mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-14 14:27:22 +00:00
Merge branch 'master' into ado5549056-round5
This commit is contained in:
commit
86f16bfdec
@ -6,7 +6,7 @@ ms.topic: article
|
|||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
ms.technology: windows
|
ms.technology: windows
|
||||||
author: dansimp
|
author: dansimp
|
||||||
ms.date: 12/03/2021
|
ms.date: 01/03/2022
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: dansimp
|
manager: dansimp
|
||||||
ms.collection: highpri
|
ms.collection: highpri
|
||||||
@ -50,11 +50,11 @@ For this policy to work, you must verify that the MDM service provider allows th
|
|||||||
To ensure that the auto-enrollment feature is working as expected, you must verify that various requirements and settings are configured correctly.
|
To ensure that the auto-enrollment feature is working as expected, you must verify that various requirements and settings are configured correctly.
|
||||||
The following steps demonstrate required settings using the Intune service:
|
The following steps demonstrate required settings using the Intune service:
|
||||||
|
|
||||||
1. Verify that the user who is going to enroll the device has a valid Intune license.
|
1. Verify that the user who is going to enroll the device has a valid Endpoint Protection Manager license.
|
||||||
|
|
||||||
:::image type="content" alt-text="Intune license verification." source="images/auto-enrollment-intune-license-verification.png" lightbox="images/auto-enrollment-intune-license-verification.png":::
|
:::image type="content" alt-text="Intune license verification." source="images/auto-enrollment-intune-license-verification.png" lightbox="images/auto-enrollment-intune-license-verification.png":::
|
||||||
|
|
||||||
2. Verify that auto-enrollment is activated for those users who are going to enroll the devices into Intune. For additional details, see [Azure AD and Microsoft Intune: Automatic MDM enrollment in the new Portal](./azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md).
|
2. Verify that auto-enrollment is activated for those users who are going to enroll the devices into Mobile Device Management (MDM). For additional details, see [Azure AD and Microsoft Intune: Automatic MDM enrollment in the new Portal](./azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md).
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
|
@ -7,7 +7,7 @@ ms.topic: article
|
|||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
ms.technology: windows
|
ms.technology: windows
|
||||||
author: dansimp
|
author: dansimp
|
||||||
ms.date: 12/02/2020
|
ms.date: 01/03/2022
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: dansimp
|
manager: dansimp
|
||||||
---
|
---
|
||||||
@ -3693,6 +3693,8 @@ ADMX Info:
|
|||||||
<!--Description-->
|
<!--Description-->
|
||||||
This policy setting allows you to define the number of days that must pass before spyware security intelligence is considered out of date. If security intelligence is determined to be out of date, this state may trigger several additional actions, including falling back to an alternative update source or displaying a warning icon in the user interface. By default, this value is set to 14 days.
|
This policy setting allows you to define the number of days that must pass before spyware security intelligence is considered out of date. If security intelligence is determined to be out of date, this state may trigger several additional actions, including falling back to an alternative update source or displaying a warning icon in the user interface. By default, this value is set to 14 days.
|
||||||
|
|
||||||
|
We do not recommend setting the value to less than 2 days to prevent machines from going out of date.
|
||||||
|
|
||||||
If you enable this setting, spyware security intelligence will be considered out of date after the number of days specified have passed without an update.
|
If you enable this setting, spyware security intelligence will be considered out of date after the number of days specified have passed without an update.
|
||||||
|
|
||||||
If you disable or do not configure this setting, spyware security intelligence will be considered out of date after the default number of days have passed without an update.
|
If you disable or do not configure this setting, spyware security intelligence will be considered out of date after the default number of days have passed without an update.
|
||||||
|
@ -7,7 +7,7 @@ ms.topic: article
|
|||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
ms.technology: windows
|
ms.technology: windows
|
||||||
author: dansimp
|
author: dansimp
|
||||||
ms.date: 09/23/2020
|
ms.date: 12/21/2021
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: dansimp
|
manager: dansimp
|
||||||
---
|
---
|
||||||
@ -78,7 +78,7 @@ Time zone redirection is possible only when connecting to at least a Microsoft W
|
|||||||
<!--ADMXBacked-->
|
<!--ADMXBacked-->
|
||||||
ADMX Info:
|
ADMX Info:
|
||||||
- GP Friendly name: *Allow time zone redirection*
|
- GP Friendly name: *Allow time zone redirection*
|
||||||
- GP name: *TS_GATEWAY_POLICY_ENABLE*
|
- GP name: *TS_TIME_ZONE*
|
||||||
- GP path: *Windows Components\Remote Desktop Services\Remote Desktop Session Host\Device and Resource Redirection*
|
- GP path: *Windows Components\Remote Desktop Services\Remote Desktop Session Host\Device and Resource Redirection*
|
||||||
- GP ADMX file name: *TerminalServer.admx*
|
- GP ADMX file name: *TerminalServer.admx*
|
||||||
|
|
||||||
|
@ -7,7 +7,7 @@ ms.prod: w10
|
|||||||
ms.technology: windows
|
ms.technology: windows
|
||||||
author: dansimp
|
author: dansimp
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 01/08/2020
|
ms.date: 12/29/2021
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: dansimp
|
manager: dansimp
|
||||||
ms.collection: highpri
|
ms.collection: highpri
|
||||||
@ -571,6 +571,9 @@ The following list shows the supported values:
|
|||||||
<!--/SupportedValues-->
|
<!--/SupportedValues-->
|
||||||
<!--/Policy-->
|
<!--/Policy-->
|
||||||
|
|
||||||
|
> [!IMPORTANT]
|
||||||
|
> AllowOnAccessProtection is officially being deprecated.
|
||||||
|
|
||||||
<hr/>
|
<hr/>
|
||||||
|
|
||||||
<!--Policy-->
|
<!--Policy-->
|
||||||
|
@ -31,6 +31,9 @@ manager: dansimp
|
|||||||
<dd>
|
<dd>
|
||||||
<a href="#notifications-disallowtilenotification">Notifications/DisallowTileNotification</a>
|
<a href="#notifications-disallowtilenotification">Notifications/DisallowTileNotification</a>
|
||||||
</dd>
|
</dd>
|
||||||
|
<dd>
|
||||||
|
<a href="#notifications-wnsendpoint">Notifications/WnsEndpoint</a>
|
||||||
|
</dd>
|
||||||
</dl>
|
</dl>
|
||||||
|
|
||||||
|
|
||||||
@ -208,5 +211,77 @@ Validation:
|
|||||||
<!--/Policy-->
|
<!--/Policy-->
|
||||||
<hr/>
|
<hr/>
|
||||||
|
|
||||||
|
<!--Policy-->
|
||||||
|
<a href="" id="notifications-wnsendpoint"></a>**Notifications/WnsEndpoint**
|
||||||
|
|
||||||
<!--/Policies-->
|
<!--SupportedSKUs-->
|
||||||
|
<table>
|
||||||
|
<tr>
|
||||||
|
<th>Edition</th>
|
||||||
|
<th>Windows 10</th>
|
||||||
|
<th>Windows 11</th>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Home</td>
|
||||||
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Pro</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Business</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Enterprise</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Education</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
</table>
|
||||||
|
|
||||||
|
<!--/SupportedSKUs-->
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--Scope-->
|
||||||
|
[Scope](./policy-configuration-service-provider.md#policy-scope):
|
||||||
|
|
||||||
|
> [!div class = "checklist"]
|
||||||
|
> * Machine
|
||||||
|
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--/Scope-->
|
||||||
|
<!--Description-->
|
||||||
|
This policy setting determines which Windows Notification Service endpoint will be used to connect for Windows Push Notifications.
|
||||||
|
|
||||||
|
If you disable or do not configure this setting, the push notifications will connect to the default endpoint of client.wns.windows.com.
|
||||||
|
|
||||||
|
Note: Ensure the proper WNS FQDNs, VIPs, IPs and Ports are also allowlisted from your firewall settings.
|
||||||
|
|
||||||
|
<!--/Description-->
|
||||||
|
<!--ADMXMapped-->
|
||||||
|
ADMX Info:
|
||||||
|
- GP Friendly name: *Required for Airgap servers that may have a unique FQDN that is different from the public endpoint*
|
||||||
|
- GP name: *WnsEndpoint*
|
||||||
|
- GP path: *Start Menu and Taskbar/Notifications*
|
||||||
|
- GP ADMX file name: *WPN.admx*
|
||||||
|
|
||||||
|
<!--/ADMXMapped-->
|
||||||
|
<!--SupportedValues-->
|
||||||
|
If the policy is not specified, we will default our connection to client.wns.windows.com.
|
||||||
|
|
||||||
|
<!--/SupportedValues-->
|
||||||
|
<!--/Policy-->
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
|
||||||
|
<!--/Policies-->
|
||||||
|
@ -29,6 +29,9 @@ manager: dansimp
|
|||||||
<dd>
|
<dd>
|
||||||
<a href="#settings-allowdatetime">Settings/AllowDateTime</a>
|
<a href="#settings-allowdatetime">Settings/AllowDateTime</a>
|
||||||
</dd>
|
</dd>
|
||||||
|
<dd>
|
||||||
|
<a href="#settings-alloweditdevicename">Settings/AllowEditDeviceName</a>
|
||||||
|
</dd>
|
||||||
<dd>
|
<dd>
|
||||||
<a href="#settings-allowlanguage">Settings/AllowLanguage</a>
|
<a href="#settings-allowlanguage">Settings/AllowLanguage</a>
|
||||||
</dd>
|
</dd>
|
||||||
@ -191,6 +194,68 @@ The following list shows the supported values:
|
|||||||
|
|
||||||
<hr/>
|
<hr/>
|
||||||
|
|
||||||
|
<!--Policy-->
|
||||||
|
<a href="" id="settings-alloweditdevicename"></a>**Settings/AllowEditDeviceName**
|
||||||
|
|
||||||
|
<!--SupportedSKUs-->
|
||||||
|
<table>
|
||||||
|
<tr>
|
||||||
|
<th>Edition</th>
|
||||||
|
<th>Windows 10</th>
|
||||||
|
<th>Windows 11</th>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Home</td>
|
||||||
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Pro</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Business</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Enterprise</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Education</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
</table>
|
||||||
|
|
||||||
|
<!--/SupportedSKUs-->
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--Scope-->
|
||||||
|
[Scope](./policy-configuration-service-provider.md#policy-scope):
|
||||||
|
|
||||||
|
> [!div class = "checklist"]
|
||||||
|
> * Device
|
||||||
|
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--/Scope-->
|
||||||
|
<!--Description-->
|
||||||
|
This policy disables edit device name option on Settings.
|
||||||
|
|
||||||
|
<!--/Description-->
|
||||||
|
<!--SupportedValues-->
|
||||||
|
|
||||||
|
Describes what value are supported in by this policy and meaning of each value, default value.
|
||||||
|
|
||||||
|
<!--/SupportedValues-->
|
||||||
|
<!--/Policy-->
|
||||||
|
|
||||||
|
<hr/>
|
||||||
|
|
||||||
<!--Policy-->
|
<!--Policy-->
|
||||||
<a href="" id="settings-allowlanguage"></a>**Settings/AllowLanguage**
|
<a href="" id="settings-allowlanguage"></a>**Settings/AllowLanguage**
|
||||||
|
|
||||||
|
@ -263,7 +263,7 @@ ms.collection: highpri
|
|||||||
|
|
||||||
<!--/Scope-->
|
<!--/Scope-->
|
||||||
<!--Description-->
|
<!--Description-->
|
||||||
Allows the IT admin (when used with **Update/ActiveHoursStart**) to manage a range of active hours where update reboots are not scheduled. This value sets the end time. There is a 12 hour maximum from start time.
