mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-13 13:57:22 +00:00
5358700- Batch 02- Windows 11 Update
WINDOWS: Hello for Business update for W11- Batch02
This commit is contained in:
parent
607c914c8d
commit
855ef33cb4
@ -20,6 +20,7 @@ ms.reviewer:
|
|||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
- Windows 10
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
|
|
||||||
Windows Hello for Business is a modern, two-factor credential that is the more secure alternative to passwords. Whether you are cloud or on-premises, Windows Hello for Business has a deployment option for you. For cloud deployments, you can use Windows Hello for Business with Azure Active Directory joined, Hybrid Azure Active Directory joined, or Azure Active Directory registered devices. Windows Hello for Business also works for domain joined devices.
|
Windows Hello for Business is a modern, two-factor credential that is the more secure alternative to passwords. Whether you are cloud or on-premises, Windows Hello for Business has a deployment option for you. For cloud deployments, you can use Windows Hello for Business with Azure Active Directory joined, Hybrid Azure Active Directory joined, or Azure Active Directory registered devices. Windows Hello for Business also works for domain joined devices.
|
||||||
|
|
||||||
@ -48,7 +49,7 @@ For more information read [how provisioning works](hello-how-it-works-provisioni
|
|||||||
|
|
||||||
### Authentication
|
### Authentication
|
||||||
|
|
||||||
With the device registered and provisioning complete, users can sign-in to Windows 10 using biometrics or a PIN. PIN is the most common gesture and is available on all computers unless restricted by policy requiring a TPM. Regardless of the gesture used, authentication occurs using the private portion of the Windows Hello for Business credential. Neither the PIN nor the private portion of the credential are ever sent to the identity provider, and the PIN is not stored on the device. It is user provided entropy when performing operations that use the private portion of the credential.
|
With the device registered and provisioning complete, users can sign-in to Windows using biometrics or a PIN. PIN is the most common gesture and is available on all computers unless restricted by policy requiring a TPM. Regardless of the gesture used, authentication occurs using the private portion of the Windows Hello for Business credential. Neither the PIN nor the private portion of the credential are ever sent to the identity provider, and the PIN is not stored on the device. It is user provided entropy when performing operations that use the private portion of the credential.
|
||||||
|
|
||||||
Watch Matthew Palko and Ravi Vennapusa explain how Windows Hello for Business authentication works.
|
Watch Matthew Palko and Ravi Vennapusa explain how Windows Hello for Business authentication works.
|
||||||
|
|
||||||
|
@ -21,6 +21,7 @@ ms.reviewer:
|
|||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
- Windows 10
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
- Azure Active Directory joined
|
- Azure Active Directory joined
|
||||||
- Hybrid Deployment
|
- Hybrid Deployment
|
||||||
- Key trust model
|
- Key trust model
|
||||||
@ -50,7 +51,7 @@ You can use the **dsregcmd.exe** command to determine if your device is register
|
|||||||
|
|
||||||
### CRL Distribution Point (CDP)
|
### CRL Distribution Point (CDP)
|
||||||
|
|
||||||
Certificates issued by a certificate authority can be revoked. When a certificate authority revokes as certificate, it writes information about the certificate into a revocation list. During certificate validation, Windows 10 consults the CRL distribution point within the certificate to get a list of revoked certificates. Validation compares the current certificate with information in the certificate revocation list to determine if the certificate remains valid.
|
Certificates issued by a certificate authority can be revoked. When a certificate authority revokes as certificate, it writes information about the certificate into a revocation list. During certificate validation, Windows consults the CRL distribution point within the certificate to get a list of revoked certificates. Validation compares the current certificate with information in the certificate revocation list to determine if the certificate remains valid.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -75,7 +76,7 @@ Certificate authorities write CRL distribution points in certificates as they ar
|
|||||||
|
|
||||||
#### Why does Windows need to validate the domain controller certificate?
|
#### Why does Windows need to validate the domain controller certificate?
|
||||||
|
|
||||||
Windows Hello for Business enforces the strict KDC validation security feature when authenticating from an Azure AD joined device to a domain. This enforcement imposes more restrictive criteria that must be met by the Key Distribution Center (KDC). When authenticating using Windows Hello for Business on an Azure AD joined device, the Windows 10 client validates the reply from the domain controller by ensuring all of the following are met:
|
Windows Hello for Business enforces the strict KDC validation security feature when authenticating from an Azure AD joined device to a domain. This enforcement imposes more restrictive criteria that must be met by the Key Distribution Center (KDC). When authenticating using Windows Hello for Business on an Azure AD joined device, the Windows client validates the reply from the domain controller by ensuring all of the following are met:
|
||||||
|
|
||||||
- The domain controller has the private key for the certificate provided.
