- -title: 4670(S) Permissions on an object were changed. -description: Describes security event 4670(S) Permissions on an object were changed. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4670(S): Permissions on an object were changed. - - -Event 4670 illustration - -***Subcategories:*** [Audit File System](audit-file-system.md), [Audit Registry](audit-registry.md), [Audit Authentication Policy Change](audit-authentication-policy-change.md), and [Audit Authorization Policy Change](audit-authorization-policy-change.md) - -***Event Description:*** - -This event generates when the permissions for an object are changed. The object could be a file system, registry, or security token object. - -This event does not generate if the [SACL](/windows/win32/secauthz/access-control-lists) (Auditing ACL) was changed. - -Before this event can generate, certain ACEs might need to be set in the object’s [SACL](/windows/win32/secauthz/access-control-lists). For example, for a file system object, it generates only if “Change Permissions" and/or "Take Ownership” are set in the object’s SACL. For a registry key, it generates only if “Write DAC" and/or "Write Owner” are set in the object’s SACL. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4670 - 0 - 0 - 13570 - 0 - 0x8020000000000000 - - 269529 - - - Security - DC01.contoso.local - - -- - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x43659 - Security - File - C:\\Documents\\netcat-1.11 - 0x3f0 - D:AI(A;OICIID;FA;;;S-1-5-21-3457937927-2839227994-823803824-2104)(A;OICIID;FA;;;S-1-5-21-3457937927-2839227994-823803824-1104)(A;OICIID;FA;;;SY)(A;OICIID;FA;;;BA) - D:ARAI(A;OICI;FA;;;WD)(A;OICIID;FA;;;S-1-5-21-3457937927-2839227994-823803824-2104)(A;OICIID;FA;;;S-1-5-21-3457937927-2839227994-823803824-1104)(A;OICIID;FA;;;SY)(A;OICIID;FA;;;BA) - 0xdb0 - C:\\Windows\\System32\\dllhost.exe - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested the “change object’s permissions” operation. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested the “change object’s permissions” operation. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Object**: - -- **Object Server** \[Type = UnicodeString\]: has “**Security**” value for this event. - -- **Object Type** \[Type = UnicodeString\]: The type of an object that was accessed during the operation. - - The following table contains the list of the most common **Object Types**: - -| Directory | Event | Timer | Device | -|-------------------------|--------------|----------------------|--------------| -| Mutant | Type | File | Token | -| Thread | Section | WindowStation | DebugObject | -| FilterCommunicationPort | EventPair | Driver | IoCompletion | -| Controller | SymbolicLink | WmiGuid | Process | -| Profile | Desktop | KeyedEvent | Adapter | -| Key | WaitablePort | Callback | Semaphore | -| Job | Port | FilterConnectionPort | ALPC Port | - -- **Object Name** \[Type = UnicodeString\]: name and other identifying information for the object for which permissions were changed. For example, for a file, the path would be included. For Token objects, this field typically equals “-“. - -- **Handle ID** \[Type = Pointer\]: hexadecimal value of a handle to **Object Name**. This field can help you correlate this event with other events that might contain the same Handle ID, for example, “[4663](event-4663.md)(S): An attempt was made to access an object.” This parameter might not be captured in the event, and in that case appears as “0x0”. - -**Process:** - -- **Process ID** \[Type = Pointer\]: hexadecimal Process ID of the process through which the permissions were changed. Process ID (PID) is a number used by the operating system to uniquely identify an active process. To see the PID for a specific process you can, for example, use Task Manager (Details tab, PID column): - - Task manager illustration - - If you convert the hexadecimal value to decimal, you can compare it to the values in Task Manager. - - You can also correlate this process ID with a process ID in other events, for example, “[4688](event-4688.md): A new process has been created” **Process Information\\New Process ID**. - -- **Process Name** \[Type = UnicodeString\]**:** full path and the name of the executable for the process. - -**Permissions Change:** - -- **Original Security Descriptor** \[Type = UnicodeString\]**:** the old Security Descriptor Definition Language (SDDL) value for the object. - -- **New Security Descriptor** \[Type = UnicodeString\]**:** the new Security Descriptor Definition Language (SDDL) value for the object. - -> **Note**  The **Security Descriptor Definition Language (SDDL)** defines string elements for enumerating information contained in the security descriptor. -> -> Example: -> -> *O*:BA*G*:SY*D*:(D;;0xf0007;;;AN)(D;;0xf0007;;;BG)(A;;0xf0007;;;SY)(A;;0×7;;;BA)*S*:ARAI(AU;SAFA;DCLCRPCRSDWDWO;;;WD) -> -> - *O*: = Owner. SID of specific security principal, or reserved (pre-defined) value, for example: BA (BUILTIN\_ADMINISTRATORS), WD (Everyone), SY (LOCAL\_SYSTEM), etc. -> See the list of possible values in the table below: - -| Value | Description | Value | Description | -|-------|--------------------------------------|-------|---------------------------------| -| "AO" | Account operators | "PA" | Group Policy administrators | -| "RU" | Alias to allow previous Windows 2000 | "IU" | Interactively logged-on user | -| "AN" | Anonymous logon | "LA" | Local administrator | -| "AU" | Authenticated users | "LG" | Local guest | -| "BA" | Built-in administrators | "LS" | Local service account | -| "BG" | Built-in guests | "SY" | Local system | -| "BO" | Backup operators | "NU" | Network logon user | -| "BU" | Built-in users | "NO" | Network configuration operators | -| "CA" | Certificate server administrators | "NS" | Network service account | -| "CG" | Creator group | "PO" | Printer operators | -| "CO" | Creator owner | "PS" | Personal self | -| "DA" | Domain administrators | "PU" | Power users | -| "DC" | Domain computers | "RS" | RAS servers group | -| "DD" | Domain controllers | "RD" | Terminal server users | -| "DG" | Domain guests | "RE" | Replicator | -| "DU" | Domain users | "RC" | Restricted code | -| "EA" | Enterprise administrators | "SA" | Schema administrators | -| "ED" | Enterprise domain controllers | "SO" | Server operators | -| "WD" | Everyone | "SU" | Service logon user | - -- *G*: = Primary Group. -- *D*: = DACL Entries. -- *S*: = SACL Entries. - -*DACL/SACL entry format:* entry\_type:inheritance\_flags(ace\_type;ace\_flags;rights;object\_guid;inherit\_object\_guid;account\_sid) - -Example: D:(A;;FA;;;WD) - -- entry\_type: - -“D” - DACL - -“S” - SACL - -- inheritance\_flags: - -"P” - SDDL\_PROTECTED, Inheritance from containers that are higher in the folder hierarchy are blocked. - -"AI" - SDDL\_AUTO\_INHERITED, Inheritance is allowed, assuming that "P" Is not also set. - -"AR" - SDDL\_AUTO\_INHERIT\_REQ, Child objects inherit permissions from this object. - -- ace\_type: - -"A" - ACCESS ALLOWED - -"D" - ACCESS DENIED - -"OA" - OBJECT ACCESS ALLOWED: only applies to a subset of the object(s). - -"OD" - OBJECT ACCESS DENIED: only applies to a subset of the object(s). - -"AU" - SYSTEM AUDIT - -"A" - SYSTEM ALARM - -"OU" - OBJECT SYSTEM AUDIT - -"OL" - OBJECT SYSTEM ALARM - -- ace\_flags: - -"CI" - CONTAINER INHERIT: Child objects that are containers, such as directories, inherit the ACE as an explicit ACE. - -"OI" - OBJECT INHERIT: Child objects that are not containers inherit the ACE as an explicit ACE. - -"NP" - NO PROPAGATE: only immediate children inherit this ace. - -"IO" - INHERITANCE ONLY: ace doesn’t apply to this object, but may affect children via inheritance. - -"ID" - ACE IS INHERITED - -"SA" - SUCCESSFUL ACCESS AUDIT - -"FA" - FAILED ACCESS AUDIT -- rights: A hexadecimal string which denotes the access mask or reserved value, for example: FA (File All Access), FX (File Execute), FW (File Write), etc. - -| Value | Description | Value | Description | -|----------------------------|---------------------------------|----------------------|--------------------------| -| Generic access rights | Directory service access rights | -| "GA" | GENERIC ALL | "RC" | Read Permissions | -| "GR" | GENERIC READ | "SD" | Delete | -| "GW" | GENERIC WRITE | "WD" | Modify Permissions | -| "GX" | GENERIC EXECUTE | "WO" | Modify Owner | -| File access rights | | "RP" | Read All Properties | -| "FA" | FILE ALL ACCESS | "WP" | Write All Properties | -| "FR" | FILE GENERIC READ | "CC" | Create All Child Objects | -| "FW" | FILE GENERIC WRITE | "DC" | Delete All Child Objects | -| "FX" | FILE GENERIC EXECUTE | "LC" | List Contents | -| Registry key access rights | | "SW" | Self Write | -| "KA" | KEY ALL ACCESS | "LO" | List Object | -| "KR" | KEY READ | "DT" | Delete Subtree | -| "KW" | KEY WRITE | "CR" | All Extended Rights | -| "KX" | KEY EXECUTE | | | - -- object\_guid: N/A -- inherit\_object\_guid: N/A -- account\_sid: SID of specific security principal, or reserved value, for example: AN (Anonymous), WD (Everyone), SY (LOCAL\_SYSTEM), etc. See the table above for more details. - -For more information about SDDL syntax, see these articles: , . - -## Security Monitoring Recommendations - -For 4670(S): Permissions on an object were changed. - -For token objects, this is typically an informational event, and at the same time it is difficult to identify which token's permission were changed. For token objects, there are no monitoring recommendations for this event in this document. - -For file system and registry objects, the following recommendations apply. - -> **Important**  For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). - -- If you have a pre-defined “**Process Name**” for the process reported in this event, monitor all events with “**Process Name**” not equal to your defined value. - -- You can monitor to see if “**Process Name**” is not in a standard folder (for example, not in **System32** or **Program Files**) or is in a restricted folder (for example, **Temporary Internet Files**). - - - -- If you have a pre-defined list of restricted substrings or words in process names (for example, “**mimikatz**” or “**cain.exe**”), check for these substrings in “**Process Name**.” - -- If you have critical registry objects for which you need to monitor all modifications (especially permissions changes and owner changes), monitor for the specific **Object\\Object Name.** - -- If you have high-value computers for which you need to monitor all changes for all or specific objects (for example, file system or registry objects), monitor for all [4670](event-4670.md) events on these computers. For example, you could monitor the **ntds.dit** file on domain controllers. diff --git a/windows/security/threat-protection/auditing/event-4671.md b/windows/security/threat-protection/auditing/event-4671.md deleted file mode 100644 index f027eb4094..0000000000 --- a/windows/security/threat-protection/auditing/event-4671.md +++ /dev/null @@ -1,22 +0,0 @@ ---- -title: 4671(-) An application attempted to access a blocked ordinal through the TBS. -description: Describes security event 4671(-) An application attempted to access a blocked ordinal through the TBS. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4671(-): An application attempted to access a blocked ordinal through the TBS. - -* -Currently this event doesn’t generate. It is a defined event, but it is never invoked by the operating system. - -***Subcategory:*** [Audit Other Object Access Events](audit-other-object-access-events.md) - diff --git a/windows/security/threat-protection/auditing/event-4672.md b/windows/security/threat-protection/auditing/event-4672.md deleted file mode 100644 index d1ea01797e..0000000000 --- a/windows/security/threat-protection/auditing/event-4672.md +++ /dev/null @@ -1,148 +0,0 @@ ---- -title: 4672(S) Special privileges assigned to new logon. -description: Describes security event 4672(S) Special privileges assigned to new logon. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4672(S): Special privileges assigned to new logon. - - -Event 4672 illustration -
                            -Subcategory: Audit Special Logon - -***Event Description:*** - -This event generates for new account logons if any of the following sensitive privileges are assigned to the new logon session: - -- SeTcbPrivilege - Act as part of the operating system - -- SeBackupPrivilege - Back up files and directories - -- SeCreateTokenPrivilege - Create a token object - -- SeDebugPrivilege - Debug programs - -- SeEnableDelegationPrivilege - Enable computer and user accounts to be trusted for delegation - -- SeAuditPrivilege - Generate security audits - -- SeImpersonatePrivilege - Impersonate a client after authentication - -- SeLoadDriverPrivilege - Load and unload device drivers - -- SeSecurityPrivilege - Manage auditing and security log - -- SeSystemEnvironmentPrivilege - Modify firmware environment values - -- SeAssignPrimaryTokenPrivilege - Replace a process-level token - -- SeRestorePrivilege - Restore files and directories, - -- SeTakeOwnershipPrivilege - Take ownership of files or other objects - -You typically will see many of these events in the event log, because every logon of SYSTEM (Local System) account triggers this event. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4672 - 0 - 0 - 12548 - 0 - 0x8020000000000000 - - 237692 - - - Security - DC01.contoso.local - - -- - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x671101 - SeTcbPrivilege SeSecurityPrivilege SeTakeOwnershipPrivilege SeLoadDriverPrivilege SeBackupPrivilege SeRestorePrivilege SeDebugPrivilege SeSystemEnvironmentPrivilege SeEnableDelegationPrivilege SeImpersonatePrivilege - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account to which special privileges were assigned. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account to which special privileges were assigned. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Privileges** \[Type = UnicodeString\]**:** the list of sensitive privileges, assigned to the new logon. The following table contains the list of possible privileges for this event: - -| Privilege Name | User Right Group Policy Name | Description | -|-------------------------------|----------------------------------------------------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| SeAssignPrimaryTokenPrivilege | Replace a process-level token | Required to assign the [*primary token*](/windows/win32/secgloss/p-gly#_security_primary_token_gly) of a process.
                            With this privilege, the user can initiate a process to replace the default token associated with a started subprocess. | -| SeAuditPrivilege | Generate security audits | With this privilege, the user can add entries to the security log. | -| SeBackupPrivilege | Back up files and directories | - Required to perform backup operations.
                            With this privilege, the user can bypass file and directory, registry, and other persistent object permissions for the purposes of backing up the system.
                            This privilege causes the system to grant all read access control to any file, regardless of the [*access control list*](/windows/win32/secgloss/a-gly#_security_access_control_list_gly) (ACL) specified for the file. Any access request other than read is still evaluated with the ACL. The following access rights are granted if this privilege is held:
                            READ\_CONTROL
                            ACCESS\_SYSTEM\_SECURITY
                            FILE\_GENERIC\_READ
                            FILE\_TRAVERSE | -| SeCreateTokenPrivilege | Create a token object | Allows a process to create a token which it can then use to get access to any local resources when the process uses NtCreateToken() or other token-creation APIs.
                            When a process requires this privilege, we recommend using the LocalSystem account (which already includes the privilege), rather than creating a separate user account and assigning this privilege to it. | -| SeDebugPrivilege | Debug programs | Required to debug and adjust the memory of a process owned by another account.
                            With this privilege, the user can attach a debugger to any process or to the kernel. We recommend that SeDebugPrivilege always be granted to Administrators, and only to Administrators. Developers who are debugging their own applications do not need this user right. Developers who are debugging new system components need this user right. This user right provides complete access to sensitive and critical operating system components. | -| SeEnableDelegationPrivilege | Enable computer and user accounts to be trusted for delegation | Required to mark user and computer accounts as trusted for delegation.
                            With this privilege, the user can set the **Trusted for Deleg**ation setting on a user or computer object.
                            The user or object that is granted this privilege must have write access to the account control flags on the user or computer object. A server process running on a computer (or under a user context) that is trusted for delegation can access resources on another computer using the delegated credentials of a client, as long as the account of the client does not have the **Account cannot be delegated** account control flag set. | -| SeImpersonatePrivilege | Impersonate a client after authentication | With this privilege, the user can impersonate other accounts. | -| SeLoadDriverPrivilege | Load and unload device drivers | Required to load or unload a device driver.
                            With this privilege, the user can dynamically load and unload device drivers or other code in to kernel mode. This user right does not apply to Plug and Play device drivers. | -| SeRestorePrivilege | Restore files and directories | Required to perform restore operations. This privilege causes the system to grant all write access control to any file, regardless of the ACL specified for the file. Any access request other than write is still evaluated with the ACL. Additionally, this privilege enables you to set any valid user or group SID as the owner of a file. The following access rights are granted if this privilege is held:
                            WRITE\_DAC
                            WRITE\_OWNER
                            ACCESS\_SYSTEM\_SECURITY
                            FILE\_GENERIC\_WRITE
                            FILE\_ADD\_FILE
                            FILE\_ADD\_SUBDIRECTORY
                            DELETE
                            With this privilege, the user can bypass file, directory, registry, and other persistent objects permissions when restoring backed up files and directories and determines which users can set any valid security principal as the owner of an object. | -| SeSecurityPrivilege | Manage auditing and security log | Required to perform a number of security-related functions, such as controlling and viewing audit events in security event log.
                            With this privilege, the user can specify object access auditing options for individual resources, such as files, Active Directory objects, and registry keys.
                            A user with this privilege can also view and clear the security log. | -| SeSystemEnvironmentPrivilege | Modify firmware environment values | Required to modify the nonvolatile RAM of systems that use this type of memory to store configuration information. | -| SeTakeOwnershipPrivilege | Take ownership of files or other objects | Required to take ownership of an object without being granted discretionary access. This privilege allows the owner value to be set only to those values that the holder may legitimately assign as the owner of an object.
                            With this privilege, the user can take ownership of any securable object in the system, including Active Directory objects, files and folders, printers, registry keys, processes, and threads. | -| SeTcbPrivilege | Act as part of the operating system | This privilege identifies its holder as part of the trusted computer base.
                            This user right allows a process to impersonate any user without authentication. The process can therefore gain access to the same local resources as that user. | - -## Security Monitoring Recommendations - -For 4672(S): Special privileges assigned to new logon. - -> **Important**  For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). - -- Monitor for this event where “**Subject\\Security ID**” is *not* one of these well-known security principals: LOCAL SYSTEM, NETWORK SERVICE, LOCAL SERVICE, and where “**Subject\\Security ID**” is not an administrative account that is expected to have the listed **Privileges**. - -- If you have a list of specific privileges which should never be granted, or granted only to a few accounts (for example, SeDebugPrivilege), use this event to monitor for those “**Privileges**.” - - - -- If you are required to monitor any of the sensitive privileges in the [Event Description for this event](event-4672.md), search for those specific privileges in the event. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4673.md b/windows/security/threat-protection/auditing/event-4673.md deleted file mode 100644 index 492ddbcfe0..0000000000 --- a/windows/security/threat-protection/auditing/event-4673.md +++ /dev/null @@ -1,195 +0,0 @@ ---- -title: 4673(S, F) A privileged service was called. -description: Describes security event 4673(S, F) A privileged service was called. This event is generated for an attempt to perform privileged system service operations. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4673(S, F): A privileged service was called. - - -Event 4673 illustration - -***Subcategories:*** [Audit Sensitive Privilege Use](audit-sensitive-privilege-use.md) and [Audit Non Sensitive Privilege Use](audit-non-sensitive-privilege-use.md) - -***Event Description:*** - -This event generates when an attempt was made to perform privileged system service operations. - -This event generates, for example, when **SeSystemtimePrivilege**, **SeCreateGlobalPrivilege**, or **SeTcbPrivilege** privilege was used. - -Failure event generates when service call attempt fails. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4673 - 0 - 0 - 13056 - 0 - 0x8020000000000000 - - 1099777 - - - Security - DC01.contoso.local - - -- - S-1-5-18 - DC01$ - CONTOSO - 0x3e7 - NT Local Security Authority / Authentication Service - LsaRegisterLogonProcess() - SeTcbPrivilege - 0x1f0 - C:\\Windows\\System32\\lsass.exe - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested privileged operation. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested privileged operation. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Service**: - -- **Server** \[Type = UnicodeString\]: contains the name of the Windows subsystem calling the routine. Subsystems examples are: - - - Security - - - Security Account Manager - - - NT Local Security Authority / Authentication Service - - - SC Manager - - - Win32 SystemShutdown module - - - LSA - -- **Service Name** \[Type = UnicodeString\] \[Optional\]: supplies a name of the privileged subsystem service or function. For example, "RESET RUNTIME LOCAL SECURITY" might be specified by a **Local Security Authority** service used to update the local security policy database or **LsaRegisterLogonProcess()** might be specified by a **NT Local Security Authority / Authentication Service** used to register new logon process. - -**Process:** - -- **Process ID** \[Type = Pointer\]: hexadecimal Process ID of the process that attempted to call the privileged service. Process ID (PID) is a number used by the operating system to uniquely identify an active process. To see the PID for a specific process you can, for example, use Task Manager (Details tab, PID column): - - Task manager illustration - - If you convert the hexadecimal value to decimal, you can compare it to the values in Task Manager. - - You can also correlate this process ID with a process ID in other events, for example, “[4688](event-4688.md): A new process has been created” **Process Information\\New Process ID**. - -- **Process Name** \[Type = UnicodeString\]**:** full path and the name of the executable for the process. - -**Service Request Information**: - -- **Privileges** \[Type = UnicodeString\]: the list of user privileges which were requested. The possible privileges depend on the subcategory, either **Audit Non Sensitive Privilege Use** or **Audit Sensitive Privilege Use**, as shown in the following two tables: - -| **Subcategory of event** | **Privilege Name:
                            User Right Group Policy Name** | **Description** | -|-----------------------------------|-----------------------------------------------------------------------------------------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Audit Non Sensitive Privilege Use | SeChangeNotifyPrivilege:
                            Bypass traverse checking | Required to receive notifications of changes to files or directories. This privilege also causes the system to skip all traversal access checks.
                            With this privilege, the user can traverse directory trees even though the user may not have permissions on the traversed directory. This privilege does not allow the user to list the contents of a directory, only to traverse directories. | -| Audit Non Sensitive Privilege Use | SeCreateGlobalPrivilege:
                            Create global objects | Required to create named file mapping objects in the global namespace during Terminal Services sessions. | -| Audit Non Sensitive Privilege Use | SeCreatePagefilePrivilege:
                            Create a pagefile | With this privilege, the user can create and change the size of a pagefile. | -| Audit Non Sensitive Privilege Use | SeCreatePermanentPrivilege:
                            Create permanent shared objects | Required to create a permanent object.