|
Allows the IT admin (when used with **Update/ActiveHoursStart**) to manage a range of active hours where update reboots are not scheduled. This value sets the end time. There is a 12-hour maximum from start time.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> The default maximum difference from start time has been increased to 18 in Windows 10, version 1703. In this version of Windows 10, the maximum range of active hours can now be configured. See **Update/ActiveHoursMaxRange** below for more information.
|
> The default maximum difference from start time has been increased to 18 in Windows 10, version 1703. In this version of Windows 10, the maximum range of active hours can now be configured. See **Update/ActiveHoursMaxRange** below for more information.
|
||||||
@ -358,7 +358,7 @@ ADMX Info:
|
|||||||
|
|
||||||
<!--/Scope-->
|
<!--/Scope-->
|
||||||
<!--Description-->
|
<!--Description-->
|
||||||
Allows the IT admin (when used with **Update/ActiveHoursEnd**) to manage a range of hours where update reboots are not scheduled. This value sets the start time. There is a 12 hour maximum from end time.
|
Allows the IT admin (when used with **Update/ActiveHoursEnd**) to manage a range of hours where update reboots are not scheduled. This value sets the start time. There is a 12-hour maximum from end time.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> The default maximum difference from end time has been increased to 18 in Windows 10, version 1703. In this version of Windows 10, the maximum range of active hours can now be configured. See **Update/ActiveHoursMaxRange** above for more information.
|
> The default maximum difference from end time has been increased to 18 in Windows 10, version 1703. In this version of Windows 10, the maximum range of active hours can now be configured. See **Update/ActiveHoursMaxRange** above for more information.
|
||||||
@ -426,8 +426,8 @@ ADMX Info:
|
|||||||
<!--SupportedValues-->
|
<!--SupportedValues-->
|
||||||
The following list shows the supported values:
|
The following list shows the supported values:
|
||||||
|
|
||||||
- 0 – Notify the user before downloading the update. This policy is used by the enterprise who wants to enable the end-users to manage data usage. With this option users are notified when there are updates that apply to the device and are ready for download. Users can download and install the updates from the Windows Update control panel.
|
- 0 – Notify the user before downloading the update. This policy is used by the enterprise who wants to enable the end users to manage data usage. With these option users are notified when there are updates that apply to the device and are ready for download. Users can download and install the updates from the Windows Update control panel.
|
||||||
- 1 – Auto install the update and then notify the user to schedule a device restart. Updates are downloaded automatically on non-metered networks and installed during "Automatic Maintenance" when the device is not in use and is not running on battery power. If automatic maintenance is unable to install updates for two days, Windows Update will install updates immediately. If the installation requires a restart, the end-user is prompted to schedule the restart time. The end-user has up to seven days to schedule the restart and after that, a restart of the device is forced. Enabling the end-user to control the start time reduces the risk of accidental data loss caused by applications that do not shutdown properly on restart.
|
- 1 – Auto install the update and then notify the user to schedule a device restart. Updates are downloaded automatically on non-metered networks and installed during "Automatic Maintenance" when the device is not in use and is not running on battery power. If automatic maintenance is unable to install updates for two days, Windows Update will install updates immediately. If the installation requires a restart, the end user is prompted to schedule the restart time. The end user has up to seven days to schedule the restart and after that, a restart of the device is forced. Enabling the end Enabling the end user to control the start time reduces the risk of accidental data loss caused by applications that do not shut down properly on restart.user to control the start time reduces the risk of accidental data loss caused by applications that do not shutdown properly on restart.
|
||||||
- 2 (default) – Auto install and restart. Updates are downloaded automatically on non-metered networks and installed during "Automatic Maintenance" when the device is not in use and is not running on battery power. If automatic maintenance is unable to install updates for two days, Windows Update will install updates right away. If a restart is required, then the device is automatically restarted when the device is not actively being used. This is the default behavior for unmanaged devices. Devices are updated quickly, but it increases the risk of accidental data loss caused by an application that does not shutdown properly on restart.
|
- 2 (default) – Auto install and restart. Updates are downloaded automatically on non-metered networks and installed during "Automatic Maintenance" when the device is not in use and is not running on battery power. If automatic maintenance is unable to install updates for two days, Windows Update will install updates right away. If a restart is required, then the device is automatically restarted when the device is not actively being used. This is the default behavior for unmanaged devices. Devices are updated quickly, but it increases the risk of accidental data loss caused by an application that does not shutdown properly on restart.
|
||||||
- 3 – Auto install and restart at a specified time. The IT specifies the installation day and time. If no day and time are specified, the default is 3 AM daily. Automatic installation happens at this time and device restart happens after a 15-minute countdown. If the user is logged in when Windows is ready to restart, the user can interrupt the 15-minute countdown to delay the restart.
|
- 3 – Auto install and restart at a specified time. The IT specifies the installation day and time. If no day and time are specified, the default is 3 AM daily. Automatic installation happens at this time and device restart happens after a 15-minute countdown. If the user is logged in when Windows is ready to restart, the user can interrupt the 15-minute countdown to delay the restart.
|
||||||
- 4 – Auto install and restart without end-user control. Updates are downloaded automatically on non-metered networks and installed during "Automatic Maintenance" when the device is not in use and is not running on battery power. If automatic maintenance is unable to install updates for two days, Windows Update will install updates right away. If a restart is required, then the device is automatically restarted when the device is not actively being used. This setting option also sets the end-user control panel to read-only.
|
- 4 – Auto install and restart without end-user control. Updates are downloaded automatically on non-metered networks and installed during "Automatic Maintenance" when the device is not in use and is not running on battery power. If automatic maintenance is unable to install updates for two days, Windows Update will install updates right away. If a restart is required, then the device is automatically restarted when the device is not actively being used. This setting option also sets the end-user control panel to read-only.
|
||||||
@ -992,8 +992,7 @@ The following list shows the supported values:
|
|||||||
|
|
||||||
<!--/Scope-->
|
<!--/Scope-->
|
||||||
<!--Description-->
|
<!--Description-->
|
||||||
|
Allows admins to specify the number of days before feature updates are installed on the device automatically. Before the deadline, restarts can be scheduled by users or automatically scheduled outside of active hours, according to [Update/ConfigureDeadlineNoAutoReboot](#update-configuredeadlinenoautoreboot). After the deadline passes, restarts will occur regardless of active hours and users will not be able to reschedule.
|
||||||
Allows IT admins to specify the number of days a user has before feature updates are installed on their devices automatically. Updates and restarts will occur regardless of active hours and the user will not be able to reschedule.
|
|
||||||
<!--/Description-->
|
<!--/Description-->
|
||||||
<!--ADMXMapped-->
|
<!--ADMXMapped-->
|
||||||
ADMX Info:
|
ADMX Info:
|
||||||
@ -1005,7 +1004,7 @@ ADMX Info:
|
|||||||
|
|
||||||
<!--/ADMXMapped-->
|
<!--/ADMXMapped-->
|
||||||
<!--SupportedValues-->
|
<!--SupportedValues-->
|
||||||
Supports a numeric value from 2 - 30, which indicates the number of days a device will wait until performing an aggressive installation of a required feature update.
|
Supports a numeric value from 0-30 (2-30 in Windows 10, versions 1803 and 1709), which indicates the number of days a device will wait until performing an aggressive installation of a required feature update. Note that when set to 0, the update will download and install immediately upon offering, but might not finish within the day due to device availability and network connectivity.
|
||||||
|
|
||||||
Default value is 7.
|
Default value is 7.
|
||||||
<!--/SupportedValues-->
|
<!--/SupportedValues-->
|
||||||
@ -1045,8 +1044,7 @@ Default value is 7.
|
|||||||
|
|
||||||
<!--/Scope-->
|
<!--/Scope-->
|
||||||
<!--Description-->
|
<!--Description-->
|
||||||
|
Allows admins to specify the number of days before quality updates are installed on a device automatically. Before the deadline, restarts can be scheduled by users or automatically scheduled outside of active hours, according to [Update/ConfigureDeadlineNoAutoReboot](#update-configuredeadlinenoautoreboot). After deadline passes, restarts will occur regardless of active hours and users will not be able to reschedule.
|
||||||
Allows IT admins to specify the number of days a user has before quality updates are installed on their devices automatically. Updates and restarts will occur regardless of active hours and the user will not be able to reschedule.
|
|
||||||
<!--/Description-->
|
<!--/Description-->
|
||||||
<!--ADMXMapped-->
|
<!--ADMXMapped-->
|
||||||
ADMX Info:
|
ADMX Info:
|
||||||
@ -1058,7 +1056,7 @@ ADMX Info:
|
|||||||
|
|
||||||
<!--/ADMXMapped-->
|
<!--/ADMXMapped-->
|
||||||
<!--SupportedValues-->
|
<!--SupportedValues-->
|
||||||
Supports a numeric value from 2 - 30, which indicates the number of days a device will wait until performing an aggressive installation of a required quality update.
|
Supports a numeric value from 0-30 (2-30 in Windows 10, versions 1803 and 1709), which indicates the number of days a device will wait until performing an aggressive installation of a required feature update. Note that when set to 0, the update will download and install immediately upon offering, but might not finish within the day due to device availability and network connectivity.
|
||||||
|
|
||||||
Default value is 7.
|
Default value is 7.
|
||||||
<!--/SupportedValues-->
|
<!--/SupportedValues-->
|
||||||
@ -1098,8 +1096,7 @@ Default value is 7.
|
|||||||
|
|
||||||
<!--/Scope-->
|
<!--/Scope-->
|
||||||
<!--Description-->
|
<!--Description-->
|
||||||
|
When used with [Update/ConfigureDeadlineForQualityUpdates](#update-configuredeadlineforqualityupdates),allows the admin to specify a minimum number of days until restarts occur automatically for quality updates. Setting the grace period might extend the effective deadline set by the deadline policy. If [Update/ConfigureDeadlineForQualityUpdates](#update-configuredeadlineforqualityupdates) is configured but this policy is not, then the default value of 2 will be used.
|
||||||
Allows the IT admin (when used with [Update/ConfigureDeadlineForFeatureUpdates](#update-configuredeadlineforfeatureupdates) or [Update/ConfigureDeadlineForQualityUpdates](#update-configuredeadlineforqualityupdates)) to specify a minimum number of days until restarts occur automatically. Setting the grace period may extend the effective deadline set by the deadline policies.
|
|
||||||
|
|
||||||
<!--/Description-->
|
<!--/Description-->
|
||||||
<!--ADMXMapped-->
|
<!--ADMXMapped-->
|
||||||
@ -1112,7 +1109,7 @@ ADMX Info:
|
|||||||
|
|
||||||
<!--/ADMXMapped-->
|
<!--/ADMXMapped-->
|
||||||
<!--SupportedValues-->
|
<!--SupportedValues-->
|
||||||
Supports a numeric value from 0 - 7, which indicates the minimum number of days a device will wait until performing an aggressive installation of a required update once deadline has been reached.
|
Supports a numeric value from 0-7, which indicates the minimum number of days a device will wait before it restarts automatically after installing a required quality update.
|
||||||
|
|
||||||
Default value is 2.
|
Default value is 2.
|
||||||
<!--/SupportedValues-->
|
<!--/SupportedValues-->
|
||||||
@ -1152,14 +1149,21 @@ Default value is 2.
|
|||||||
|
|
||||||
<!--/Scope-->
|
<!--/Scope-->
|
||||||
<!--Description-->
|
<!--Description-->
|
||||||
Allows IT admins to set different grace periods for both Quality Updates and Feature Updates. Specifically, when used with used with [Update/ConfigureDeadlineForFeatureUpdates](#update-configuredeadlineforfeatureupdates).