|
- The domain controller has the private key for the certificate provided.
|
||||||
- The root CA that issued the domain controller's certificate is in the device's **Trusted Root Certificate Authorities**.
|
- The root CA that issued the domain controller's certificate is in the device's **Trusted Root Certificate Authorities**.
|
||||||
@ -315,7 +316,7 @@ Sign-in a workstation with access equivalent to a _domain user_.
|
|||||||
7. Select **Required** next to **Use a Trusted Platform Module (TPM)**. By default, Windows Hello for Business prefers TPM 2.0 or falls backs to software. Choosing **Required** forces Windows Hello for Business to only use TPM 2.0 or TPM 1.2 and does not allow fall back to software-based keys.
|
7. Select **Required** next to **Use a Trusted Platform Module (TPM)**. By default, Windows Hello for Business prefers TPM 2.0 or falls backs to software. Choosing **Required** forces Windows Hello for Business to only use TPM 2.0 or TPM 1.2 and does not allow fall back to software-based keys.
|
||||||
8. Enter the desired **Minimum PIN length** and **Maximum PIN length**.
|
8. Enter the desired **Minimum PIN length** and **Maximum PIN length**.
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> The default minimum PIN length for Windows Hello for Business on Windows 10 is six. Microsoft Intune defaults the minimum PIN length to four, which reduces the security of the user's PIN. If you do not have a desired PIN length, set the minimum PIN length to six.
|
> The default minimum PIN length for Windows Hello for Business on Windows 10 and Windows 11 is six. Microsoft Intune defaults the minimum PIN length to four, which reduces the security of the user's PIN. If you do not have a desired PIN length, set the minimum PIN length to six.
|
||||||
|
|
||||||
9. Select the appropriate configuration for the following settings:
|
9. Select the appropriate configuration for the following settings:
|
||||||
* **Lowercase letters in PIN**
|
* **Lowercase letters in PIN**
|
||||||
@ -325,7 +326,7 @@ Sign-in a workstation with access equivalent to a _domain user_.
|
|||||||
* **Remember PIN history**
|
* **Remember PIN history**
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> The Windows Hello for Business PIN is not a symmetric key (a password). A copy of the current PIN is not stored locally or on a server like in the case of passwords. Making the PIN as complex and changed frequently as a password increases the likelihood of forgotten PINs. Additionally, enabling PIN history is the only scenario that requires Windows 10 to store older PIN combinations (protected to the current PIN). Windows Hello for Business combined with a TPM provides anti-hammering functionality that prevents brute force attacks of the user's PIN. If you are concerned with user-to-user shoulder surfacing, rather that forcing complex PIN that change frequently, consider using the [Multifactor Unlock](feature-multifactor-unlock.md) feature.
|
> The Windows Hello for Business PIN is not a symmetric key (a password). A copy of the current PIN is not stored locally or on a server like in the case of passwords. Making the PIN as complex and changed frequently as a password increases the likelihood of forgotten PINs. Additionally, enabling PIN history is the only scenario that requires Windows to store older PIN combinations (protected to the current PIN). Windows Hello for Business combined with a TPM provides anti-hammering functionality that prevents brute force attacks of the user's PIN. If you are concerned with user-to-user shoulder surfacing, rather that forcing complex PIN that change frequently, consider using the [Multifactor Unlock](feature-multifactor-unlock.md) feature.
|
||||||
|
|
||||||
10. Select **Yes** next to **Allow biometric authentication** if you want to allow users to use biometrics (fingerprint and/or facial recognition) to unlock the device. To further secure the use of biometrics, select **Yes** to **Use enhanced anti-spoofing, when available**.
|
10. Select **Yes** next to **Allow biometric authentication** if you want to allow users to use biometrics (fingerprint and/or facial recognition) to unlock the device. To further secure the use of biometrics, select **Yes** to **Use enhanced anti-spoofing, when available**.