                            This privilege is useful to kernel-mode components that extend the object namespace. Components that are running in kernel mode already have this privilege inherently; it is not necessary to assign them the privilege. | -| Audit Non Sensitive Privilege Use | SeCreateSymbolicLinkPrivilege:
                            Create symbolic links | Required to create a symbolic link. | -| Audit Non Sensitive Privilege Use | SeIncreaseBasePriorityPrivilege:
                            Increase scheduling priority | Required to increase the base priority of a process.
                            With this privilege, the user can use a process with Write property access to another process to increase the execution priority assigned to the other process. A user with this privilege can change the scheduling priority of a process through the Task Manager user interface. | -| Audit Non Sensitive Privilege Use | SeIncreaseQuotaPrivilege:
                            Adjust memory quotas for a process | Required to increase the quota assigned to a process.
                            With this privilege, the user can change the maximum memory that can be consumed by a process. | -| Audit Non Sensitive Privilege Use | SeIncreaseWorkingSetPrivilege:
                            Increase a process working set | Required to allocate more memory for applications that run in the context of users. | -| Audit Non Sensitive Privilege Use | SeLockMemoryPrivilege:
                            Lock pages in memory | Required to lock physical pages in memory.
                            With this privilege, the user can use a process to keep data in physical memory, which prevents the system from paging the data to virtual memory on disk. Exercising this privilege could significantly affect system performance by decreasing the amount of available random access memory (RAM). | -| Audit Non Sensitive Privilege Use | SeMachineAccountPrivilege:
                            Add workstations to domain | With this privilege, the user can create a computer account.
                            This privilege is valid only on domain controllers. | -| Audit Non Sensitive Privilege Use | SeManageVolumePrivilege:
                            Perform volume maintenance tasks | Required to run maintenance tasks on a volume, such as remote defragmentation. | -| Audit Non Sensitive Privilege Use | SeProfileSingleProcessPrivilege:
                            Profile single process | Required to gather profiling information for a single process.
                            With this privilege, the user can use performance monitoring tools to monitor the performance of non-system processes. | -| Audit Non Sensitive Privilege Use | SeRelabelPrivilege:
                            Modify an object label | Required to modify the mandatory integrity level of an object. | -| Audit Non Sensitive Privilege Use | SeRemoteShutdownPrivilege:
                            Force shutdown from a remote system | Required to shut down a system using a network request. | -| Audit Non Sensitive Privilege Use | SeShutdownPrivilege:
                            Shut down the system | Required to shut down a local system. | -| Audit Non Sensitive Privilege Use | SeSyncAgentPrivilege:
                            Synchronize directory service data | This privilege enables the holder to read all objects and properties in the directory, regardless of the protection on the objects and properties. By default, it is assigned to the Administrator and LocalSystem accounts on domain controllers.
                            With this privilege, the user can synchronize all directory service data. This is also known as Active Directory synchronization. | -| Audit Non Sensitive Privilege Use | SeSystemProfilePrivilege:
                            Profile system performance | Required to gather profiling information for the entire system.
                            With this privilege, the user can use performance monitoring tools to monitor the performance of system processes. | -| Audit Non Sensitive Privilege Use | SeSystemtimePrivilege:
                            Change the system time | Required to modify the system time. With this privilege, the user can change the time and date on the internal clock of the computer. Users that are assigned this user right can affect the appearance of event logs.
                            If the system time is changed, events that are logged will reflect this new time, not the actual time that the events occurred. | -| Audit Non Sensitive Privilege Use | SeTimeZonePrivilege:
                            Change the time zone | Required to adjust the time zone associated with the computer's internal clock. | -| Audit Non Sensitive Privilege Use | SeTrustedCredManAccessPrivilege:
                            Access Credential Manager as a trusted caller | Required to access Credential Manager as a trusted caller. | -| Audit Non Sensitive Privilege Use | SeUndockPrivilege:
                            Remove computer from docking station | Required to undock a laptop.
                            With this privilege, the user can undock a portable computer from its docking station without logging on. | - -| **Subcategory of event** | **Privilege Name:
                            User Right Group Policy Name** | **Description** | -|-------------------------------|------------------------------------------------------------------------------------------------------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Audit Sensitive Privilege Use | SeAssignPrimaryTokenPrivilege:
                            Replace a process-level token | Required to assign the [*primary token*](/windows/win32/secgloss/p-gly#_security_primary_token_gly) of a process. With this privilege, the user can initiate a process to replace the default token associated with a started subprocess. | -| Audit Sensitive Privilege Use | SeAuditPrivilege:
                            Generate security audits | With this privilege, the user can add entries to the security log. | -| Audit Sensitive Privilege Use | SeCreateTokenPrivilege:
                            Create a token object | Allows a process to create a token which it can then use to get access to any local resources when the process uses NtCreateToken() or other token-creation APIs. When a process requires this privilege, we recommend using the LocalSystem account (which already includes the privilege), rather than creating a separate user account and assigning this privilege to it. | -| Audit Sensitive Privilege Use | SeDebugPrivilege:
                            Debug programs | Required to debug and adjust the memory of a process owned by another account. With this privilege, the user can attach a debugger to any process or to the kernel. Developers who are debugging their own applications do not need this user right. Developers who are debugging new system components need this user right. This user right provides complete access to sensitive and critical operating system components. | -| Audit Sensitive Privilege Use | SeImpersonatePrivilege:
                            Impersonate a client after authentication | With this privilege, the user can impersonate other accounts. | -| Audit Sensitive Privilege Use | SeLoadDriverPrivilege:
                            Load and unload device drivers | Required to load or unload a device driver. With this privilege, the user can dynamically load and unload device drivers or other code in to kernel mode. This user right does not apply to Plug and Play device drivers. | -| Audit Sensitive Privilege Use | SeLockMemoryPrivilege:
                            Lock pages in memory | Required to lock physical pages in memory. With this privilege, the user can use a process to keep data in physical memory, which prevents the system from paging the data to virtual memory on disk. Exercising this privilege could significantly affect system performance by decreasing the amount of available random access memory (RAM). | -| Audit Sensitive Privilege Use | SeSystemEnvironmentPrivilege:
                            Modify firmware environment values | Required to modify the nonvolatile RAM of systems that use this type of memory to store configuration information. | -| Audit Sensitive Privilege Use | SeTcbPrivilege:
                            Act as part of the operating system | This privilege identifies its holder as part of the trusted computer base. This user right allows a process to impersonate any user without authentication. The process can therefore gain access to the same local resources as that user. | -| Audit Sensitive Privilege Use | SeEnableDelegationPrivilege:
                            Enable computer and user accounts to be trusted for delegation | Required to mark user and computer accounts as trusted for delegation. With this privilege, the user can set the **Trusted for Deleg**ation setting on a user or computer object. The user or object that is granted this privilege must have write access to the account control flags on the user or computer object. A server process running on a computer (or under a user context) that is trusted for delegation can access resources on another computer using the delegated credentials of a client, as long as the account of the client does not have the **Account cannot be delegated** account control flag set. | - -## Security Monitoring Recommendations - -For 4673(S, F): A privileged service was called. - -> **Important**  For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). - -- Monitor for this event where “**Subject\\Security ID**” is *not* one of these well-known security principals: LOCAL SYSTEM, NETWORK SERVICE, LOCAL SERVICE, and where “**Subject\\Security ID**” is not an administrative account that is expected to have the listed **Privileges**. See subcategories [Audit Sensitive Privilege Use](/windows/security/threat-protection/auditing/audit-sensitive-privilege-use) and [Audit Non Sensitive Privilege Use](/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use) for more details. - -- If you need to monitor events related to specific Windows subsystems (“**Service\\Server**”), for example **NT Local Security Authority / Authentication Service** or **Security Account Manager**, monitor this event for the corresponding “**Service\\Server**.” - -- If you need to monitor events related to specific Windows security services or functions (“**Service\\Service Name**”), for example **LsaRegisterLogonProcess()**, monitor this event for the corresponding “**Service\\Service Name**.” - - - -- If you have a pre-defined “**Process Name**” for the process reported in this event, monitor all events with “**Process Name**” not equal to your defined value. - -- You can monitor to see if “**Process Name**” is not in a standard folder (for example, not in **System32** or **Program Files**) or is in a restricted folder (for example, **Temporary Internet Files**). - - - -- If you have a pre-defined list of restricted substrings or words in process names (for example, “**mimikatz**” or “**cain.exe**”), check for these substrings in “**Process Name**.” - -- For a specific “**Subject\\Security ID**,” if there is a defined list of allowed privileges, monitor for “**Privileges**” that it should not be able to use. - -- If you have a list of specific user rights which should never be used, or used only by a few accounts (for example, SeDebugPrivilege), trigger an alert for those “**Privileges**.” - -- If you have a list of specific user rights for which every use must be reported or monitored (for example, SeRemoteShutdownPrivilege), trigger an alert for those “**Privileges**.” diff --git a/windows/security/threat-protection/auditing/event-4674.md b/windows/security/threat-protection/auditing/event-4674.md deleted file mode 100644 index 6f571b60ea..0000000000 --- a/windows/security/threat-protection/auditing/event-4674.md +++ /dev/null @@ -1,223 +0,0 @@ ---- -title: 4674(S, F) An operation was attempted on a privileged object. -description: Describes security event 4674(S, F) An operation was attempted on a privileged object. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4674(S, F): An operation was attempted on a privileged object. - - -Event 4674 illustration - -***Subcategories:*** [Audit Sensitive Privilege Use](audit-sensitive-privilege-use.md) and [Audit Non Sensitive Privilege Use](audit-non-sensitive-privilege-use.md) - -***Event Description:*** - -This event generates when an attempt is made to perform privileged operations on a protected subsystem object after the object is already opened. - -This event generates, for example, when SeShutdownPrivilege, SeRemoteShutdownPrivilege, or SeSecurityPrivilege is used. - -Failure event generates when operation attempt fails. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4674 - 0 - 0 - 13056 - 0 - 0x8010000000000000 - - 1099680 - - - Security - DC01.contoso.local - - -- - S-1-5-19 - LOCAL SERVICE - NT AUTHORITY - 0x3e5 - LSA - - - - - 0x0 - 16777216 - SeSecurityPrivilege - 0x1f0 - C:\\Windows\\System32\\lsass.exe - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested privileged operation. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested privileged operation. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Object**: - -- **Object Server** \[Type = UnicodeString\] \[Optional\]: Contains the name of the Windows subsystem calling the routine. Subsystems examples are: - - - Security - - - Security Account Manager - - - NT Local Security Authority / Authentication Service - - - SC Manager - - - Win32 SystemShutdown module - - - LSA - -- **Object Type** \[Type = UnicodeString\] \[Optional\]: The type of an object that was accessed during the operation. - - The following table contains the list of the most common **Object Types**: - -| Directory | Event | Timer | Device | -|-------------------------|--------------|----------------------|--------------------| -| Mutant | Type | File | Token | -| Thread | Section | WindowStation | DebugObject | -| FilterCommunicationPort | EventPair | Driver | IoCompletion | -| Controller | SymbolicLink | WmiGuid | Process | -| Profile | Desktop | KeyedEvent | SC\_MANAGER OBJECT | -| Key | WaitablePort | Callback | | -| Job | Port | FilterConnectionPort | | -| ALPC Port | Semaphore | Adapter | | - -- **Object Name** \[Type = UnicodeString\] \[Optional\]: the name of the object that was accessed during the operation. - -- **Object Handle** \[Type = Pointer\]: hexadecimal value of a handle to **Object Name**. This field can help you correlate this event with other events that might contain the same Handle ID, for example, “4656: A handle to an object was requested” event in appropriate/other subcategory. This parameter might not be captured in the event, and in that case appears as “0x0”. - -**Process Information:** - -- **Process ID** \[Type = Pointer\]: hexadecimal Process ID of the process that attempted the operation on the privileged object. Process ID (PID) is a number used by the operating system to uniquely identify an active process. To see the PID for a specific process you can, for example, use Task Manager (Details tab, PID column): - - Task manager illustration - - If you convert the hexadecimal value to decimal, you can compare it to the values in Task Manager. - - You can also correlate this process ID with a process ID in other events, for example, “[4688](event-4688.md): A new process has been created” **Process Information\\New Process ID**. - -- **Process Name** \[Type = UnicodeString\]**:** full path and the name of the executable for the process. - -**Requested Operation**: - -- **Desired Access** \[Type = UnicodeString\]: The desired access mask. This mask depends on **Object Server** and **Object Type** parameters values. The value of this parameter is in decimal format. There is no detailed information about this parameter in this document. If **Desired Access** is not presented, then this parameter will have “**0**” value. - -- **Privileges** \[Type = UnicodeString\]: the list of user privileges which were requested. The possible privileges depend on the subcategory, either **Audit Non Sensitive Privilege Use** or **Audit Sensitive Privilege Use**, as shown in the following two tables: - -| **Subcategory of event** | **Privilege Name:
                            User Right Group Policy Name** | **Description** | -|-----------------------------------|-----------------------------------------------------------------------------------------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Audit Non Sensitive Privilege Use | SeChangeNotifyPrivilege:
                            Bypass traverse checking | Required to receive notifications of changes to files or directories. This privilege also causes the system to skip all traversal access checks.
                            With this privilege, the user can traverse directory trees even though the user may not have permissions on the traversed directory. This privilege does not allow the user to list the contents of a directory, only to traverse directories. | -| Audit Non Sensitive Privilege Use | SeCreateGlobalPrivilege:
                            Create global objects | Required to create named file mapping objects in the global namespace during Terminal Services sessions. | -| Audit Non Sensitive Privilege Use | SeCreatePagefilePrivilege:
                            Create a pagefile | With this privilege, the user can create and change the size of a pagefile. | -| Audit Non Sensitive Privilege Use | SeCreatePermanentPrivilege:
                            Create permanent shared objects | Required to create a permanent object.
                            This privilege is useful to kernel-mode components that extend the object namespace. Components that are running in kernel mode already have this privilege inherently; it is not necessary to assign them the privilege. | -| Audit Non Sensitive Privilege Use | SeCreateSymbolicLinkPrivilege:
                            Create symbolic links | Required to create a symbolic link. | -| Audit Non Sensitive Privilege Use | SeIncreaseBasePriorityPrivilege:
                            Increase scheduling priority | Required to increase the base priority of a process.
                            With this privilege, the user can use a process with Write property access to another process to increase the execution priority assigned to the other process. A user with this privilege can change the scheduling priority of a process through the Task Manager user interface. | -| Audit Non Sensitive Privilege Use | SeIncreaseQuotaPrivilege:
                            Adjust memory quotas for a process | Required to increase the quota assigned to a process.
                            With this privilege, the user can change the maximum memory that can be consumed by a process. | -| Audit Non Sensitive Privilege Use | SeIncreaseWorkingSetPrivilege:
                            Increase a process working set | Required to allocate more memory for applications that run in the context of users. | -| Audit Non Sensitive Privilege Use | SeLockMemoryPrivilege:
                            Lock pages in memory | Required to lock physical pages in memory.
                            With this privilege, the user can use a process to keep data in physical memory, which prevents the system from paging the data to virtual memory on disk. Exercising this privilege could significantly affect system performance by decreasing the amount of available random access memory (RAM). | -| Audit Non Sensitive Privilege Use | SeMachineAccountPrivilege:
                            Add workstations to domain | With this privilege, the user can create a computer account. This privilege is valid only on domain controllers. | -| Audit Non Sensitive Privilege Use | SeManageVolumePrivilege:
                            Perform volume maintenance tasks | Required to run maintenance tasks on a volume, such as remote defragmentation. | -| Audit Non Sensitive Privilege Use | SeProfileSingleProcessPrivilege:
                            Profile single process | Required to gather profiling information for a single process.
                            With this privilege, the user can use performance monitoring tools to monitor the performance of non-system processes. | -| Audit Non Sensitive Privilege Use | SeRelabelPrivilege:
                            Modify an object label | Required to modify the mandatory integrity level of an object. | -| Audit Non Sensitive Privilege Use | SeRemoteShutdownPrivilege:
                            Force shutdown from a remote system | Required to shut down a system using a network request. | -| Audit Non Sensitive Privilege Use | SeShutdownPrivilege:
                            Shut down the system | Required to shut down a local system. | -| Audit Non Sensitive Privilege Use | SeSyncAgentPrivilege:
                            Synchronize directory service data | This privilege enables the holder to read all objects and properties in the directory, regardless of the protection on the objects and properties. By default, it is assigned to the Administrator and LocalSystem accounts on domain controllers.
                            With this privilege, the user can synchronize all directory service data. This is also known as Active Directory synchronization. | -| Audit Non Sensitive Privilege Use | SeSystemProfilePrivilege:
                            Profile system performance | Required to gather profiling information for the entire system.
                            With this privilege, the user can use performance monitoring tools to monitor the performance of system processes. | -| Audit Non Sensitive Privilege Use | SeSystemtimePrivilege:
                            Change the system time | Required to modify the system time.
                            With this privilege, the user can change the time and date on the internal clock of the computer. Users that are assigned this user right can affect the appearance of event logs. If the system time is changed, events that are logged will reflect this new time, not the actual time that the events occurred. | -| Audit Non Sensitive Privilege Use | SeTimeZonePrivilege:
                            Change the time zone | Required to adjust the time zone associated with the computer's internal clock. | -| Audit Non Sensitive Privilege Use | SeTrustedCredManAccessPrivilege:
                            Access Credential Manager as a trusted caller | Required to access Credential Manager as a trusted caller. | -| Audit Non Sensitive Privilege Use | SeUndockPrivilege:
                            Remove computer from docking station | Required to undock a laptop.
                            With this privilege, the user can undock a portable computer from its docking station without logging on. | - -| **Subcategory of event** | **Privilege Name:
                            User Right Group Policy Name** | **Description** | -|-------------------------------|-----------------------------------------------------------------------------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Audit Sensitive Privilege Use | SeAssignPrimaryTokenPrivilege:
                            Replace a process-level token | Required to assign the [*primary token*](/windows/win32/secgloss/p-gly#_security_primary_token_gly) of a process.
                            With this privilege, the user can initiate a process to replace the default token associated with a started subprocess. | -| Audit Sensitive Privilege Use | SeAuditPrivilege:
                            Generate security audits | With this privilege, the user can add entries to the security log. | -| Audit Sensitive Privilege Use | SeBackupPrivilege:
                            Back up files and directories | - Required to perform backup operations.
                            With this privilege, the user can bypass file and directory, registry, and other persistent object permissions for the purposes of backing up the system. This privilege causes the system to grant all read access control to any file, regardless of the [*access control list*](/windows/win32/secgloss/a-gly#_security_access_control_list_gly) (ACL) specified for the file. Any access request other than read is still evaluated with the ACL.
                            The following access rights are granted if this privilege is held:
                            READ\_CONTROL
                            ACCESS\_SYSTEM\_SECURITY
                            FILE\_GENERIC\_READ
                            FILE\_TRAVERSE | -| Audit Sensitive Privilege Use | SeCreateTokenPrivilege:
                            Create a token object | Allows a process to create a token which it can then use to get access to any local resources when the process uses NtCreateToken() or other token-creation APIs.
                            When a process requires this privilege, we recommend using the LocalSystem account (which already includes the privilege), rather than creating a separate user account and assigning this privilege to it. | -| Audit Sensitive Privilege Use | SeDebugPrivilege:
                            Debug programs | Required to debug and adjust the memory of a process owned by another account.
                            With this privilege, the user can attach a debugger to any process or to the kernel. Developers who are debugging their own applications do not need this user right. Developers who are debugging new system components need this user right.
                            This user right provides complete access to sensitive and critical operating system components. | -| Audit Sensitive Privilege Use | SeImpersonatePrivilege:
                            Impersonate a client after authentication | With this privilege, the user can impersonate other accounts. | -| Audit Sensitive Privilege Use | SeLoadDriverPrivilege:
                            Load and unload device drivers | Required to load or unload a device driver.
                            With this privilege, the user can dynamically load and unload device drivers or other code in to kernel mode. This user right does not apply to Plug and Play device drivers. | -| Audit Sensitive Privilege Use | SeLockMemoryPrivilege:
                            Lock pages in memory | Required to lock physical pages in memory.
                            With this privilege, the user can use a process to keep data in physical memory, which prevents the system from paging the data to virtual memory on disk. Exercising this privilege could significantly affect system performance by decreasing the amount of available random access memory (RAM). | -| Audit Sensitive Privilege Use | SeRestorePrivilege:
                            Restore files and directories | Required to perform restore operations. This privilege causes the system to grant all write access control to any file, regardless of the ACL specified for the file. Any access request other than write is still evaluated with the ACL. Additionally, this privilege enables you to set any valid user or group SID as the owner of a file. The following access rights are granted if this privilege is held:
                            WRITE\_DAC
                            WRITE\_OWNER
                            ACCESS\_SYSTEM\_SECURITY
                            FILE\_GENERIC\_WRITE
                            FILE\_ADD\_FILE
                            FILE\_ADD\_SUBDIRECTORY
                            DELETE
                            With this privilege, the user can bypass file, directory, registry, and other persistent objects permissions when restoring backed up files and directories and determines which users can set any valid security principal as the owner of an object. | -| Audit Sensitive Privilege Use | SeSecurityPrivilege:
                            Manage auditing and security log | Required to perform a number of security-related functions, such as controlling and viewing audit events in security event log.
                            With this privilege, the user can specify object access auditing options for individual resources, such as files, Active Directory objects, and registry keys. A user with this privilege can also view and clear the security log. | -| Audit Sensitive Privilege Use | SeSystemEnvironmentPrivilege:
                            Modify firmware environment values | Required to modify the nonvolatile RAM of systems that use this type of memory to store configuration information. | -| Audit Sensitive Privilege Use | SeTakeOwnershipPrivilege:
                            Take ownership of files or other objects | Required to take ownership of an object without being granted discretionary access. This privilege allows the owner value to be set only to those values that the holder may legitimately assign as the owner of an object.