|
|
||||||
|
|
||||||
IT Admins will be able to specify a minimum number of days until restarts occur automatically for Featur Updates. Setting the grace period may extend the effective deadline set by the deadline policies specifically for Feature Updates.
|
When used with [Update/ConfigureDeadlineForFeatureUpdates](#update-configuredeadlineforfeatureupdates), allows the admin to specify a minimum number of days until restarts occur automatically for feature updates. Setting the grace period may extend the effective deadline set by the deadline policy. If [Update/ConfigureDeadlineForFeatureUpdates](#update-configuredeadlineforfeatureupdates) is configured but this policy is not, then the value from [Update/ConfigureDeadlineGracePeriod](#update-configuredeadlinegraceperiod) will be used; if that policy is also not configured, then the default value of 2 will be used.
|
||||||
|
|
||||||
<!--/Description-->
|
<!--/Description-->
|
||||||
|
<!--ADMXMapped-->
|
||||||
|
ADMX Info:
|
||||||
|
- GP Friendly name: *Specify deadlines for automatic updates and restarts*
|
||||||
|
- GP name: *ConfigureDeadlineGracePeriodForFeatureUpdates*
|
||||||
|
- GP element: *ConfigureDeadlineGracePeriodForFeatureUpdates*
|
||||||
|
- GP path: *Administrative Templates\Windows Components\WindowsUpdate*
|
||||||
|
- GP ADMX file name: *WindowsUpdate.admx*
|
||||||
|
|
||||||
|
<!--/ADMXMapped-->
|
||||||
<!--SupportedValues-->
|
<!--SupportedValues-->
|
||||||
Supports a numeric value from 0 - 7, which indicates the minimum number of days.
|
Supports a numeric value from 0-7, which indicates the minimum number of days a device will wait before it restarts automatically after installing a required feature update.
|
||||||
|
|
||||||
Default value is 2.
|
Default value is 2.
|
||||||
<!--/SupportedValues-->
|
<!--/SupportedValues-->
|
||||||
@ -1199,10 +1203,11 @@ Default value is 2.
|
|||||||
|
|
||||||
<!--/Scope-->
|
<!--/Scope-->
|
||||||
<!--Description-->
|
<!--Description-->
|
||||||
|
When used with [Update/ConfigureDeadlineForFeatureUpdates](#update-configuredeadlineforfeatureupdates) or [Update/ConfigureDeadlineForQualityUpdates](#update-configuredeadlineforqualityupdates), devices will delay automatically restarting until both the deadline and grace period have expired, even if applicable updates are already installed and pending a restart.
|
||||||
|
|
||||||
If enabled (when used with [Update/ConfigureDeadlineForFeatureUpdates](#update-configuredeadlineforfeatureupdates) or [Update/ConfigureDeadlineForQualityUpdates](#update-configuredeadlineforqualityupdates)), devices will not automatically restart outside of active hours until the deadline is reached, even if applicable updates are already installed and pending a restart.
|
When disabled, if the device has installed updates and is outside of active hours, it might attempt an automatic restart before the deadline.
|
||||||
|
|
||||||
When disabled, if the device has installed the required updates and is outside of active hours, it may attempt an automatic restart before the deadline.
|
<same ADMX info and rest of description>
|
||||||
<!--/Description-->
|
<!--/Description-->
|
||||||
<!--ADMXMapped-->
|
<!--ADMXMapped-->
|
||||||
ADMX Info:
|
ADMX Info:
|
||||||
|
@ -19,6 +19,9 @@ Quick Assist is a Windows application that enables a person to share their devic
|
|||||||
|
|
||||||
All that's required to use Quick Assist is suitable network and internet connectivity. No particular roles, permissions, or policies are involved. Neither party needs to be in a domain. The helper must have a Microsoft account. The sharer doesn’t have to authenticate.
|
All that's required to use Quick Assist is suitable network and internet connectivity. No particular roles, permissions, or policies are involved. Neither party needs to be in a domain. The helper must have a Microsoft account. The sharer doesn’t have to authenticate.
|
||||||
|
|
||||||
|
> [!NOTE]
|
||||||
|
> In case the helper and sharer use different keyboard layouts or mouse settings, the ones from the sharer are used during the session.
|
||||||
|
|
||||||
### Authentication
|
### Authentication
|
||||||
|
|
||||||
The helper can authenticate when they sign in by using a Microsoft Account (MSA) or Azure Active Directory. Local Active Directory authentication is not supported at this time.
|
The helper can authenticate when they sign in by using a Microsoft Account (MSA) or Azure Active Directory. Local Active Directory authentication is not supported at this time.
|
||||||
|
@ -92,7 +92,7 @@ The following Delivery Optimization policies are removed in the Windows 10, vers
|
|||||||
- Intune console updates: target version is now available allowing you to specify which version of Windows 10 you want devices to move to. Additionally, this capability enables you to keep devices on their current version until they reach end of service. Check it out in Intune, also available as a Group Policy and Configuration Service Provider (CSP) policy.
|
- Intune console updates: target version is now available allowing you to specify which version of Windows 10 you want devices to move to. Additionally, this capability enables you to keep devices on their current version until they reach end of service. Check it out in Intune, also available as a Group Policy and Configuration Service Provider (CSP) policy.
|
||||||
- Validation improvements: To ensure devices and end users stay productive and protected, Microsoft uses safeguard holds to block devices from updating when there are known issues that would impact that device. Also, to better enable IT administrators to validate on the latest release, we have created a new policy that enables admins to opt devices out of the built-in safeguard holds.
|
- Validation improvements: To ensure devices and end users stay productive and protected, Microsoft uses safeguard holds to block devices from updating when there are known issues that would impact that device. Also, to better enable IT administrators to validate on the latest release, we have created a new policy that enables admins to opt devices out of the built-in safeguard holds.
|
||||||
|
|
||||||
- [**Automatic Restart Sign-on (ARSO)**](/windows-insider/at-work-pro/wip-4-biz-whats-new#automatic-restart-and-sign-on-arso-for-enterprises-build-18305): Windows will automatically log on as the user and lock their device in order to complete the update, ensuring that when the user returns and unlocks the device, the update will be completed.
|
- [**Automatic Restart Sign-on (ARSO)**](/windows-server/identity/ad-ds/manage/component-updates/winlogon-automatic-restart-sign-on--arso-): Windows will automatically log on as the user and lock their device in order to complete the update, ensuring that when the user returns and unlocks the device, the update will be completed.
|
||||||
- [**Windows Update for Business**](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Windows-Update-for-Business-and-the-retirement-of-SAC-T/ba-p/339523): There will now be a single, common start date for phased deployments (no more SAC-T designation). In addition, there will be a new notification and reboot scheduling experience for end users, the ability to enforce update installation and reboot deadlines, and the ability to provide end user control over reboots for a specific time period.
|
- [**Windows Update for Business**](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Windows-Update-for-Business-and-the-retirement-of-SAC-T/ba-p/339523): There will now be a single, common start date for phased deployments (no more SAC-T designation). In addition, there will be a new notification and reboot scheduling experience for end users, the ability to enforce update installation and reboot deadlines, and the ability to provide end user control over reboots for a specific time period.
|
||||||
- **Update rollback improvements**: You can now automatically recover from startup failures by removing updates if the startup failure was introduced after the installation of recent driver or quality updates. When a device is unable to start up properly after the recent installation of Quality of driver updates, Windows will now automatically uninstall the updates to get the device back up and running normally.
|
- **Update rollback improvements**: You can now automatically recover from startup failures by removing updates if the startup failure was introduced after the installation of recent driver or quality updates. When a device is unable to start up properly after the recent installation of Quality of driver updates, Windows will now automatically uninstall the updates to get the device back up and running normally.
|
||||||
- **Pause updates**: We have extended the ability to pause updates for both feature and monthly updates. This extension ability is for all editions of Windows 10, including Home. You can pause both feature and monthly updates for up to 35 days (seven days at a time, up to five times). Once the 35-day pause period is reached, you will need to update your device before pausing again.
|
- **Pause updates**: We have extended the ability to pause updates for both feature and monthly updates. This extension ability is for all editions of Windows 10, including Home. You can pause both feature and monthly updates for up to 35 days (seven days at a time, up to five times). Once the 35-day pause period is reached, you will need to update your device before pausing again.
|
||||||
@ -221,4 +221,4 @@ For more information, see the following guides:
|
|||||||
[Windows 10 release information](/windows/windows-10/release-information)<br>
|
[Windows 10 release information](/windows/windows-10/release-information)<br>
|
||||||
[Windows 10 Specifications & Systems Requirements](https://www.microsoft.com/windows/windows-10-specifications)<br>
|
[Windows 10 Specifications & Systems Requirements](https://www.microsoft.com/windows/windows-10-specifications)<br>
|
||||||
[Windows 10 upgrade paths](upgrade/windows-10-upgrade-paths.md)<br>
|
[Windows 10 upgrade paths](upgrade/windows-10-upgrade-paths.md)<br>
|
||||||
[Windows 10 deployment tools](windows-deployment-scenarios-and-tools.md)<br>
|
[Windows 10 deployment tools](windows-deployment-scenarios-and-tools.md)<br>
|
||||||
|
Before Width: | Height: | Size: 25 KiB After Width: | Height: | Size: 25 KiB |
Binary file not shown.
Before Width: | Height: | Size: 25 KiB |
BIN
windows/deployment/update/images/uc-workspace-overview-blade.png
Normal file
BIN
windows/deployment/update/images/uc-workspace-overview-blade.png
Normal file
Binary file not shown.
After Width: | Height: | Size: 16 KiB |
@ -51,12 +51,11 @@ When you select this tile, you will be redirected to the Update Compliance works
|
|||||||
|
|
||||||
### Overview blade
|
### Overview blade
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
Update Compliance's overview blade summarizes all the data Update Compliance provides. It functions as a hub from which you can navigate to different sections. The total number of devices detected by Update Compliance is reported in the title of this blade. What follows is a distribution for all devices as to whether they are up to date on the following items:
|
Update Compliance's overview blade summarizes all the data Update Compliance provides. It functions as a hub from which you can navigate to different sections. The total number of devices detected by Update Compliance is reported in the title of this blade. What follows is a distribution for all devices as to whether they are up to date on the following items:
|
||||||
* Security updates: A device is up to date on quality updates whenever it has the latest applicable quality update installed. Quality updates are monthly cumulative updates that are specific to a version of Windows client.
|
* Security updates: A device is up to date on quality updates whenever it has the latest applicable quality update installed. Quality updates are monthly cumulative updates that are specific to a version of Windows client.
|
||||||
* Feature updates: A device is up to date on feature updates whenever it has the latest applicable feature update installed. Update Compliance considers [Servicing Channel](waas-overview.md#servicing-channels) when determining update applicability.
|
* Feature updates: A device is up to date on feature updates whenever it has the latest applicable feature update installed. Update Compliance considers [Servicing Channel](waas-overview.md#servicing-channels) when determining update applicability.
|
||||||
* AV Signature: A device is up to date on Antivirus Signature when the latest Windows Defender Signatures have been downloaded. This distribution only considers devices that are running Microsoft Defender Antivirus.
|
|
||||||
|
|
||||||
The blade also provides the time at which your Update Compliance workspace was [refreshed](#update-compliance-data-latency).
|
The blade also provides the time at which your Update Compliance workspace was [refreshed](#update-compliance-data-latency).