|
||||||
11. Select **No** to **Allow phone sign-in**. This feature has been deprecated.
|
11. Select **No** to **Allow phone sign-in**. This feature has been deprecated.
|
||||||
|
@ -20,7 +20,9 @@ ms.reviewer:
|
|||||||
# Using Certificates for AADJ On-premises Single-sign On
|
# Using Certificates for AADJ On-premises Single-sign On
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
- Windows 10
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
- Azure Active Directory joined
|
- Azure Active Directory joined
|
||||||
- Hybrid Deployment
|
- Hybrid Deployment
|
||||||
- Certificate trust
|
- Certificate trust
|
||||||
@ -205,7 +207,7 @@ Sign-in to the issuing certificate authority or management workstations with _Do
|
|||||||
10. Click on the **Apply** to save changes and close the console.
|
10. Click on the **Apply** to save changes and close the console.
|
||||||
|
|
||||||
### Create an Azure AD joined Windows Hello for Business authentication certificate template
|
### Create an Azure AD joined Windows Hello for Business authentication certificate template
|
||||||
During Windows Hello for Business provisioning, Windows 10 requests an authentication certificate from Microsoft Intune, which requests the authentication certificate on behalf of the user. This task configures the Windows Hello for Business authentication certificate template. You use the name of the certificate template when configuring the NDES Server.
|
During Windows Hello for Business provisioning, Windows requests an authentication certificate from Microsoft Intune, which requests the authentication certificate on behalf of the user. This task configures the Windows Hello for Business authentication certificate template. You use the name of the certificate template when configuring the NDES Server.
|
||||||
|
|
||||||
Sign in a certificate authority or management workstations with _Domain Admin equivalent_ credentials.
|
Sign in a certificate authority or management workstations with _Domain Admin equivalent_ credentials.
|
||||||
|
|
||||||
|
@ -20,6 +20,7 @@ ms.reviewer:
|
|||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
- Azure Active Directory joined
|
- Azure Active Directory joined
|
||||||
- Hybrid deployment
|
- Hybrid deployment
|
||||||
|
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Hybrid Azure AD joined Windows Hello for Business Trust New Installation (Windows Hello for Business)
|
title: Hybrid Azure AD joined Windows Hello for Business Trust New Installation (Windows Hello for Business)
|
||||||
description: Learn about new installations for Windows Hello for Business certificate trust and the various technologies hybrid certificate trust depoyments rely on.
|
description: Learn about new installations for Windows Hello for Business certificate trust and the various technologies hybrid certificate trust deployments rely on.
|
||||||
keywords: identity, PIN, biometric, Hello, passport, WHFB
|
keywords: identity, PIN, biometric, Hello, passport, WHFB
|
||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
ms.mktglfcycl: deploy
|
ms.mktglfcycl: deploy
|
||||||
@ -20,6 +20,7 @@ ms.reviewer:
|
|||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10, version 1703 or later
|
- Windows 10, version 1703 or later
|
||||||
|
- Windows 11
|
||||||
- Hybrid deployment
|
- Hybrid deployment
|
||||||
- Certificate trust
|
- Certificate trust
|
||||||
|
|
||||||
|
@ -20,6 +20,7 @@ ms.reviewer:
|
|||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10, version 1703 or later
|
- Windows 10, version 1703 or later
|
||||||
|
- Windows 11
|
||||||
- Hybrid deployment
|
- Hybrid deployment
|
||||||
- Certificate trust
|
- Certificate trust
|
||||||
|
|
||||||
@ -147,7 +148,7 @@ The above PSH creates the following objects:
|
|||||||

|

|
||||||
|
|
||||||
### Create Service Connection Point (SCP) in Active Directory
|
### Create Service Connection Point (SCP) in Active Directory
|
||||||
If you plan to use Windows 10 domain join (with automatic registration to Azure AD) as described here, execute the following commands to create a service connection point in AD DS
|
If you plan to use Windows domain join (with automatic registration to Azure AD) as described here, execute the following commands to create a service connection point in AD DS
|
||||||
1. Open Windows PowerShell and execute the following:
|
1. Open Windows PowerShell and execute the following:
|
||||||
|
|
||||||
`PS C:>Import-Module -Name "C:\Program Files\Microsoft Azure Active Directory Connect\AdPrep\AdSyncPrep.psm1"`
|
`PS C:>Import-Module -Name "C:\Program Files\Microsoft Azure Active Directory Connect\AdPrep\AdSyncPrep.psm1"`
|
||||||
@ -169,7 +170,7 @@ If you plan to use Windows 10 domain join (with automatic registration to Azure
|
|||||||
|
|
||||||
Where the [AD connector account name] is the name of the account you configured in Azure AD Connect when adding your on-premises AD DS directory.
|
Where the [AD connector account name] is the name of the account you configured in Azure AD Connect when adding your on-premises AD DS directory.
|
||||||
|
|
||||||
The above commands enable Windows 10 clients to find the correct Azure AD domain to join by creating the serviceConnectionpoint object in AD DS.