                            With this privilege, the user can take ownership of any securable object in the system, including Active Directory objects, files and folders, printers, registry keys, processes, and threads. | - -## Security Monitoring Recommendations - -For 4674(S, F): An operation was attempted on a privileged object. - -> **Important**  For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). - -- Monitor for this event where “**Subject\\Security ID**” is *not* one of these well-known security principals: LOCAL SYSTEM, NETWORK SERVICE, LOCAL SERVICE, and where “**Subject\\Security ID**” is not an administrative account that is expected to have the listed **Privileges**. Especially monitor Failure events. - - - -- If you need to monitor events related to specific Windows subsystems (“**Object Server**”), for example **LSA** or **Security Account Manager**, monitor this event for the corresponding “**Object Server**.” - -- If you need to monitor events related to specific Windows object types (“**Object Type**”), for example **File** or **Key**, monitor this event for the corresponding “**Object Type**.” - -- If you have a pre-defined “**Process Name**” for the process reported in this event, monitor all events with “**Process Name**” not equal to your defined value. - -- You can monitor to see if “**Process Name**” is not in a standard folder (for example, not in **System32** or **Program Files**) or is in a restricted folder (for example, **Temporary Internet Files**). - - - -- If you have a pre-defined list of restricted substrings or words in process names (for example, “**mimikatz**” or “**cain.exe**”), check for these substrings in “**Process Name**.” - - - -- If you know that specific “**Subject\\Security ID**” should only be able to use the privileges in a pre-defined list, monitor for events in which “**Subject\\Security ID**” used “**Privileges**” that are not on that list. - - - -- If you have a list of specific user rights which should never be used, or used only by a few accounts (for example, SeDebugPrivilege), trigger an alert for those “**Privileges**.” - -- If you have a list of specific user rights for which every use must be reported or monitored (for example, SeRemoteShutdownPrivilege), trigger an alert for those “**Privileges**.” \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4675.md b/windows/security/threat-protection/auditing/event-4675.md deleted file mode 100644 index 50f41a4220..0000000000 --- a/windows/security/threat-protection/auditing/event-4675.md +++ /dev/null @@ -1,62 +0,0 @@ ---- -title: 4675(S) SIDs were filtered. -description: Describes security event 4675(S) SIDs were filtered. This event is generated when SIDs were filtered for a specific Active Directory trust. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4675(S): SIDs were filtered. - - -This event generates when SIDs were filtered for specific Active Directory trust. - -See more information about SID filtering here: . - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -There is no example of this event in this document. - -***Subcategory:*** [Audit Logon](audit-logon.md) - -***Event Schema:*** - -*SIDs were filtered.* - -*Target Account:* - -> *Security ID:%1* -> -> *Account Name:%2* -> -> *Account Domain:%3* - -*Trust Information:* - -> *Trust Direction:%4* -> -> *Trust Attributes:%5* -> -> *Trust Type:%6* -> -> *TDO Domain SID:%7* -> -> *Filtered SIDs:%8* - -***Required Server Roles:*** Active Directory domain controller. - -***Minimum OS Version:*** Windows Server 2008. - -***Event Versions:*** 0. - -## Security Monitoring Recommendations - -- If you need to monitor all SID filtering events/operations for specific or all Active Directory trusts, you can use this event to get all required information. - diff --git a/windows/security/threat-protection/auditing/event-4688.md b/windows/security/threat-protection/auditing/event-4688.md deleted file mode 100644 index 3dd248ad3c..0000000000 --- a/windows/security/threat-protection/auditing/event-4688.md +++ /dev/null @@ -1,215 +0,0 @@ ---- -title: 4688(S) A new process has been created. -description: Describes security event 4688(S) A new process has been created. This event is generated when a new process starts. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 01/24/2022 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4688(S): A new process has been created. (Windows 10) - - -Event 4688 illustration - -***Subcategory:*** [Audit Process Creation](audit-process-creation.md) - -***Event Description:*** - -This event generates every time a new process starts. - -> [Note] -> For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4688 - 2 - 0 - 13312 - 0 - 0x8020000000000000 - - 2814 - - - Security - WIN-GG82ULGC9GO.contoso.local - - -- - S-1-5-18 - WIN-GG82ULGC9GO$ - CONTOSO - 0x3e7 - 0x2bc - C:\\Windows\\System32\\rundll32.exe - %%1938 - 0xe74 - - S-1-5-21-1377283216-344919071-3415362939-1104 - dadmin - CONTOSO - 0x4a5af0 - C:\\Windows\\explorer.exe - S-1-16-8192 - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** - -- 0 - Windows Server 2008, Windows Vista. - -- 1 - Windows Server 2012 R2, Windows 8.1. - - - Added "Process Command Line" field. - -- 2 - Windows 10. - - - **Subject** renamed to **Creator Subject**. - - - Added "**Target Subject**" section. - - - Added "**Mandatory Label**" field. - - - Added "**Creator Process Name**" field. - -***Field Descriptions:*** - -**Creator Subject** \[Value for versions 0 and 1 – **Subject**\]**:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested the "create process" operation. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> [Note] -> A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested the "create process" operation. - -- **Account Domain** \[Type = UnicodeString\]**:** subject's domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is "NT AUTHORITY". - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: "Win81". - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, "[4624](event-4624.md): An account was successfully logged on." - -**Target Subject** \[Version 2\]**:** - -> [Note] -> This event includes the principal of the process creator, but this is not always sufficient if the target context is different from the creator context. In that situation, the subject specified in the process termination event does not match the subject in the process creation event even though both events refer to the same process ID. Therefore, in addition to including the creator of the process, we will also include the target principal when the creator and target do not share the same logon. - -- **Security ID** \[Type = SID\] \[Version 2\]**:** SID of target account. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> [Note] -> A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\] \[Version 2\]**:** the name of the target account. - -- **Account Domain** \[Type = UnicodeString\] \[Version 2\]**:** target account's domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is "NT AUTHORITY". - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: "Win81". - -- **Logon ID** \[Type = HexInt64\] \[Version 2\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, "[4624](event-4624.md): An account was successfully logged on." - -**Process Information:** - -- **New Process ID** \[Type = Pointer\]: hexadecimal Process ID of the new process. Process ID (PID) is a number used by the operating system to uniquely identify an active process. To see the PID for a specific process you can, for example, use Task Manager (Details tab, PID column): - - Task manager illustration - -> If you convert the hexadecimal value to decimal, you can compare it to the values in Task Manager. - -- **New Process Name** \[Type = UnicodeString\]**:** full path and the name of the executable for the new process. - -- **Token Elevation Type** \[Type = UnicodeString\]**:** - - - **%%1936:** Type 1 is a full token with no privileges removed or groups disabled. A full token is only used if User Account Control is disabled or if the user is the built-in Administrator account (for which UAC is disabled by default), service account, or local system account. - - - **%%1937:** Type 2 is an elevated token with no privileges removed or groups disabled. An elevated token is used when User Account Control is enabled and the user chooses to start the program using Run as administrator. An elevated token is also used when an application is configured to always require administrative privilege or to always require maximum privilege, and the user is a member of the Administrators group. - - - **%%1938:** Type 3 is a limited token with administrative privileges removed and administrative groups disabled. The limited token is used when User Account Control is enabled, the application does not require administrative privilege, and the user does not choose to start the program using Run as administrator. - -- **Mandatory Label** \[Version 2\] \[Type = SID\]**:** SID of [integrity label](/windows/win32/secauthz/mandatory-integrity-control) which was assigned to the new process. Can have one of the following values: - -| SID | RID | RID label | Meaning | -|--------------|------------|----------------------------------------------|------------------------| -| S-1-16-0 | 0x00000000 | SECURITY\_MANDATORY\_UNTRUSTED\_RID | Untrusted. | -| S-1-16-4096 | 0x00001000 | SECURITY\_MANDATORY\_LOW\_RID | Low integrity. | -| S-1-16-8192 | 0x00002000 | SECURITY\_MANDATORY\_MEDIUM\_RID | Medium integrity. | -| S-1-16-8448 | 0x00002100 | SECURITY\_MANDATORY\_MEDIUM\_PLUS\_RID | Medium high integrity. | -| S-1-16-12288 | 0X00003000 | SECURITY\_MANDATORY\_HIGH\_RID | High integrity. | -| S-1-16-16384 | 0x00004000 | SECURITY\_MANDATORY\_SYSTEM\_RID | System integrity. | -| S-1-16-20480 | 0x00005000 | SECURITY\_MANDATORY\_PROTECTED\_PROCESS\_RID | Protected process. | - -- **Creator Process ID** \[Type = Pointer\]**:** hexadecimal Process ID of the process which ran the new process. If you convert the hexadecimal value to decimal, you can compare it to the values in Task Manager. - -> You can also correlate this process ID with a process ID in other events, for example, "[4688](event-4688.md): A new process has been created" **Process Information\\New Process ID**. - -- **Creator Process Name** \[Version 2\] \[Type = UnicodeString\]**:** full path and the name of the executable for the process. - -- **Process Command Line** \[Version 1, 2\] \[Type = UnicodeString\]**:** contains the name of executable and arguments which were passed to it. You must enable "Administrative Templates\\System\\Audit Process Creation\\Include command line in process creation events" group policy to include command line in process creation events: - - Group policy illustration - - By default **Process Command Line** field is empty. - -## Security Monitoring Recommendations - -For 4688(S): A new process has been created. - -| **Type of monitoring required** | **Recommendation** | -|-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| **High-value accounts**: You might have high-value domain or local accounts for which you need to monitor each action.
                            Examples of high-value accounts are database administrators, built-in local administrator account, domain administrators, service accounts, domain controller accounts and so on. | Monitor all events with the **"Creator Subject\\Security ID"** or **"Target Subject\\Security ID"** that corresponds to the high-value account or accounts. | -| **Anomalies or malicious actions**: You might have specific requirements for detecting anomalies or monitoring potential malicious actions. For example, you might need to monitor for use of an account outside of working hours. | When you monitor for anomalies or malicious actions, use the **"Creator Subject\\Security ID"** or **"Target Subject\\Security ID"** (with other information) to monitor how or when a particular account is being used. | -| **Non-active accounts**: You might have non-active, disabled, or guest accounts, or other accounts that should never be used. | Monitor all events with the **"Creator Subject\\Security ID"** or **"Target Subject\\Security ID"** that corresponds to the accounts that should never be used. | -| **Account allowlist**: You might have a specific allowlist of accounts that are the only ones allowed to perform actions corresponding to particular events. | If this event corresponds to an "allowlist-only" action, review the **"Creator Subject\\Security ID"** and **"Target Subject\\Security ID"** for accounts that are outside the allowlist. | -| **Accounts of different types**: You might want to ensure that certain actions are performed only by certain account types, for example, local or domain account, machine or user account, vendor or employee account, and so on. | If this event corresponds to an action you want to monitor for certain account types, review the **"Creator Subject\\Security ID"** or **"Target Subject\\Security ID"** to see whether the account type is as expected. | -| **External accounts**: You might be monitoring accounts from another domain, or "external" accounts that are not allowed to perform certain actions (represented by certain specific events). | Monitor the specific events for the **"Creator Subject\\Security ID"** or **"Target Subject\\Security ID"** corresponding to accounts from another domain or "external" accounts. | -| **Restricted-use computers or devices**: You might have certain computers, machines, or devices on which certain people (accounts) should not typically perform any actions. | Monitor the target **Computer:** (or other target device) for actions performed by the **"Creator Subject\\Security ID"** or **"Target Subject\\Security ID"** that you are concerned about. | -| **Account naming conventions**: Your organization might have specific naming conventions for account names. | Monitor **"Creator Subject\\Security ID"** or **"Target Subject\\Security ID"** for names that don't comply with naming conventions. | - -- If you have a pre-defined "**New** **Process Name**" or **"Creator Process Name**" for the process reported in this event, monitor all events with "**New** **Process Name**" or **"Creator Process Name**" not equal to your defined value. - -- You can monitor to see if "**New** **Process Name**" or **"Creator Process Name**" is not in a standard folder (for example, not in **System32** or **Program Files**) or is in a restricted folder (for example, **Temporary Internet Files**). - -- If you have a pre-defined list of restricted substrings or words in process names (for example "**mimikatz**" or "**cain.exe**"), check for these substrings in "**New** **Process Name**" or **"Creator Process Name**." - -- It can be unusual for a process to run using a local account in either **Creator Subject\\Security ID** or in **Target** **Subject\\Security ID**. - -- Monitor for **Token Elevation Type** with value **%%1936** when **Subject\\Security ID** lists a real user account, for example when **Account Name** doesn't contain the $ symbol. Typically this means that UAC is disabled for this account for some reason. - -- Monitor for **Token Elevation Type** with value **%%1937** on standard workstations, when **Subject\\Security ID** lists a real user account, for example when **Account Name** doesn't contain the $ symbol. This means that a user ran a program using administrative privileges. - -- You can also monitor for **Token Elevation Type** with value **%%1937** on standard workstations, when a computer object was used to run the process, but that computer object is not the same computer where the event occurs. - -- If you need to monitor all new processes with a specific Mandatory Label, for example S-1-16-20480 (Protected process), check the "**Mandatory Label**" in this event. diff --git a/windows/security/threat-protection/auditing/event-4689.md b/windows/security/threat-protection/auditing/event-4689.md deleted file mode 100644 index fdda28bf9a..0000000000 --- a/windows/security/threat-protection/auditing/event-4689.md +++ /dev/null @@ -1,120 +0,0 @@ ---- -title: 4689(S) A process has exited. -description: Describes security event 4689(S) A process has exited. This event is generates when a process exits. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4689(S): A process has exited. - - -Event 4689 illustration - -***Subcategory:*** [Audit Process Termination](audit-process-termination.md) - -***Event Description:*** - -This event generates every time a process has exited. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4689 - 0 - 0 - 13313 - 0 - 0x8020000000000000 - - 187030 - - - Security - DC01.contoso.local - - -- - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x31365 - 0x0 - 0xfb0 - C:\\Windows\\System32\\notepad.exe - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested the “terminate process” operation. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested the “terminate process” operation. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Process Information:** - -- **Process ID** \[Type = Pointer\]: hexadecimal Process ID of the ended/terminated process. Process ID (PID) is a number used by the operating system to uniquely identify an active process. To see the PID for a specific process you can, for example, use Task Manager (Details tab, PID column): - - Task manager illustration - - If you convert the hexadecimal value to decimal, you can compare it to the values in Task Manager. - - You can also correlate this process ID with a process ID in other events, for example, “[4688](event-4688.md)(S): A new process has been created” **New Process ID** on this computer. - -- **Process Name** \[Type = UnicodeString\]**:** full path and the executable name of the exited/terminated process. - -- **Exit Status** \[Type = HexInt32\]**:** hexadecimal exit code of exited/terminated process. This exit code is unique for every application, check application documentation for more details. The exit code value for a process reflects the specific convention implemented by the application developer for that process. - -## Security Monitoring Recommendations - -For 4689(S): A process has exited. - -> **Important**  For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). - -- If you have a pre-defined “**Process Name**” for the process reported in this event, monitor all events with “**Process Name**” not equal to your defined value. - -- You can monitor to see if “**Process Name**” is not in a standard folder (for example, not in **System32** or **Program Files**) or is in a restricted folder (for example, **Temporary Internet Files**). - -- If you have a pre-defined list of restricted substrings or words in process names (for example, “**mimikatz**” or “**cain.exe**”), check for these substrings in “**Process Name**.” - -- If you have a critical processes list for the computer, with the requirement that these processes must always run and not stop, you can monitor **Process Name** field in [4689](event-4689.md) events for these process names. - diff --git a/windows/security/threat-protection/auditing/event-4690.md b/windows/security/threat-protection/auditing/event-4690.md deleted file mode 100644 index 7bb3a0ee1c..0000000000 --- a/windows/security/threat-protection/auditing/event-4690.md +++ /dev/null @@ -1,119 +0,0 @@ ---- -title: 4690(S) An attempt was made to duplicate a handle to an object. -description: Describes security event 4690(S) An attempt was made to duplicate a handle to an object. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4690(S): An attempt was made to duplicate a handle to an object. - - -Event 4690 illustration - -***Subcategory:*** [Audit Handle Manipulation](audit-handle-manipulation.md) - -***Event Description:*** - -This event generates if an attempt was made to duplicate a handle to an object. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4690 - 0 - 0 - 12807 - 0 - 0x8020000000000000 - - 338632 - - - Security - DC01.contoso.local - - -- - S-1-5-18 - DC01$ - CONTOSO - 0x3e7 - 0x438 - 0x674 - 0xd9c - 0x4 - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that made an attempt to duplicate a handle to an object. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that made an attempt to duplicate a handle to an object. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Source Handle Information:** - -- **Source Handle ID** \[Type = Pointer\]: hexadecimal value of a handle which was duplicated. This field can help you correlate this event with other events, for example “4663: An attempt was made to access an object” in [Audit File System](audit-file-system.md), [Audit Kernel Object](audit-kernel-object.md), [Audit Registry](audit-registry.md), [Audit Removable Storage](audit-removable-storage.md) or [Audit SAM](audit-sam.md) subcategories. - -- **Source Process ID** \[Type = Pointer\]: hexadecimal Process ID of the process which opened the **Source Handle ID** before it was duplicated. Process ID (PID) is a number used by the operating system to uniquely identify an active process. To see the PID for a specific process you can, for example, use Task Manager (Details tab, PID column): - - Task manager illustration - - If you convert the hexadecimal value to decimal, you can compare it to the values in Task Manager. - - You can also correlate this process ID with a process ID in other events, for example, “[4688](event-4688.md): A new process has been created” **Process Information\\New Process ID**. - -**New Handle Information:** - -- **Target Handle ID** \[Type = Pointer\]: hexadecimal value of the new handle (the copy of **Source Handle ID**). This field can help you correlate this event with other events, for example “4663: An attempt was made to access an object” in [Audit File System](audit-file-system.md), [Audit Kernel Object](audit-kernel-object.md), [Audit Registry](audit-registry.md), [Audit Removable Storage](audit-removable-storage.md) or [Audit SAM](audit-sam.md) subcategories. - -- **Target Process ID** \[Type = Pointer\]: hexadecimal Process ID of the process which opened the **Target Handle ID**. Process ID (PID) is a number used by the operating system to uniquely identify an active process. You can also correlate this process ID with a process ID in other events, for example, “[4688](event-4688.md): A new process has been created” **Process Information\\New Process ID** field. - -## Security Monitoring Recommendations - -For 4690(S): An attempt was made to duplicate a handle to an object. - -- Typically this event has little to no security relevance and is hard to parse or analyze. There is no recommendation for this event, unless you know exactly what you need to monitor with it. - -- This event can be used to track all actions or operations related to a specific object handle. - diff --git a/windows/security/threat-protection/auditing/event-4691.md b/windows/security/threat-protection/auditing/event-4691.md deleted file mode 100644 index 3d757a2f5d..0000000000 --- a/windows/security/threat-protection/auditing/event-4691.md +++ /dev/null @@ -1,135 +0,0 @@ ---- -title: 4691(S) Indirect access to an object was requested. -description: Describes security event 4691(S) Indirect access to an object was requested. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4691(S): Indirect access to an object was requested. - - -Event 4691 illustration - -***Subcategory:*** [Audit Other Object Access Events](audit-other-object-access-events.md) - -***Event Description:*** - -This event indicates that indirect access to an object was requested. - -These events are generated for [ALPC Ports](/windows/win32/etw/alpc) access request actions. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4691 - 0 - 0 - 12804 - 0 - 0x8020000000000000 - - 344382 - - - Security - DC01.contoso.local - - -- - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x36509 - ALPC Port - \\Sessions\\2\\Windows\\DwmApiPort - %%4464 - 0x1 - 0xe60 - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested an access to the object. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested an access to the object. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Object**: - -- **Object Type** \[Type = UnicodeString\]: The type of an object for which access was requested. - - The following table contains the list of the most common **Object Types**: - -| Directory | Event | Timer | Device | -|-------------------------|--------------|----------------------|--------------| -| Mutant | Type | File | Token | -| Thread | Section | WindowStation | DebugObject | -| FilterCommunicationPort | EventPair | Driver | IoCompletion | -| Controller | SymbolicLink | WmiGuid | Process | -| Profile | Desktop | KeyedEvent | Adapter | -| Key | WaitablePort | Callback | Semaphore | -| Job | Port | FilterConnectionPort | ALPC Port | - -- **Object Name** \[Type = UnicodeString\]: full path and name of the object for which access was requested. - -**Process Information:** - -- **Process ID** \[Type = Pointer\]: hexadecimal Process ID of the process through which the access was requested. Process ID (PID) is a number used by the operating system to uniquely identify an active process. To see the PID for a specific process you can, for example, use Task Manager (Details tab, PID column): - - Task manager illustration - - If you convert the hexadecimal value to decimal, you can compare it to the values in Task Manager. - - You can also correlate this process ID with a process ID in other events, for example, “[4688](event-4688.md): A new process has been created” **Process Information\\New Process ID**. - -**Access Request Information:** - -- **Accesses** \[Type = UnicodeString\]: the list of access rights which were requested by **Subject\\Security ID**. These access rights depend on **Object Type**. [Table of file access codes](/windows/security/threat-protection/auditing/event-5145#table-of-file-access-codes) contains information about the most common access rights for file system objects. For information about ALPC ports access rights, use or other informational resources. - -- **Access Mask** \[Type = HexInt32\]: hexadecimal mask for the operation that was requested or performed. For more information about file access rights, see [Table of file access codes](/windows/security/threat-protection/auditing/event-5145#table-of-file-access-codes). For information about ALPC ports access rights, use or other informational resources. - -## Security Monitoring Recommendations - -For 4691(S): Indirect access to an object was requested. - -- Typically this event has little to no security relevance and is hard to parse or analyze. There is no recommendation for this event, unless you know exactly what you need to monitor with ALPC Ports. diff --git a/windows/security/threat-protection/auditing/event-4692.md b/windows/security/threat-protection/auditing/event-4692.md deleted file mode 100644 index bd3ed5f273..0000000000 --- a/windows/security/threat-protection/auditing/event-4692.md +++ /dev/null @@ -1,126 +0,0 @@ ---- -title: 4692(S, F) Backup of data protection master key was attempted. -description: Describes security event 4692(S, F) Backup of data protection master key was attempted. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4692(S, F): Backup of data protection master key was attempted. - - -Event 4692 illustration - -***Subcategory:*** [Audit DPAPI Activity](audit-dpapi-activity.md) - -***Event Description:*** - -This event generates every time that a backup is attempted for the [DPAPI](/previous-versions/ms995355(v=msdn.10)) Master Key. - -When a computer is a member of a domain, DPAPI has a backup mechanism to allow unprotection of the data. When a Master Key is generated, DPAPI communicates with a domain controller. Domain controllers have a domain-wide public/private key pair, associated solely with DPAPI. The local DPAPI client gets the domain controller public key from a domain controller by using a mutually authenticated and privacy protected RPC call. The client encrypts the Master Key with the domain controller public key. It then stores this backup Master Key along with the Master Key protected by the user's password. - -Periodically, a domain-joined machine tries to send an RPC request to a domain controller to back up the user’s master key so that the user can recover secrets in case their password has to be reset. Although the user's keys are stored in the user profile, a domain controller must be contacted to encrypt the master key with a domain recovery key. - -This event also generates every time a new DPAPI Master Key is generated, for example. - -This event generates on domain controllers, member servers, and workstations. - -Failure event generates when a Master Key backup operation fails for some reason. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4692 - 0 - 0 - 13314 - 0 - 0x8020000000000000 - - 176964 - - - Security - DC01.contoso.local - - -- - S-1-5-21-3457937927-2839227994-823803824-500 - ladmin - CONTOSO - 0x30c08 - 16cfaea0-dbe3-4d92-9523-d494edb546bc - - 806a0350-aeb1-4c56-91f9-ef16cf759291 - 0x0 - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested backup operation. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested backup operation. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Here are some examples of formats: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Key Information:** - -- **Key Identifier** \[Type = UnicodeString\]: unique identifier of a master key which backup was created. The Master Key is used, with some additional data, to generate an actual symmetric session key to encrypt\\decrypt the data using DPAPI. All of user's Master Keys are located in user profile -> %APPDATA%\\Roaming\\Microsoft\\Windows\\Protect\\%SID% folder. The name of every Master Key file is its ID. - -- **Recovery Server** \[Type = UnicodeString\]: the name (typically – DNS name) of the computer that you contacted to back up your Master Key. For domain joined machines, it’s typically a name of a domain controller. This parameter might not be captured in the event, and in that case will be empty. - -- **Recovery Key ID** \[Type = UnicodeString\]**:** unique identifier of a recovery key. The recovery key is generated when a user chooses to create a Password Reset Disk (PRD) from the user's Control Panel or when first Master Key is generated. First, DPAPI generates an RSA public/private key pair, which is the recovery key. In this field, you will see unique Recovery key ID that was used for Master key backup operation. - - For Failure events, this field is typically empty. - -**Status Information:** - -- **Status Code** \[Type = HexInt32\]**:** hexadecimal unique status code of performed operation. For Success events, this field is typically “**0x0**”. To see the meaning of status code you need to convert it to decimal value and us “**net helpmsg STATUS\_CODE**” command to see the description for specific STATUS\_CODE. Here is an example of “net helpmsg” command output for status code 0x3A: - -> \[Net helpmsg 58 illustration](..images/net-helpmsg-58.png) - -## Security Monitoring Recommendations - -For 4692(S, F): Backup of data protection master key was attempted. - -- This event is typically an informational event and it is difficult to detect any malicious activity using this event. It’s mainly used for DPAPI troubleshooting. - -> **Important**  For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4693.md b/windows/security/threat-protection/auditing/event-4693.md deleted file mode 100644 index 68957da33e..0000000000 --- a/windows/security/threat-protection/auditing/event-4693.md +++ /dev/null @@ -1,127 +0,0 @@ ---- -title: 4693(S, F) Recovery of data protection master key was attempted. -description: Describes security event 4693(S, F) Recovery of data protection master key was attempted. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4693(S, F): Recovery of data protection master key was attempted. - - -Event 4693 illustration - -***Subcategory:*** [Audit DPAPI Activity](audit-dpapi-activity.md) - -***Event Description:*** - -This event generates every time that recovery is attempted for a [DPAPI](/previous-versions/ms995355(v=msdn.10)) Master Key. - -While unprotecting data, if DPAPI can't use the Master Key protected by the user's password, it sends the backup Master Key to a domain controller by using a mutually authenticated and privacy protected RPC call. The domain controller then decrypts the Master Key with its private key and sends it back to the client by using the same protected RPC call. This protected RPC call is used to ensure that no one listening on the network can get the Master Key. - -This event generates on domain controllers, member servers, and workstations. - -Failure event generates when a Master Key restore operation fails for some reason. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4693 - 0 - 0 - 13314 - 0 - 0x8020000000000000 - - 175809 - - - Security - DC01.contoso.local - - -- - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x30d7c - 0445c766-75f0-4de7-82ad-d9d97aad59f6 - 0x5c005c - DC01.contoso.local - - 0x380000 - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested the “recover” operation. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID can't be resolved, you'll see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it can't ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested the “recover” operation. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Key Information:** - -- **Key Identifier** \[Type = UnicodeString\]**:** unique identifier of a master key which was recovered. The Master Key is used, with some additional data, to generate an actual symmetric session key to encrypt\\decrypt the data using DPAPI. All of user's Master Keys are located in user profile -> %APPDATA%\\Roaming\\Microsoft\\Windows\\Protect\\%SID% folder. The name of every Master Key file is its ID. - -- **Recovery Server** \[Type = UnicodeString\]: the name (typically – DNS name) of the computer that you contacted to recover your Master Key. For domain joined machines, it’s typically a name of a domain controller. - -> **Note**  In this event Recovery Server field contains information from Recovery Reason field. - -- **Recovery Key ID** \[Type = UnicodeString\]**:** unique identifier of a recovery key. The recovery key is generated when a user chooses to create a Password Reset Disk (PRD) from the user's Control Panel or when first Master Key is generated. First, DPAPI generates an RSA public/private key pair, which is the recovery key. In this field you'll see unique Recovery key ID which was used for Master key recovery operation. This parameter might not be captured in the event, and in that case will be empty. - -- **Recovery Reason** \[Type = HexInt32\]: hexadecimal code of recovery reason. - -> **Note**  In this event Recovery Reason field contains information from Recovery Server field. - -**Status Information:** - -- **Status Code** \[Type = HexInt32\]**:** hexadecimal unique status code. For Success events this field is typically “**0x380000**”. - -## Security Monitoring Recommendations - -For 4693(S, F): Recovery of data protection master key was attempted. - -- This event is typically an informational event and it's difficult to detect any malicious activity using this event. It’s mainly used for DPAPI troubleshooting. - -- For domain joined computers, **Recovery Reason** should typically be a domain controller DNS name. - -> **Important**  For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). diff --git a/windows/security/threat-protection/auditing/event-4694.md b/windows/security/threat-protection/auditing/event-4694.md deleted file mode 100644 index e26a1ff60f..0000000000 --- a/windows/security/threat-protection/auditing/event-4694.md +++ /dev/null @@ -1,63 +0,0 @@ ---- -title: 4694(S, F) Protection of auditable protected data was attempted. -description: Describes security event 4694(S, F) Protection of auditable protected data was attempted. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4694(S, F): Protection of auditable protected data was attempted. - - -This event generates if [DPAPI](/previous-versions/ms995355(v=msdn.10))  [**CryptProtectData**](/windows/win32/api/dpapi/nf-dpapi-cryptprotectdata)() function was used with **CRYPTPROTECT\_AUDIT** flag (dwFlags) enabled. - -There is no example of this event in this document. - -***Subcategory:*** [Audit DPAPI Activity](audit-dpapi-activity.md) - -***Event Schema:*** - -*Protection of auditable protected data was attempted.* - -*Subject:* - -> *Security ID:%1* -> -> *Account Name:%2* -> -> *Account Domain:%3* -> -> *Logon ID:%4* - -*Protected Data:* - -> *Data Description:%6* -> -> *Key Identifier:%5* -> -> *Protected Data Flags:%7* -> -> *Protection Algorithms:%8* - -*Status Information:* - -> *Status Code:%9* - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -## Security Monitoring Recommendations - -- There is no recommendation for this event in this document. - -- This event is typically an informational event and it is difficult to detect any malicious activity using this event. It’s mainly used for DPAPI troubleshooting. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4695.md b/windows/security/threat-protection/auditing/event-4695.md deleted file mode 100644 index a19d09bf9b..0000000000 --- a/windows/security/threat-protection/auditing/event-4695.md +++ /dev/null @@ -1,63 +0,0 @@ ---- -title: 4695(S, F) Unprotection of auditable protected data was attempted. -description: Describes security event 4695(S, F) Unprotection of auditable protected data was attempted. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4695(S, F): Unprotection of auditable protected data was attempted. - - -This event generates if [DPAPI](/previous-versions/ms995355(v=msdn.10)) [CryptUnprotectData](/windows/win32/api/dpapi/nf-dpapi-cryptunprotectdata)() function was used to unprotect “auditable” data that was encrypted using [**CryptProtectData**](/windows/win32/api/dpapi/nf-dpapi-cryptprotectdata)() function with **CRYPTPROTECT\_AUDIT** flag (dwFlags) enabled. - -There is no example of this event in this document. - -***Subcategory:*** [Audit DPAPI Activity](audit-dpapi-activity.md) - -***Event Schema:*** - -*Unprotection of auditable protected data was attempted.* - -*Subject:* - -> *Security ID:%1* -> -> *Account Name:%2* -> -> *Account Domain:%3* -> -> *Logon ID:%4* - -*Protected Data:* - -> *Data Description:%6* -> -> *Key Identifier:%5* -> -> *Protected Data Flags:%7* -> -> *Protection Algorithms:%8* - -*Status Information:* - -> *Status Code:%9* - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -## Security Monitoring Recommendations - -- There is no recommendation for this event in this document. - -- This event is typically an informational event and it is difficult to detect any malicious activity using this event. It’s mainly used for DPAPI troubleshooting. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4696.md b/windows/security/threat-protection/auditing/event-4696.md deleted file mode 100644 index 570606c8de..0000000000 --- a/windows/security/threat-protection/auditing/event-4696.md +++ /dev/null @@ -1,164 +0,0 @@ ---- -title: 4696(S) A primary token was assigned to process. -description: Describes security event 4696(S) A primary token was assigned to process. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4696(S): A primary token was assigned to process. - - -Event 4696 illustration - -***Subcategory:*** [Audit Process Creation](audit-process-creation.md) - -***Event Description:*** - -This event generates every time a process runs using the non-current access token, for example, UAC elevated token, RUN AS different user actions, scheduled task with defined user, services, and so on. - -***IMPORTANT*:** this event is deprecated starting from Windows 7 and Windows 2008 R2. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4696 - 0 - 0 - 13312 - 0 - 0x8020000000000000 - - 561 - - - Security - Win2008.contoso.local - - -- - S-1-5-18 - WIN2008$ - CONTOSO - 0x3e7 - S-1-5-18 - dadmin - CONTOSO - 0x1c8c5 - 0xf40 - C:\\Windows\\System32\\WerFault.exe - 0x698 - C:\\Windows\\System32\\svchost.exe - - - -``` - -***Required Server Roles:*** this event is deprecated starting from Windows 7 and Windows 2008 R2. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested the “assign token to process” operation. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested the “assign token to process” operation. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Process Information:** - -- **Process ID** \[Type = Pointer\]: hexadecimal Process ID of the process which started the new process with the new security token. Process ID (PID) is a number used by the operating system to uniquely identify an active process. To see the PID for a specific process you can, for example, use Task Manager (Details tab, PID column): - - Task manager illustration - - If you convert the hexadecimal value to decimal, you can compare it to the values in Task Manager. - - You can also correlate this process ID with a process ID in other events, for example, “[4688](event-4688.md): A new process has been created” **Process Information\\New Process ID**. - -- **Process Name** \[Type = UnicodeString\]: full path and the name of the executable for the process which ran the new process with new security token. - -**Target Process:** - -- **Target Process ID** \[Type = Pointer\]**:** hexadecimal Process ID of the new process with new security token. If you convert the hexadecimal value to decimal, you can compare it to the values in Task Manager. - -> You can also correlate this process ID with a process ID in other events, for example, “[4688](event-4688.md): A new process has been created” **Process Information\\New Process ID**. - -- **Target Process Name** \[Type = UnicodeString\]**:** full path and the name of the executable for the new process. - -**New Token Information:** - -- **Security ID** \[Type = SID\]**:** SID of account through which the security token will be assigned to the new process. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account through which the security token will be assigned to the new process. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -## Security Monitoring Recommendations - -For 4696(S): A primary token was assigned to process. - -| **Type of monitoring required** | **Recommendation** | -|-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| **High-value accounts**: You might have high-value domain or local accounts for which you need to monitor each action.
                            Examples of high-value accounts are database administrators, built-in local administrator account, domain administrators, service accounts, domain controller accounts and so on. | Monitor this event with the **“Subject\\Security ID”** or **“New Token Information\\Security ID”** that corresponds to the high-value account or accounts. | -| **Anomalies or malicious actions**: You might have specific requirements for detecting anomalies or monitoring potential malicious actions. For example, you might need to monitor for use of an account outside of working hours. | When you monitor for anomalies or malicious actions, use the **“Subject\\Security ID”** or **“New Token Information\\Security ID”** (with other information) to monitor how or when a particular account is being used. | -| **Non-active accounts**: You might have non-active, disabled, or guest accounts, or other accounts that should never be used. | Monitor this event with the **“Subject\\Security ID”** or **“New Token Information\\Security ID”** that corresponds to the accounts that should never be used. | -| **Account allowlist**: You might have a specific allowlist of accounts that are the only ones allowed to perform actions corresponding to particular events. | If this event corresponds to an “allowlist-only” action, review the **“Subject\\Security ID”** and **“New Token Information\\Security ID”** for accounts that are outside the allowlist. | -| **Accounts of different types**: You might want to ensure that certain actions are performed only by certain account types, for example, local or domain account, machine or user account, vendor or employee account, and so on. | If this event corresponds to an action you want to monitor for certain account types, review the **“Subject\\Security ID”** or **“New Token Information\\Security ID”** to see whether the account type is as expected. | -| **External accounts**: You might be monitoring accounts from another domain, or “external” accounts that are not allowed to perform certain actions (represented by certain specific events). | Monitor this event for the **“Subject\\Security ID”** or **“New Token Information\\Security ID”** corresponding to accounts from another domain or “external” accounts. | -| **Restricted-use computers or devices**: You might have certain computers, machines, or devices on which certain people (accounts) should not typically perform any actions. | Monitor the target **Computer:** (or other target device) for actions performed by the **“Subject\\Security ID”** or **“New Token Information\\Security ID”** that you are concerned about. | -| **Account naming conventions**: Your organization might have specific naming conventions for account names. | Monitor **“Subject\\Security ID”** or **“New Token Information\\Security ID”** for names that don’t comply with naming conventions. | - -- If you have a pre-defined “**Process Name**” or “**Target Process Name**” for the process reported in this event, monitor all events with “**Process Name**” or “**Target Process Name**” not equal to your defined value. - -- You can monitor to see if “**Process Name**” or “**Target Process Name**” is not in a standard folder (for example, not in **System32** or **Program Files**) or is in a restricted folder (for example, **Temporary Internet Files**). - -- If you have a pre-defined list of restricted substrings or words in process names (for example, “**mimikatz**” or “**cain.exe**”), check for these substrings in “**Process Name**” or “**Target Process Name**”. - -- It can be uncommon if process runs using local account. - diff --git a/windows/security/threat-protection/auditing/event-4697.md b/windows/security/threat-protection/auditing/event-4697.md deleted file mode 100644 index 01e5df45ef..0000000000 --- a/windows/security/threat-protection/auditing/event-4697.md +++ /dev/null @@ -1,156 +0,0 @@ ---- -title: 4697(S) A service was installed in the system. -description: Describes security event 4697(S) A service was installed in the system. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4697(S): A service was installed in the system. - - -Event 4697 illustration - -***Subcategory:*** [Audit Security System Extension](audit-security-system-extension.md) - -***Event Description:*** - -This event generates when new service was installed in the system. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4697 - 0 - 0 - 12289 - 0 - 0x8020000000000000 - - 2778 - - - Security - WIN-GG82ULGC9GO.contoso.local - - -- - S-1-5-18 - WIN-GG82ULGC9GO$ - CONTOSO - 0x3e7 - AppHostSvc - %windir%\\system32\\svchost.exe -k apphost - 0x20 - 2 - localSystem - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2016, Windows 10. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that was used to install the service. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that was used to install the service. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Service Information:** - -- **Service Name** \[Type = UnicodeString\]: the name of installed service. - -BrancheCache Properties illustration - -- **Service File Name** \[Type = UnicodeString\]: This is the fully rooted path to the file that the Service Control Manager will execute to start the service. If command-line parameters are specified as part of the image path, those are logged. - - Note that this is the path to the file when the service is created. If the path is changed afterwards, the change is not logged. This would have to be tracked via Process Create events. - -- **Service Type** \[Type = HexInt32\]: Indicates the [type](/dotnet/api/system.serviceprocess.servicetype?cs-lang=csharp&cs-save-lang=1#code-snippet-1) of service that was registered with the Service Control Manager. It can be one of the following: - -| Value | Service Type | Description | -|-------|---------------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| 0x1 | ​Kernel Driver | ​A Kernel device driver such as a hard disk or other low-level hardware device driver. | -| 0x2 | ​File System Driver | ​A file system driver, which is also a Kernel device driver. | -| 0x8 | ​Recognizer Driver | ​A file system driver used during startup to determine the file systems present on the system. | -| 0x10 | ​Win32 Own Process | ​A Win32 program that can be started by the Service Controller and that obeys the service control protocol. This type of Win32 service runs in a process by itself (this is the most common). | -| 0x20 | ​Win32 Share Process | ​A Win32 service that can share a process with other Win32 services.
                            (see: | -| 0x110 | ​Interactive Own Process | ​A service that should be run as a standalone process and can communicate with the desktop.