|
||||||
|
|
||||||
@ -66,7 +65,6 @@ The following is a breakdown of the different sections available in Update Compl
|
|||||||
* [Feature Update Status](update-compliance-feature-update-status.md) - This section lists the percentage of devices that are on the latest feature update that is applicable to a given device. Selecting this section provides blades that summarize the overall feature update status across all devices and a summary of deployment status for different versions of Windows client in your environment.
|
* [Feature Update Status](update-compliance-feature-update-status.md) - This section lists the percentage of devices that are on the latest feature update that is applicable to a given device. Selecting this section provides blades that summarize the overall feature update status across all devices and a summary of deployment status for different versions of Windows client in your environment.
|
||||||
* [Delivery Optimization Status](update-compliance-delivery-optimization.md) - This section summarizes bandwidth savings incurred by utilizing Delivery Optimization in your environment. It provides a breakdown of Delivery Optimization configuration across devices, and summarizes bandwidth savings and utilization across multiple content types.
|
* [Delivery Optimization Status](update-compliance-delivery-optimization.md) - This section summarizes bandwidth savings incurred by utilizing Delivery Optimization in your environment. It provides a breakdown of Delivery Optimization configuration across devices, and summarizes bandwidth savings and utilization across multiple content types.
|
||||||
|
|
||||||
|
|
||||||
## Update Compliance data latency
|
## Update Compliance data latency
|
||||||
Update Compliance uses Windows client diagnostic data as its data source. After you add Update Compliance and appropriately configure your devices, it could take 48-72 hours before they first appear.
|
Update Compliance uses Windows client diagnostic data as its data source. After you add Update Compliance and appropriately configure your devices, it could take 48-72 hours before they first appear.
|
||||||
|
|
||||||
|
@ -31,7 +31,7 @@ ms.technology: privacy
|
|||||||
|
|
||||||
This article describes the network connections that Windows 10 and Windows 11 components make to Microsoft and the Windows Settings, Group Policies and registry settings available to IT Professionals to help manage the data shared with Microsoft. If you want to minimize connections from Windows to Microsoft services, or configure privacy settings, there are a number of settings for consideration. For example, you can configure diagnostic data to the lowest level for your edition of Windows and evaluate other connections Windows makes to Microsoft services you want to turn off using the instructions in this article. While it is possible to minimize network connections to Microsoft, there are many reasons why these communications are enabled by default, such as updating malware definitions and maintaining current certificate revocation lists. This data helps us deliver a secure, reliable, and up-to-date experience.
|
This article describes the network connections that Windows 10 and Windows 11 components make to Microsoft and the Windows Settings, Group Policies and registry settings available to IT Professionals to help manage the data shared with Microsoft. If you want to minimize connections from Windows to Microsoft services, or configure privacy settings, there are a number of settings for consideration. For example, you can configure diagnostic data to the lowest level for your edition of Windows and evaluate other connections Windows makes to Microsoft services you want to turn off using the instructions in this article. While it is possible to minimize network connections to Microsoft, there are many reasons why these communications are enabled by default, such as updating malware definitions and maintaining current certificate revocation lists. This data helps us deliver a secure, reliable, and up-to-date experience.
|
||||||
|
|
||||||
Microsoft provides a [Windows Restricted Traffic Limited Functionality Baseline](https://go.microsoft.com/fwlink/?linkid=828887) package that will allow your organization to quickly configure the settings covered in this document to restrict connections from Windows 10 and Windows 11 to Microsoft. The Windows Restricted Traffic Limited Baseline is based on [Group Policy Administrative Template](/troubleshoot/windows-client/group-policy/create-and-manage-central-store) functionality and the package you download contains further instructions on how to deploy to devices in your organization. Since some of the settings can reduce the functionality and security configuration of your device, **before deploying Windows Restricted Traffic Limited Functionality Baseline** make sure you **choose the right settings configuration for your environment** and **ensure that Windows and Microsoft Defender Antivirus are fully up to date**. Failure to do so may result in errors or unexpected behavior. You should not extract this package to the windows\system32 folder because it will not apply correctly.
|
Microsoft provides a [Windows Restricted Traffic Limited Functionality Baseline](https://download.microsoft.com/download/D/9/0/D905766D-FEDA-43E5-86ED-8987CEBD8D89/WindowsRTLFB.zip) package that will allow your organization to quickly configure the settings covered in this document to restrict connections from Windows 10 and Windows 11 to Microsoft. The Windows Restricted Traffic Limited Baseline is based on [Group Policy Administrative Template](/troubleshoot/windows-client/group-policy/create-and-manage-central-store) functionality and the package you download contains further instructions on how to deploy to devices in your organization. Since some of the settings can reduce the functionality and security configuration of your device, **before deploying Windows Restricted Traffic Limited Functionality Baseline** make sure you **choose the right settings configuration for your environment** and **ensure that Windows and Microsoft Defender Antivirus are fully up to date**. Failure to do so may result in errors or unexpected behavior. You should not extract this package to the windows\system32 folder because it will not apply correctly.
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> - The downloadable Windows 10, version 1903 scripts/settings can be used on Windows 10, version 1909 devices.
|
> - The downloadable Windows 10, version 1903 scripts/settings can be used on Windows 10, version 1909 devices.
|
||||||
|
@ -20,6 +20,7 @@ ms.date: 02/28/2019
|
|||||||
# Local Accounts
|
# Local Accounts
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
|
- Windows 11
|
||||||
- Windows 10
|
- Windows 10
|
||||||
- Windows Server 2019
|
- Windows Server 2019
|
||||||
- Windows Server 2016
|
- Windows Server 2016
|
||||||
@ -74,7 +75,7 @@ The Administrator account has full control of the files, directories, services,
|
|||||||
|
|
||||||
The default Administrator account cannot be deleted or locked out, but it can be renamed or disabled.
|
The default Administrator account cannot be deleted or locked out, but it can be renamed or disabled.
|
||||||
|
|
||||||
In Windows 10 and Windows Server 2016, Windows setup disables the built-in Administrator account and creates another local account that is a member of the Administrators group. Members of the Administrators groups can run apps with elevated permissions without using the **Run as Administrator** option. Fast User Switching is more secure than using Runas or different-user elevation.
|
From Windows 10, Windows 11 and Windows Server 2016, Windows setup disables the built-in Administrator account and creates another local account that is a member of the Administrators group. Members of the Administrators groups can run apps with elevated permissions without using the **Run as Administrator** option. Fast User Switching is more secure than using Runas or different-user elevation.
|
||||||
|
|
||||||
**Account group membership**
|
**Account group membership**
|
||||||
|
|
||||||
|
@ -166,7 +166,7 @@ The following table lists the universal well-known SIDs.
|
|||||||
| S-1-5 | NT Authority | A SID that represents an identifier authority. |
|
| S-1-5 | NT Authority | A SID that represents an identifier authority. |
|
||||||
| S-1-5-80-0 | All Services | A group that includes all service processes configured on the system. Membership is controlled by the operating system.|
|
| S-1-5-80-0 | All Services | A group that includes all service processes configured on the system. Membership is controlled by the operating system.|
|
||||||
|
|
||||||
The following table lists the predefined identifier authority constants. The first four values are used with universal well-known SIDs, and the last value is used with well-known SIDs in Windows operating systems designated in the **Applies To** list.
|
The following table lists the predefined identifier authority constants. The first four values are used with universal well-known SIDs, and the rest of the values are used with well-known SIDs in Windows operating systems designated in the **Applies To** list.
|
||||||
|
|
||||||
| Identifier Authority | Value | SID String Prefix |
|
| Identifier Authority | Value | SID String Prefix |
|
||||||
| - | - | - |
|
| - | - | - |
|
||||||
@ -174,6 +174,8 @@ The following table lists the predefined identifier authority constants. The fir
|
|||||||
| SECURITY_WORLD_SID_AUTHORITY | 1 | S-1-1 |
|
| SECURITY_WORLD_SID_AUTHORITY | 1 | S-1-1 |
|
||||||
| SECURITY_LOCAL_SID_AUTHORITY | 2 | S-1-2 |
|
| SECURITY_LOCAL_SID_AUTHORITY | 2 | S-1-2 |
|
||||||
| SECURITY_CREATOR_SID_AUTHORITY | 3 | S-1-3 |
|
| SECURITY_CREATOR_SID_AUTHORITY | 3 | S-1-3 |
|
||||||
|
| SECURITY_NT_AUTHORITY | 5 | S-1-5 |
|
||||||
|
| SECURITY_AUTHENTICATION_AUTHORITY | 18 | S-1-18 |
|
||||||
|
|
||||||
The following RID values are used with universal well-known SIDs. The Identifier authority column shows the prefix of the identifier authority with which you can combine the RID to create a universal well-known SID.
|
The following RID values are used with universal well-known SIDs. The Identifier authority column shows the prefix of the identifier authority with which you can combine the RID to create a universal well-known SID.
|
||||||
|
|
||||||
@ -256,14 +258,6 @@ The SECURITY\_NT\_AUTHORITY (S-1-5) predefined identifier authority produces SID
|
|||||||
| S-1-5-80 | NT Service | A SID that is used as an NT Service account prefix.|
|
| S-1-5-80 | NT Service | A SID that is used as an NT Service account prefix.|
|
||||||
| S-1-5-80-0 | All Services| A group that includes all service processes that are configured on the system. Membership is controlled by the operating system. SID S-1-5-80-0 equals NT SERVICES\ALL SERVICES. This SID was introduced in Windows Server 2008 R2.|
|
| S-1-5-80-0 | All Services| A group that includes all service processes that are configured on the system. Membership is controlled by the operating system. SID S-1-5-80-0 equals NT SERVICES\ALL SERVICES. This SID was introduced in Windows Server 2008 R2.|
|
||||||
| S-1-5-83-0| NT VIRTUAL MACHINE\Virtual Machines| A built-in group. The group is created when the Hyper-V role is installed. Membership in the group is maintained by the Hyper-V Management Service (VMMS). This group requires the **Create Symbolic Links** right (SeCreateSymbolicLinkPrivilege), and also the **Log on as a Service** right (SeServiceLogonRight). |
|
| S-1-5-83-0| NT VIRTUAL MACHINE\Virtual Machines| A built-in group. The group is created when the Hyper-V role is installed. Membership in the group is maintained by the Hyper-V Management Service (VMMS). This group requires the **Create Symbolic Links** right (SeCreateSymbolicLinkPrivilege), and also the **Log on as a Service** right (SeServiceLogonRight). |
|
||||||
| S-1-16-0| Untrusted Mandatory Level| A SID that represents an untrusted integrity level.|
|
|
||||||
| S-1-16-4096 | Low Mandatory Level| A SID that represents a low integrity level.|
|
|
||||||
| S-1-16-8192 | Medium Mandatory Level| This SID represents a medium integrity level.|
|
|
||||||
| S-1-16-8448 | Medium Plus Mandatory Level| A SID that represents a medium plus integrity level.|
|
|
||||||
| S-1-16-12288 | High Mandatory Level| A SID that represents a high integrity level.|
|
|
||||||
| S-1-16-16384 | System Mandatory Level| A SID that represents a system integrity level.|
|
|
||||||
| S-1-16-20480 | Protected Process Mandatory Level| A SID that represents a protected-process integrity level.|
|
|
||||||
| S-1-16-28672 | Secure Process Mandatory Level| A SID that represents a secure process integrity level.|
|
|
||||||
|
|
||||||
The following RIDs are relative to each domain.
|
The following RIDs are relative to each domain.