|
The above commands enable Windows clients to find the correct Azure AD domain to join by creating the serviceConnectionpoint object in AD DS.
|
||||||
|
|
||||||
### Prepare AD for Device Write Back
|
### Prepare AD for Device Write Back
|
||||||
To ensure AD DS objects and containers are in the correct state for write back of devices from Azure AD, do the following.
|
To ensure AD DS objects and containers are in the correct state for write back of devices from Azure AD, do the following.
|
||||||
|
@ -20,6 +20,7 @@ ms.reviewer:
|
|||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10, version 1703 or later
|
- Windows 10, version 1703 or later
|
||||||
|
- Windows 11
|
||||||
- Hybrid deployment
|
- Hybrid deployment
|
||||||
- Certificate trust
|
- Certificate trust
|
||||||
|
|
||||||
@ -56,7 +57,7 @@ Review these requirements and those from the Windows Hello for Business planning
|
|||||||
<br>
|
<br>
|
||||||
|
|
||||||
## Public Key Infrastructure ##
|
## Public Key Infrastructure ##
|
||||||
The Windows Hello for Business deployment depends on an enterprise public key infrastructure as trust anchor for authentication. Domain controllers for hybrid deployments need a certificate in order for Windows 10 devices to trust the domain controller.
|
The Windows Hello for Business deployment depends on an enterprise public key infrastructure as trust anchor for authentication. Domain controllers for hybrid deployments need a certificate in order for Windows devices to trust the domain controller.
|
||||||
|
|
||||||
Certificate trust deployments need an enterprise public key infrastructure and a certificate registration authority to issue authentication certificates to users. When using Group Policy, hybrid certificate trust deployment uses the Windows Server 2016 Active Directory Federation Server (AD FS) as a certificate registration authority.
|
Certificate trust deployments need an enterprise public key infrastructure and a certificate registration authority to issue authentication certificates to users. When using Group Policy, hybrid certificate trust deployment uses the Windows Server 2016 Active Directory Federation Server (AD FS) as a certificate registration authority.
|
||||||
|
|
||||||
|
@ -20,6 +20,7 @@ ms.reviewer:
|
|||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10, version 1703 or later
|
- Windows 10, version 1703 or later
|
||||||
|
- Windows 11
|
||||||
- Hybrid deployment
|
- Hybrid deployment
|
||||||
- Certificate trust
|
- Certificate trust
|
||||||
|
|
||||||
|
@ -20,6 +20,7 @@ ms.reviewer:
|
|||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10, version 1703 or later
|
- Windows 10, version 1703 or later
|
||||||
|
- Windows 11
|
||||||
- Hybrid deployment
|
- Hybrid deployment
|
||||||
- Certificate trust
|
- Certificate trust
|
||||||
|
|
||||||
|
@ -20,6 +20,7 @@ ms.reviewer:
|
|||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10, version 1703 or later
|
- Windows 10, version 1703 or later
|
||||||
|
- Windows 11
|
||||||
- Hybrid deployment
|
- Hybrid deployment
|
||||||
- Certificate trust
|
- Certificate trust
|
||||||
|
|
||||||
|
@ -21,6 +21,7 @@ ms.reviewer:
|
|||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
- Windows 10, version 1703 or later
|
- Windows 10, version 1703 or later
|
||||||
|
- Windows 11
|
||||||
- Hybrid deployment
|
- Hybrid deployment
|
||||||
- Certificate trust
|
- Certificate trust
|
||||||
|
|
||||||
|
@ -21,6 +21,7 @@ ms.reviewer:
|
|||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10, version 1703 or later
|
- Windows 10, version 1703 or later
|
||||||
|
- Windows 11
|
||||||
- Hybrid deployment
|
- Hybrid deployment
|
||||||
- Certificate Trust
|
- Certificate Trust
|
||||||
|
|
||||||
|
@ -22,6 +22,7 @@ ms.reviewer:
|
|||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
- Windows 10, version 1703 or later
|
- Windows 10, version 1703 or later
|
||||||
|
- Windows 11
|
||||||
- Hybrid Deployment
|
- Hybrid Deployment
|
||||||
- Certificate Trust
|
- Certificate Trust
|
||||||
|
|
||||||
@ -164,7 +165,7 @@ Sign-in to a certificate authority or management workstation with *Domain Admin*
|
|||||||
|
|
||||||
### Creating Windows Hello for Business authentication certificate template
|
### Creating Windows Hello for Business authentication certificate template
|
||||||
|
|
||||||
During Windows Hello for Business provisioning, a Windows 10 client requests an authentication certificate from the Active Directory Federation Service, which requests an authentication certificate on behalf of the user. This task configures the Windows Hello for Business authentication certificate template. You set the name of the certificate template when configuring it.