                            (see: ) | -| 0x120 | Interactive Share Process | A service that can share address space with other services of the same type and can communicate with the desktop. | - -- **Service Start Type** \[Type = HexInt32\]: The service start type can have one of the following values (see: : - -| Value | Service Type | Description | -|-------|---------------------|---------------------------------------------------------------------------------------------------------------------------------------------------------| -| 0 | ​ Boot | ​A device driver started by the system loader. This value is valid only for driver services. | -| 1 | ​ System | ​A device driver started by the IoInitSystem() function. This value is valid only for driver services. | -| 2 | ​ Automatic | ​A service started automatically by the service control manager during system startup. | -| 2 | ​ Automatic Delayed | ​A service started after all auto-start services have started, plus a delay. Delayed Auto Start services are started one at a time in a serial fashion. | -| 3 | ​ Manual | ​Manual start. A service started by the service control manager when a process calls the StartService function. | -| 4 | ​ Disabled | ​A service that cannot be started. Attempts to start the service result in the error code ERROR\_SERVICE\_DISABLED. | - -Most services installed are configured to **Auto Load**, so that they start automatically after Services.exe process is started. - -- **Service Account** \[Type = UnicodeString\]: The security context that the service will run as when started. Note that this is what was configured when the service was installed, if the account is changed later that is not logged. - - The service account parameter is only populated if the service type is a "Win32 Own Process" or "Win32 Share Process" (displayed as "User Mode Service."). Kernel drivers do not have a service account name logged. - - If a service (Win32 Own/Share process) is installed but no account is supplied, then LocalSystem is used. - - The token performing the logon is inspected, and if it has a SID then that SID value is populated in the event (in the System/Security node), if not, then it is blank. - -## Security Monitoring Recommendations - -For 4697(S): A service was installed in the system. - -> **Important**  For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). - -- We recommend monitoring for this event, especially on high value assets or computers, because a new service installation should be planned and expected. Unexpected service installation should trigger an alert. - -- Monitor for all events where **“Service File Name”** is not located in **%windir%** or **“Program Files/Program Files (x86)”** folders. Typically new services are located in these folders. - - - -- Report all “**Service Type**” equals “**0x1**”, “**0x2**” or “**0x8**”. These service types start first and have almost unlimited access to the operating system from the beginning of operating system startup. These types are very rarely installed. - -- Report all “**Service Start Type**” equals “**0**” or “**1**”. These service start types are used by drivers, which have unlimited access to the operating system. - -- Report all “**Service Start Type**” equals “**4**”. It is not common to install a new service in the **Disabled** state. - -- Report all “**Service Account**” not equals “**localSystem**”, “**localService**” or “**networkService**” to identify services which are running under a user account. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4698.md b/windows/security/threat-protection/auditing/event-4698.md deleted file mode 100644 index e270f187af..0000000000 --- a/windows/security/threat-protection/auditing/event-4698.md +++ /dev/null @@ -1,121 +0,0 @@ ---- -title: 4698(S) A scheduled task was created. -description: Describes security event 4698(S) A scheduled task was created. This event is generated when a scheduled task is created. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4698(S): A scheduled task was created. - - -Event 4698 illustration - -***Subcategory:*** [Audit Other Object Access Events](audit-other-object-access-events.md) - -***Event Description:*** - -This event generates every time a new scheduled task is created. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4698 - 0 - 0 - 12804 - 0 - 0x8020000000000000 - - 344740 - - - Security - DC01.contoso.local - - -- - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x364eb - \\Microsoft\\StartListener - 2015-09-22T19:03:06.9258653 CONTOSO\\dadmin LeastPrivilege CONTOSO\\dadmin InteractiveToken IgnoreNew true true true false false true false true true false false false P3D 7 C:\\Documents\\listener.exe - - - -``` ->[!NOTE] -> Windows 10 Versions 1903 and above augments the event with these additional properties: -> Event Version 1. -> ***Event XML:*** ->``` -> 5066549580796854 -> 3932 -> 5304 -> 0 -> DESKTOP-Name - - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested the “create scheduled task” operation. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested the “create scheduled task” operation. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Task Information**: - -- **Task Name** \[Type = UnicodeString\]**:** new scheduled task name. The format of this value is “\\task\_path\\task\_name”, where task\_path is a path in Microsoft **Task Scheduler** tree starting from “**Task Scheduler Library**” node: - -Task Scheduler Library illustration - -- **Task Content** \[Type = UnicodeString\]: the [XML](/previous-versions/aa286548(v=msdn.10)) content of the new task. For more information about the XML format for scheduled tasks, see “[XML Task Definition Format](/openspecs/windows_protocols/ms-tsch/0d6383e4-de92-43e7-b0bb-a60cfa36379f).” - -## Security Monitoring Recommendations - -For 4698(S): A scheduled task was created. - -> **Important**  For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). - -- We recommend monitoring all scheduled task creation events, especially on critical computers or devices. Scheduled tasks are often used by malware to stay in the system after reboot or for other malicious actions. - -- Monitor for new tasks located in the **Task Scheduler Library** root node, that is, where **Task Name** looks like ‘\\TASK\_NAME’. Scheduled tasks that are created manually or by malware are often located in the **Task Scheduler Library** root node. - -- In the new task, if the **Task Content:** XML contains **<LogonType>Password</LogonType>** value, trigger an alert. In this case, the password for the account that will be used to run the scheduled task will be saved in Credential Manager in cleartext format, and can be extracted using Administrative privileges. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4699.md b/windows/security/threat-protection/auditing/event-4699.md deleted file mode 100644 index ea206aba73..0000000000 --- a/windows/security/threat-protection/auditing/event-4699.md +++ /dev/null @@ -1,121 +0,0 @@ ---- -title: 4699(S) A scheduled task was deleted. -description: Describes security event 4699(S) A scheduled task was deleted. This event is generated every time a scheduled task is deleted. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4699(S): A scheduled task was deleted. - - -Event 4699 illustration - -***Subcategory:*** [Audit Other Object Access Events](audit-other-object-access-events.md) - -***Event Description:*** - -This event generates every time a scheduled task was deleted. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4699 - 0 - 0 - 12804 - 0 - 0x8020000000000000 - - 344827 - - - Security - DC01.contoso.local - - -- - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x364eb - \\Microsoft\\My - 2015-08-25T13:56:10.5315552 CONTOSO\\dadmin LeastPrivilege CONTOSO\\dadmin Password IgnoreNew false true false false false true false true true false false false PT0S 7 C:\\Windows\\notepad.exe - - - -``` ->[!NOTE] -> Windows 10 Versions 1903 and above augments the event with these additional properties: -> Event Version 1. -> ***Event XML:*** ->``` -> 5066549580796854 -> 3932 -> 5304 -> 0 -> DESKTOP-Name - - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested the “delete scheduled task” operation. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested the “delete scheduled task” operation. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Task Information**: - -- **Task Name** \[Type = UnicodeString\]**:** deleted scheduled task name. The format of this value is “\\task\_path\\task\_name”, where task\_path is a path in Microsoft **Task Scheduler** tree starting from “**Task Scheduler Library**” node: - -Task Scheduler Library illustration - -- **Task Content** \[Type = UnicodeString\]: the [XML](/previous-versions/aa286548(v=msdn.10)) of the deleted task. Here “[XML Task Definition Format](/openspecs/windows_protocols/ms-tsch/0d6383e4-de92-43e7-b0bb-a60cfa36379f)” you can read more about the XML format for scheduled tasks. - -## Security Monitoring Recommendations - -For 4699(S): A scheduled task was deleted. - -> **Important**  For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). - -- We recommend monitoring all scheduled task deletion events, especially on critical computers or devices. Scheduled tasks are often used by malware to stay in the system after reboot or for other malicious actions. However, this event does not often happen. - -- Monitor for deleted tasks located in the **Task Scheduler Library** root node, that is, where **Task Name** looks like ‘\\TASK\_NAME’. Scheduled tasks that are created manually or by malware are often located in the **Task Scheduler Library** root node. Deletion of such tasks can be a sign of malicious activity. - -- If a highly critical scheduled task exists on some computers, and it should never be deleted, monitor for [4699](event-4699.md) events with the corresponding **Task Name**. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4700.md b/windows/security/threat-protection/auditing/event-4700.md deleted file mode 100644 index aae8e027d4..0000000000 --- a/windows/security/threat-protection/auditing/event-4700.md +++ /dev/null @@ -1,117 +0,0 @@ ---- -title: 4700(S) A scheduled task was enabled. -description: Describes security event 4700(S) A scheduled task was enabled. This event is generated every time a scheduled task is enabled. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4700(S): A scheduled task was enabled. - - -Event 4700 illustration - -***Subcategory:*** [Audit Other Object Access Events](audit-other-object-access-events.md) - -***Event Description:*** - -This event generates every time a scheduled task is enabled. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4700 - 0 - 0 - 12804 - 0 - 0x8020000000000000 - - 344861 - - - Security - DC01.contoso.local - - -- - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x364eb - \\Microsoft\\StartListener - 2015-09-22T19:03:06.9258653 CONTOSO\\dadmin LeastPrivilege CONTOSO\\dadmin InteractiveToken IgnoreNew true true true false false true false true true false false false P3D 7 C:\\Documents\\listener.exe - - - -``` ->[!NOTE] -> Windows 10 Versions 1903 and above augments the event with these additional properties: -> Event Version 1. -> ***Event XML:*** ->``` -> 5066549580796854 -> 3932 -> 5304 -> 0 -> DESKTOP-Name - - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested the “enable scheduled task” operation. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested the “enable scheduled task” operation. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Task Information**: - -- **Task Name** \[Type = UnicodeString\]**:** enabled scheduled task name. The format of this value is “\\task\_path\\task\_name”, where task\_path is a path in Microsoft **Task Scheduler** tree starting from “**Task Scheduler Library**” node: - -Task Scheduler Library illustration - -- **Task Content** \[Type = UnicodeString\]: the [XML](/previous-versions/aa286548(v=msdn.10)) of the enabled task. Here “[XML Task Definition Format](/openspecs/windows_protocols/ms-tsch/0d6383e4-de92-43e7-b0bb-a60cfa36379f)” you can read more about the XML format for scheduled tasks. - -## Security Monitoring Recommendations - -For 4700(S): A scheduled task was enabled. - -> **Important**  For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). - -- If a highly critical scheduled task exists on some computers, and for some reason it should never be enabled, monitor for [4700](event-4700.md) events with the corresponding **Task Name**. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4701.md b/windows/security/threat-protection/auditing/event-4701.md deleted file mode 100644 index f47c7a3379..0000000000 --- a/windows/security/threat-protection/auditing/event-4701.md +++ /dev/null @@ -1,117 +0,0 @@ ---- -title: 4701(S) A scheduled task was disabled. -description: Describes security event 4701(S) A scheduled task was disabled. This event is generated every time a scheduled task is disabled. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4701(S): A scheduled task was disabled. - - -Event 4701 illustration - -***Subcategory:*** [Audit Other Object Access Events](audit-other-object-access-events.md) - -***Event Description:*** - -This event generates every time a scheduled task is disabled. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4701 - 0 - 0 - 12804 - 0 - 0x8020000000000000 - - 344860 - - - Security - DC01.contoso.local - - -- - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x364eb - \\Microsoft\\StartListener - 2015-09-22T19:03:06.9258653 CONTOSO\\dadmin LeastPrivilege CONTOSO\\dadmin InteractiveToken IgnoreNew true true true false false true false true false false false false P3D 7 C:\\Documents\\listener.exe - - - -``` ->[!NOTE] -> Windows 10 Versions 1903 and above augments the event with these additional properties: -> Event Version 1. -> ***Event XML:*** ->``` -> 5066549580796854 -> 3932 -> 5304 -> 0 -> DESKTOP-Name - - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested the “enable scheduled task” operation. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested the “enable scheduled task” operation. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Task Information**: - -- **Task Name** \[Type = UnicodeString\]**:** disabled scheduled task name. The format of this value is “\\task\_path\\task\_name”, where task\_path is a path in Microsoft **Task Scheduler** tree starting from “**Task Scheduler Library**” node: - -Task Scheduler Library illustration - -- **Task Content** \[Type = UnicodeString\]: the [XML](/previous-versions/aa286548(v=msdn.10)) of the disabled task. Here “[XML Task Definition Format](/openspecs/windows_protocols/ms-tsch/0d6383e4-de92-43e7-b0bb-a60cfa36379f)” you can read more about the XML format for scheduled tasks. - -## Security Monitoring Recommendations - -For 4701(S): A scheduled task was disabled. - -> **Important**  For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). - -- If a highly critical scheduled task exists on some computers, and it should never be disabled, monitor for [4701](event-4701.md) events with the corresponding **Task Name**. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4702.md b/windows/security/threat-protection/auditing/event-4702.md deleted file mode 100644 index 4bb86d53b2..0000000000 --- a/windows/security/threat-protection/auditing/event-4702.md +++ /dev/null @@ -1,119 +0,0 @@ ---- -title: 4702(S) A scheduled task was updated. -description: Describes security event 4702(S) A scheduled task was updated. This event is generated when a scheduled task is updated/changed. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4702(S): A scheduled task was updated. - - -Event 4702 illustration - -***Subcategory:*** [Audit Other Object Access Events](audit-other-object-access-events.md) - -***Event Description:*** - -This event generates every time scheduled task was updated/changed. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4702 - 0 - 0 - 12804 - 0 - 0x8020000000000000 - - 344863 - - - Security - DC01.contoso.local - - -- - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x364eb - \\Microsoft\\StartListener - 2015-09-22T19:03:06.9258653 CONTOSO\\dadmin HighestAvailable CONTOSO\\dadmin InteractiveToken IgnoreNew true true true false false true false true true false false false P3D 7 C:\\Documents\\listener.exe - - - -``` ->[!NOTE] -> Windows 10 Versions 1903 and above augments the event with these additional properties: -> Event Version 1. -> ***Event XML:*** ->``` -> 5066549580796854 -> 3932 -> 5304 -> 0 -> DESKTOP-Name - - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested the “change/update scheduled task” operation. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested the “change/update scheduled task” operation. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Task Information**: - -- **Task Name** \[Type = UnicodeString\]**:** updated/changed scheduled task name. The format of this value is “\\task\_path\\task\_name”, where task\_path is a path in Microsoft **Task Scheduler** tree starting from “**Task Scheduler Library**” node: - -Task Scheduler Library illustration - -- **Task New Content** \[Type = UnicodeString\]: the new [XML](/previous-versions/aa286548(v=msdn.10)) for the updated task. Here “[XML Task Definition Format](/openspecs/windows_protocols/ms-tsch/0d6383e4-de92-43e7-b0bb-a60cfa36379f)” you can read more about the XML format for scheduled tasks. - -## Security Monitoring Recommendations - -For 4702(S): A scheduled task was updated. - -> **Important**  For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). - -- Monitor for updated scheduled tasks located in the **Task Scheduler Library** root node, that is, where **Task Name** looks like ‘\\TASK\_NAME’. Scheduled tasks that are created manually or by malware are often located in the **Task Scheduler Library** root node. - -- In the updated scheduled task, if the **Task Content:** XML contains **<LogonType>Password</LogonType>** value, trigger an alert. In this case, the password for the account that will be used to run the scheduled task will be saved in Credential Manager in cleartext format, and can be extracted using Administrative privileges. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4703.md b/windows/security/threat-protection/auditing/event-4703.md deleted file mode 100644 index 0abe8a8e60..0000000000 --- a/windows/security/threat-protection/auditing/event-4703.md +++ /dev/null @@ -1,198 +0,0 @@ ---- -title: 4703(S) A user right was adjusted. -description: Describes security event 4703(S) A user right was adjusted. This event is generated when token privileges are enabled or disabled for a specific account. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4703(S): A user right was adjusted. - - -Event 4703 illustration - -***Subcategory:*** [Audit Authorization Policy Change](audit-authorization-policy-change.md) - -***Event Description:*** - -This event generates when [token privileges](/windows/win32/secauthz/enabling-and-disabling-privileges-in-c--) were enabled or disabled for a specific account’s token. As of Windows 10, event 4703 is also logged by applications or services that dynamically adjust token privileges. An example of such an application is Microsoft Configuration Manager, which makes WMI queries at recurring intervals and quickly generates a large number of 4703 events (with the WMI activity listed as coming from svchost.exe). If you are using an application or system service that makes changes to system privileges through the AdjustPrivilegesToken API, you might need to disable Success auditing for this subcategory (Audit Authorization Policy Change), or work with a very high volume of event 4703. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -Token privileges provide the ability to take certain system-level actions that you only need to do at particular moments. For example, anybody can restart a computer, but the operating system doesn’t enable that privilege by default. Instead, the privilege is enabled when you click **Shutdown**. You can check the current state of the user’s token privileges using the **whoami /priv** command: - -Whoami privilege list illustration - -
                            - -***Event XML:*** -``` -- -- - - 4703 - 0 - 0 - 13570 - 0 - 0x8020000000000000 - - 5245 - - - Security - WIN-GG82ULGC9GO.contoso.local - - -- - S-1-5-18 - WIN-GG82ULGC9GO$ - CONTOSO - 0x3e7 - S-1-5-18 - WIN-GG82ULGC9GO$ - CONTOSO - 0x3e7 - C:\\Windows\\System32\\svchost.exe - 0x270 - SeAssignPrimaryTokenPrivilege SeIncreaseQuotaPrivilege SeSecurityPrivilege SeTakeOwnershipPrivilege SeLoadDriverPrivilege SeSystemtimePrivilege SeBackupPrivilege SeRestorePrivilege SeShutdownPrivilege SeSystemEnvironmentPrivilege SeUndockPrivilege SeManageVolumePrivilege - - - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2016, Windows 10. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested the “enable” or “disable” operation for **Target Account** privileges. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested the “enable” or “disable” operation for **Target Account** privileges. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Target Account:** - -- **Security ID** \[Type = SID\]**:** SID of account for which privileges were enabled or disabled. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account for which privileges were enabled or disabled. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Process Information:** - -- **Process ID** \[Type = Pointer\]: hexadecimal Process ID of the process that enabled or disabled token privileges. Process ID (PID) is a number used by the operating system to uniquely identify an active process. To see the PID for a specific process you can, for example, use Task Manager (Details tab, PID column): - - Task manager illustration - - If you convert the hexadecimal value to decimal, you can compare it to the values in Task Manager. - - You can also correlate this process ID with a process ID in other events, for example, “[4688](event-4688.md): A new process has been created” **Process Information\\New Process ID**. - -- **Process Name** \[Type = UnicodeString\]**:** full path and the name of the executable for the process. - - - -- **Enabled Privileges** \[Type = UnicodeString\]**:** the list of enabled user rights. This event generates only for *user* rights, not logon rights. Here is the list of possible user rights: - -| Privilege Name | User Right Group Policy Name | Description | -|---------------------------------|----------------------------------------------------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| SeAssignPrimaryTokenPrivilege | Replace a process-level token | Required to assign the [*primary token*](/windows/win32/secgloss/p-gly#_security_primary_token_gly) of a process.
                            With this privilege, the user can initiate a process to replace the default token associated with a started subprocess. | -| SeAuditPrivilege | Generate security audits | With this privilege, the user can add entries to the security log. | -| SeBackupPrivilege | Back up files and directories | - Required to perform backup operations.
                            With this privilege, the user can bypass file and directory, registry, and other persistent object permissions for the purposes of backing up the system.
                            This privilege causes the system to grant all read access control to any file, regardless of the [*access control list*](/windows/win32/secgloss/a-gly#_security_access_control_list_gly) (ACL) specified for the file. Any access request other than read is still evaluated with the ACL. The following access rights are granted if this privilege is held:
                            READ\_CONTROL
                            ACCESS\_SYSTEM\_SECURITY
                            FILE\_GENERIC\_READ
                            FILE\_TRAVERSE | -| SeChangeNotifyPrivilege | Bypass traverse checking | Required to receive notifications of changes to files or directories. This privilege also causes the system to skip all traversal access checks.
                            With this privilege, the user can traverse directory trees even though the user may not have permissions on the traversed directory. This privilege does not allow the user to list the contents of a directory, only to traverse directories. | -| SeCreateGlobalPrivilege | Create global objects | Required to create named file mapping objects in the global namespace during Terminal Services sessions. | -| SeCreatePagefilePrivilege | Create a pagefile | With this privilege, the user can create and change the size of a pagefile. | -| SeCreatePermanentPrivilege | Create permanent shared objects | Required to create a permanent object.
                            This privilege is useful to kernel-mode components that extend the object namespace. Components that are running in kernel mode already have this privilege inherently; it is not necessary to assign them the privilege. | -| SeCreateSymbolicLinkPrivilege | Create symbolic links | Required to create a symbolic link. | -| SeCreateTokenPrivilege | Create a token object | Allows a process to create a token which it can then use to get access to any local resources when the process uses NtCreateToken() or other token-creation APIs.
                            When a process requires this privilege, we recommend using the LocalSystem account (which already includes the privilege), rather than creating a separate user account and assigning this privilege to it. | -| SeDebugPrivilege | Debug programs | Required to debug and adjust the memory of a process owned by another account.
                            With this privilege, the user can attach a debugger to any process or to the kernel. Developers who are debugging their own applications do not need this user right. Developers who are debugging new system components need this user right. This user right provides complete access to sensitive and critical operating system components. | -| SeEnableDelegationPrivilege | Enable computer and user accounts to be trusted for delegation | Required to mark user and computer accounts as trusted for delegation.
                            With this privilege, the user can set the **Trusted for Deleg**ation setting on a user or computer object.
                            The user or object that is granted this privilege must have write access to the account control flags on the user or computer object. A server process running on a computer (or under a user context) that is trusted for delegation can access resources on another computer using the delegated credentials of a client, as long as the account of the client does not have the **Account cannot be delegated** account control flag set. | -| SeImpersonatePrivilege | Impersonate a client after authentication | With this privilege, the user can impersonate other accounts. | -| SeIncreaseBasePriorityPrivilege | Increase scheduling priority | Required to increase the base priority of a process.
                            With this privilege, the user can use a process with Write property access to another process to increase the execution priority assigned to the other process. A user with this privilege can change the scheduling priority of a process through the Task Manager user interface. | -| SeIncreaseQuotaPrivilege | Adjust memory quotas for a process | Required to increase the quota assigned to a process.
                            With this privilege, the user can change the maximum memory that can be consumed by a process. | -| SeIncreaseWorkingSetPrivilege | Increase a process working set | Required to allocate more memory for applications that run in the context of users. | -| SeLoadDriverPrivilege | Load and unload device drivers | Required to load or unload a device driver.
                            With this privilege, the user can dynamically load and unload device drivers or other code in to kernel mode. This user right does not apply to Plug and Play device drivers. | -| SeLockMemoryPrivilege | Lock pages in memory | Required to lock physical pages in memory.
                            With this privilege, the user can use a process to keep data in physical memory, which prevents the system from paging the data to virtual memory on disk. Exercising this privilege could significantly affect system performance by decreasing the amount of available random access memory (RAM). | -| SeMachineAccountPrivilege | Add workstations to domain | With this privilege, the user can create a computer account.
                            This privilege is valid only on domain controllers. | -| SeManageVolumePrivilege | Perform volume maintenance tasks | Required to run maintenance tasks on a volume, such as remote defragmentation. | -| SeProfileSingleProcessPrivilege | Profile single process | Required to gather profiling information for a single process.
                            With this privilege, the user can use performance monitoring tools to monitor the performance of non-system processes. | -| SeRelabelPrivilege | Modify an object label | Required to modify the mandatory integrity level of an object. | -| SeRemoteShutdownPrivilege | Force shutdown from a remote system | Required to shut down a system using a network request. | -| SeRestorePrivilege | Restore files and directories | Required to perform restore operations. This privilege causes the system to grant all write access control to any file, regardless of the ACL specified for the file. Any access request other than write is still evaluated with the ACL. Additionally, this privilege enables you to set any valid user or group SID as the owner of a file. The following access rights are granted if this privilege is held:
                            WRITE\_DAC
                            WRITE\_OWNER
                            ACCESS\_SYSTEM\_SECURITY
                            FILE\_GENERIC\_WRITE
                            FILE\_ADD\_FILE
                            FILE\_ADD\_SUBDIRECTORY
                            DELETE
                            With this privilege, the user can bypass file, directory, registry, and other persistent objects permissions when restoring backed up files and directories and determines which users can set any valid security principal as the owner of an object. | -| SeSecurityPrivilege | Manage auditing and security log | Required to perform a number of security-related functions, such as controlling and viewing audit events in security event log.
                            With this privilege, the user can specify object access auditing options for individual resources, such as files, Active Directory objects, and registry keys.
                            A user with this privilege can also view and clear the security log. | -| SeShutdownPrivilege | Shut down the system | Required to shut down a local system. | -| SeSyncAgentPrivilege | Synchronize directory service data | This privilege enables the holder to read all objects and properties in the directory, regardless of the protection on the objects and properties. By default, it is assigned to the Administrator and LocalSystem accounts on domain controllers.
                            With this privilege, the user can synchronize all directory service data. This is also known as Active Directory synchronization. | -| SeSystemEnvironmentPrivilege | Modify firmware environment values | Required to modify the nonvolatile RAM of systems that use this type of memory to store configuration information. | -| SeSystemProfilePrivilege | Profile system performance | Required to gather profiling information for the entire system.
                            With this privilege, the user can use performance monitoring tools to monitor the performance of system processes. | -| SeSystemtimePrivilege | Change the system time | Required to modify the system time.
                            With this privilege, the user can change the time and date on the internal clock of the computer. Users that are assigned this user right can affect the appearance of event logs. If the system time is changed, events that are logged will reflect this new time, not the actual time that the events occurred. | -| SeTakeOwnershipPrivilege | Take ownership of files or other objects | Required to take ownership of an object without being granted discretionary access. This privilege allows the owner value to be set only to those values that the holder may legitimately assign as the owner of an object.
                            With this privilege, the user can take ownership of any securable object in the system, including Active Directory objects, files and folders, printers, registry keys, processes, and threads. | -| SeTcbPrivilege | Act as part of the operating system | This privilege identifies its holder as part of the trusted computer base.
                            This user right allows a process to impersonate any user without authentication. The process can therefore gain access to the same local resources as that user. | -| SeTimeZonePrivilege | Change the time zone | Required to adjust the time zone associated with the computer's internal clock. | -| SeTrustedCredManAccessPrivilege | Access Credential Manager as a trusted caller | Required to access Credential Manager as a trusted caller. | -| SeUndockPrivilege | Remove computer from docking station | Required to undock a laptop.