|
||||||
|
|
||||||
|
@ -2,6 +2,7 @@
|
|||||||
title: Special Identities (Windows 10)
|
title: Special Identities (Windows 10)
|
||||||
description: Special Identities
|
description: Special Identities
|
||||||
ms.prod: m365-security
|
ms.prod: m365-security
|
||||||
|
ms.technology: windows-sec
|
||||||
ms.mktglfcycl: deploy
|
ms.mktglfcycl: deploy
|
||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
@ -12,14 +13,14 @@ manager: dansimp
|
|||||||
ms.collection: M365-identity-device-management
|
ms.collection: M365-identity-device-management
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 10/12/2021
|
ms.date: 12/21/2021
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
---
|
---
|
||||||
|
|
||||||
# Special Identities
|
# Special Identities
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows Server 2016
|
- Windows Server 2016 or later
|
||||||
|
|
||||||
This reference topic for the IT professional describes the special identity groups (which are sometimes referred to as security groups) that are used in Windows access control.
|
This reference topic for the IT professional describes the special identity groups (which are sometimes referred to as security groups) that are used in Windows access control.
|
||||||
|
|
||||||
@ -97,6 +98,18 @@ Any user who accesses the system through an anonymous logon has the Anonymous Lo
|
|||||||
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
||||||
|Default User Rights|None|
|
|Default User Rights|None|
|
||||||
|
|
||||||
|
## Attested Key Property
|
||||||
|
|
||||||
|
|
||||||
|
A SID that means the key trust object had the attestation property.
|
||||||
|
|
||||||
|
| Attribute | Value |
|
||||||
|
| :--: | :--: |
|
||||||
|
| Well-Known SID/RID | S-1-18-6 |
|
||||||
|
|Object Class| Foreign Security Principal|
|
||||||
|
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
||||||
|
|Default User Rights|None|
|
||||||
|
|
||||||
## Authenticated Users
|
## Authenticated Users
|
||||||
|
|
||||||
|
|
||||||
@ -109,6 +122,18 @@ Any user who accesses the system through a sign-in process has the Authenticated
|
|||||||
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
||||||
|Default User Rights| [Access this computer from the network](/windows/device-security/security-policy-settings/access-this-computer-from-the-network): SeNetworkLogonRight<br> [Add workstations to domain](/windows/device-security/security-policy-settings/add-workstations-to-domain): SeMachineAccountPrivilege<br> [Bypass traverse checking](/windows/device-security/security-policy-settings/bypass-traverse-checking): SeChangeNotifyPrivilege|
|
|Default User Rights| [Access this computer from the network](/windows/device-security/security-policy-settings/access-this-computer-from-the-network): SeNetworkLogonRight<br> [Add workstations to domain](/windows/device-security/security-policy-settings/add-workstations-to-domain): SeMachineAccountPrivilege<br> [Bypass traverse checking](/windows/device-security/security-policy-settings/bypass-traverse-checking): SeChangeNotifyPrivilege|
|
||||||
|
|
||||||
|
## Authentication Authority Asserted Identity
|
||||||
|
|
||||||
|
|
||||||
|
A SID that means the client's identity is asserted by an authentication authority based on proof of possession of client credentials.
|
||||||
|
|
||||||
|
| Attribute | Value |
|
||||||
|
| :--: | :--: |
|
||||||
|
| Well-Known SID/RID | S-1-18-1 |
|
||||||
|
|Object Class| Foreign Security Principal|
|
||||||
|
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
||||||
|
|Default User Rights|None|
|
||||||
|
|
||||||
## Batch
|
## Batch
|
||||||
|
|
||||||
|
|
||||||
@ -121,6 +146,18 @@ Any user or process that accesses the system as a batch job (or through the batc
|
|||||||
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
||||||
|Default User Rights| none|
|
|Default User Rights| none|
|
||||||
|
|
||||||
|
## Console Logon
|
||||||
|
|
||||||
|
|
||||||
|
A group that includes users who are logged on to the physical console. This SID can be used to implement security policies that grant different rights based on whether a user has been granted physical access to the console.
|
||||||
|
|
||||||
|
| Attribute | Value |
|
||||||
|
| :--: | :--: |
|
||||||
|
| Well-Known SID/RID | S-1-2-1 |
|
||||||
|
|Object Class| Foreign Security Principal|
|
||||||
|
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
||||||
|
|Default User Rights|None|
|
||||||
|
|
||||||
## Creator Group
|
## Creator Group
|
||||||
|
|
||||||
|
|
||||||
@ -197,6 +234,18 @@ Membership is controlled by the operating system.
|
|||||||
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
||||||
|Default User Rights| [Access this computer from the network](/windows/device-security/security-policy-settings/access-this-computer-from-the-network): SeNetworkLogonRight</br> [Act as part of the operating system](/windows/device-security/security-policy-settings/act-as-part-of-the-operating-system): SeTcbPrivilege</br> [Bypass traverse checking](/windows/device-security/security-policy-settings/bypass-traverse-checking): SeChangeNotifyPrivilege|
|
|Default User Rights| [Access this computer from the network](/windows/device-security/security-policy-settings/access-this-computer-from-the-network): SeNetworkLogonRight</br> [Act as part of the operating system](/windows/device-security/security-policy-settings/act-as-part-of-the-operating-system): SeTcbPrivilege</br> [Bypass traverse checking](/windows/device-security/security-policy-settings/bypass-traverse-checking): SeChangeNotifyPrivilege|
|
||||||
|
|
||||||
|
## Fresh Public Key Identity
|
||||||
|
|
||||||
|
|
||||||
|
A SID that means the client's identity is asserted by an authentication authority based on proof of current possession of client public key credentials.
|
||||||
|
|
||||||
|
| Attribute | Value |
|
||||||
|
| :--: | :--: |
|
||||||
|
| Well-Known SID/RID | S-1-18-3 |
|
||||||
|
|Object Class| Foreign Security Principal|
|
||||||
|
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
||||||
|
|Default User Rights|None|
|
||||||
|
|
||||||
## Interactive
|
## Interactive
|
||||||
|
|
||||||
|
|
||||||
@ -209,6 +258,30 @@ Any user who is logged on to the local system has the Interactive identity. This
|
|||||||
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
||||||
|Default User Rights| None|
|
|Default User Rights| None|
|
||||||
|
|
||||||
|
## IUSR
|
||||||
|
|
||||||
|
|
||||||
|
Internet Information Services (IIS) uses this account by default whenever anonymous authentication is enabled.
|
||||||
|
|
||||||
|
| Attribute | Value |
|
||||||
|
| :--: | :--: |
|
||||||
|
| Well-Known SID/RID | S-1-5-17 |
|
||||||
|
|Object Class| Foreign Security Principal|
|
||||||
|
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
||||||
|
|Default User Rights|None|
|
||||||
|
|
||||||
|
## Key Trust
|
||||||
|
|
||||||
|
|
||||||
|
A SID that means the client's identity is based on proof of possession of public key credentials using the key trust object.
|
||||||
|
|
||||||
|
| Attribute | Value |
|
||||||
|
| :--: | :--: |
|
||||||
|
| Well-Known SID/RID | S-1-18-4 |
|
||||||
|
|Object Class| Foreign Security Principal|
|
||||||
|
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
||||||
|
|Default User Rights|None|
|
||||||
|
|
||||||
## Local Service
|
## Local Service
|
||||||
|
|
||||||
|
|
||||||
@ -234,6 +307,18 @@ This is a service account that is used by the operating system. The LocalSystem
|
|||||||
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
||||||
|Default User Rights|None|
|
|Default User Rights|None|
|
||||||
|
|
||||||
|
## MFA Key Property
|
||||||
|
|
||||||
|
|
||||||
|
A SID that means the key trust object had the multifactor authentication (MFA) property.
|
||||||
|
|
||||||
|
| Attribute | Value |
|
||||||
|
| :--: | :--: |
|
||||||
|
| Well-Known SID/RID | S-1-18-5 |
|
||||||
|
|Object Class| Foreign Security Principal|
|
||||||
|
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
||||||
|
|Default User Rights|None|
|
||||||
|
|
||||||
## Network
|
## Network
|
||||||
|
|
||||||
This group implicitly includes all users who are logged on through a network connection. Any user who accesses the system through a network has the Network identity. This identity allows only remote users to access a resource. Whenever a user accesses a given resource over the network, the user is automatically added to the Network group. Membership is controlled by the operating system.
|
This group implicitly includes all users who are logged on through a network connection. Any user who accesses the system through a network has the Network identity. This identity allows only remote users to access a resource. Whenever a user accesses a given resource over the network, the user is automatically added to the Network group. Membership is controlled by the operating system.
|
||||||
@ -279,6 +364,18 @@ This group implicitly includes all users who are logged on to the system through
|
|||||||
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
||||||
|Default User Rights| None |
|
|Default User Rights| None |
|
||||||
|
|
||||||
|
## Owner Rights
|
||||||
|
|
||||||
|
|
||||||
|
A group that represents the current owner of the object. When an ACE that carries this SID is applied to an object, the system ignores the implicit READ_CONTROL and WRITE_DAC permissions for the object owner.
|
||||||
|
|
||||||
|
| Attribute | Value |
|
||||||
|
| :--: | :--: |
|
||||||
|
| Well-Known SID/RID | S-1-3-4 |
|
||||||
|
|Object Class| Foreign Security Principal|
|
||||||
|
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
||||||
|
|Default User Rights|None|
|
||||||
|
|
||||||
## Principal Self
|
## Principal Self
|
||||||
|
|
||||||
|
|
||||||
@ -291,6 +388,18 @@ This identity is a placeholder in an ACE on a user, group, or computer object in
|
|||||||
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
||||||
|Default User Rights| None |
|
|Default User Rights| None |
|
||||||
|
|
||||||
|
## Proxy
|
||||||
|
|
||||||
|
|
||||||
|
Identifies a SECURITY_NT_AUTHORITY Proxy.
|
||||||
|
|
||||||
|
| Attribute | Value |
|
||||||
|
| :--: | :--: |
|
||||||
|
| Well-Known SID/RID | S-1-5-8 |
|
||||||
|
|Object Class| Foreign Security Principal|
|
||||||
|
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
||||||
|
|Default User Rights|None|
|
||||||
|
|
||||||
## Remote Interactive Logon
|
## Remote Interactive Logon
|
||||||
|
|
||||||
|
|
||||||
@ -338,6 +447,18 @@ Any service that accesses the system has the Service identity. This identity gro
|
|||||||
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
||||||
|Default User Rights| [Create global objects](/windows/device-security/security-policy-settings/create-global-objects): SeCreateGlobalPrivilege<br> [Impersonate a client after authentication](/windows/device-security/security-policy-settings/impersonate-a-client-after-authentication): SeImpersonatePrivilege<br>|
|
|Default User Rights| [Create global objects](/windows/device-security/security-policy-settings/create-global-objects): SeCreateGlobalPrivilege<br> [Impersonate a client after authentication](/windows/device-security/security-policy-settings/impersonate-a-client-after-authentication): SeImpersonatePrivilege<br>|
|
||||||
|
|
||||||
|
## Service Asserted Identity
|
||||||
|
|
||||||
|
|
||||||
|
A SID that means the client's identity is asserted by a service.