|
During Windows Hello for Business provisioning, a Windows client requests an authentication certificate from the Active Directory Federation Service, which requests an authentication certificate on behalf of the user. This task configures the Windows Hello for Business authentication certificate template. You set the name of the certificate template when configuring it.
|
||||||
|
|
||||||
Sign-in to a certificate authority or management workstation with _Domain Admin equivalent_ credentials.
|
Sign-in to a certificate authority or management workstation with _Domain Admin equivalent_ credentials.
|
||||||
|
|
||||||
|
@ -20,14 +20,15 @@ ms.reviewer:
|
|||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10, version 1703 or later
|
- Windows 10, version 1703 or later
|
||||||
|
- Windows 11
|
||||||
- Hybrid deployment
|
- Hybrid deployment
|
||||||
- Certificate trust
|
- Certificate trust
|
||||||
|
|
||||||
|
|
||||||
## Policy Configuration
|
## Policy Configuration
|
||||||
|
|
||||||
You need a Windows 10, version 1703 workstation to run the Group Policy Management Console, which provides the latest Windows Hello for Business and PIN Complexity Group Policy settings. To run the Group Policy Management Console, you need to install the Remote Server Administration Tools for Windows 10. You can download these tools from the [Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=45520).
|
You need at least a Windows 10, version 1703 workstation to run the Group Policy Management Console, which provides the latest Windows Hello for Business and PIN Complexity Group Policy settings. To run the Group Policy Management Console, you need to install the Remote Server Administration Tools for Windows. You can download these tools from the [Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=45520).
|
||||||
Install the Remote Server Administration Tools for Windows 10 on a computer running Windows 10, version 1703.
|
Install the Remote Server Administration Tools for Windows on a computer running Windows 10, version 1703 or later.
|
||||||
|
|
||||||
Alternatively, you can create copy the .ADMX and .ADML files from a Windows 10 Creators Edition (1703) to their respective language folder on a Windows Server or you can create a Group Policy Central Store and copy them their respective language folder. See [How to create and manage the Central Store for Group Policy Administrative Templates in Windows](https://support.microsoft.com/help/3087759/how-to-create-and-manage-the-central-store-for-group-policy-administrative-templates-in-windows) for more information.
|
Alternatively, you can create copy the .ADMX and .ADML files from a Windows 10 Creators Edition (1703) to their respective language folder on a Windows Server or you can create a Group Policy Central Store and copy them their respective language folder. See [How to create and manage the Central Store for Group Policy Administrative Templates in Windows](https://support.microsoft.com/help/3087759/how-to-create-and-manage-the-central-store-for-group-policy-administrative-templates-in-windows) for more information.
|
||||||
|
|
||||||
@ -161,9 +162,9 @@ The default Windows Hello for Business enables users to enroll and use biometric
|
|||||||
|
|
||||||
### PIN Complexity
|
### PIN Complexity
|
||||||
|
|
||||||
PIN complexity is not specific to Windows Hello for Business. Windows 10 enables users to use PINs outside of Windows Hello for Business. PIN Complexity Group Policy settings apply to all uses of PINs, even when Windows Hello for Business is not deployed.
|
PIN complexity is not specific to Windows Hello for Business. Windows enables users to use PINs outside of Windows Hello for Business. PIN Complexity Group Policy settings apply to all uses of PINs, even when Windows Hello for Business is not deployed.