                            With this privilege, the user can undock a portable computer from its docking station without logging on. | -| SeUnsolicitedInputPrivilege | Not applicable | Required to read unsolicited input from a [*terminal*](/windows/win32/secgloss/t-gly#_security_terminal_gly) device. | - -**Disabled Privileges** \[Type = UnicodeString\]**:** the list of disabled user rights. See possible values in the table above. - -## Security Monitoring Recommendations - -For 4703(S): A user right was adjusted. - -As of Windows 10, event 4703 is generated by applications or services that dynamically adjust token privileges. An example of such an application is Microsoft Configuration Manager, which makes WMI queries at recurring intervals and quickly generates a large number of 4703 events (with the WMI activity listed as coming from svchost.exe). If you are using an application or system service that makes changes to system privileges through the AdjustPrivilegesToken API, you might need to disable Success auditing for this subcategory, [Audit Authorization Policy Change](audit-authorization-policy-change.md), or work with a very high volume of event 4703. - -Otherwise, see the recommendations in the following table. - -| **Type of monitoring required** | **Recommendation** | -|-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| **High-value accounts**: You might have high-value domain or local accounts for which you need to monitor each action.
                            Examples of high-value accounts are database administrators, built-in local administrator account, domain administrators, service accounts, domain controller accounts and so on. | Monitor this event with the **“Subject\\Security ID”** that corresponds to the high-value account or accounts. | -| **Anomalies or malicious actions**: You might have specific requirements for detecting anomalies or monitoring potential malicious actions. For example, you might need to monitor for use of an account outside of working hours. | When you monitor for anomalies or malicious actions, use the **“Subject\\Security ID”** (with other information) to monitor how or when a particular account is being used. | -| **Non-active accounts**: You might have non-active, disabled, or guest accounts, or other accounts that should never be used. | Monitor this event with the **“Subject\\Security ID”** or “**Target Account\\Security ID**” that correspond to the accounts that should never be used. | -| **Account allowlist**: You might have a specific allowlist of accounts that are the only ones allowed to perform actions corresponding to particular events. | If this event corresponds to an “allowlist-only” action, review the **“Subject\\Security ID”** for accounts that are outside the allowlist. Also check the “**Target Account\\Security ID**” and **“Enabled Privileges”** to see what was enabled. | -| **Accounts of different types**: You might want to ensure that certain actions are performed only by certain account types, for example, local or domain account, machine or user account, vendor or employee account, and so on. | If this event corresponds to an action you want to monitor for certain account types, review the **“Subject\\Security ID”** to see whether the account type is as expected. | -| **External accounts**: You might be monitoring accounts from another domain, or “external” accounts that are not allowed to perform certain actions (represented by certain specific events). | Monitor this event for the **“Subject\\Account Domain”** corresponding to accounts from another domain or “external” accounts. | -| **Restricted-use computers or devices**: You might have certain computers, machines, or devices on which certain people (accounts) should perform only limited actions, or no actions at all. | Monitor the target **Computer:** (or other target device) for actions performed by the **“Subject\\Security ID”** that you are concerned about.
                            Also check **“Target Account\\Security ID”** to see whether the change in privileges should be made on that computer for that account. | -| **User rights that should be restricted or monitored**: You might have a list of user rights that you want to restrict or monitor. | Monitor this event and compare the **“Enabled Privileges”** to your list of user rights. Trigger an alert for user rights that should not be enabled, especially on high-value servers or other computers.
                            For example, you might have **SeDebugPrivilege** on a list of user rights to be restricted. | -| **Account naming conventions**: Your organization might have specific naming conventions for account names. | Monitor “**Subject\\Account Name”** for names that don’t comply with naming conventions. | \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4704.md b/windows/security/threat-protection/auditing/event-4704.md deleted file mode 100644 index 9d80b0b5ba..0000000000 --- a/windows/security/threat-protection/auditing/event-4704.md +++ /dev/null @@ -1,156 +0,0 @@ ---- -title: 4704(S) A user right was assigned. -description: Describes security event 4704(S) A user right was assigned. This event is generated when a user right is assigned to an account. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4704(S): A user right was assigned. - - -Event 4704 illustration - -***Subcategory:*** [Audit Authorization Policy Change](audit-authorization-policy-change.md) - -***Event Description:*** - -This event generates every time local user right policy is changed and user right was assigned to an account. - -You will see unique event for every user. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4704 - 0 - 0 - 13570 - 0 - 0x8020000000000000 - - 1049866 - - - Security - DC01.contoso.local - - -- - S-1-5-18 - DC01$ - CONTOSO - 0x3e7 - S-1-5-21-3457937927-2839227994-823803824-1104 - SeAuditPrivilege SeIncreaseWorkingSetPrivilege - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that made a change to local user right policy. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that made a change to local user right policy. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Target Account:** - -- **Account Name** \[Type = SID\]: the SID of security principal for which user rights were assigned. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -**New Right:** - -- **User Right** \[Type = UnicodeString\]: the list of assigned user rights. This event generates only for *user* rights, not logon rights. Here is the list of possible user rights: - -| Privilege Name | User Right Group Policy Name | Description | -|---------------------------------|----------------------------------------------------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| SeAssignPrimaryTokenPrivilege | Replace a process-level token | Required to assign the [*primary token*](/windows/win32/secgloss/p-gly#_security_primary_token_gly) of a process.
                            With this privilege, the user can initiate a process to replace the default token associated with a started subprocess. | -| SeAuditPrivilege | Generate security audits | With this privilege, the user can add entries to the security log. | -| SeBackupPrivilege | Back up files and directories | - Required to perform backup operations.
                            With this privilege, the user can bypass file and directory, registry, and other persistent object permissions for the purposes of backing up the system.
                            This privilege causes the system to grant all read access control to any file, regardless of the [*access control list*](/windows/win32/secgloss/a-gly#_security_access_control_list_gly) (ACL) specified for the file. Any access request other than read is still evaluated with the ACL. The following access rights are granted if this privilege is held:
                            READ\_CONTROL
                            ACCESS\_SYSTEM\_SECURITY
                            FILE\_GENERIC\_READ
                            FILE\_TRAVERSE | -| SeChangeNotifyPrivilege | Bypass traverse checking | Required to receive notifications of changes to files or directories. This privilege also causes the system to skip all traversal access checks.
                            With this privilege, the user can traverse directory trees even though the user may not have permissions on the traversed directory. This privilege does not allow the user to list the contents of a directory, only to traverse directories. | -| SeCreateGlobalPrivilege | Create global objects | Required to create named file mapping objects in the global namespace during Terminal Services sessions. | -| SeCreatePagefilePrivilege | Create a pagefile | With this privilege, the user can create and change the size of a pagefile. | -| SeCreatePermanentPrivilege | Create permanent shared objects | Required to create a permanent object.
                            This privilege is useful to kernel-mode components that extend the object namespace. Components that are running in kernel mode already have this privilege inherently; it is not necessary to assign them the privilege. | -| SeCreateSymbolicLinkPrivilege | Create symbolic links | Required to create a symbolic link. | -| SeCreateTokenPrivilege | Create a token object | Allows a process to create a token which it can then use to get access to any local resources when the process uses NtCreateToken() or other token-creation APIs.
                            When a process requires this privilege, we recommend using the LocalSystem account (which already includes the privilege), rather than creating a separate user account and assigning this privilege to it. | -| SeDebugPrivilege | Debug programs | Required to debug and adjust the memory of a process owned by another account.
                            With this privilege, the user can attach a debugger to any process or to the kernel. Developers who are debugging their own applications do not need this user right. Developers who are debugging new system components need this user right. This user right provides complete access to sensitive and critical operating system components. | -| SeEnableDelegationPrivilege | Enable computer and user accounts to be trusted for delegation | Required to mark user and computer accounts as trusted for delegation.
                            With this privilege, the user can set the **Trusted for Deleg**ation setting on a user or computer object.
                            The user or object that is granted this privilege must have write access to the account control flags on the user or computer object. A server process running on a computer (or under a user context) that is trusted for delegation can access resources on another computer using the delegated credentials of a client, as long as the account of the client does not have the **Account cannot be delegated** account control flag set. | -| SeImpersonatePrivilege | Impersonate a client after authentication | With this privilege, the user can impersonate other accounts. | -| SeIncreaseBasePriorityPrivilege | Increase scheduling priority | Required to increase the base priority of a process.
                            With this privilege, the user can use a process with Write property access to another process to increase the execution priority assigned to the other process. A user with this privilege can change the scheduling priority of a process through the Task Manager user interface. | -| SeIncreaseQuotaPrivilege | Adjust memory quotas for a process | Required to increase the quota assigned to a process.
                            With this privilege, the user can change the maximum memory that can be consumed by a process. | -| SeIncreaseWorkingSetPrivilege | Increase a process working set | Required to allocate more memory for applications that run in the context of users. | -| SeLoadDriverPrivilege | Load and unload device drivers | Required to load or unload a device driver.
                            With this privilege, the user can dynamically load and unload device drivers or other code in to kernel mode. This user right does not apply to Plug and Play device drivers. | -| SeLockMemoryPrivilege | Lock pages in memory | Required to lock physical pages in memory.
                            With this privilege, the user can use a process to keep data in physical memory, which prevents the system from paging the data to virtual memory on disk. Exercising this privilege could significantly affect system performance by decreasing the amount of available random access memory (RAM). | -| SeMachineAccountPrivilege | Add workstations to domain | With this privilege, the user can create a computer account.
                            This privilege is valid only on domain controllers. | -| SeManageVolumePrivilege | Perform volume maintenance tasks | Required to run maintenance tasks on a volume, such as remote defragmentation. | -| SeProfileSingleProcessPrivilege | Profile single process | Required to gather profiling information for a single process.
                            With this privilege, the user can use performance monitoring tools to monitor the performance of non-system processes. | -| SeRelabelPrivilege | Modify an object label | Required to modify the mandatory integrity level of an object. | -| SeRemoteShutdownPrivilege | Force shutdown from a remote system | Required to shut down a system using a network request. | -| SeRestorePrivilege | Restore files and directories | Required to perform restore operations. This privilege causes the system to grant all write access control to any file, regardless of the ACL specified for the file. Any access request other than write is still evaluated with the ACL. Additionally, this privilege enables you to set any valid user or group SID as the owner of a file. The following access rights are granted if this privilege is held:
                            WRITE\_DAC
                            WRITE\_OWNER
                            ACCESS\_SYSTEM\_SECURITY
                            FILE\_GENERIC\_WRITE
                            FILE\_ADD\_FILE
                            FILE\_ADD\_SUBDIRECTORY
                            DELETE
                            With this privilege, the user can bypass file, directory, registry, and other persistent objects permissions when restoring backed up files and directories and determines which users can set any valid security principal as the owner of an object. | -| SeSecurityPrivilege | Manage auditing and security log | Required to perform a number of security-related functions, such as controlling and viewing audit events in security event log.
                            With this privilege, the user can specify object access auditing options for individual resources, such as files, Active Directory objects, and registry keys.
                            A user with this privilege can also view and clear the security log. | -| SeShutdownPrivilege | Shut down the system | Required to shut down a local system. | -| SeSyncAgentPrivilege | Synchronize directory service data | This privilege enables the holder to read all objects and properties in the directory, regardless of the protection on the objects and properties. By default, it is assigned to the Administrator and LocalSystem accounts on domain controllers.
                            With this privilege, the user can synchronize all directory service data. This is also known as Active Directory synchronization. | -| SeSystemEnvironmentPrivilege | Modify firmware environment values | Required to modify the nonvolatile RAM of systems that use this type of memory to store configuration information. | -| SeSystemProfilePrivilege | Profile system performance | Required to gather profiling information for the entire system.
                            With this privilege, the user can use performance monitoring tools to monitor the performance of system processes. | -| SeSystemtimePrivilege | Change the system time | Required to modify the system time.
                            With this privilege, the user can change the time and date on the internal clock of the computer. Users that are assigned this user right can affect the appearance of event logs. If the system time is changed, events that are logged will reflect this new time, not the actual time that the events occurred. | -| SeTakeOwnershipPrivilege | Take ownership of files or other objects | Required to take ownership of an object without being granted discretionary access. This privilege allows the owner value to be set only to those values that the holder may legitimately assign as the owner of an object.
                            With this privilege, the user can take ownership of any securable object in the system, including Active Directory objects, files and folders, printers, registry keys, processes, and threads. | -| SeTcbPrivilege | Act as part of the operating system | This privilege identifies its holder as part of the trusted computer base.
                            This user right allows a process to impersonate any user without authentication. The process can therefore gain access to the same local resources as that user. | -| SeTimeZonePrivilege | Change the time zone | Required to adjust the time zone associated with the computer's internal clock. | -| SeTrustedCredManAccessPrivilege | Access Credential Manager as a trusted caller | Required to access Credential Manager as a trusted caller. | -| SeUndockPrivilege | Remove computer from docking station | Required to undock a laptop.
                            With this privilege, the user can undock a portable computer from its docking station without logging on. | -| SeUnsolicitedInputPrivilege | Not applicable | Required to read unsolicited input from a [*terminal*](/windows/win32/secgloss/t-gly#_security_terminal_gly) device. | - - -## Security Monitoring Recommendations - -For 4704(S): A user right was assigned. - -| **Type of monitoring required** | **Recommendation** | -|-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| **Actions typically performed by the SYSTEM account**: This event and certain other events should be monitored to see if they are triggered by any account other than SYSTEM. | Because this event is typically triggered by the SYSTEM account, we recommend that you report it whenever **“Subject\\Security ID”** is not SYSTEM. | -| **High-value accounts**: You might have high-value domain or local accounts for which you need to monitor each action.
                            Examples of high-value accounts are database administrators, built-in local administrator account, domain administrators, service accounts, domain controller accounts and so on. | Monitor this event with the **“Subject\\Security ID”** that corresponds to the high-value account or accounts. | -| **Anomalies or malicious actions**: You might have specific requirements for detecting anomalies or monitoring potential malicious actions. For example, you might need to monitor for use of an account outside of working hours. | When you monitor for anomalies or malicious actions, use the **“Subject\\Security ID”** (with other information) to monitor how or when a particular account is being used. | -| **Non-active accounts**: You might have non-active, disabled, or guest accounts, or other accounts that should never be used. | Monitor this event with the **“Subject\\Security ID”** or “**Target Account\\ Account Name**” that correspond to the accounts that should never be used. | -| **Account allowlist**: You might have a specific allowlist of accounts that are the only ones allowed to perform actions corresponding to particular events. | If this event corresponds to an “allowlist-only” action, review the **“Subject\\Security ID”** for accounts that are outside the allowlist. Also check the “**Target Account\\Account Name**” and **“New Right”** to see what was enabled. | -| **Accounts of different types**: You might want to ensure that certain actions are performed only by certain account types, for example, local or domain account, machine or user account, vendor or employee account, and so on. | If this event corresponds to an action you want to monitor for certain account types, review the **“Subject\\Security ID”** to see whether the account type is as expected. | -| **External accounts**: You might be monitoring accounts from another domain, or “external” accounts that are not allowed to perform certain actions (represented by certain specific events). | Monitor this event for the **“Subject\\Account Domain”** corresponding to accounts from another domain or “external” accounts. | -| **Restricted-use computers or devices**: You might have certain computers, machines, or devices on which certain people (accounts) should perform only limited actions, or no actions at all. | Monitor the target **Computer:** (or other target device) for actions performed by the **“Subject\\Security ID”** that you are concerned about.
                            Also check **“Target Account\\ Account Name”** to see whether the change in rights should be made on that computer for that account. | -| **User rights that should be restricted or monitored**: You might have a list of user rights that you want to restrict or monitor. | Monitor this event and compare the “**New Right\\User Right**” to your list of user rights, to see whether the right should be assigned to **“Target Account\\Account Name**.” Trigger an alert for user rights that should not be enabled, especially on high-value servers or other computers.
                            For example, your list of restricted rights might say that only administrative accounts should have **SeAuditPrivilege**. As another example, your list might say that no accounts should have **SeTcbPrivilege** or **SeDebugPrivilege**. | -| **Account naming conventions**: Your organization might have specific naming conventions for account names. | Monitor “**Subject\\Account Name”** for names that don’t comply with naming conventions. | \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4705.md b/windows/security/threat-protection/auditing/event-4705.md deleted file mode 100644 index aa5fedab07..0000000000 --- a/windows/security/threat-protection/auditing/event-4705.md +++ /dev/null @@ -1,155 +0,0 @@ ---- -title: 4705(S) A user right was removed. -description: Describes security event 4705(S) A user right was removed. This event is generated when a user right is removed from an account. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4705(S): A user right was removed. - - -Event 4705 illustration - -***Subcategory:*** [Audit Authorization Policy Change](audit-authorization-policy-change.md) - -***Event Description:*** - -This event generates every time local user right policy is changed and user right was removed from an account. - -You will see unique event for every user. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4705 - 0 - 0 - 13570 - 0 - 0x8020000000000000 - - 1049867 - - - Security - DC01.contoso.local - - -- - S-1-5-18 - DC01$ - CONTOSO - 0x3e7 - S-1-5-21-3457937927-2839227994-823803824-1104 - SeTimeZonePrivilege - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that made a change to local user right policy. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that made a change to local user right policy. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Target Account:** - -- **Account Name** \[Type = SID\]: the SID of security principal for which user rights were removed. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -**Removed Right:** - -- **User Right** \[Type = UnicodeString\]: the list of removed user rights. This event generates only for *user* rights, not logon rights. Here is the list of possible user rights: - -| Privilege Name | User Right Group Policy Name | Description | -|---------------------------------|----------------------------------------------------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| SeAssignPrimaryTokenPrivilege | Replace a process-level token | Required to assign the [*primary token*](/windows/win32/secgloss/p-gly#_security_primary_token_gly) of a process.
                            With this privilege, the user can initiate a process to replace the default token associated with a started subprocess. | -| SeAuditPrivilege | Generate security audits | With this privilege, the user can add entries to the security log. | -| SeBackupPrivilege | Back up files and directories | - Required to perform backup operations.
                            With this privilege, the user can bypass file and directory, registry, and other persistent object permissions for the purposes of backing up the system.
                            This privilege causes the system to grant all read access control to any file, regardless of the [*access control list*](/windows/win32/secgloss/a-gly#_security_access_control_list_gly) (ACL) specified for the file. Any access request other than read is still evaluated with the ACL. The following access rights are granted if this privilege is held:
                            READ\_CONTROL
                            ACCESS\_SYSTEM\_SECURITY
                            FILE\_GENERIC\_READ
                            FILE\_TRAVERSE | -| SeChangeNotifyPrivilege | Bypass traverse checking | Required to receive notifications of changes to files or directories. This privilege also causes the system to skip all traversal access checks.
                            With this privilege, the user can traverse directory trees even though the user may not have permissions on the traversed directory. This privilege does not allow the user to list the contents of a directory, only to traverse directories. | -| SeCreateGlobalPrivilege | Create global objects | Required to create named file mapping objects in the global namespace during Terminal Services sessions. | -| SeCreatePagefilePrivilege | Create a pagefile | With this privilege, the user can create and change the size of a pagefile. | -| SeCreatePermanentPrivilege | Create permanent shared objects | Required to create a permanent object.
                            This privilege is useful to kernel-mode components that extend the object namespace. Components that are running in kernel mode already have this privilege inherently; it is not necessary to assign them the privilege. | -| SeCreateSymbolicLinkPrivilege | Create symbolic links | Required to create a symbolic link. | -| SeCreateTokenPrivilege | Create a token object | Allows a process to create a token which it can then use to get access to any local resources when the process uses NtCreateToken() or other token-creation APIs.
                            When a process requires this privilege, we recommend using the LocalSystem account (which already includes the privilege), rather than creating a separate user account and assigning this privilege to it. | -| SeDebugPrivilege | Debug programs | Required to debug and adjust the memory of a process owned by another account.
                            With this privilege, the user can attach a debugger to any process or to the kernel. Developers who are debugging their own applications do not need this user right. Developers who are debugging new system components need this user right. This user right provides complete access to sensitive and critical operating system components. | -| SeEnableDelegationPrivilege | Enable computer and user accounts to be trusted for delegation | Required to mark user and computer accounts as trusted for delegation.
                            With this privilege, the user can set the **Trusted for Deleg**ation setting on a user or computer object.
                            The user or object that is granted this privilege must have write access to the account control flags on the user or computer object. A server process running on a computer (or under a user context) that is trusted for delegation can access resources on another computer using the delegated credentials of a client, as long as the account of the client does not have the **Account cannot be delegated** account control flag set. | -| SeImpersonatePrivilege | Impersonate a client after authentication | With this privilege, the user can impersonate other accounts. | -| SeIncreaseBasePriorityPrivilege | Increase scheduling priority | Required to increase the base priority of a process.
                            With this privilege, the user can use a process with Write property access to another process to increase the execution priority assigned to the other process. A user with this privilege can change the scheduling priority of a process through the Task Manager user interface. | -| SeIncreaseQuotaPrivilege | Adjust memory quotas for a process | Required to increase the quota assigned to a process.
                            With this privilege, the user can change the maximum memory that can be consumed by a process. | -| SeIncreaseWorkingSetPrivilege | Increase a process working set | Required to allocate more memory for applications that run in the context of users. | -| SeLoadDriverPrivilege | Load and unload device drivers | Required to load or unload a device driver.
                            With this privilege, the user can dynamically load and unload device drivers or other code in to kernel mode. This user right does not apply to Plug and Play device drivers. | -| SeLockMemoryPrivilege | Lock pages in memory | Required to lock physical pages in memory.
                            With this privilege, the user can use a process to keep data in physical memory, which prevents the system from paging the data to virtual memory on disk. Exercising this privilege could significantly affect system performance by decreasing the amount of available random access memory (RAM). | -| SeMachineAccountPrivilege | Add workstations to domain | With this privilege, the user can create a computer account.
                            This privilege is valid only on domain controllers. | -| SeManageVolumePrivilege | Perform volume maintenance tasks | Required to run maintenance tasks on a volume, such as remote defragmentation. | -| SeProfileSingleProcessPrivilege | Profile single process | Required to gather profiling information for a single process.