|
||||||
|
|
||||||
|
| Attribute | Value |
|
||||||
|
| :--: | :--: |
|
||||||
|
| Well-Known SID/RID | S-1-18-2 |
|
||||||
|
|Object Class| Foreign Security Principal|
|
||||||
|
|Default Location in Active Directory |cn=WellKnown Security Principals, cn=Configuration, dc=\<forestRootDomain\>|
|
||||||
|
|Default User Rights|None|
|
||||||
|
|
||||||
## Terminal Server User
|
## Terminal Server User
|
||||||
|
|
||||||
|
|
||||||
|
@ -14,15 +14,15 @@ ms.collection:
|
|||||||
- M365-identity-device-management
|
- M365-identity-device-management
|
||||||
- highpri
|
- highpri
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.date: 12/16/2021
|
ms.date: 12/27/2021
|
||||||
---
|
---
|
||||||
|
|
||||||
# Windows Defender Credential Guard: Requirements
|
# Windows Defender Credential Guard: Requirements
|
||||||
|
|
||||||
## Applies to
|
## Applies to
|
||||||
|
|
||||||
- Windows 11 Professional and Enterprise
|
- Windows 11
|
||||||
- Windows 10 Professional and Enterprise
|
- Windows 10
|
||||||
- Windows Server 2019
|
- Windows Server 2019
|
||||||
- Windows Server 2016
|
- Windows Server 2016
|
||||||
|
|
||||||
@ -105,7 +105,7 @@ The following tables describe baseline protections, plus protections for improve
|
|||||||
|Hardware: **Trusted Platform Module (TPM)**|**Requirement**: </br> - TPM 1.2 or TPM 2.0, either discrete or firmware. [TPM recommendations](../../information-protection/tpm/tpm-recommendations.md)|A TPM provides protection for VBS encryption keys that are stored in the firmware. TPM helps protect against attacks involving a physically present user with BIOS access.|
|
|Hardware: **Trusted Platform Module (TPM)**|**Requirement**: </br> - TPM 1.2 or TPM 2.0, either discrete or firmware. [TPM recommendations](../../information-protection/tpm/tpm-recommendations.md)|A TPM provides protection for VBS encryption keys that are stored in the firmware. TPM helps protect against attacks involving a physically present user with BIOS access.|
|
||||||
|Firmware: **UEFI firmware version 2.3.1.c or higher with UEFI Secure Boot**|**Requirements**: </br> - See the following Windows Hardware Compatibility Program requirement: System.Fundamentals.Firmware.UEFISecureBoot|UEFI Secure Boot helps ensure that the device boots only authorized code, and can prevent boot kits and root kits from installing and persisting across reboots.|
|
|Firmware: **UEFI firmware version 2.3.1.c or higher with UEFI Secure Boot**|**Requirements**: </br> - See the following Windows Hardware Compatibility Program requirement: System.Fundamentals.Firmware.UEFISecureBoot|UEFI Secure Boot helps ensure that the device boots only authorized code, and can prevent boot kits and root kits from installing and persisting across reboots.|
|
||||||
|Firmware: **Secure firmware update process**|**Requirements**: </br> - UEFI firmware must support secure firmware update found under the following Windows Hardware Compatibility Program requirement: System.Fundamentals.Firmware.UEFISecureBoot.|UEFI firmware just like software can have security vulnerabilities that, when found, need to be patched through firmware updates. Patching helps prevent root kits from getting installed.|
|
|Firmware: **Secure firmware update process**|**Requirements**: </br> - UEFI firmware must support secure firmware update found under the following Windows Hardware Compatibility Program requirement: System.Fundamentals.Firmware.UEFISecureBoot.|UEFI firmware just like software can have security vulnerabilities that, when found, need to be patched through firmware updates. Patching helps prevent root kits from getting installed.|
|
||||||
|Software: Qualified **Windows operating system**|**Requirement**: </br> - At least Windows 10 or Windows Server 2016.|Support for VBS and for management features that simplify configuration of Windows Defender Credential Guard.|
|
|Software: Qualified **Windows operating system**|**Requirement**: </br> - At least Windows 10 Enterprise or Windows Server 2016.|Support for VBS and for management features that simplify configuration of Windows Defender Credential Guard.|
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> Windows Server 2016 running as a domain controller does not support Windows Defender Credential Guard.
|
> Windows Server 2016 running as a domain controller does not support Windows Defender Credential Guard.
|
||||||
|
@ -69,7 +69,7 @@ Key trust deployments do not need client issued certificates for on-premises aut
|
|||||||
The minimum required Enterprise certificate authority that can be used with Windows Hello for Business is Windows Server 2012, but you can also use a third-party Enterprise certification authority. The requirements for the domain controller certificate are shown below. For more details, see [Requirements for domain controller certificates from a third-party CA](/troubleshoot/windows-server/windows-security/requirements-domain-controller).
|
The minimum required Enterprise certificate authority that can be used with Windows Hello for Business is Windows Server 2012, but you can also use a third-party Enterprise certification authority. The requirements for the domain controller certificate are shown below. For more details, see [Requirements for domain controller certificates from a third-party CA](/troubleshoot/windows-server/windows-security/requirements-domain-controller).
|
||||||
|
|
||||||
* The certificate must have a Certificate Revocation List (CRL) distribution point extension that points to a valid CRL, or an Authority Information Access (AIA) extension that points to an Online Certificate Status Protocol (OCSP) responder.
|
* The certificate must have a Certificate Revocation List (CRL) distribution point extension that points to a valid CRL, or an Authority Information Access (AIA) extension that points to an Online Certificate Status Protocol (OCSP) responder.
|
||||||
* The certificate Subject section should contain the directory path of the server object (the distinguished name).
|
* Optionally, the certificate Subject section could contain the directory path of the server object (the distinguished name).
|
||||||
* The certificate Key Usage section must contain Digital Signature and Key Encipherment.
|
* The certificate Key Usage section must contain Digital Signature and Key Encipherment.
|
||||||
* Optionally, the certificate Basic Constraints section should contain: [Subject Type=End Entity, Path Length Constraint=None].
|
* Optionally, the certificate Basic Constraints section should contain: [Subject Type=End Entity, Path Length Constraint=None].
|
||||||
* The certificate Enhanced Key Usage section must contain Client Authentication (1.3.6.1.5.5.7.3.2), Server Authentication (1.3.6.1.5.5.7.3.1), and KDC Authentication (1.3.6.1.5.2.3.5).
|
* The certificate Enhanced Key Usage section must contain Client Authentication (1.3.6.1.5.5.7.3.2), Server Authentication (1.3.6.1.5.5.7.3.1), and KDC Authentication (1.3.6.1.5.2.3.5).
|
||||||
@ -167,4 +167,4 @@ For federated and non-federated environments, start with **Configure Windows Hel
|
|||||||
4. [Configure Directory Synchronization](hello-hybrid-key-trust-dirsync.md)
|
4. [Configure Directory Synchronization](hello-hybrid-key-trust-dirsync.md)
|
||||||
5. [Configure Azure Device Registration](hello-hybrid-key-trust-devreg.md)
|
5. [Configure Azure Device Registration](hello-hybrid-key-trust-devreg.md)
|
||||||
6. [Configure Windows Hello for Business settings](hello-hybrid-key-whfb-settings.md)
|
6. [Configure Windows Hello for Business settings](hello-hybrid-key-whfb-settings.md)
|
||||||
7. [Sign-in and Provision](hello-hybrid-key-whfb-provision.md)
|
7. [Sign-in and Provision](hello-hybrid-key-whfb-provision.md)
|
||||||
|
@ -22,6 +22,6 @@ Malicious actors launch millions of password attacks every day. Weak passwords,
|
|||||||
| Securing user identity with Windows Hello | Windows Hello and Windows Hello for Business replace password-based authentication with a stronger authentication model to sign into your device using a passcode (PIN) or other biometric based authentication. This PIN or biometric based authentication is only valid on the device that you registered it for and cannot be used on another deviceLearn more: [Windows Hello for Business](identity-protection\hello-for-business\hello-overview.md) |
|
| Securing user identity with Windows Hello | Windows Hello and Windows Hello for Business replace password-based authentication with a stronger authentication model to sign into your device using a passcode (PIN) or other biometric based authentication. This PIN or biometric based authentication is only valid on the device that you registered it for and cannot be used on another deviceLearn more: [Windows Hello for Business](identity-protection\hello-for-business\hello-overview.md) |
|
||||||
| Windows Defender Credential Guard and Remote Credential Guard | Windows Defender Credential Guard helps protects your systems from credential theft attack techniques (pass-the-hash or pass-the-ticket) as well as helping prevent malware from accessing system secrets even if the process is running with admin privileges. Windows Defender Remote Credential Guard helps you protect your credentials over a Remote Desktop connection by redirecting Kerberos requests back to the device that's requesting the connection. It also provides single sign-on experiences for Remote Desktop sessions. Learn more: [Protect derived domain credentials with Windows Defender Credential Guard](identity-protection/credential-guard/credential-guard-how-it-works.md) and [Protect Remote Desktop credentials with Windows Defender Remote Credential Guard](identity-protection/remote-credential-guard.md)|
|
| Windows Defender Credential Guard and Remote Credential Guard | Windows Defender Credential Guard helps protects your systems from credential theft attack techniques (pass-the-hash or pass-the-ticket) as well as helping prevent malware from accessing system secrets even if the process is running with admin privileges. Windows Defender Remote Credential Guard helps you protect your credentials over a Remote Desktop connection by redirecting Kerberos requests back to the device that's requesting the connection. It also provides single sign-on experiences for Remote Desktop sessions. Learn more: [Protect derived domain credentials with Windows Defender Credential Guard](identity-protection/credential-guard/credential-guard-how-it-works.md) and [Protect Remote Desktop credentials with Windows Defender Remote Credential Guard](identity-protection/remote-credential-guard.md)|
|
||||||
| FIDO Alliance | Fast Identity Online (FIDO) defined protocols are becoming the open standard for providing strong authentication that helps prevent phishing and are user-friendly and privacy-respecting. Windows 11 supports the use of device sign-in with FIDO 2 security keys, and with Microsoft Edge or other modern browsers, supports the use of secure FIDO-backed credentials to keep user accounts protected. Learn more about the [FIDO Alliance](https://fidoalliance.org/). |
|
| FIDO Alliance | Fast Identity Online (FIDO) defined protocols are becoming the open standard for providing strong authentication that helps prevent phishing and are user-friendly and privacy-respecting. Windows 11 supports the use of device sign-in with FIDO 2 security keys, and with Microsoft Edge or other modern browsers, supports the use of secure FIDO-backed credentials to keep user accounts protected. Learn more about the [FIDO Alliance](https://fidoalliance.org/). |
|
||||||
| Microsoft Authenticator | The Microsoft Authenticator app is a perfect companion to help keep secure with Windows 11. It allows easy, secure sign-ins for all your online accounts using multi-factor authentication, passwordless phone sign-in, or password autofill. You also have additional account management options for your Microsoft personal, work, or school accounts. Microsoft Authenticator can be used to set up multi-factor authentication for your users. Learn more: [Enable passwordless sign-in with the Microsoft Authenticator app](/azure/active-directory/authentication/howto-authentication-passwordless-phone.md). |
|
| Microsoft Authenticator | The Microsoft Authenticator app is a perfect companion to help keep secure with Windows 11. It allows easy, secure sign-ins for all your online accounts using multi-factor authentication, passwordless phone sign-in, or password autofill. You also have additional account management options for your Microsoft personal, work, or school accounts. Microsoft Authenticator can be used to set up multi-factor authentication for your users. Learn more: [Enable passwordless sign-in with the Microsoft Authenticator app](/azure/active-directory/authentication/howto-authentication-passwordless-phone). |
|
||||||
| Smart Cards | Smart cards are tamper-resistant portable storage devices that can enhance the security of tasks in Windows, such as authenticating clients, signing code, securing e-mail, and signing in with Windows domain accounts. Learn more about [Smart Cards](identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md).|
|
| Smart Cards | Smart cards are tamper-resistant portable storage devices that can enhance the security of tasks in Windows, such as authenticating clients, signing code, securing e-mail, and signing in with Windows domain accounts. Learn more about [Smart Cards](identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md).|
|
||||||
| Access Control | Access control is the process of authorizing users, groups, and computers to access objects and assets on a network or computer. Computers can control the use of system and network resources through the interrelated mechanisms of authentication and authorization. Learn more: [Access Control](identity-protection/access-control/access-control.md).|
|
| Access Control | Access control is the process of authorizing users, groups, and computers to access objects and assets on a network or computer. Computers can control the use of system and network resources through the interrelated mechanisms of authentication and authorization. Learn more: [Access Control](identity-protection/access-control/access-control.md).|
|
||||||
|
@ -11,6 +11,7 @@ metadata:
|
|||||||
ms.collection:
|
ms.collection:
|
||||||
- m365-security-compliance
|
- m365-security-compliance
|
||||||
- highpri
|
- highpri
|
||||||
|
ms.custom: intro-hub-or-landing
|
||||||
author: dansimp #Required; your GitHub user alias, with correct capitalization.