|
||||||
|
|
||||||
Windows 10 provides eight PIN Complexity Group Policy settings that give you granular control over PIN creation and management. You can deploy these policy settings to computers, where they affect all users creating PINs on that computer; or, you can deploy these settings to users, where they affect those users creating PINs regardless of the computer they use. If you deploy both computer and user PIN complexity Group Policy settings, the user policy settings have precedence over computer policy settings. Also, this conflict resolution is based on the last applied policy. Windows does not merge the policy settings automatically; however, you can deploy Group Policy to provide to accomplish a variety of configurations. The policy settings included are:
|
Windows provides eight PIN Complexity Group Policy settings that give you granular control over PIN creation and management. You can deploy these policy settings to computers, where they affect all users creating PINs on that computer; or, you can deploy these settings to users, where they affect those users creating PINs regardless of the computer they use. If you deploy both computer and user PIN complexity Group Policy settings, the user policy settings have precedence over computer policy settings. Also, this conflict resolution is based on the last applied policy. Windows does not merge the policy settings automatically; however, you can deploy Group Policy to provide to accomplish a variety of configurations. The policy settings included are:
|
||||||
* Require digits
|
* Require digits
|
||||||
* Require lowercase letters
|
* Require lowercase letters
|
||||||
* Maximum PIN length
|
* Maximum PIN length
|
||||||
|
@ -20,6 +20,7 @@ ms.reviewer:
|
|||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10, version 1703 or later
|
- Windows 10, version 1703 or later
|
||||||
|
- Windows 11
|
||||||
- Hybrid deployment
|
- Hybrid deployment
|
||||||
- Certificate trust
|
- Certificate trust
|
||||||
|
|
||||||
|
@ -20,6 +20,7 @@ ms.reviewer:
|
|||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10, version 1703 or later
|
- Windows 10, version 1703 or later
|
||||||
|
- Windows 11
|
||||||
- Hybrid deployment
|
- Hybrid deployment
|
||||||
- Key trust
|
- Key trust
|
||||||
|
|
||||||
|
@ -20,6 +20,7 @@ ms.reviewer:
|
|||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10, version 1703 or later
|
- Windows 10, version 1703 or later
|
||||||
|
- Windows 11
|
||||||
- Hybrid deployment
|
- Hybrid deployment
|
||||||
- Key trust
|
- Key trust
|
||||||
|
|
||||||
|
@ -20,6 +20,7 @@ ms.reviewer:
|
|||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10, version 1703 or later
|
- Windows 10, version 1703 or later
|
||||||
|
- Windows 11
|
||||||
- Hybrid deployment
|
- Hybrid deployment
|
||||||
- Key trust
|
- Key trust
|
||||||
|
|
||||||
|
@ -20,6 +20,7 @@ ms.reviewer:
|
|||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10, version 1703 or later
|
- Windows 10, version 1703 or later
|
||||||
|
- Windows 11
|
||||||
- Hybrid deployment
|
- Hybrid deployment
|
||||||
- Key trust
|
- Key trust
|
||||||
|
|
||||||
@ -31,7 +32,7 @@ The distributed systems on which these technologies were built involved several
|
|||||||
* [Public Key Infrastructure](#public-key-infrastructure)
|
* [Public Key Infrastructure](#public-key-infrastructure)
|
||||||
* [Directory Synchronization](#directory-synchronization)
|
* [Directory Synchronization](#directory-synchronization)
|
||||||
* [Federation](#federation-with-azure)
|
* [Federation](#federation-with-azure)
|
||||||
* [MultiFactor Authentication](#multifactor-authentication)
|
* [Multifactor authentication](#multifactor-authentication)
|
||||||
* [Device Registration](#device-registration)
|
* [Device Registration](#device-registration)
|
||||||
|
|
||||||
## Directories
|
## Directories
|
||||||
@ -61,7 +62,7 @@ Review these requirements and those from the Windows Hello for Business planning
|
|||||||
<br>
|
<br>
|
||||||
|
|
||||||
## Public Key Infrastructure
|
## Public Key Infrastructure
|
||||||
The Windows Hello for Business deployment depends on an enterprise public key infrastructure as trust anchor for authentication. Domain controllers for hybrid deployments need a certificate in order for Windows 10 devices to trust the domain controller.
|
The Windows Hello for Business deployment depends on an enterprise public key infrastructure as trust anchor for authentication. Domain controllers for hybrid deployments need a certificate in order for Windows devices to trust the domain controller.
|
||||||
|
|
||||||
Key trust deployments do not need client issued certificates for on-premises authentication. Active Directory user accounts are automatically configured for public key mapping by Azure AD Connect synchronizing the public key of the registered Windows Hello for Business credential to an attribute on the user's Active Directory object.
|
Key trust deployments do not need client issued certificates for on-premises authentication. Active Directory user accounts are automatically configured for public key mapping by Azure AD Connect synchronizing the public key of the registered Windows Hello for Business credential to an attribute on the user's Active Directory object.
|
||||||
|
|
||||||
|
@ -21,6 +21,7 @@ ms.reviewer:
|
|||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
- Windows 10, version 1703 or later
|
- Windows 10, version 1703 or later
|
||||||
|
- Windows 11
|
||||||
- Hybrid deployment
|
- Hybrid deployment
|
||||||
- Key trust
|
- Key trust
|
||||||
|
|
||||||
|
@ -20,6 +20,7 @@ ms.reviewer:
|
|||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10, version 1703 or later
|
- Windows 10, version 1703 or later
|
||||||
|
- Windows 11
|
||||||
- Hybrid deployment
|
- Hybrid deployment
|
||||||
- Key trust
|
- Key trust
|
||||||
|
|
||||||
|
@ -20,6 +20,7 @@ ms.reviewer:
|
|||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10, version 1703 or later
|
- Windows 10, version 1703 or later
|
||||||
|
- Windows 11
|
||||||
- Hybrid deployment
|
- Hybrid deployment
|
||||||
- Key trust
|
- Key trust
|
||||||
|
|
||||||
|
@ -20,6 +20,7 @@ ms.reviewer:
|
|||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10, version 1703 or later
|
- Windows 10, version 1703 or later
|
||||||
|
- Windows 11
|
||||||
- Hybrid deployment
|
- Hybrid deployment
|
||||||
- Key trust
|
- Key trust
|
||||||
|
|
||||||
|
@ -22,6 +22,7 @@ ms.reviewer:
|
|||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
- Windows 10, version 1703 or later
|
- Windows 10, version 1703 or later
|
||||||
|
- Windows 11
|
||||||
- Hybrid Deployment
|
- Hybrid Deployment
|
||||||
- Key trust
|
- Key trust
|
||||||
|
|
||||||
|
@ -20,20 +20,21 @@ ms.reviewer:
|
|||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10, version 1703 or later
|
- Windows 10, version 1703 or later
|
||||||
|
- Windows 11
|
||||||
- Hybrid deployment
|
- Hybrid deployment
|
||||||
- Key trust
|
- Key trust
|
||||||
|
|
||||||
|
|
||||||
## Policy Configuration
|
## Policy Configuration
|
||||||
|
|
||||||
You need a Windows 10, version 1703 workstation to run the Group Policy Management Console, which provides the latest Windows Hello for Business and PIN Complexity Group Policy settings. To run the Group Policy Management Console, you need to install the Remote Server Administration Tools for Windows 10. You can download these tools from the [Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=45520).
|
You need at least a Windows 10, version 1703 workstation to run the Group Policy Management Console, which provides the latest Windows Hello for Business and PIN Complexity Group Policy settings. To run the Group Policy Management Console, you need to install the Remote Server Administration Tools for Windows. You can download these tools from the [Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=45520).
|
||||||
Install the Remote Server Administration Tools for Windows 10 on a computer running Windows 10, version 1703.
|
Install the Remote Server Administration Tools for Windows on a computer running Windows 10, version 1703 or later.
|
||||||
|
|
||||||
Alternatively, you can create copy the .ADMX and .ADML files from a Windows 10 Creators Edition (1703) to their respective language folder on a Windows Server or you can create a Group Policy Central Store and copy them their respective language folder. See [How to create and manage the Central Store for Group Policy Administrative Templates in Windows](https://support.microsoft.com/help/3087759/how-to-create-and-manage-the-central-store-for-group-policy-administrative-templates-in-windows) for more information.
|
Alternatively, you can create copy the .ADMX and .ADML files from a Windows 10 Creators Edition (1703) to their respective language folder on a Windows Server or you can create a Group Policy Central Store and copy them their respective language folder. See [How to create and manage the Central Store for Group Policy Administrative Templates in Windows](https://support.microsoft.com/help/3087759/how-to-create-and-manage-the-central-store-for-group-policy-administrative-templates-in-windows) for more information.
|
||||||
|
|
||||||
Domain controllers of Windows Hello for Business deployments need one Group Policy setting, which enables automatic certificate enrollment for the newly create domain controller authentication certificate. This policy setting ensures domain controllers (new and existing) automatically request and renew the correct domain controller certificate.
|
Domain controllers of Windows Hello for Business deployments need one Group Policy setting, which enables automatic certificate enrollment for the newly create domain controller authentication certificate. This policy setting ensures domain controllers (new and existing) automatically request and renew the correct domain controller certificate.
|
||||||
|
|
||||||
Hybrid Azure AD joined devices needs one Group Policy settings:
|
Hybrid Azure AD joined devices needs one Group Policy setting:
|
||||||
* Enable Windows Hello for Business
|
* Enable Windows Hello for Business
|
||||||
|
|
||||||
### Configure Domain Controllers for Automatic Certificate Enrollment
|
### Configure Domain Controllers for Automatic Certificate Enrollment
|
||||||
@ -75,7 +76,7 @@ Sign-in a domain controller or management workstations with _Domain Admin_ equiv
|
|||||||
The Windows Hello for Business Group Policy object delivers the correct Group Policy settings to the user, which enables them to enroll and use Windows Hello for Business to authenticate to Azure and Active Directory
|
The Windows Hello for Business Group Policy object delivers the correct Group Policy settings to the user, which enables them to enroll and use Windows Hello for Business to authenticate to Azure and Active Directory
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> If you deployed Windows Hello for Business configuration using both Group Policy and Microsoft Intune, Group Policy settings will take precedence and Intune settings will be ignored. For more details about deploying Windows Hello for Business configuration using Microsoft Intune, see [Windows 10 device settings to enable Windows Hello for Business in Intune](/mem/intune/protect/identity-protection-windows-settings) and [PassportForWork CSP](/windows/client-management/mdm/passportforwork-csp). For more details about policy conflicts, see [Policy conflicts from multiple policy sources](./hello-manage-in-organization.md#policy-conflicts-from-multiple-policy-sources)
|
> If you deployed Windows Hello for Business configuration using both Group Policy and Microsoft Intune, Group Policy settings will take precedence and Intune settings will be ignored. For more details about deploying Windows Hello for Business configuration using Microsoft Intune, see [Windows device settings to enable Windows Hello for Business in Intune](/mem/intune/protect/identity-protection-windows-settings) and [PassportForWork CSP](/windows/client-management/mdm/passportforwork-csp). For more details about policy conflicts, see [Policy conflicts from multiple policy sources](./hello-manage-in-organization.md#policy-conflicts-from-multiple-policy-sources)
|
||||||
|
|
||||||
#### Enable Windows Hello for Business
|
#### Enable Windows Hello for Business
|
||||||
|
|
||||||
@ -139,12 +140,12 @@ The default Windows Hello for Business enables users to enroll and use biometric
|
|||||||
|
|
||||||
### PIN Complexity
|
### PIN Complexity
|
||||||
|
|
||||||
PIN complexity is not specific to Windows Hello for Business. Windows 10 enables users to use PINs outside of Windows Hello for Business. PIN Complexity Group Policy settings apply to all uses of PINs, even when Windows Hello for Business is not deployed.
|
PIN complexity is not specific to Windows Hello for Business. Windows enables users to use PINs outside of Windows Hello for Business. PIN Complexity Group Policy settings apply to all uses of PINs, even when Windows Hello for Business is not deployed.
|
||||||
|
|
||||||
>[!IMPORTANT]
|
>[!IMPORTANT]
|
||||||
> Windows 10, version 1703, the PIN complexity Group Policy settings have moved to remove misunderstanding that PIN complexity policy settings were exclusive to Windows Hello for Business. The new location of these Group Policy settings is under **Computer Configuration\Administrative Templates\System\PIN Complexity** of the Group Policy editor.
|
> Starting from Windows 10, version 1703, the PIN complexity Group Policy settings have moved to remove misunderstanding that PIN complexity policy settings were exclusive to Windows Hello for Business. The new location of these Group Policy settings is under **Computer Configuration\Administrative Templates\System\PIN Complexity** of the Group Policy editor.
|
||||||
|
|
||||||
Windows 10 provides eight PIN Complexity Group Policy settings that give you granular control over PIN creation and management. You can deploy these policy settings to computers, where they affect all users creating PINs on that computer; or, you can deploy these settings to users, where they affect those users creating PINs regardless of the computer they use. If you deploy both computer and user PIN complexity Group Policy settings, the user policy settings have precedence over computer policy settings. Also, this conflict resolution is based on the last applied policy. Windows does not merge the policy settings automatically; however, you can deploy Group Policy to provide to accomplish a variety of configurations. The policy settings included are:
|
Windows provides eight PIN Complexity Group Policy settings that give you granular control over PIN creation and management. You can deploy these policy settings to computers, where they affect all users creating PINs on that computer; or, you can deploy these settings to users, where they affect those users creating PINs regardless of the computer they use. If you deploy both computer and user PIN complexity Group Policy settings, the user policy settings have precedence over computer policy settings. Also, this conflict resolution is based on the last applied policy. Windows does not merge the policy settings automatically; however, you can deploy Group Policy to provide to accomplish a variety of configurations. The policy settings included are:
|
||||||
* Require digits
|
* Require digits
|
||||||
* Require lowercase letters
|
* Require lowercase letters
|
||||||
* Maximum PIN length
|
* Maximum PIN length
|
||||||
|
Loading…
x
Reference in New Issue
Block a user