                            With this privilege, the user can use performance monitoring tools to monitor the performance of non-system processes. | -| SeRelabelPrivilege | Modify an object label | Required to modify the mandatory integrity level of an object. | -| SeRemoteShutdownPrivilege | Force shutdown from a remote system | Required to shut down a system using a network request. | -| SeRestorePrivilege | Restore files and directories | Required to perform restore operations. This privilege causes the system to grant all write access control to any file, regardless of the ACL specified for the file. Any access request other than write is still evaluated with the ACL. Additionally, this privilege enables you to set any valid user or group SID as the owner of a file. The following access rights are granted if this privilege is held:
                            WRITE\_DAC
                            WRITE\_OWNER
                            ACCESS\_SYSTEM\_SECURITY
                            FILE\_GENERIC\_WRITE
                            FILE\_ADD\_FILE
                            FILE\_ADD\_SUBDIRECTORY
                            DELETE
                            With this privilege, the user can bypass file, directory, registry, and other persistent objects permissions when restoring backed up files and directories and determines which users can set any valid security principal as the owner of an object. | -| SeSecurityPrivilege | Manage auditing and security log | Required to perform a number of security-related functions, such as controlling and viewing audit events in security event log.
                            With this privilege, the user can specify object access auditing options for individual resources, such as files, Active Directory objects, and registry keys.
                            A user with this privilege can also view and clear the security log. | -| SeShutdownPrivilege | Shut down the system | Required to shut down a local system. | -| SeSyncAgentPrivilege | Synchronize directory service data | This privilege enables the holder to read all objects and properties in the directory, regardless of the protection on the objects and properties. By default, it is assigned to the Administrator and LocalSystem accounts on domain controllers.
                            With this privilege, the user can synchronize all directory service data. This is also known as Active Directory synchronization. | -| SeSystemEnvironmentPrivilege | Modify firmware environment values | Required to modify the nonvolatile RAM of systems that use this type of memory to store configuration information. | -| SeSystemProfilePrivilege | Profile system performance | Required to gather profiling information for the entire system.
                            With this privilege, the user can use performance monitoring tools to monitor the performance of system processes. | -| SeSystemtimePrivilege | Change the system time | Required to modify the system time.
                            With this privilege, the user can change the time and date on the internal clock of the computer. Users that are assigned this user right can affect the appearance of event logs. If the system time is changed, events that are logged will reflect this new time, not the actual time that the events occurred. | -| SeTakeOwnershipPrivilege | Take ownership of files or other objects | Required to take ownership of an object without being granted discretionary access. This privilege allows the owner value to be set only to those values that the holder may legitimately assign as the owner of an object.
                            With this privilege, the user can take ownership of any securable object in the system, including Active Directory objects, files and folders, printers, registry keys, processes, and threads. | -| SeTcbPrivilege | Act as part of the operating system | This privilege identifies its holder as part of the trusted computer base.
                            This user right allows a process to impersonate any user without authentication. The process can therefore gain access to the same local resources as that user. | -| SeTimeZonePrivilege | Change the time zone | Required to adjust the time zone associated with the computer's internal clock. | -| SeTrustedCredManAccessPrivilege | Access Credential Manager as a trusted caller | Required to access Credential Manager as a trusted caller. | -| SeUndockPrivilege | Remove computer from docking station | Required to undock a laptop.
                            With this privilege, the user can undock a portable computer from its docking station without logging on. | -| SeUnsolicitedInputPrivilege | Not applicable | Required to read unsolicited input from a [*terminal*](/windows/win32/secgloss/t-gly#_security_terminal_gly) device. | - -## Security Monitoring Recommendations - -For 4705(S): A user right was removed. - -| **Type of monitoring required** | **Recommendation** | -|-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| **Actions typically performed by the SYSTEM account**: This event and certain other events should be monitored to see if they are triggered by any account other than SYSTEM. | Because this event is typically triggered by the SYSTEM account, we recommend that you report it whenever **“Subject\\Security ID”** is not SYSTEM. | -| **High-value accounts**: You might have high-value domain or local accounts for which you need to monitor each action.
                            Examples of high-value accounts are database administrators, built-in local administrator account, domain administrators, service accounts, domain controller accounts and so on. | Monitor this event with the **“Subject\\Security ID”** that corresponds to the high-value account or accounts. | -| **Anomalies or malicious actions**: You might have specific requirements for detecting anomalies or monitoring potential malicious actions. For example, you might need to monitor for use of an account outside of working hours. | When you monitor for anomalies or malicious actions, use the **“Subject\\Security ID”** (with other information) to monitor how or when a particular account is being used. | -| **Non-active accounts**: You might have non-active, disabled, or guest accounts, or other accounts that should never be used. | Monitor this event with the **“Subject\\Security ID”** or “**Target Account\\Account Name**” that correspond to the accounts that should never be used. | -| **Account allowlist**: You might have a specific allowlist of accounts that are the only ones allowed to perform actions corresponding to particular events. | If this event corresponds to an “allowlist-only” action, review the **“Subject\\Security ID”** for accounts that are outside the allowlist.
                            If you have specific user rights policies, for example, an allowlist of accounts that can perform certain actions, monitor this event to confirm that it was appropriate that the “**Removed Right**” was removed from “**Target** **Account\\Account Name**.” | -| **Accounts of different types**: You might want to ensure that certain actions are performed only by certain account types, for example, local or domain account, machine or user account, vendor or employee account, and so on. | If this event corresponds to an action you want to monitor for certain account types, review the **“Subject\\Security ID”** and “**Target Account\\Account Name”** to see whether the account type is as expected.
                            For example, if some accounts have critical user rights which should never be removed, monitor this event for the **“Target** **Account\\Account Name”** and the appropriate rights.
                            As another example, if non-administrative accounts should never be granted certain user rights (for example, **SeAuditPrivilege**), you might monitor this event, because a right can be removed only after it was previously granted. | -| **External accounts**: You might be monitoring accounts from another domain, or “external” accounts that are not allowed to perform certain actions (represented by certain specific events). | Monitor this event for the **“Subject\\Account Domain”** corresponding to accounts from another domain or “external” accounts. | -| **Restricted-use computers or devices**: You might have certain computers, machines, or devices on which certain people (accounts) should perform only limited actions, or no actions at all. | Monitor the target **Computer:** (or other target device) for actions performed by the **“Subject\\Security ID”** that you are concerned about. Also be sure to check “**Target Account\\Account Name**” to see whether user rights should be removed from that account (or whether that account should have any rights on that computer).
                            For high-value servers or other computers, we recommend that you track this event and investigate whether the specific “**Removed Right**” should be removed from “**Target** **Account\\Account Name**” in each case. | -| **User rights that should be restricted**: You might have a list of user rights that you want to monitor. | Monitor this event and compare the **“Removed Right”** to your list of restricted rights.
                            Monitor this event to discover the removal of a right that should never have been granted (for example, SeTcbPrivilege), so that you can investigate further. | -| **Account naming conventions**: Your organization might have specific naming conventions for account names. | Monitor “**Subject\\Account Name”** for names that don’t comply with naming conventions. | \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4706.md b/windows/security/threat-protection/auditing/event-4706.md deleted file mode 100644 index d379640fbc..0000000000 --- a/windows/security/threat-protection/auditing/event-4706.md +++ /dev/null @@ -1,149 +0,0 @@ ---- -title: 4706(S) A new trust was created to a domain. -description: Describes security event 4706(S) A new trust was created to a domain. This event is generated when a new trust is created for a domain. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4706(S): A new trust was created to a domain. - - -Event 4706 illustration - -***Subcategory:*** [Audit Authentication Policy Change](audit-authentication-policy-change.md) - -***Event Description:*** - -This event generates when a new trust was created to a domain. - -This event is generated only on domain controllers. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4706 - 0 - 0 - 13569 - 0 - 0x8020000000000000 - - 1049759 - - - Security - DC01.contoso.local - - -- - corp.contoso.local - S-1-5-21-2226861337-2836268956-2433141405 - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x3e99d6 - 2 - 3 - 32 - %%1796 - - - -``` - -***Required Server Roles:*** Active Directory domain controller. - -***Minimum OS Version:*** Windows Server 2008. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested the “create domain trust” operation. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested the “create domain trust” operation. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Trusted Domain:** - -- **Domain Name** \[Type = UnicodeString\]**:** the name of new trusted domain. - -- **Domain ID** \[Type = SID\]**:** SID of new trusted domain. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -**Trust Information:** - -- **Trust Type** \[Type = UInt32\]**:** the type of new trust. The following table contains possible values for this field: - -| Value | Attribute Value | Description | -|-------|------------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| 1 | TRUST\_TYPE\_DOWNLEVEL | The domain controller of the trusted domain is a computer running an operating system earlier than Windows 2000. | -| 2 | TRUST\_TYPE\_UPLEVEL | The domain controller of the trusted domain is a computer running Windows 2000 or later. | -| 3 | TRUST\_TYPE\_MIT | The trusted domain is running a non-Windows, RFC4120-compliant Kerberos distribution. This type of trust is distinguished in that (1) a [SID](/openspecs/windows_protocols/ms-adts/b645c125-a7da-4097-84a1-2fa7cea07714#gt_83f2020d-0804-4840-a5ac-e06439d50f8d) is not required for the [TDO](/openspecs/windows_protocols/ms-adts/b645c125-a7da-4097-84a1-2fa7cea07714#gt_f2ceef4e-999b-4276-84cd-2e2829de5fc4), and (2) the default key types include the DES-CBC and DES-CRC encryption types (see [\[RFC4120\]](https://go.microsoft.com/fwlink/?LinkId=90458) section 8.1). | -| 4 | TRUST\_TYPE\_DCE | The trusted domain is a DCE realm. Historical reference, this value is not used in Windows. | - -- **Trust Direction** \[Type = UInt32\]**:** the direction of new trust. The following table contains possible values for this field: - -| Value | Attribute Value | Description | -|-------|---------------------------------|-------------------------------------------------------------------------------------------------------------| -| 0 | TRUST\_DIRECTION\_DISABLED | The trust relationship exists, but it has been disabled. | -| 1 | TRUST\_DIRECTION\_INBOUND | The trusted domain trusts the primary domain to perform operations such as name lookups and authentication. | -| 2 | TRUST\_DIRECTION\_OUTBOUND | The primary domain trusts the trusted domain to perform operations such as name lookups and authentication. | -| 3 | TRUST\_DIRECTION\_BIDIRECTIONAL | Both domains trust one another for operations such as name lookups and authentication. | - -- **Trust Attributes** \[Type = UInt32\]**:** the decimal value of attributes for new trust. You need convert decimal value to hexadecimal and find it in the table below. The following table contains possible values for this field: - -| Value | Attribute Value | Description | -|-------|------------------------------------------------------------|------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| 0x1 | TRUST\_ATTRIBUTE\_NON\_TRANSITIVE | If this bit is set, then the trust cannot be used transitively. For example, if domain A trusts domain B, which in turn trusts domain C, and the A<-->B trust has this attribute set, then a client in domain A cannot authenticate to a server in domain C over the A<-->B<-->C trust linkage. | -| 0x2 | TRUST\_ATTRIBUTE\_UPLEVEL\_ONLY | If this bit is set in the attribute, then only Windows 2000 operating system and newer clients may use the trust link. [Netlogon](/openspecs/windows_protocols/ms-adts/b645c125-a7da-4097-84a1-2fa7cea07714#gt_70771a5a-04a3-447d-981b-e03098808c32) does not consume [trust objects](/openspecs/windows_protocols/ms-adts/b645c125-a7da-4097-84a1-2fa7cea07714#gt_e81f6436-01d2-4311-93a4-4316bb67eabd) that have this flag set. | -| 0x4 | TRUST\_ATTRIBUTE\_QUARANTINED\_DOMAIN | If this bit is set, the trusted domain is quarantined and is subject to the rules of [SID](/openspecs/windows_protocols/ms-adts/b645c125-a7da-4097-84a1-2fa7cea07714#gt_83f2020d-0804-4840-a5ac-e06439d50f8d) Filtering as described in [\[MS-PAC\]](/openspecs/windows_protocols/ms-pac/166d8064-c863-41e1-9c23-edaaa5f36962) section [4.1.2.2](/openspecs/windows_protocols/ms-pac/55fc19f2-55ba-4251-8a6a-103dd7c66280). | -| 0x8 | TRUST\_ATTRIBUTE\_FOREST\_TRANSITIVE | If this bit is set, the trust link is a [cross-forest trust](/openspecs/windows_protocols/ms-adts/b645c125-a7da-4097-84a1-2fa7cea07714#gt_86f3dbf2-338f-462e-8c5b-3c8e05798dbc) [\[MS-KILE\]](/openspecs/windows_protocols/ms-kile/2a32282e-dd48-4ad9-a542-609804b02cc9) between the root domains of two [forests](/openspecs/windows_protocols/ms-adts/b645c125-a7da-4097-84a1-2fa7cea07714#gt_fd104241-4fb3-457c-b2c4-e0c18bb20b62), both of which are running in a [forest functional level](/openspecs/windows_protocols/ms-adts/b645c125-a7da-4097-84a1-2fa7cea07714#gt_b3240417-ca43-4901-90ec-fde55b32b3b8) of DS\_BEHAVIOR\_WIN2003 or greater.
                            Only evaluated on Windows Server 2003 operating system, Windows Server 2008 operating system, Windows Server 2008 R2 operating system, Windows Server 2012 operating system, Windows Server 2012 R2 operating system, and Windows Server 2016 operating system.
                            Can only be set if forest and trusted forest are running in a forest functional level of DS\_BEHAVIOR\_WIN2003 or greater. | -| 0x10 | TRUST\_ATTRIBUTE\_CROSS\_ORGANIZATION | If this bit is set, then the trust is to a domain or forest that is not part of the [organization](/openspecs/windows_protocols/ms-adts/b645c125-a7da-4097-84a1-2fa7cea07714#gt_6fae7775-5232-4206-b452-f298546ab54f). The behavior controlled by this bit is explained in [\[MS-KILE\]](/openspecs/windows_protocols/ms-kile/2a32282e-dd48-4ad9-a542-609804b02cc9) section [3.3.5.7.5](/openspecs/windows_protocols/ms-kile/bac4dc69-352d-416c-a9f4-730b81ababb3) and [\[MS-APDS\]](/openspecs/windows_protocols/ms-apds/dd444344-fd7e-430e-b313-7e95ab9c338e) section [3.1.5](/openspecs/windows_protocols/ms-apds/f47e40e1-b9ca-47e2-b139-15a1e96b0e72).
                            Only evaluated on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.
                            Can only be set if forest and trusted forest are running in a forest functional level of DS\_BEHAVIOR\_WIN2003 or greater. | -| 0x20 | TRUST\_ATTRIBUTE\_WITHIN\_FOREST | If this bit is set, then the trusted domain is within the same forest.
                            Only evaluated on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016. | -| 0x40 | TRUST\_ATTRIBUTE\_TREAT\_AS\_EXTERNAL | If this bit is set, then a cross-forest trust to a domain is to be treated as an external trust for the purposes of SID Filtering. Cross-forest trusts are more stringently [filtered](/openspecs/windows_protocols/ms-adts/b645c125-a7da-4097-84a1-2fa7cea07714#gt_ffbe7b55-8e84-4f41-a18d-fc29191a4cda) than external trusts. This attribute relaxes those cross-forest trusts to be equivalent to external trusts. For more information on how each trust type is filtered, see [\[MS-PAC\]](/openspecs/windows_protocols/ms-pac/166d8064-c863-41e1-9c23-edaaa5f36962) section 4.1.2.2.
                            Only evaluated on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.
                            Only evaluated if SID Filtering is used.
                            Only evaluated on cross-forest trusts having TRUST\_ATTRIBUTE\_FOREST\_TRANSITIVE.
                            Can only be set if forest and trusted forest are running in a forest functional level of DS\_BEHAVIOR\_WIN2003 or greater. | -| 0x80 | TRUST\_ATTRIBUTE\_USES\_RC4\_ENCRYPTION | This bit is set on trusts with the [trustType](/openspecs/windows_protocols/ms-ada3/d4b436de-0ba2-44e3-975c-9f4d8aa51885) set to TRUST\_TYPE\_MIT, which are capable of using RC4 keys. Historically, MIT Kerberos distributions supported only DES and 3DES keys ([\[RFC4120\]](https://go.microsoft.com/fwlink/?LinkId=90458), [\[RFC3961\]](https://go.microsoft.com/fwlink/?LinkId=90450)). MIT 1.4.1 adopted the RC4HMAC encryption type common to Windows 2000 [\[MS-KILE\]](/openspecs/windows_protocols/ms-kile/2a32282e-dd48-4ad9-a542-609804b02cc9), so trusted domains deploying later versions of the MIT distribution required this bit. For more information, see "Keys and Trusts", section [6.1.6.9.1](/openspecs/windows_protocols/ms-adts/c964fca9-c50e-426a-9173-5bf3cb720e2e).
                            Only evaluated on TRUST\_TYPE\_MIT | -| 0x200 | TRUST\_ATTRIBUTE\_CROSS\_ORGANIZATION\_NO\_TGT\_DELEGATION | If this bit is set, tickets granted under this trust MUST NOT be trusted for delegation. The behavior controlled by this bit is as specified in [\[MS-KILE\]](/openspecs/windows_protocols/ms-kile/2a32282e-dd48-4ad9-a542-609804b02cc9) section 3.3.5.7.5.
                            Only supported on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016. | -| 0x400 | TRUST\_ATTRIBUTE\_PIM\_TRUST | If this bit and the TATE bit are set, then a cross-forest trust to a domain is to be treated as Privileged Identity Management trust for the purposes of SID Filtering. For more information on how each trust type is filtered, see [\[MS-PAC\]](/openspecs/windows_protocols/ms-pac/166d8064-c863-41e1-9c23-edaaa5f36962) section 4.1.2.2.
                            Evaluated only on Windows Server 2016
                            Evaluated only if SID Filtering is used.
                            Evaluated only on cross-forest trusts having TRUST\_ATTRIBUTE\_FOREST\_TRANSITIVE.
                            Can be set only if the forest and the trusted forest are running in a forest functional level of DS\_BEHAVIOR\_WINTHRESHOLD or greater. | - -- **SID Filtering** \[Type = UnicodeString\]: [SID Filtering](/previous-versions/windows/it-pro/windows-server-2003/cc772633(v=ws.10)) state for the new trust: - - - Enabled - - - Disabled - -## Security Monitoring Recommendations - -For 4706(S): A new trust was created to a domain. - -- Any changes related to Active Directory domain trusts (especially creation of the new trust) must be monitored and alerts should be triggered. If this change was not planned, investigate the reason for the change. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4707.md b/windows/security/threat-protection/auditing/event-4707.md deleted file mode 100644 index a7d7e7fab3..0000000000 --- a/windows/security/threat-protection/auditing/event-4707.md +++ /dev/null @@ -1,105 +0,0 @@ ---- -title: 4707(S) A trust to a domain was removed. -description: Describes security event 4707(S) A trust to a domain was removed. This event is generated when a domain trust is removed. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4707(S): A trust to a domain was removed. - - -Event 4707 illustration - -***Subcategory:*** [Audit Authentication Policy Change](audit-authentication-policy-change.md) - -***Event Description:*** - -This event generates when a domain trust was removed. - -This event is generated only on domain controllers. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4707 - 0 - 0 - 13569 - 0 - 0x8020000000000000 - - 1049754 - - - Security - DC01.contoso.local - - -- - FABRIKAM - S-1-5-21-2226861337-2836268956-2433141405 - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x3e99d6 - - - -``` - -***Required Server Roles:*** Active Directory domain controller. - -***Minimum OS Version:*** Windows Server 2008. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested the “remove domain trust” operation. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested the “remove domain trust” operation. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Domain Information:** - -- **Domain Name** \[Type = UnicodeString\]**:** the name of removed trusted domain. - -- **Domain ID** \[Type = SID\]**:** SID of removed trusted domain. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -## Security Monitoring Recommendations - -For 4707(S): A trust to a domain was removed. - -- Any changes related to Active Directory domain trusts (especially trust removal) must be monitored and alerts should be triggered. If this change was not planned, investigate the reason for the change. - diff --git a/windows/security/threat-protection/auditing/event-4713.md b/windows/security/threat-protection/auditing/event-4713.md deleted file mode 100644 index f83c8df8ce..0000000000 --- a/windows/security/threat-protection/auditing/event-4713.md +++ /dev/null @@ -1,111 +0,0 @@ ---- -title: 4713(S) Kerberos policy was changed. -description: Describes security event 4713(S) Kerberos policy was changed. This event is generated when Kerberos policy is changed. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4713(S): Kerberos policy was changed. - - -Event 4713 illustration - -***Subcategory:*** [Audit Authentication Policy Change](audit-authentication-policy-change.md) - -***Event Description:*** - -This event generates when [Kerberos](/windows/win32/secauthn/microsoft-kerberos) policy was changed. - -This event is generated only on domain controllers. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4713 - 0 - 0 - 13569 - 0 - 0x8020000000000000 - - 1049772 - - - Security - DC01.contoso.local - - -- - S-1-5-18 - DC01$ - CONTOSO - 0x3e7 - KerMaxT: 0x10c388d000 (0x861c46800); KerMaxR: 0x19254d38000 (0xc92a69c000); - - - -``` - -***Required Server Roles:*** Active Directory domain controller. - -***Minimum OS Version:*** Windows Server 2008. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that made a change to Kerberos policy. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that made a change to Kerberos policy. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Changes Made** \[Type = UnicodeString\]**:** '--' means no changes, otherwise each change is shown as: Parameter\_Name: new\_value (old\_value). Here is a list of possible parameter names: - -| Parameter Name | Description | -|----------------|---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| KerProxy | 1. Maximum tolerance for computer clock synchronization.
                            To convert the **KerProxy** to minutes you need to:
                            Convert the value to decimal value.
                            Divide value by 600000000. | -| KerMaxR | 1. Maximum lifetime for user ticket renewal.
                            To convert the **KerProxy** to days you need to:
                            Convert the value to decimal value.
                            Divide value by 864000000000. | -| KerMaxT | 1. Maximum lifetime for user ticket.
                            To convert the **KerMaxT** to hours you need to:
                            Convert the value to decimal value.
                            Divide value by 36000000000. | -| KerMinT | 1. Maximum lifetime for service ticket.
                            To convert the **KerMinT** to minutes you need to:
                            Convert the value to decimal value.