|
author: dansimp #Required; your GitHub user alias, with correct capitalization.
|
||||||
ms.author: dansimp #Required; microsoft alias of author; optional team alias.
|
ms.author: dansimp #Required; microsoft alias of author; optional team alias.
|
||||||
ms.date: 09/20/2021
|
ms.date: 09/20/2021
|
||||||
|
@ -15,7 +15,7 @@ ms.collection:
|
|||||||
- M365-security-compliance
|
- M365-security-compliance
|
||||||
- highpri
|
- highpri
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
ms.date: 09/06/2021
|
ms.date: 12/27/2021
|
||||||
---
|
---
|
||||||
|
|
||||||
# TPM fundamentals
|
# TPM fundamentals
|
||||||
@ -23,7 +23,7 @@ ms.date: 09/06/2021
|
|||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10
|
- Windows 10
|
||||||
- Windows 11
|
- Windows 11
|
||||||
- Windows Server 2016 and above
|
- Windows Server 2016 and later
|
||||||
|
|
||||||
This article for the IT professional provides a description of the components of the Trusted Platform Module (TPM 1.2 and TPM 2.0) and explains how they are used to mitigate dictionary attacks.
|
This article for the IT professional provides a description of the components of the Trusted Platform Module (TPM 1.2 and TPM 2.0) and explains how they are used to mitigate dictionary attacks.
|
||||||
|
|
||||||
@ -106,11 +106,11 @@ Because many entities can use the TPM, a single authorization success cannot res
|
|||||||
|
|
||||||
TPM 2.0 has well defined anti-hammering behavior. This is in contrast to TPM 1.2 for which the anti-hammering protection was implemented by the manufacturer and the logic varied widely throughout the industry.
|
TPM 2.0 has well defined anti-hammering behavior. This is in contrast to TPM 1.2 for which the anti-hammering protection was implemented by the manufacturer and the logic varied widely throughout the industry.
|
||||||
|
|
||||||
For systems with TPM 2.0, the TPM is configured by Windows to lock after 32 authorization failures and to forget one authorization failure every two hours. This means that a user could quickly attempt to use a key with the wrong authorization value 32 times. For each of the 32 attempts, the TPM records if the authorization value was correct or not. This inadvertently causes the TPM to enter a locked state after 32 failed attempts.
|
For systems with TPM 2.0, the TPM is configured by Windows to lock after 32 authorization failures and to forget one authorization failure every 10 minutes. This means that a user could quickly attempt to use a key with the wrong authorization value 32 times. For each of the 32 attempts, the TPM records if the authorization value was correct or not. This inadvertently causes the TPM to enter a locked state after 32 failed attempts.
|
||||||
|
|
||||||
Attempts to use a key with an authorization value for the next two hours would not return success or failure; instead the response indicates that the TPM is locked. After two hours, one authorization failure is forgotten and the number of authorization failures remembered by the TPM drops to 31, so the TPM leaves the locked state and returns to normal operation. With the correct authorization value, keys could be used normally if no authorization failures occur during the next two hours. If a period of 64 hours elapses with no authorization failures, the TPM does not remember any authorization failures, and 32 failed attempts could occur again.
|
Attempts to use a key with an authorization value for the next 10 minutes would not return success or failure; instead the response indicates that the TPM is locked. After 10 minutes, one authorization failure is forgotten and the number of authorization failures remembered by the TPM drops to 31, so the TPM leaves the locked state and returns to normal operation. With the correct authorization value, keys could be used normally if no authorization failures occur during the next 10 minutes. If a period of 320 minutes elapses with no authorization failures, the TPM does not remember any authorization failures, and 32 failed attempts could occur again.
|
||||||
|
|
||||||
Windows 8 Certification does not require TPM 2.0 systems to forget about authorization failures when the system is fully powered off or when the system has hibernated. Windows does require that authorization failures are forgotten when the system is running normally, in a sleep mode, or in low power states other than off. If a Windows system with TPM 2.0 is locked, the TPM leaves lockout mode if the system is left on for two hours.
|
Windows 8 Certification does not require TPM 2.0 systems to forget about authorization failures when the system is fully powered off or when the system has hibernated. Windows does require that authorization failures are forgotten when the system is running normally, in a sleep mode, or in low power states other than off. If a Windows system with TPM 2.0 is locked, the TPM leaves lockout mode if the system is left on for 10 minutes.
|
||||||
|
|
||||||
The anti-hammering protection for TPM 2.0 can be fully reset immediately by sending a reset lockout command to the TPM and providing the TPM owner password. By default, Windows automatically provisions TPM 2.0 and stores the TPM owner password for use by system administrators.
|
The anti-hammering protection for TPM 2.0 can be fully reset immediately by sending a reset lockout command to the TPM and providing the TPM owner password. By default, Windows automatically provisions TPM 2.0 and stores the TPM owner password for use by system administrators.
|
||||||
|
|
||||||
@ -124,20 +124,9 @@ Originally, BitLocker allowed from 4 to 20 characters for a PIN.
|
|||||||
Windows Hello has its own PIN for logon, which can be 4 to 127 characters.
|
Windows Hello has its own PIN for logon, which can be 4 to 127 characters.
|
||||||
Both BitLocker and Windows Hello use the TPM to prevent PIN brute-force attacks.
|
Both BitLocker and Windows Hello use the TPM to prevent PIN brute-force attacks.
|
||||||
|
|
||||||
The TPM can be configured to use Dictionary Attack Prevention parameters ([lockout threshold and lockout duration](trusted-platform-module-services-group-policy-settings.md)) to control how many failed authorizations attempts are allowed before the TPM is locked out, and how much time must elapse before another attempt can be made.
|
Windows 10, version 1607 and earlier used Dictionary Attack Prevention parameters. The Dictionary Attack Prevention Parameters provide a way to balance security needs with usability. For example, when BitLocker is used with a TPM + PIN configuration, the number of PIN guesses is limited over time. A TPM 2.0 in this example could be configured to allow only 32 PIN guesses immediately, and then only one more guess every two hours. This totals a maximum of about 4415 guesses per year. If the PIN is 4 digits, all 9999 possible PIN combinations could be attempted in a little over two years.
|
||||||
|
|
||||||
The Dictionary Attack Prevention Parameters provide a way to balance security needs with usability.
|
Beginning with Windows 10, version 1703, the minimum length for the BitLocker PIN was increased to 6 characters to better align with other Windows features that leverage TPM 2.0, including Windows Hello. Increasing the PIN length requires a greater number of guesses for an attacker. Therefore, the lockout duration between each guess was shortened to allow legitimate users to retry a failed attempt sooner while maintaining a similar level of protection. In case the legacy parameters for lockout threshold and recovery time need to be used, make sure that GPO is enabled and [configure the system to use legacy Dictionary Attack Prevention Parameters setting for TPM 2.0](/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings#configure-the-system-to-use-legacy-dictionary-attack-prevention-parameters-setting-for-tpm-20).
|
||||||
For example, when BitLocker is used with a TPM + PIN configuration, the number of PIN guesses is limited over time.
|
|
||||||
A TPM 2.0 in this example could be configured to allow only 32 PIN guesses immediately, and then only one more guess every two hours.
|
|
||||||
This totals a maximum of about 4415 guesses per year.
|
|
||||||
If the PIN is 4 digits, all 9999 possible PIN combinations could be attempted in a little over two years.
|
|
||||||
|
|
||||||
Increasing the PIN length requires a greater number of guesses for an attacker.
|
|
||||||
In that case, the lockout duration between each guess can be shortened to allow legitimate users to retry a failed attempt sooner, while maintaining a similar level of protection.
|
|
||||||
|
|
||||||
Beginning with Windows 10, version 1703, the minimum length for the BitLocker PIN was increased to 6 characters to better align with other Windows features that leverage TPM 2.0, including Windows Hello.
|
|
||||||
To help organizations with the transition, with Windows 10, version 1703 with the October 2017 [cumulative update](https://support.microsoft.com/help/4018124) installed, Windows 10, version 1709 and higher, and Windows 11, the BitLocker PIN length is 6 characters by default, but it can be reduced to 4 characters.
|
|
||||||
If the minimum PIN length is reduced from the default of six characters, then the TPM 2.0 lockout period will be extended.
|
|
||||||
|
|
||||||
### TPM-based smart cards
|
### TPM-based smart cards
|
||||||
|
|
||||||
@ -147,7 +136,7 @@ The Windows TPM-based smart card, which is a virtual smart card, can be configur
|
|||||||
|
|
||||||
- Hardware manufacturers and software developers have the option to use the security features of the TPM to meet their requirements.
|
- Hardware manufacturers and software developers have the option to use the security features of the TPM to meet their requirements.
|
||||||
|
|
||||||
- The intent of selecting 32 failures as the lock-out threshold is so users rarely lock the TPM (even when learning to type new passwords or if they frequently lock and unlock their computers). If users lock the TPM, they must to wait two hours or use some other credential to sign in, such as a user name and password.
|
- The intent of selecting 32 failures as the lock-out threshold is so users rarely lock the TPM (even when learning to type new passwords or if they frequently lock and unlock their computers). If users lock the TPM, they must to wait 10 minutes or use some other credential to sign in, such as a user name and password.
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
|
|
||||||
|
@ -7,7 +7,7 @@ ms.mktglfcycl: deploy
|
|||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
ms.localizationpriority: none
|
ms.localizationpriority: none
|
||||||
author: dansimp
|
author: dansimp
|
||||||
ms.date: 09/07/2021
|
ms.date: 01/03/2022
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: dansimp
|
manager: dansimp
|
||||||
ms.author: dansimp
|
ms.author: dansimp
|
||||||
@ -23,7 +23,7 @@ ms.technology: windows-sec
|
|||||||
|
|
||||||
***Event Description:***
|
***Event Description:***
|
||||||
|
|
||||||
This event generates if an account logon attempt failed when the account was already locked out. It also generates for a logon attempt after which the account was locked out.
|
This event is logged for any logon failure.
|
||||||
|
|
||||||
It generates on the computer where logon attempt was made, for example, if logon attempt was made on user’s workstation, then event will be logged on this workstation.
|
It generates on the computer where logon attempt was made, for example, if logon attempt was made on user’s workstation, then event will be logged on this workstation.
|
||||||
|
|
||||||
@ -293,4 +293,4 @@ For 4625(F): An account failed to log on.
|
|||||||
| **Failure Information\\Status** or <br>**Failure Information\\Sub Status** | 0XC000015B – “The user has not been granted the requested logon type (aka logon right) at this machine”. |
|
| **Failure Information\\Status** or <br>**Failure Information\\Sub Status** | 0XC000015B – “The user has not been granted the requested logon type (aka logon right) at this machine”. |
|
||||||
| **Failure Information\\Status** or <br>**Failure Information\\Sub Status** | 0XC0000192 – “An attempt was made to logon, but the Netlogon service was not started”. <br>This issue is typically not a security issue but it can be an infrastructure or availability issue. |
|
| **Failure Information\\Status** or <br>**Failure Information\\Sub Status** | 0XC0000192 – “An attempt was made to logon, but the Netlogon service was not started”. <br>This issue is typically not a security issue but it can be an infrastructure or availability issue. |
|
||||||
| **Failure Information\\Status** or <br>**Failure Information\\Sub Status** | 0xC0000193 – “User logon with expired account”. |
|
| **Failure Information\\Status** or <br>**Failure Information\\Sub Status** | 0xC0000193 – “User logon with expired account”. |
|
||||||
| **Failure Information\\Status** or <br>**Failure Information\\Sub Status** | 0XC0000413 – “Logon Failure: The machine you are logging onto is protected by an authentication firewall. The specified account is not allowed to authenticate to the machine”. |
|
| **Failure Information\\Status** or <br>**Failure Information\\Sub Status** | 0XC0000413 – “Logon Failure: The machine you are logging onto is protected by an authentication firewall. The specified account is not allowed to authenticate to the machine”. |
|
||||||
|
@ -150,11 +150,11 @@ This event generates every time a new process starts.
|
|||||||
|
|
||||||
- **Token Elevation Type** \[Type = UnicodeString\]**:**
|
- **Token Elevation Type** \[Type = UnicodeString\]**:**
|
||||||
|
|
||||||
- **TokenElevationTypeDefault (1):** Type 1 is a full token with no privileges removed or groups disabled. A full token is only used if User Account Control is disabled or if the user is the built-in Administrator account (for which UAC disabled by default), service account or local system account.
|
- **%%1936:** Type 1 is a full token with no privileges removed or groups disabled. A full token is only used if User Account Control is disabled or if the user is the built-in Administrator account (for which UAC is disabled by default), service account, or local system account.
|
||||||
|
|
||||||
- **TokenElevationTypeFull (2):** Type 2 is an elevated token with no privileges removed or groups disabled. An elevated token is used when User Account Control is enabled and the user chooses to start the program using Run as administrator. An elevated token is also used when an application is configured to always require administrative privilege or to always require maximum privilege, and the user is a member of the Administrators group.
|
- **%%1937:** Type 2 is an elevated token with no privileges removed or groups disabled. An elevated token is used when User Account Control is enabled and the user chooses to start the program using Run as administrator. An elevated token is also used when an application is configured to always require administrative privilege or to always require maximum privilege, and the user is a member of the Administrators group.
|
||||||
|
|
||||||
- **TokenElevationTypeLimited (3):** Type 3 is a limited token with administrative privileges removed and administrative groups disabled. The limited token is used when User Account Control is enabled, the application does not require administrative privilege, and the user does not choose to start the program using Run as administrator.
|
- **%%1938:** Type 3 is a limited token with administrative privileges removed and administrative groups disabled. The limited token is used when User Account Control is enabled, the application does not require administrative privilege, and the user does not choose to start the program using Run as administrator.
|
||||||
|
|
||||||
- **Mandatory Label** \[Version 2\] \[Type = SID\]**:** SID of [integrity label](/windows/win32/secauthz/mandatory-integrity-control) which was assigned to the new process. Can have one of the following values:
|
- **Mandatory Label** \[Version 2\] \[Type = SID\]**:** SID of [integrity label](/windows/win32/secauthz/mandatory-integrity-control) which was assigned to the new process. Can have one of the following values:
|
||||||
|
|
||||||
@ -203,10 +203,10 @@ For 4688(S): A new process has been created.
|
|||||||
|
|
||||||
- It can be unusual for a process to run using a local account in either **Creator Subject\\Security ID** or in **Target** **Subject\\Security ID**.
|
- It can be unusual for a process to run using a local account in either **Creator Subject\\Security ID** or in **Target** **Subject\\Security ID**.
|
||||||
|
|
||||||
- Monitor for **Token Elevation Type** with value **TokenElevationTypeDefault (1)** when **Subject\\Security ID** lists a real user account, for example when **Account Name** doesn't contain the $ symbol. Typically this means that UAC is disabled for this account for some reason.
|
- Monitor for **Token Elevation Type** with value **%%1936** when **Subject\\Security ID** lists a real user account, for example when **Account Name** doesn't contain the $ symbol. Typically this means that UAC is disabled for this account for some reason.
|
||||||
|
|
||||||
- Monitor for **Token Elevation Type** with value **TokenElevationTypeDefault (2)** on standard workstations, when **Subject\\Security ID** lists a real user account, for example when **Account Name** doesn't contain the $ symbol. This means that a user ran a program using administrative privileges.
|
- Monitor for **Token Elevation Type** with value **%%1937** on standard workstations, when **Subject\\Security ID** lists a real user account, for example when **Account Name** doesn't contain the $ symbol. This means that a user ran a program using administrative privileges.
|
||||||
|
|
||||||
- You can also monitor for **Token Elevation Type** with value **TokenElevationTypeDefault (2)** on standard workstations, when a computer object was used to run the process, but that computer object is not the same computer where the event occurs.
|
- You can also monitor for **Token Elevation Type** with value **%%1937** on standard workstations, when a computer object was used to run the process, but that computer object is not the same computer where the event occurs.
|
||||||
|
|
||||||
- If you need to monitor all new processes with a specific Mandatory Label, for example S-1-16-20480 (Protected process), check the "**Mandatory Label**" in this event.
|
- If you need to monitor all new processes with a specific Mandatory Label, for example S-1-16-20480 (Protected process), check the "**Mandatory Label**" in this event.
|
||||||
|
@ -14,7 +14,7 @@ manager: dansimp
|
|||||||
audience: ITPro
|
audience: ITPro
|
||||||
ms.collection: M365-security-compliance
|
ms.collection: M365-security-compliance
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
ms.date: 04/19/2017
|
ms.date: 01/03/2022
|
||||||
ms.technology: windows-sec
|
ms.technology: windows-sec
|
||||||
---
|
---
|
||||||
|
|
||||||
@ -34,14 +34,14 @@ When devices are configured to accept authentication requests by using online ID
|
|||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> Linking online IDs can be performed by anyone who has an account that has standard user’s credentials through Credential Manager.
|
> Linking online IDs can be performed by anyone who has an account that has standard user’s credentials through Credential Manager.
|
||||||
|
|
||||||
This policy isn't configured by default on domain-joined devices. This would disallow the online identities to authenticate to domain-joined computers in Windows 7 and later.
|
This policy isn't configured by default on domain-joined devices. This would disallow the online identities to authenticate to domain-joined computers from Windows 7 up to Windows 10, Version 1607. This policy is enabled by default in Windows 10, Version 1607, and later.
|
||||||
|
|
||||||
### Possible values
|
### Possible values
|
||||||
|
|
||||||
- **Enabled**: This setting allows authentication to successfully complete between the two (or more) computers that have established a peer relationship through the use of online IDs. The PKU2U SSP obtains a local certificate and exchanges the policy between the peer devices. When validated on the peer computer, the certificate within the metadata is sent to the logon peer for validation. It associates the user's certificate to a security token, and then the logon process completes.
|
- **Enabled**: This setting allows authentication to successfully complete between the two (or more) computers that have established a peer relationship through the use of online IDs. The PKU2U SSP obtains a local certificate and exchanges the policy between the peer devices. When validated on the peer computer, the certificate within the metadata is sent to the logon peer for validation. It associates the user's certificate to a security token, and then the logon process completes.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> KU2U is disabled by default on Windows Server. Remote Desktop connections from a hybrid Azure AD-joined server to an Azure AD-joined Windows 10 device or a Hybrid Azure AD-joined domain member Windows 10 device fail. To resolve this, enable PKU2U on the server and the client.
|
> PKU2U is disabled by default on Windows Server. If PKU2U is disabled, Remote Desktop connections from a hybrid Azure AD-joined server to an Azure AD-joined Windows 10 device or a Hybrid Azure AD-joined domain member Windows 10 device fail. To resolve this, enable PKU2U on the server and the client.
|
||||||
|
|
||||||
- **Disabled**: This setting prevents online IDs from being used to authenticate the user to another computer in a peer-to-peer relationship.
|
- **Disabled**: This setting prevents online IDs from being used to authenticate the user to another computer in a peer-to-peer relationship.
|
||||||
|
|
||||||
@ -49,7 +49,7 @@ This policy isn't configured by default on domain-joined devices. This would dis
|
|||||||
|
|
||||||
### Best practices
|
### Best practices
|
||||||
|
|
||||||
Within a domain, domain accounts should be used for authentication. Set this policy to **Disabled** or don't configure this policy to exclude online identities from being used to authenticate.
|
Within a domain, domain accounts should be used for authentication. Set this policy to **Disabled** or don't configure this policy to exclude online identities from being used to authenticate for on-premises only environments. Set this policy to **Enabled** for hybrid and Azure AD-joined environments.
|
||||||
|
|
||||||
### Location
|
### Location
|
||||||
|
|
||||||
@ -66,7 +66,8 @@ The following table lists the effective default values for this policy. Default
|
|||||||
| Stand-alone server default settings | Not defined|
|
| Stand-alone server default settings | Not defined|
|
||||||
| Domain controller effective default settings | Disabled|
|
| Domain controller effective default settings | Disabled|
|
||||||
| Member server effective default settings | Disabled|
|
| Member server effective default settings | Disabled|
|
||||||
| Effective GPO default settings on client computers | Disabled|
|
| Effective GPO default settings on client computers prior to Windows 10, Version 1607 | Disabled|
|
||||||
|
| Effective GPO default settings on client computers Windows 10, Version 1607 and later| Enabled|
|
||||||
|
|
||||||
## Security considerations
|
## Security considerations
|
||||||
|
|
||||||
|
@ -10,6 +10,7 @@ ms.sitesec: library
|
|||||||
ms.pagetype: security
|
ms.pagetype: security
|
||||||
author: dansimp
|
author: dansimp
|
||||||
ms.collection: M365-security-compliance
|
ms.collection: M365-security-compliance
|
||||||
|
ms.custom: intro-overview
|
||||||
ms.prod: m365-security
|
ms.prod: m365-security
|
||||||
ms.technology: windows-sec
|
ms.technology: windows-sec
|
||||||
---
|
---
|
||||||
|
@ -237,7 +237,7 @@ Microsoft Edge kiosk mode offers two lockdown experiences of the browser so orga
|
|||||||
|
|
||||||
## Windows Subsystem for Linux
|
## Windows Subsystem for Linux
|
||||||
|
|
||||||
Windows Subsystem for Linux (WSL) is be available in-box.
|
Windows Subsystem for Linux (WSL) is available in-box.
|
||||||
|
|
||||||
## Networking
|
## Networking
|
||||||
|
|
||||||
|
@ -11,6 +11,7 @@ author: MandiOhlinger
|
|||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.collection: highpri
|
ms.collection: highpri
|
||||||
|
ms.custom: intro-overview
|
||||||
---
|
---
|
||||||
|
|
||||||
# What's new in Windows 10, version 21H2
|
# What's new in Windows 10, version 21H2
|
||||||
|
@ -13,6 +13,7 @@ ms.localizationpriority: medium
|
|||||||
audience: itpro
|
audience: itpro
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.collection: highpri
|
ms.collection: highpri
|
||||||
|
ms.custom: intro-overview
|
||||||
---
|
---
|
||||||
|
|
||||||
# What's new in Windows 11
|
# What's new in Windows 11
|
||||||
|
Loading…
x
Reference in New Issue
Block a user