                            Divide value by 600000000. | -| KerOpts | - Enforce user logon restrictions:
                            0x80 – Enabled
                            0x0 - Disabled | - -This event shows changes in “Kerberos policy”. Here is location of Kerberos policies in Group Policy management console: - -Group policy editor illustration - -## Security Monitoring Recommendations - -For 4713(S): Kerberos policy was changed. - -- Any changes in Kerberos policy reported by current event must be monitored and an alert should be triggered. If this change was not planned, investigate the reason for the change. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4714.md b/windows/security/threat-protection/auditing/event-4714.md deleted file mode 100644 index 13f82a2f64..0000000000 --- a/windows/security/threat-protection/auditing/event-4714.md +++ /dev/null @@ -1,73 +0,0 @@ ---- -title: 4714(S) Encrypted data recovery policy was changed. -description: Describes security event 4714(S) Encrypted data recovery policy was changed. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4714(S): Encrypted data recovery policy was changed. - - -Event 4714 illustration - -***Subcategory:*** [Audit Other Policy Change Events](audit-other-policy-change-events.md) - -***Event Description:*** - -This event generates when a Data Recovery Agent group policy for Encrypting File System ([EFS](/previous-versions/tn-archive/cc700811(v=technet.10))) has changed. - -This event generates when a Data Recovery Agent certificate or [Data Recovery Agent policy](/previous-versions/windows/it-pro/windows-server-2003/cc778208(v=ws.10)) was changed for the computer or device. - -In the background, this event generates when the [\\HKLM\\Software\\Policies\\Microsoft\\SystemCertificates\\EFS\\EfsBlob](/openspecs/windows_protocols/ms-gpef/34fd0504-84fc-4ad9-97ac-ee74b84419ac) registry value is changed during a Group Policy update. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4714 - 0 - 0 - 13573 - 0 - 0x8020000000000000 - - 1080883 - - - Security - DC01.contoso.local - - -- - 13 - SubjectUserSid - - - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -## Security Monitoring Recommendations - -For 4714(S): Encrypted data recovery policy was changed. - -- We recommend monitoring this event and if the change was not planned, investigate the reason for the change. \ No newline at end of file diff --git a/windows/security/threat-protection/auditing/event-4715.md b/windows/security/threat-protection/auditing/event-4715.md deleted file mode 100644 index b92a998c6d..0000000000 --- a/windows/security/threat-protection/auditing/event-4715.md +++ /dev/null @@ -1,216 +0,0 @@ ---- -title: 4715(S) The audit policy (SACL) on an object was changed. -description: Describes security event 4715(S) The audit policy (SACL) on an object was changed. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4715(S): The audit policy (SACL) on an object was changed. - - -Event 4715 illustration - -***Subcategory:*** [Audit Policy Change](audit-audit-policy-change.md) - -***Event Description:*** - -This event generates every time local audit policy security descriptor changes. - -This event is always logged regardless of the "Audit Policy Change" sub-category setting. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4715 - 0 - 0 - 13568 - 0 - 0x8020000000000000 - - 1049425 - - - Security - DC01.contoso.local - - -- - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x11ae30 - D:(A;;DCSWRPDTRC;;;BA)(D;;DCSWRPDTRC;;;SY)S:NO\_ACCESS\_CONTROL - D:(A;;DCSWRPDTRC;;;BA)(A;;DCSWRPDTRC;;;SY)S:NO\_ACCESS\_CONTROL - - -``` - -***Required Server Roles:*** None. - -***Minimum OS Version:*** Windows Server 2008, Windows Vista. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested the “change local audit policy security descriptor (SACL)” operation. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested the “change local audit policy security descriptor (SACL)” operation. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Audit Policy Change:** - -- **Original Security Descriptor** \[Type = UnicodeString\]**:** the old Security Descriptor Definition Language (SDDL) value for the audit policy. - -- **New Security Descriptor** \[Type = UnicodeString\]**:** new Security Descriptor Definition Language (SDDL) value for the audit policy. - -> **Note**  The **Security Descriptor Definition Language (SDDL)** defines string elements for enumerating information contained in the security descriptor. -> -> Example: -> -> *O*:BA*G*:SY*D*:(D;;0xf0007;;;AN)(D;;0xf0007;;;BG)(A;;0xf0007;;;SY)(A;;0×7;;;BA)*S*:ARAI(AU;SAFA;DCLCRPCRSDWDWO;;;WD) -> -> - *O*: = Owner. SID of specific security principal, or reserved (pre-defined) value, for example: BA (BUILTIN\_ADMINISTRATORS), WD (Everyone), SY (LOCAL\_SYSTEM), etc. -> See the list of possible values in the table below: - -| Value | Description | Value | Description | -|-------|--------------------------------------|-------|---------------------------------| -| "AO" | Account operators | "PA" | Group Policy administrators | -| "RU" | Alias to allow previous Windows 2000 | "IU" | Interactively logged-on user | -| "AN" | Anonymous logon | "LA" | Local administrator | -| "AU" | Authenticated users | "LG" | Local guest | -| "BA" | Built-in administrators | "LS" | Local service account | -| "BG" | Built-in guests | "SY" | Local system | -| "BO" | Backup operators | "NU" | Network logon user | -| "BU" | Built-in users | "NO" | Network configuration operators | -| "CA" | Certificate server administrators | "NS" | Network service account | -| "CG" | Creator group | "PO" | Printer operators | -| "CO" | Creator owner | "PS" | Personal self | -| "DA" | Domain administrators | "PU" | Power users | -| "DC" | Domain computers | "RS" | RAS servers group | -| "DD" | Domain controllers | "RD" | Terminal server users | -| "DG" | Domain guests | "RE" | Replicator | -| "DU" | Domain users | "RC" | Restricted code | -| "EA" | Enterprise administrators | "SA" | Schema administrators | -| "ED" | Enterprise domain controllers | "SO" | Server operators | -| "WD" | Everyone | "SU" | Service logon user | - -- *G*: = Primary Group. -- *D*: = DACL Entries. -- *S*: = SACL Entries. - -*DACL/SACL entry format:* entry\_type:inheritance\_flags(ace\_type;ace\_flags;rights;object\_guid;inherit\_object\_guid;account\_sid) - -Example: D:(A;;FA;;;WD) - -- entry\_type: - -“D” - DACL - -“S” - SACL - -- inheritance\_flags: - -"P” - SDDL\_PROTECTED, Inheritance from containers that are higher in the folder hierarchy are blocked. - -"AI" - SDDL\_AUTO\_INHERITED, Inheritance is allowed, assuming that "P" Is not also set. - -"AR" - SDDL\_AUTO\_INHERIT\_REQ, Child objects inherit permissions from this object. - -- ace\_type: - -"A" - ACCESS ALLOWED - -"D" - ACCESS DENIED - -"OA" - OBJECT ACCESS ALLOWED: only applies to a subset of the object(s). - -"OD" - OBJECT ACCESS DENIED: only applies to a subset of the object(s). - -"AU" - SYSTEM AUDIT - -"A" - SYSTEM ALARM - -"OU" - OBJECT SYSTEM AUDIT - -"OL" - OBJECT SYSTEM ALARM - -- ace\_flags: - -"CI" - CONTAINER INHERIT: Child objects that are containers, such as directories, inherit the ACE as an explicit ACE. - -"OI" - OBJECT INHERIT: Child objects that are not containers inherit the ACE as an explicit ACE. - -"NP" - NO PROPAGATE: only immediate children inherit this ace. - -"IO" - INHERITANCE ONLY: ace doesn’t apply to this object, but may affect children via inheritance. - -"ID" - ACE IS INHERITED - -"SA" - SUCCESSFUL ACCESS AUDIT - -"FA" - FAILED ACCESS AUDIT -- rights: A hexadecimal string which denotes the access mask or reserved value, for example: FA (File All Access), FX (File Execute), FW (File Write), etc. - -| Value | Description | Value | Description | -|----------------------------|---------------------------------|----------------------|--------------------------| -| Generic access rights | Directory service access rights | -| "GA" | GENERIC ALL | "RC" | Read Permissions | -| "GR" | GENERIC READ | "SD" | Delete | -| "GW" | GENERIC WRITE | "WD" | Modify Permissions | -| "GX" | GENERIC EXECUTE | "WO" | Modify Owner | -| File access rights | "RP" | Read All Properties | -| "FA" | FILE ALL ACCESS | "WP" | Write All Properties | -| "FR" | FILE GENERIC READ | "CC" | Create All Child Objects | -| "FW" | FILE GENERIC WRITE | "DC" | Delete All Child Objects | -| "FX" | FILE GENERIC EXECUTE | "LC" | List Contents | -| Registry key access rights | "SW" | All Validated Writes | -| "KA" | "LO" | "LO" | List Object | -| "K" | KEY READ | "DT" | Delete Subtree | -| "KW" | KEY WRITE | "CR" | All Extended Rights | -| "KX" | KEY EXECUTE | | | - -- object\_guid: N/A -- inherit\_object\_guid: N/A -- account\_sid: SID of specific security principal, or reserved value, for example: AN (Anonymous), WD (Everyone), SY (LOCAL\_SYSTEM), etc. See the table above for more details. - -For more information about SDDL syntax, see these articles: , . - -## Security Monitoring Recommendations - -For 4715(S): The audit policy (SACL) on an object was changed. - -- Monitor for all events of this type, especially on high value assets or computers, because any change of the local audit policy security descriptor should be planned. If this action was not planned, investigate the reason for the change. - diff --git a/windows/security/threat-protection/auditing/event-4716.md b/windows/security/threat-protection/auditing/event-4716.md deleted file mode 100644 index 42b0a6e238..0000000000 --- a/windows/security/threat-protection/auditing/event-4716.md +++ /dev/null @@ -1,234 +0,0 @@ ---- -title: 4716(S) Trusted domain information was modified. -description: Describes security event 4716(S) Trusted domain information was modified. -ms.pagetype: security -ms.mktglfcycl: deploy -ms.sitesec: library -ms.localizationpriority: low -author: vinaypamnani-msft -ms.date: 09/07/2021 -ms.reviewer: -manager: aaroncz -ms.author: vinpa -ms.topic: reference ---- - -# 4716(S): Trusted domain information was modified. - - -Event 4716 illustration - -***Subcategory:*** [Audit Authentication Policy Change](audit-authentication-policy-change.md) - -***Event Description:*** - -This event generates when the trust was modified. - -This event is generated only on domain controllers. - -> **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. - -
                            - -***Event XML:*** -``` -- -- - - 4716 - 0 - 0 - 13569 - 0 - 0x8020000000000000 - - 1049763 - - - Security - DC01.contoso.local - - -- - S-1-5-21-3457937927-2839227994-823803824-1104 - dadmin - CONTOSO - 0x138eb0 - - - S-1-5-21-2226861337-2836268956-2433141405 - 2 - 3 - 32 - - - - - -``` - -***Required Server Roles:*** Active Directory domain controller. - -***Minimum OS Version:*** Windows Server 2008. - -***Event Versions:*** 0. - -***Field Descriptions:*** - -**Subject:** - -- **Security ID** \[Type = SID\]**:** SID of account that requested the “modify domain trust settings” operation. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - -- **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested the “modify domain trust settings” operation. - -- **Account Domain** \[Type = UnicodeString\]**:** subject’s domain or computer name. Formats vary, and include the following: - - - Domain NETBIOS name example: CONTOSO - - - Lowercase full domain name: contoso.local - - - Uppercase full domain name: CONTOSO.LOCAL - - - For some [well-known security principals](/windows/security/identity-protection/access-control/security-identifiers), such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”. - - - For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”. - -- **Logon ID** \[Type = HexInt64\]**:** hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “[4624](event-4624.md): An account was successfully logged on.” - -**Trusted Domain:** - -- **Domain Name** \[Type = UnicodeString\]**:** the name of changed trusted domain. If this attribute was not changed, then it will have “**-**“ value. - -- **Domain ID** \[Type = SID\]**:** SID of changed trusted domain. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. - -**New Trust Information:** - -- **Trust Type** \[Type = UInt32\]**:** the type of new trust. If this attribute was not changed, then it will have “**-**“ value or its old value. The following table contains possible values for this field: - -| Value | Attribute Value | Description | -|-------|------------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| 1 | TRUST\_TYPE\_DOWNLEVEL | The domain controller of the trusted domain is a computer running an operating system earlier than Windows 2000. | -| 2 | TRUST\_TYPE\_UPLEVEL | The domain controller of the trusted domain is a computer running Windows 2000 or later. | -| 3 | TRUST\_TYPE\_MIT | The trusted domain is running a non-Windows, RFC4120-compliant Kerberos distribution. This type of trust is distinguished in that (1) a [SID](/openspecs/windows_protocols/ms-adts/b645c125-a7da-4097-84a1-2fa7cea07714#gt_83f2020d-0804-4840-a5ac-e06439d50f8d) is not required for the [TDO](/openspecs/windows_protocols/ms-adts/b645c125-a7da-4097-84a1-2fa7cea07714#gt_f2ceef4e-999b-4276-84cd-2e2829de5fc4), and (2) the default key types include the DES-CBC and DES-CRC encryption types (see [\[RFC4120\]](https://go.microsoft.com/fwlink/?LinkId=90458) section 8.1). | -| 4 | TRUST\_TYPE\_DCE | The trusted domain is a DCE realm. Historical reference, this value is not used in Windows. | - -- **Trust Direction** \[Type = UInt32\]**:** the direction of new trust. If this attribute was not changed, then it will have “**-**“ value or its old value. The following table contains possible values for this field: - -| Value | Attribute Value | Description | -|-------|---------------------------------|-------------------------------------------------------------------------------------------------------------| -| 0 | TRUST\_DIRECTION\_DISABLED | The trust relationship exists, but it has been disabled. | -| 1 | TRUST\_DIRECTION\_INBOUND | The trusted domain trusts the primary domain to perform operations such as name lookups and authentication. | -| 2 | TRUST\_DIRECTION\_OUTBOUND | The primary domain trusts the trusted domain to perform operations such as name lookups and authentication. | -| 3 | TRUST\_DIRECTION\_BIDIRECTIONAL | Both domains trust one another for operations such as name lookups and authentication. | - -- **Trust Attributes** \[Type = UInt32\]**:** the decimal value of attributes for new trust. You need convert decimal value to hexadecimal and find it in the table below. If this attribute was not changed, then it will have “**-**“ value or its old value. The following table contains possible values for this field: - -| Value | Attribute Value | Description | -|-------|------------------------------------------------------------|------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| 0x1 | TRUST\_ATTRIBUTE\_NON\_TRANSITIVE | If this bit is set, then the trust cannot be used transitively. For example, if domain A trusts domain B, which in turn trusts domain C, and the A<-->B trust has this attribute set, then a client in domain A cannot authenticate to a server in domain C over the A<-->B<-->C trust linkage. | -| 0x2 | TRUST\_ATTRIBUTE\_UPLEVEL\_ONLY | If this bit is set in the attribute, then only Windows 2000 operating system and newer clients may use the trust link. [Netlogon](/openspecs/windows_protocols/ms-adts/b645c125-a7da-4097-84a1-2fa7cea07714#gt_70771a5a-04a3-447d-981b-e03098808c32) does not consume [trust objects](/openspecs/windows_protocols/ms-adts/b645c125-a7da-4097-84a1-2fa7cea07714#gt_e81f6436-01d2-4311-93a4-4316bb67eabd) that have this flag set. | -| 0x4 | TRUST\_ATTRIBUTE\_QUARANTINED\_DOMAIN | If this bit is set, the trusted domain is quarantined and is subject to the rules of [SID](/openspecs/windows_protocols/ms-adts/b645c125-a7da-4097-84a1-2fa7cea07714#gt_83f2020d-0804-4840-a5ac-e06439d50f8d) Filtering as described in [\[MS-PAC\]](/openspecs/windows_protocols/ms-pac/166d8064-c863-41e1-9c23-edaaa5f36962) section [4.1.2.2](/openspecs/windows_protocols/ms-pac/55fc19f2-55ba-4251-8a6a-103dd7c66280). | -| 0x8 | TRUST\_ATTRIBUTE\_FOREST\_TRANSITIVE | If this bit is set, the trust link is a [cross-forest trust](/openspecs/windows_protocols/ms-adts/b645c125-a7da-4097-84a1-2fa7cea07714#gt_86f3dbf2-338f-462e-8c5b-3c8e05798dbc) [\[MS-KILE\]](/openspecs/windows_protocols/ms-kile/2a32282e-dd48-4ad9-a542-609804b02cc9) between the root domains of two [forests](/openspecs/windows_protocols/ms-adts/b645c125-a7da-4097-84a1-2fa7cea07714#gt_fd104241-4fb3-457c-b2c4-e0c18bb20b62), both of which are running in a [forest functional level](/openspecs/windows_protocols/ms-adts/b645c125-a7da-4097-84a1-2fa7cea07714#gt_b3240417-ca43-4901-90ec-fde55b32b3b8) of DS\_BEHAVIOR\_WIN2003 or greater.
                            Only evaluated on Windows Server 2003 operating system, Windows Server 2008 operating system, Windows Server 2008 R2 operating system, Windows Server 2012 operating system, Windows Server 2012 R2 operating system, and Windows Server 2016 operating system.
                            Can only be set if forest and trusted forest are running in a forest functional level of DS\_BEHAVIOR\_WIN2003 or greater. | -| 0x10 | TRUST\_ATTRIBUTE\_CROSS\_ORGANIZATION | If this bit is set, then the trust is to a domain or forest that is not part of the [organization](/openspecs/windows_protocols/ms-adts/b645c125-a7da-4097-84a1-2fa7cea07714#gt_6fae7775-5232-4206-b452-f298546ab54f). The behavior controlled by this bit is explained in [\[MS-KILE\]](/openspecs/windows_protocols/ms-kile/2a32282e-dd48-4ad9-a542-609804b02cc9) section [3.3.5.7.5](/openspecs/windows_protocols/ms-kile/bac4dc69-352d-416c-a9f4-730b81ababb3) and [\[MS-APDS\]](/openspecs/windows_protocols/ms-apds/dd444344-fd7e-430e-b313-7e95ab9c338e) section [3.1.5](/openspecs/windows_protocols/ms-apds/f47e40e1-b9ca-47e2-b139-15a1e96b0e72).
                            Only evaluated on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.
                            Can only be set if forest and trusted forest are running in a forest functional level of DS\_BEHAVIOR\_WIN2003 or greater. | -| 0x20 | TRUST\_ATTRIBUTE\_WITHIN\_FOREST | If this bit is set, then the trusted domain is within the same forest.
                            Only evaluated on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016. | -| 0x40 | TRUST\_ATTRIBUTE\_TREAT\_AS\_EXTERNAL | If this bit is set, then a cross-forest trust to a domain is to be treated as an external trust for the purposes of SID Filtering. Cross-forest trusts are [more stringently filtered](/openspecs/windows_protocols/ms-adts/e9a2d23c-c31e-4a6f-88a0-6646fdb51a3c) than external trusts. This attribute relaxes those cross-forest trusts to be equivalent to external trusts.
                            Only evaluated on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.
                            Only evaluated if SID Filtering is used.
                            Only evaluated on cross-forest trusts having TRUST\_ATTRIBUTE\_FOREST\_TRANSITIVE.
                            Can only be set if forest and trusted forest are running in a forest functional level of DS\_BEHAVIOR\_WIN2003 or greater. | -| 0x80 | TRUST\_ATTRIBUTE\_USES\_RC4\_ENCRYPTION | This bit is set on trusts with the [trustType](/openspecs/windows_protocols/ms-ada3/d4b436de-0ba2-44e3-975c-9f4d8aa51885) set to TRUST\_TYPE\_MIT, which are capable of using RC4 keys. Historically, MIT Kerberos distributions supported only DES and 3DES keys ([\[RFC4120\]](https://go.microsoft.com/fwlink/?LinkId=90458), [\[RFC3961\]](https://go.microsoft.com/fwlink/?LinkId=90450)). MIT 1.4.1 adopted the RC4HMAC encryption type common to Windows 2000 [\[MS-KILE\]](/openspecs/windows_protocols/ms-kile/2a32282e-dd48-4ad9-a542-609804b02cc9), so trusted domains deploying later versions of the MIT distribution required this bit. For more information, see "Keys and Trusts", section [6.1.6.9.1](/openspecs/windows_protocols/ms-adts/c964fca9-c50e-426a-9173-5bf3cb720e2e).
                            Only evaluated on TRUST\_TYPE\_MIT | -| 0x200 | TRUST\_ATTRIBUTE\_CROSS\_ORGANIZATION\_NO\_TGT\_DELEGATION | If this bit is set, tickets granted under this trust MUST NOT be trusted for delegation. The behavior controlled by this bit is as specified in [\[MS-KILE\]](/openspecs/windows_protocols/ms-kile/2a32282e-dd48-4ad9-a542-609804b02cc9) section 3.3.5.7.5.
                            Only supported on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016. | -| 0x400 | TRUST\_ATTRIBUTE\_PIM\_TRUST | If this bit and the TATE bit are set, then a cross-forest trust to a domain is to be treated as Privileged Identity Management trust for the purposes of SID Filtering. For more information on how each trust type is filtered, see [\[MS-PAC\]](/openspecs/windows_protocols/ms-pac/166d8064-c863-41e1-9c23-edaaa5f36962) section 4.1.2.2.
                            Evaluated only on Windows Server 2016
                            Evaluated only if SID Filtering is used.
                            Evaluated only on cross-forest trusts having TRUST\_ATTRIBUTE\_FOREST\_TRANSITIVE.
                            Can be set only if the forest and the trusted forest are running in a forest functional level of DS\_BEHAVIOR\_WINTHRESHOLD or greater. | - -- **SID Filtering** \[Type = UnicodeString\]: [SID Filtering](/previous-versions/windows/it-pro/windows-server-2003/cc772633(v=ws.10)) state for the new trust: - - - Enabled - - - Disabled - - If this attribute was not changed, then it will have “**-**“ value or its old value. - -## Security Monitoring Recommendations - -For 4716(S): Trusted domain information was modified. - -- Any changes in Active Directory domain trust settings must be monitored and alerts should be triggered. If this change was not planned, investigate the reason for the change. - -## Anonymous Logon account - -If the account reported in the event is **Anonymous Logon**, it means the password is changed by system automatic password reset. For example: - -``` -Log Name: Security -Source: Microsoft-Windows-Security-Auditing -Date: